Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0231 - Security Advisory
Issued:
2022-01-24
Updated:
2022-01-24

RHSA-2022:0231 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
  • kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
  • kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout
  • BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
  • BZ - 2040358 - CVE-2022-0185 kernel: fs_context: heap overflow in legacy parameter handling

CVEs

  • CVE-2021-4154
  • CVE-2021-4155
  • CVE-2022-0185

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
kpatch-patch-4_18_0-305-1-10.el8.src.rpm SHA-256: 7d83443196b1d16815da5dcef7619924b77025b446340a53d5ae6e330bb23fc5
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.src.rpm SHA-256: 9a307ada2f4db233c24a260e1ab53b2d447ebcc4f6da0aee0c35a28ce56f315b
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.src.rpm SHA-256: f86b2c9742c0ff78c442b402fdc85f41f0c194e3097fdb455d63d2a1834a8e40
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.src.rpm SHA-256: c10a1416256a6330e8acb4c0baae5d843c28e2460a6adaca25d32a4ae697e745
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.src.rpm SHA-256: 21fc39d2fc2a59d2f207d34dc8ac5241f0e152c3d4cc86e76bf8cfc79a01d8a7
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.src.rpm SHA-256: bdddad1918b3ac9fe2d99da3dc8bbcbe2985e3fe245490f4dc9356300dc7be6a
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.src.rpm SHA-256: c840f6b91a8e95a73fac3eeda733b79c54d313fd9e686979080f0356317b75d1
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.src.rpm SHA-256: ac97f9b05f16462c36ef5f1cd9fa3cb7cfc062cf7d9ec25496d72ee049afddcb
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.src.rpm SHA-256: 5ca8d069c631b072013869e457c811b59b1a04163677e73b04c7170f03d02ddd
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.src.rpm SHA-256: 9611242f9ec0f25d0124f9e0cd5d739ccded441edbfae53e7c970fa2f4838f69
x86_64
kpatch-patch-4_18_0-305-1-10.el8.x86_64.rpm SHA-256: bbd535b1669b7ae5d39569fd7f3ecfa3d851a4ba38cfe4322ddf3aaaf415219e
kpatch-patch-4_18_0-305-debuginfo-1-10.el8.x86_64.rpm SHA-256: 723e989d919f61c7aba77b524d456c39b2b729d3f8c6099650d86b66362fc013
kpatch-patch-4_18_0-305-debugsource-1-10.el8.x86_64.rpm SHA-256: 23c6de5e01094a963a7960fd9d6e5a80a2e67ab731282d3828e871d964f4ce7c
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.x86_64.rpm SHA-256: 71c447a2f7f696f0f2fd2342bd3cbfb000c75ff4457a60165f1fa54d54d4f153
kpatch-patch-4_18_0-305_10_2-debuginfo-1-7.el8_4.x86_64.rpm SHA-256: 1604e7b99e5bbdbb5a092450bd721cb89377b83fe94cad0a1ee089e8351104b3
kpatch-patch-4_18_0-305_10_2-debugsource-1-7.el8_4.x86_64.rpm SHA-256: 99758d03760649a1072d4ba5dc1b08e30fd80576120007611b0067c4ce9bad65
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.x86_64.rpm SHA-256: 327719e7abfd48e16fff7f9a0f70a14aed35f7521ee8863caec781741325a02d
kpatch-patch-4_18_0-305_12_1-debuginfo-1-6.el8_4.x86_64.rpm SHA-256: f5b0433ed0fe807b3d2bb9e5eaa1af1b3fd548c0c617f034c744e64b0eafabd2
kpatch-patch-4_18_0-305_12_1-debugsource-1-6.el8_4.x86_64.rpm SHA-256: 8c78e74736cf85457bd9844588bb75bcd5ff299b81524dcb0543384ecea9f2a4
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.x86_64.rpm SHA-256: ccffe9022bc9b376a01914644c955b82bbc62ebcf041c650278bbac0950463ad
kpatch-patch-4_18_0-305_17_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: 1e08525573eab15eb3c81ba893d90cf1e8159633d344efe5651005c31f52d8f5
kpatch-patch-4_18_0-305_17_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: 820866bf99ddcdd6dc08c539578395600690c1d461b0f4ade1100250af58c75c
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.x86_64.rpm SHA-256: db6f7c2100989ffcd134634fabdad9bd0000198383d5a20fa0d27eb5a0806a77
kpatch-patch-4_18_0-305_19_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: 5b7521b37ee1def06569dac4578e760587bf0d0d581845e39bfc0b4a0d49ca93
kpatch-patch-4_18_0-305_19_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: 0ace0272bfff0dde303b386188b3b85efd166db66a60aca67200ae60e28ea9e9
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.x86_64.rpm SHA-256: 753b8acd9ab98ce2739c1fff57db6c45153250a1904095d63819891265cba493
kpatch-patch-4_18_0-305_25_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 5890d43afe0c501fd2c3f31132eab4d91526bc27c36d0015a089d6e7e8e42f51
kpatch-patch-4_18_0-305_25_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: 97b632ec2a0ba775b2662ade88941067e08c7fc1306efda803be5a862ee8519f
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.x86_64.rpm SHA-256: cdec62a0ab0955eaa45ae782a0467f345fe605797722eedae4a1f98bb9e1313c
kpatch-patch-4_18_0-305_28_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 22f907f8280278f11d5607575cb95543e8534357ddb82687a558d703f3ee5346
kpatch-patch-4_18_0-305_28_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: d3f9dde1bb5539dbc520a798e21ddee103188abfdd4d8371f9bb4d02372e353d
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.x86_64.rpm SHA-256: 5846ec2c3564adb4b7d46137267124e540e3822b7948c39142e072b6011f3990
kpatch-patch-4_18_0-305_30_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: e45ea3febdff84ff654898514490981cf39aa6c698a1e100b6c34ea0d545043c
kpatch-patch-4_18_0-305_30_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 9ba0cc15f590209277187dad22d16a9acb273aa5f822a178a045b174722a2aab
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.x86_64.rpm SHA-256: 8b569ee372afdb734a271cd31decf8f1025e40bde1dbad4e9de6d16e789cd9b2
kpatch-patch-4_18_0-305_3_1-debuginfo-1-9.el8_4.x86_64.rpm SHA-256: 3fd8aed6142e83b9aa8c71480cfee2f90b66fcc83f9ceee6efe6a22d97b3dcf7
kpatch-patch-4_18_0-305_3_1-debugsource-1-9.el8_4.x86_64.rpm SHA-256: cdf24107a056defb8f3da6ccf8be3925c63f6fbde6b1509ac942c62f0aead43a
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.x86_64.rpm SHA-256: 2239b49452e6bb4b858bc38e69c1db4043020185215e86557a756cc585372fdd
kpatch-patch-4_18_0-305_7_1-debuginfo-1-8.el8_4.x86_64.rpm SHA-256: 4d230d9f2af21979b66d82eb927a332b950d3d9613bb7f6af2a0f86947334a2d
kpatch-patch-4_18_0-305_7_1-debugsource-1-8.el8_4.x86_64.rpm SHA-256: 4ea8d078a829e8a7bce84d475b852772428c6c432215951d093cc1b96b9dd99d

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kpatch-patch-4_18_0-305-1-10.el8.src.rpm SHA-256: 7d83443196b1d16815da5dcef7619924b77025b446340a53d5ae6e330bb23fc5
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.src.rpm SHA-256: 9a307ada2f4db233c24a260e1ab53b2d447ebcc4f6da0aee0c35a28ce56f315b
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.src.rpm SHA-256: f86b2c9742c0ff78c442b402fdc85f41f0c194e3097fdb455d63d2a1834a8e40
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.src.rpm SHA-256: c10a1416256a6330e8acb4c0baae5d843c28e2460a6adaca25d32a4ae697e745
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.src.rpm SHA-256: 21fc39d2fc2a59d2f207d34dc8ac5241f0e152c3d4cc86e76bf8cfc79a01d8a7
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.src.rpm SHA-256: bdddad1918b3ac9fe2d99da3dc8bbcbe2985e3fe245490f4dc9356300dc7be6a
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.src.rpm SHA-256: c840f6b91a8e95a73fac3eeda733b79c54d313fd9e686979080f0356317b75d1
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.src.rpm SHA-256: ac97f9b05f16462c36ef5f1cd9fa3cb7cfc062cf7d9ec25496d72ee049afddcb
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.src.rpm SHA-256: 5ca8d069c631b072013869e457c811b59b1a04163677e73b04c7170f03d02ddd
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.src.rpm SHA-256: 9611242f9ec0f25d0124f9e0cd5d739ccded441edbfae53e7c970fa2f4838f69
x86_64
kpatch-patch-4_18_0-305-1-10.el8.x86_64.rpm SHA-256: bbd535b1669b7ae5d39569fd7f3ecfa3d851a4ba38cfe4322ddf3aaaf415219e
kpatch-patch-4_18_0-305-debuginfo-1-10.el8.x86_64.rpm SHA-256: 723e989d919f61c7aba77b524d456c39b2b729d3f8c6099650d86b66362fc013
kpatch-patch-4_18_0-305-debugsource-1-10.el8.x86_64.rpm SHA-256: 23c6de5e01094a963a7960fd9d6e5a80a2e67ab731282d3828e871d964f4ce7c
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.x86_64.rpm SHA-256: 71c447a2f7f696f0f2fd2342bd3cbfb000c75ff4457a60165f1fa54d54d4f153
kpatch-patch-4_18_0-305_10_2-debuginfo-1-7.el8_4.x86_64.rpm SHA-256: 1604e7b99e5bbdbb5a092450bd721cb89377b83fe94cad0a1ee089e8351104b3
kpatch-patch-4_18_0-305_10_2-debugsource-1-7.el8_4.x86_64.rpm SHA-256: 99758d03760649a1072d4ba5dc1b08e30fd80576120007611b0067c4ce9bad65
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.x86_64.rpm SHA-256: 327719e7abfd48e16fff7f9a0f70a14aed35f7521ee8863caec781741325a02d
kpatch-patch-4_18_0-305_12_1-debuginfo-1-6.el8_4.x86_64.rpm SHA-256: f5b0433ed0fe807b3d2bb9e5eaa1af1b3fd548c0c617f034c744e64b0eafabd2
kpatch-patch-4_18_0-305_12_1-debugsource-1-6.el8_4.x86_64.rpm SHA-256: 8c78e74736cf85457bd9844588bb75bcd5ff299b81524dcb0543384ecea9f2a4
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.x86_64.rpm SHA-256: ccffe9022bc9b376a01914644c955b82bbc62ebcf041c650278bbac0950463ad
kpatch-patch-4_18_0-305_17_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: 1e08525573eab15eb3c81ba893d90cf1e8159633d344efe5651005c31f52d8f5
kpatch-patch-4_18_0-305_17_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: 820866bf99ddcdd6dc08c539578395600690c1d461b0f4ade1100250af58c75c
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.x86_64.rpm SHA-256: db6f7c2100989ffcd134634fabdad9bd0000198383d5a20fa0d27eb5a0806a77
kpatch-patch-4_18_0-305_19_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: 5b7521b37ee1def06569dac4578e760587bf0d0d581845e39bfc0b4a0d49ca93
kpatch-patch-4_18_0-305_19_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: 0ace0272bfff0dde303b386188b3b85efd166db66a60aca67200ae60e28ea9e9
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.x86_64.rpm SHA-256: 753b8acd9ab98ce2739c1fff57db6c45153250a1904095d63819891265cba493
kpatch-patch-4_18_0-305_25_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 5890d43afe0c501fd2c3f31132eab4d91526bc27c36d0015a089d6e7e8e42f51
kpatch-patch-4_18_0-305_25_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: 97b632ec2a0ba775b2662ade88941067e08c7fc1306efda803be5a862ee8519f
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.x86_64.rpm SHA-256: cdec62a0ab0955eaa45ae782a0467f345fe605797722eedae4a1f98bb9e1313c
kpatch-patch-4_18_0-305_28_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 22f907f8280278f11d5607575cb95543e8534357ddb82687a558d703f3ee5346
kpatch-patch-4_18_0-305_28_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: d3f9dde1bb5539dbc520a798e21ddee103188abfdd4d8371f9bb4d02372e353d
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.x86_64.rpm SHA-256: 5846ec2c3564adb4b7d46137267124e540e3822b7948c39142e072b6011f3990
kpatch-patch-4_18_0-305_30_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: e45ea3febdff84ff654898514490981cf39aa6c698a1e100b6c34ea0d545043c
kpatch-patch-4_18_0-305_30_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 9ba0cc15f590209277187dad22d16a9acb273aa5f822a178a045b174722a2aab
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.x86_64.rpm SHA-256: 8b569ee372afdb734a271cd31decf8f1025e40bde1dbad4e9de6d16e789cd9b2
kpatch-patch-4_18_0-305_3_1-debuginfo-1-9.el8_4.x86_64.rpm SHA-256: 3fd8aed6142e83b9aa8c71480cfee2f90b66fcc83f9ceee6efe6a22d97b3dcf7
kpatch-patch-4_18_0-305_3_1-debugsource-1-9.el8_4.x86_64.rpm SHA-256: cdf24107a056defb8f3da6ccf8be3925c63f6fbde6b1509ac942c62f0aead43a
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.x86_64.rpm SHA-256: 2239b49452e6bb4b858bc38e69c1db4043020185215e86557a756cc585372fdd
kpatch-patch-4_18_0-305_7_1-debuginfo-1-8.el8_4.x86_64.rpm SHA-256: 4d230d9f2af21979b66d82eb927a332b950d3d9613bb7f6af2a0f86947334a2d
kpatch-patch-4_18_0-305_7_1-debugsource-1-8.el8_4.x86_64.rpm SHA-256: 4ea8d078a829e8a7bce84d475b852772428c6c432215951d093cc1b96b9dd99d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
kpatch-patch-4_18_0-305-1-10.el8.src.rpm SHA-256: 7d83443196b1d16815da5dcef7619924b77025b446340a53d5ae6e330bb23fc5
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.src.rpm SHA-256: 9a307ada2f4db233c24a260e1ab53b2d447ebcc4f6da0aee0c35a28ce56f315b
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.src.rpm SHA-256: f86b2c9742c0ff78c442b402fdc85f41f0c194e3097fdb455d63d2a1834a8e40
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.src.rpm SHA-256: c10a1416256a6330e8acb4c0baae5d843c28e2460a6adaca25d32a4ae697e745
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.src.rpm SHA-256: 21fc39d2fc2a59d2f207d34dc8ac5241f0e152c3d4cc86e76bf8cfc79a01d8a7
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.src.rpm SHA-256: bdddad1918b3ac9fe2d99da3dc8bbcbe2985e3fe245490f4dc9356300dc7be6a
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.src.rpm SHA-256: c840f6b91a8e95a73fac3eeda733b79c54d313fd9e686979080f0356317b75d1
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.src.rpm SHA-256: ac97f9b05f16462c36ef5f1cd9fa3cb7cfc062cf7d9ec25496d72ee049afddcb
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.src.rpm SHA-256: 5ca8d069c631b072013869e457c811b59b1a04163677e73b04c7170f03d02ddd
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.src.rpm SHA-256: 9611242f9ec0f25d0124f9e0cd5d739ccded441edbfae53e7c970fa2f4838f69
ppc64le
kpatch-patch-4_18_0-305-1-10.el8.ppc64le.rpm SHA-256: 9830de6dcf5cf66deb9c97a7ee12f424061e3b39f9461449bb7c87648ba83516
kpatch-patch-4_18_0-305-debuginfo-1-10.el8.ppc64le.rpm SHA-256: 4d00092d0c2aee9da50fdd2752fc6dcb48cf20de27cfbeb3ec205b1dee201581
kpatch-patch-4_18_0-305-debugsource-1-10.el8.ppc64le.rpm SHA-256: c7a7fee771b1ea74209d63128ce5a54b2e073ef7cca8cd909a8a95caf2df4e0e
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.ppc64le.rpm SHA-256: 10065b505976696c9c9392dc087a0dda7e867106cd6f739018e0030dc8a40dac
kpatch-patch-4_18_0-305_10_2-debuginfo-1-7.el8_4.ppc64le.rpm SHA-256: a64dd2f7ae09c71249caac22bdfd026d2da363a6c6c4bff9f6a51c4caf459082
kpatch-patch-4_18_0-305_10_2-debugsource-1-7.el8_4.ppc64le.rpm SHA-256: 0e0a9373afb745e18ef185a6f9b303997bc0638943ce42330450e1caa222c67b
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.ppc64le.rpm SHA-256: 101fa0ace215310d5bd29144a770d8516830478b448b775d6b782f1371d9760b
kpatch-patch-4_18_0-305_12_1-debuginfo-1-6.el8_4.ppc64le.rpm SHA-256: e7e11fa9b69fc2a84619d3c8b39f385a5110003f656c161a5f6e5396604ca03d
kpatch-patch-4_18_0-305_12_1-debugsource-1-6.el8_4.ppc64le.rpm SHA-256: a953c484324bff90a44424c754fb7e7b5ae89879fd3b3ab651ae9939509eff4e
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.ppc64le.rpm SHA-256: a73403111457de80b9ebe1d9d51079658f842e0d31b7d18d78dfe4cf56d03ac0
kpatch-patch-4_18_0-305_17_1-debuginfo-1-5.el8_4.ppc64le.rpm SHA-256: e511abe4dee68f552abb9bb7d4f8fd2a2b0d971c9b2e828014161e2ac862f2e7
kpatch-patch-4_18_0-305_17_1-debugsource-1-5.el8_4.ppc64le.rpm SHA-256: f9735e34bed02f6e15196df9d67099744f126345a7f22bff7964d5b18c30462a
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.ppc64le.rpm SHA-256: 3c5cdb1f77a9b2604dd47e9ac2481a59eb3010979d3e07fda6761cb90b36dff7
kpatch-patch-4_18_0-305_19_1-debuginfo-1-5.el8_4.ppc64le.rpm SHA-256: 7d84817882d080d73b367f8031b23579ce66c27777a2d95032158f644ad12e3e
kpatch-patch-4_18_0-305_19_1-debugsource-1-5.el8_4.ppc64le.rpm SHA-256: d8de0f275437c418f869da9690bb8916bcce6acbd262c47cd66fa165a14b01b6
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.ppc64le.rpm SHA-256: 318f1c84de82d6166d2688f4b1337e814de1b12b5797fa386c725db25f74096d
kpatch-patch-4_18_0-305_25_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: 476d6df79489cb5212aea98cdfbf75c7da57f9c9c6928a93e7fd8c614d826004
kpatch-patch-4_18_0-305_25_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: 86bd91529bbb35550a20febc2f94896a612cc8fe2a5306b54f78bba8701a21e0
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.ppc64le.rpm SHA-256: bbe111596cc21259ceff850dcb7f426d6685d07430155f7f14d92950a0405cf9
kpatch-patch-4_18_0-305_28_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: b892777a6f638056eaca9b3433aecaeb40467e38a4e02e37600bea42d2e2c0f5
kpatch-patch-4_18_0-305_28_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: 7c79c8137bfc2ada8116ef5681d1c38b4e2f39f5eb65a243e7b8eac5a8faa2d5
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.ppc64le.rpm SHA-256: ef9766f89b15eea295361af75f9e49664fd4343a7f9a58ea567c8250cfad6517
kpatch-patch-4_18_0-305_30_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: f2b20b90b2e2dcc8dea05aeb96257edd097972754b248952e96dafe10e8813b5
kpatch-patch-4_18_0-305_30_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: 07ba520bcc8982b4e7b2ef952e944faa9bf8e0c640f87cc31210da861cea8a7f
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.ppc64le.rpm SHA-256: 8e2e6e12ba5e28e23b915468211a65a95e74ff1c65ea134f01a64590c1fcfea2
kpatch-patch-4_18_0-305_3_1-debuginfo-1-9.el8_4.ppc64le.rpm SHA-256: fcab72c9ee45b737c87cc35982d933067212cc4d70e1efc281490692b84f7ee9
kpatch-patch-4_18_0-305_3_1-debugsource-1-9.el8_4.ppc64le.rpm SHA-256: 441ef02dc8892b9317789ffd4cfb2dd0f2a292d92316fdcb16f16f6842e40fc1
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.ppc64le.rpm SHA-256: 71e40a8a11f73718ff415cfc37b98119b2dedf7f1a01d405981ae922ee0374da
kpatch-patch-4_18_0-305_7_1-debuginfo-1-8.el8_4.ppc64le.rpm SHA-256: dd9a04a14f7c054060d84e033b040f800dd94f9eff2afa514216c663fceac656
kpatch-patch-4_18_0-305_7_1-debugsource-1-8.el8_4.ppc64le.rpm SHA-256: adcba26ec992bba5a767440a5c92785b14b01f2fd88e20c0d0d9ac646a99b330

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kpatch-patch-4_18_0-305-1-10.el8.src.rpm SHA-256: 7d83443196b1d16815da5dcef7619924b77025b446340a53d5ae6e330bb23fc5
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.src.rpm SHA-256: 9a307ada2f4db233c24a260e1ab53b2d447ebcc4f6da0aee0c35a28ce56f315b
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.src.rpm SHA-256: f86b2c9742c0ff78c442b402fdc85f41f0c194e3097fdb455d63d2a1834a8e40
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.src.rpm SHA-256: c10a1416256a6330e8acb4c0baae5d843c28e2460a6adaca25d32a4ae697e745
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.src.rpm SHA-256: 21fc39d2fc2a59d2f207d34dc8ac5241f0e152c3d4cc86e76bf8cfc79a01d8a7
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.src.rpm SHA-256: bdddad1918b3ac9fe2d99da3dc8bbcbe2985e3fe245490f4dc9356300dc7be6a
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.src.rpm SHA-256: c840f6b91a8e95a73fac3eeda733b79c54d313fd9e686979080f0356317b75d1
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.src.rpm SHA-256: ac97f9b05f16462c36ef5f1cd9fa3cb7cfc062cf7d9ec25496d72ee049afddcb
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.src.rpm SHA-256: 5ca8d069c631b072013869e457c811b59b1a04163677e73b04c7170f03d02ddd
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.src.rpm SHA-256: 9611242f9ec0f25d0124f9e0cd5d739ccded441edbfae53e7c970fa2f4838f69
x86_64
kpatch-patch-4_18_0-305-1-10.el8.x86_64.rpm SHA-256: bbd535b1669b7ae5d39569fd7f3ecfa3d851a4ba38cfe4322ddf3aaaf415219e
kpatch-patch-4_18_0-305-debuginfo-1-10.el8.x86_64.rpm SHA-256: 723e989d919f61c7aba77b524d456c39b2b729d3f8c6099650d86b66362fc013
kpatch-patch-4_18_0-305-debugsource-1-10.el8.x86_64.rpm SHA-256: 23c6de5e01094a963a7960fd9d6e5a80a2e67ab731282d3828e871d964f4ce7c
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.x86_64.rpm SHA-256: 71c447a2f7f696f0f2fd2342bd3cbfb000c75ff4457a60165f1fa54d54d4f153
kpatch-patch-4_18_0-305_10_2-debuginfo-1-7.el8_4.x86_64.rpm SHA-256: 1604e7b99e5bbdbb5a092450bd721cb89377b83fe94cad0a1ee089e8351104b3
kpatch-patch-4_18_0-305_10_2-debugsource-1-7.el8_4.x86_64.rpm SHA-256: 99758d03760649a1072d4ba5dc1b08e30fd80576120007611b0067c4ce9bad65
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.x86_64.rpm SHA-256: 327719e7abfd48e16fff7f9a0f70a14aed35f7521ee8863caec781741325a02d
kpatch-patch-4_18_0-305_12_1-debuginfo-1-6.el8_4.x86_64.rpm SHA-256: f5b0433ed0fe807b3d2bb9e5eaa1af1b3fd548c0c617f034c744e64b0eafabd2
kpatch-patch-4_18_0-305_12_1-debugsource-1-6.el8_4.x86_64.rpm SHA-256: 8c78e74736cf85457bd9844588bb75bcd5ff299b81524dcb0543384ecea9f2a4
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.x86_64.rpm SHA-256: ccffe9022bc9b376a01914644c955b82bbc62ebcf041c650278bbac0950463ad
kpatch-patch-4_18_0-305_17_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: 1e08525573eab15eb3c81ba893d90cf1e8159633d344efe5651005c31f52d8f5
kpatch-patch-4_18_0-305_17_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: 820866bf99ddcdd6dc08c539578395600690c1d461b0f4ade1100250af58c75c
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.x86_64.rpm SHA-256: db6f7c2100989ffcd134634fabdad9bd0000198383d5a20fa0d27eb5a0806a77
kpatch-patch-4_18_0-305_19_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: 5b7521b37ee1def06569dac4578e760587bf0d0d581845e39bfc0b4a0d49ca93
kpatch-patch-4_18_0-305_19_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: 0ace0272bfff0dde303b386188b3b85efd166db66a60aca67200ae60e28ea9e9
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.x86_64.rpm SHA-256: 753b8acd9ab98ce2739c1fff57db6c45153250a1904095d63819891265cba493
kpatch-patch-4_18_0-305_25_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 5890d43afe0c501fd2c3f31132eab4d91526bc27c36d0015a089d6e7e8e42f51
kpatch-patch-4_18_0-305_25_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: 97b632ec2a0ba775b2662ade88941067e08c7fc1306efda803be5a862ee8519f
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.x86_64.rpm SHA-256: cdec62a0ab0955eaa45ae782a0467f345fe605797722eedae4a1f98bb9e1313c
kpatch-patch-4_18_0-305_28_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 22f907f8280278f11d5607575cb95543e8534357ddb82687a558d703f3ee5346
kpatch-patch-4_18_0-305_28_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: d3f9dde1bb5539dbc520a798e21ddee103188abfdd4d8371f9bb4d02372e353d
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.x86_64.rpm SHA-256: 5846ec2c3564adb4b7d46137267124e540e3822b7948c39142e072b6011f3990
kpatch-patch-4_18_0-305_30_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: e45ea3febdff84ff654898514490981cf39aa6c698a1e100b6c34ea0d545043c
kpatch-patch-4_18_0-305_30_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 9ba0cc15f590209277187dad22d16a9acb273aa5f822a178a045b174722a2aab
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.x86_64.rpm SHA-256: 8b569ee372afdb734a271cd31decf8f1025e40bde1dbad4e9de6d16e789cd9b2
kpatch-patch-4_18_0-305_3_1-debuginfo-1-9.el8_4.x86_64.rpm SHA-256: 3fd8aed6142e83b9aa8c71480cfee2f90b66fcc83f9ceee6efe6a22d97b3dcf7
kpatch-patch-4_18_0-305_3_1-debugsource-1-9.el8_4.x86_64.rpm SHA-256: cdf24107a056defb8f3da6ccf8be3925c63f6fbde6b1509ac942c62f0aead43a
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.x86_64.rpm SHA-256: 2239b49452e6bb4b858bc38e69c1db4043020185215e86557a756cc585372fdd
kpatch-patch-4_18_0-305_7_1-debuginfo-1-8.el8_4.x86_64.rpm SHA-256: 4d230d9f2af21979b66d82eb927a332b950d3d9613bb7f6af2a0f86947334a2d
kpatch-patch-4_18_0-305_7_1-debugsource-1-8.el8_4.x86_64.rpm SHA-256: 4ea8d078a829e8a7bce84d475b852772428c6c432215951d093cc1b96b9dd99d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305-1-10.el8.src.rpm SHA-256: 7d83443196b1d16815da5dcef7619924b77025b446340a53d5ae6e330bb23fc5
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.src.rpm SHA-256: 9a307ada2f4db233c24a260e1ab53b2d447ebcc4f6da0aee0c35a28ce56f315b
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.src.rpm SHA-256: f86b2c9742c0ff78c442b402fdc85f41f0c194e3097fdb455d63d2a1834a8e40
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.src.rpm SHA-256: c10a1416256a6330e8acb4c0baae5d843c28e2460a6adaca25d32a4ae697e745
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.src.rpm SHA-256: 21fc39d2fc2a59d2f207d34dc8ac5241f0e152c3d4cc86e76bf8cfc79a01d8a7
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.src.rpm SHA-256: bdddad1918b3ac9fe2d99da3dc8bbcbe2985e3fe245490f4dc9356300dc7be6a
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.src.rpm SHA-256: c840f6b91a8e95a73fac3eeda733b79c54d313fd9e686979080f0356317b75d1
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.src.rpm SHA-256: ac97f9b05f16462c36ef5f1cd9fa3cb7cfc062cf7d9ec25496d72ee049afddcb
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.src.rpm SHA-256: 5ca8d069c631b072013869e457c811b59b1a04163677e73b04c7170f03d02ddd
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.src.rpm SHA-256: 9611242f9ec0f25d0124f9e0cd5d739ccded441edbfae53e7c970fa2f4838f69
ppc64le
kpatch-patch-4_18_0-305-1-10.el8.ppc64le.rpm SHA-256: 9830de6dcf5cf66deb9c97a7ee12f424061e3b39f9461449bb7c87648ba83516
kpatch-patch-4_18_0-305-debuginfo-1-10.el8.ppc64le.rpm SHA-256: 4d00092d0c2aee9da50fdd2752fc6dcb48cf20de27cfbeb3ec205b1dee201581
kpatch-patch-4_18_0-305-debugsource-1-10.el8.ppc64le.rpm SHA-256: c7a7fee771b1ea74209d63128ce5a54b2e073ef7cca8cd909a8a95caf2df4e0e
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.ppc64le.rpm SHA-256: 10065b505976696c9c9392dc087a0dda7e867106cd6f739018e0030dc8a40dac
kpatch-patch-4_18_0-305_10_2-debuginfo-1-7.el8_4.ppc64le.rpm SHA-256: a64dd2f7ae09c71249caac22bdfd026d2da363a6c6c4bff9f6a51c4caf459082
kpatch-patch-4_18_0-305_10_2-debugsource-1-7.el8_4.ppc64le.rpm SHA-256: 0e0a9373afb745e18ef185a6f9b303997bc0638943ce42330450e1caa222c67b
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.ppc64le.rpm SHA-256: 101fa0ace215310d5bd29144a770d8516830478b448b775d6b782f1371d9760b
kpatch-patch-4_18_0-305_12_1-debuginfo-1-6.el8_4.ppc64le.rpm SHA-256: e7e11fa9b69fc2a84619d3c8b39f385a5110003f656c161a5f6e5396604ca03d
kpatch-patch-4_18_0-305_12_1-debugsource-1-6.el8_4.ppc64le.rpm SHA-256: a953c484324bff90a44424c754fb7e7b5ae89879fd3b3ab651ae9939509eff4e
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.ppc64le.rpm SHA-256: a73403111457de80b9ebe1d9d51079658f842e0d31b7d18d78dfe4cf56d03ac0
kpatch-patch-4_18_0-305_17_1-debuginfo-1-5.el8_4.ppc64le.rpm SHA-256: e511abe4dee68f552abb9bb7d4f8fd2a2b0d971c9b2e828014161e2ac862f2e7
kpatch-patch-4_18_0-305_17_1-debugsource-1-5.el8_4.ppc64le.rpm SHA-256: f9735e34bed02f6e15196df9d67099744f126345a7f22bff7964d5b18c30462a
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.ppc64le.rpm SHA-256: 3c5cdb1f77a9b2604dd47e9ac2481a59eb3010979d3e07fda6761cb90b36dff7
kpatch-patch-4_18_0-305_19_1-debuginfo-1-5.el8_4.ppc64le.rpm SHA-256: 7d84817882d080d73b367f8031b23579ce66c27777a2d95032158f644ad12e3e
kpatch-patch-4_18_0-305_19_1-debugsource-1-5.el8_4.ppc64le.rpm SHA-256: d8de0f275437c418f869da9690bb8916bcce6acbd262c47cd66fa165a14b01b6
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.ppc64le.rpm SHA-256: 318f1c84de82d6166d2688f4b1337e814de1b12b5797fa386c725db25f74096d
kpatch-patch-4_18_0-305_25_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: 476d6df79489cb5212aea98cdfbf75c7da57f9c9c6928a93e7fd8c614d826004
kpatch-patch-4_18_0-305_25_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: 86bd91529bbb35550a20febc2f94896a612cc8fe2a5306b54f78bba8701a21e0
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.ppc64le.rpm SHA-256: bbe111596cc21259ceff850dcb7f426d6685d07430155f7f14d92950a0405cf9
kpatch-patch-4_18_0-305_28_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: b892777a6f638056eaca9b3433aecaeb40467e38a4e02e37600bea42d2e2c0f5
kpatch-patch-4_18_0-305_28_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: 7c79c8137bfc2ada8116ef5681d1c38b4e2f39f5eb65a243e7b8eac5a8faa2d5
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.ppc64le.rpm SHA-256: ef9766f89b15eea295361af75f9e49664fd4343a7f9a58ea567c8250cfad6517
kpatch-patch-4_18_0-305_30_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: f2b20b90b2e2dcc8dea05aeb96257edd097972754b248952e96dafe10e8813b5
kpatch-patch-4_18_0-305_30_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: 07ba520bcc8982b4e7b2ef952e944faa9bf8e0c640f87cc31210da861cea8a7f
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.ppc64le.rpm SHA-256: 8e2e6e12ba5e28e23b915468211a65a95e74ff1c65ea134f01a64590c1fcfea2
kpatch-patch-4_18_0-305_3_1-debuginfo-1-9.el8_4.ppc64le.rpm SHA-256: fcab72c9ee45b737c87cc35982d933067212cc4d70e1efc281490692b84f7ee9
kpatch-patch-4_18_0-305_3_1-debugsource-1-9.el8_4.ppc64le.rpm SHA-256: 441ef02dc8892b9317789ffd4cfb2dd0f2a292d92316fdcb16f16f6842e40fc1
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.ppc64le.rpm SHA-256: 71e40a8a11f73718ff415cfc37b98119b2dedf7f1a01d405981ae922ee0374da
kpatch-patch-4_18_0-305_7_1-debuginfo-1-8.el8_4.ppc64le.rpm SHA-256: dd9a04a14f7c054060d84e033b040f800dd94f9eff2afa514216c663fceac656
kpatch-patch-4_18_0-305_7_1-debugsource-1-8.el8_4.ppc64le.rpm SHA-256: adcba26ec992bba5a767440a5c92785b14b01f2fd88e20c0d0d9ac646a99b330

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305-1-10.el8.src.rpm SHA-256: 7d83443196b1d16815da5dcef7619924b77025b446340a53d5ae6e330bb23fc5
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.src.rpm SHA-256: 9a307ada2f4db233c24a260e1ab53b2d447ebcc4f6da0aee0c35a28ce56f315b
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.src.rpm SHA-256: f86b2c9742c0ff78c442b402fdc85f41f0c194e3097fdb455d63d2a1834a8e40
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.src.rpm SHA-256: c10a1416256a6330e8acb4c0baae5d843c28e2460a6adaca25d32a4ae697e745
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.src.rpm SHA-256: 21fc39d2fc2a59d2f207d34dc8ac5241f0e152c3d4cc86e76bf8cfc79a01d8a7
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.src.rpm SHA-256: bdddad1918b3ac9fe2d99da3dc8bbcbe2985e3fe245490f4dc9356300dc7be6a
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.src.rpm SHA-256: c840f6b91a8e95a73fac3eeda733b79c54d313fd9e686979080f0356317b75d1
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.src.rpm SHA-256: ac97f9b05f16462c36ef5f1cd9fa3cb7cfc062cf7d9ec25496d72ee049afddcb
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.src.rpm SHA-256: 5ca8d069c631b072013869e457c811b59b1a04163677e73b04c7170f03d02ddd
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.src.rpm SHA-256: 9611242f9ec0f25d0124f9e0cd5d739ccded441edbfae53e7c970fa2f4838f69
x86_64
kpatch-patch-4_18_0-305-1-10.el8.x86_64.rpm SHA-256: bbd535b1669b7ae5d39569fd7f3ecfa3d851a4ba38cfe4322ddf3aaaf415219e
kpatch-patch-4_18_0-305-debuginfo-1-10.el8.x86_64.rpm SHA-256: 723e989d919f61c7aba77b524d456c39b2b729d3f8c6099650d86b66362fc013
kpatch-patch-4_18_0-305-debugsource-1-10.el8.x86_64.rpm SHA-256: 23c6de5e01094a963a7960fd9d6e5a80a2e67ab731282d3828e871d964f4ce7c
kpatch-patch-4_18_0-305_10_2-1-7.el8_4.x86_64.rpm SHA-256: 71c447a2f7f696f0f2fd2342bd3cbfb000c75ff4457a60165f1fa54d54d4f153
kpatch-patch-4_18_0-305_10_2-debuginfo-1-7.el8_4.x86_64.rpm SHA-256: 1604e7b99e5bbdbb5a092450bd721cb89377b83fe94cad0a1ee089e8351104b3
kpatch-patch-4_18_0-305_10_2-debugsource-1-7.el8_4.x86_64.rpm SHA-256: 99758d03760649a1072d4ba5dc1b08e30fd80576120007611b0067c4ce9bad65
kpatch-patch-4_18_0-305_12_1-1-6.el8_4.x86_64.rpm SHA-256: 327719e7abfd48e16fff7f9a0f70a14aed35f7521ee8863caec781741325a02d
kpatch-patch-4_18_0-305_12_1-debuginfo-1-6.el8_4.x86_64.rpm SHA-256: f5b0433ed0fe807b3d2bb9e5eaa1af1b3fd548c0c617f034c744e64b0eafabd2
kpatch-patch-4_18_0-305_12_1-debugsource-1-6.el8_4.x86_64.rpm SHA-256: 8c78e74736cf85457bd9844588bb75bcd5ff299b81524dcb0543384ecea9f2a4
kpatch-patch-4_18_0-305_17_1-1-5.el8_4.x86_64.rpm SHA-256: ccffe9022bc9b376a01914644c955b82bbc62ebcf041c650278bbac0950463ad
kpatch-patch-4_18_0-305_17_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: 1e08525573eab15eb3c81ba893d90cf1e8159633d344efe5651005c31f52d8f5
kpatch-patch-4_18_0-305_17_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: 820866bf99ddcdd6dc08c539578395600690c1d461b0f4ade1100250af58c75c
kpatch-patch-4_18_0-305_19_1-1-5.el8_4.x86_64.rpm SHA-256: db6f7c2100989ffcd134634fabdad9bd0000198383d5a20fa0d27eb5a0806a77
kpatch-patch-4_18_0-305_19_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: 5b7521b37ee1def06569dac4578e760587bf0d0d581845e39bfc0b4a0d49ca93
kpatch-patch-4_18_0-305_19_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: 0ace0272bfff0dde303b386188b3b85efd166db66a60aca67200ae60e28ea9e9
kpatch-patch-4_18_0-305_25_1-1-4.el8_4.x86_64.rpm SHA-256: 753b8acd9ab98ce2739c1fff57db6c45153250a1904095d63819891265cba493
kpatch-patch-4_18_0-305_25_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 5890d43afe0c501fd2c3f31132eab4d91526bc27c36d0015a089d6e7e8e42f51
kpatch-patch-4_18_0-305_25_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: 97b632ec2a0ba775b2662ade88941067e08c7fc1306efda803be5a862ee8519f
kpatch-patch-4_18_0-305_28_1-1-2.el8_4.x86_64.rpm SHA-256: cdec62a0ab0955eaa45ae782a0467f345fe605797722eedae4a1f98bb9e1313c
kpatch-patch-4_18_0-305_28_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: 22f907f8280278f11d5607575cb95543e8534357ddb82687a558d703f3ee5346
kpatch-patch-4_18_0-305_28_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: d3f9dde1bb5539dbc520a798e21ddee103188abfdd4d8371f9bb4d02372e353d
kpatch-patch-4_18_0-305_30_1-1-2.el8_4.x86_64.rpm SHA-256: 5846ec2c3564adb4b7d46137267124e540e3822b7948c39142e072b6011f3990
kpatch-patch-4_18_0-305_30_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: e45ea3febdff84ff654898514490981cf39aa6c698a1e100b6c34ea0d545043c
kpatch-patch-4_18_0-305_30_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 9ba0cc15f590209277187dad22d16a9acb273aa5f822a178a045b174722a2aab
kpatch-patch-4_18_0-305_3_1-1-9.el8_4.x86_64.rpm SHA-256: 8b569ee372afdb734a271cd31decf8f1025e40bde1dbad4e9de6d16e789cd9b2
kpatch-patch-4_18_0-305_3_1-debuginfo-1-9.el8_4.x86_64.rpm SHA-256: 3fd8aed6142e83b9aa8c71480cfee2f90b66fcc83f9ceee6efe6a22d97b3dcf7
kpatch-patch-4_18_0-305_3_1-debugsource-1-9.el8_4.x86_64.rpm SHA-256: cdf24107a056defb8f3da6ccf8be3925c63f6fbde6b1509ac942c62f0aead43a
kpatch-patch-4_18_0-305_7_1-1-8.el8_4.x86_64.rpm SHA-256: 2239b49452e6bb4b858bc38e69c1db4043020185215e86557a756cc585372fdd
kpatch-patch-4_18_0-305_7_1-debuginfo-1-8.el8_4.x86_64.rpm SHA-256: 4d230d9f2af21979b66d82eb927a332b950d3d9613bb7f6af2a0f86947334a2d
kpatch-patch-4_18_0-305_7_1-debugsource-1-8.el8_4.x86_64.rpm SHA-256: 4ea8d078a829e8a7bce84d475b852772428c6c432215951d093cc1b96b9dd99d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter