- Issued:
- 2022-02-22
- Updated:
- 2022-02-22
RHSA-2022:0590 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
- kernel: use-after-free in RDMA listen() (CVE-2021-4028)
- kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
- BZ - 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
- BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.src.rpm | SHA-256: 4218a71116d6a054badbc8dfda878a0f026de1ac09161ca478612c6a7849ca3c |
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.src.rpm | SHA-256: 694756f2dccbc9b5b276a04d07940b01340bef10a532350cf0933e53156ec0da |
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.src.rpm | SHA-256: 637ef88e67fa3129cd91f94dc2251f0fbd8a66b1a65a077a07dd0780421dedec |
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.src.rpm | SHA-256: 29bbb5ec74ab77ff879850249fc169d576c2f498b55d0e53ea90a2219139f6d2 |
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.src.rpm | SHA-256: a5e206192e3d02713ff2d1f25d10ef4fa62b93c1ea92e9947f8fbda8f4dce757 |
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.src.rpm | SHA-256: f580b9cf68965df357796be3e986088e3d567189737e65745ba80bba2f1ae140 |
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.src.rpm | SHA-256: b57395740d21eea7faa2de3005a850feb7395328e2f9ede2b27f4394a9283ca5 |
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.src.rpm | SHA-256: 76b61266f444c2e6bb3e3120f03517082d4730483929e77ae47b0b1c0b4eaefc |
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.src.rpm | SHA-256: 55e5a279d0a4329aec171bb6fa41cc08c9c6f3f09c75fc16c249b0cd57d8eddc |
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.src.rpm | SHA-256: 65bdfbbc4c99ac15a34f1b3d2b0c0e6104aae64a571cb1bb511052985847a88d |
x86_64 | |
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.x86_64.rpm | SHA-256: 34d87d1dc61592f9828f7f9670c35b2e322d9e4496694de578125b231746f4ed |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: c372daf1c1677eacef6428d8333485bdf97a540a00d31680aa5f3b18bc5ce79d |
kpatch-patch-4_18_0-193_46_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: 821761e5bb58fa6e1e4a1ba235a32518da1ecf9dd7e74203fdace0bbd0ec9ab9 |
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.x86_64.rpm | SHA-256: 5d852e0db3e9db8a41d137bccd16f91abbff536e17b82643deec8d2c1536cf9e |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: e5fc915a09efc20cafd01f5b38df7fca51db557ee87cb045bef667ca1e34a736 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: fb735d322d5f87292755664b1928de5a96e11a80da46a65d5556aaeacbc2eef2 |
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.x86_64.rpm | SHA-256: d56a95dbf6a1bde326b1f193f681f424f36b0fc6b16ed3367cda0b253e295c24 |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: dedd4e94edaacd4ff835fd899c72a0e92c799311e7eba8176c4d9e0aa7593db0 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 8d620076adfb1fc8f6b03fc11d4af1c37f4d1a2c6347ae162b838e4b26c30e03 |
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.x86_64.rpm | SHA-256: a95727428c69e6060d88a7db4dec24c2a9814b3026846852db616a3e4a278b65 |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: ff811624c4767e6e1f6cbf1d334523fd21593208fe9b804311e198764415db03 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 6e7122064fb29221f74f216f3833d21028bddc7de5e5da542dca895f38d3c193 |
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.x86_64.rpm | SHA-256: 3c56521eb775a944bd74d53004e7ae75979a8afa55d9a0d81d262e3befd5a7d8 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 91098999d5cdc074aebb4428c59006bbdbd86dc22ce561293b86e628440d2ee8 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 14305c9a8a65f506f0d79c99b4124701c468b227277490cd549dd75b9f7f6b9d |
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.x86_64.rpm | SHA-256: 222aba7324448cc78b98e8357718ac5ce5690a32e02500457d512d7291d21251 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: 5bb96101aeeaf3020e2cadf343fb31572476f4cb8a0a4a87b69b3bc89a59e1e9 |
kpatch-patch-4_18_0-193_64_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 90860aa3c35febe37c8b16d989cf83b41a1b55dc46c9c6cd5e3b218396eac58c |
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.x86_64.rpm | SHA-256: 7258795125fe0a400f5716eb352c02fdc1e69b27b646540ff740e18a1ad155c3 |
kpatch-patch-4_18_0-193_65_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: 51613bfc45a0a23d58c8923fef2b68aadbe81d00df98a95bf38ed1508a4808b4 |
kpatch-patch-4_18_0-193_65_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: a232a69da79b90491232271c9ce53d95d69419bb042400b48bb21717d6f9ccdc |
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.x86_64.rpm | SHA-256: 3daa3d32851518c4bd4553cd859606593270f5f7d121848e525c678ec341e1f9 |
kpatch-patch-4_18_0-193_68_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: c4eb7b3fe0f0a1011e94360a6cc59c5441bd1aa4fbcd83bb3068a5c5f9f5c182 |
kpatch-patch-4_18_0-193_68_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 40eab049cb21504612988ded5d3e4f0d4ac65dca31730e42bcfc7718f4ef2b87 |
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.x86_64.rpm | SHA-256: ce5bf74119f78bf595b16788fc5a2d308641fcb381782fa984a06638f3a9ca58 |
kpatch-patch-4_18_0-193_70_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: fdd3222991d4b34612bb08ee582a764e8315b6f8580cc7b7133980dbfe027bdb |
kpatch-patch-4_18_0-193_70_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: c842caeb3367de14b0eb27c9967352decee0ccfd447e17a6e11fd44b5097859f |
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.x86_64.rpm | SHA-256: 4c3503347e0511028d3823a608b97087f2a5f240c0416d76c91fc00b8593f992 |
kpatch-patch-4_18_0-193_71_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 9caf842b014f3f8caa14a29284067db4cb8c1a7321f459515c83d75daf67c534 |
kpatch-patch-4_18_0-193_71_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: d88ed16024f602a870afd9a4728b52035f251fae6b3e1e8a97e05cf93771a2b0 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.src.rpm | SHA-256: 4218a71116d6a054badbc8dfda878a0f026de1ac09161ca478612c6a7849ca3c |
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.src.rpm | SHA-256: 694756f2dccbc9b5b276a04d07940b01340bef10a532350cf0933e53156ec0da |
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.src.rpm | SHA-256: 637ef88e67fa3129cd91f94dc2251f0fbd8a66b1a65a077a07dd0780421dedec |
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.src.rpm | SHA-256: 29bbb5ec74ab77ff879850249fc169d576c2f498b55d0e53ea90a2219139f6d2 |
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.src.rpm | SHA-256: a5e206192e3d02713ff2d1f25d10ef4fa62b93c1ea92e9947f8fbda8f4dce757 |
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.src.rpm | SHA-256: f580b9cf68965df357796be3e986088e3d567189737e65745ba80bba2f1ae140 |
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.src.rpm | SHA-256: b57395740d21eea7faa2de3005a850feb7395328e2f9ede2b27f4394a9283ca5 |
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.src.rpm | SHA-256: 76b61266f444c2e6bb3e3120f03517082d4730483929e77ae47b0b1c0b4eaefc |
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.src.rpm | SHA-256: 55e5a279d0a4329aec171bb6fa41cc08c9c6f3f09c75fc16c249b0cd57d8eddc |
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.src.rpm | SHA-256: 65bdfbbc4c99ac15a34f1b3d2b0c0e6104aae64a571cb1bb511052985847a88d |
x86_64 | |
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.x86_64.rpm | SHA-256: 34d87d1dc61592f9828f7f9670c35b2e322d9e4496694de578125b231746f4ed |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: c372daf1c1677eacef6428d8333485bdf97a540a00d31680aa5f3b18bc5ce79d |
kpatch-patch-4_18_0-193_46_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: 821761e5bb58fa6e1e4a1ba235a32518da1ecf9dd7e74203fdace0bbd0ec9ab9 |
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.x86_64.rpm | SHA-256: 5d852e0db3e9db8a41d137bccd16f91abbff536e17b82643deec8d2c1536cf9e |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: e5fc915a09efc20cafd01f5b38df7fca51db557ee87cb045bef667ca1e34a736 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: fb735d322d5f87292755664b1928de5a96e11a80da46a65d5556aaeacbc2eef2 |
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.x86_64.rpm | SHA-256: d56a95dbf6a1bde326b1f193f681f424f36b0fc6b16ed3367cda0b253e295c24 |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: dedd4e94edaacd4ff835fd899c72a0e92c799311e7eba8176c4d9e0aa7593db0 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 8d620076adfb1fc8f6b03fc11d4af1c37f4d1a2c6347ae162b838e4b26c30e03 |
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.x86_64.rpm | SHA-256: a95727428c69e6060d88a7db4dec24c2a9814b3026846852db616a3e4a278b65 |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: ff811624c4767e6e1f6cbf1d334523fd21593208fe9b804311e198764415db03 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 6e7122064fb29221f74f216f3833d21028bddc7de5e5da542dca895f38d3c193 |
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.x86_64.rpm | SHA-256: 3c56521eb775a944bd74d53004e7ae75979a8afa55d9a0d81d262e3befd5a7d8 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 91098999d5cdc074aebb4428c59006bbdbd86dc22ce561293b86e628440d2ee8 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 14305c9a8a65f506f0d79c99b4124701c468b227277490cd549dd75b9f7f6b9d |
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.x86_64.rpm | SHA-256: 222aba7324448cc78b98e8357718ac5ce5690a32e02500457d512d7291d21251 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: 5bb96101aeeaf3020e2cadf343fb31572476f4cb8a0a4a87b69b3bc89a59e1e9 |
kpatch-patch-4_18_0-193_64_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 90860aa3c35febe37c8b16d989cf83b41a1b55dc46c9c6cd5e3b218396eac58c |
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.x86_64.rpm | SHA-256: 7258795125fe0a400f5716eb352c02fdc1e69b27b646540ff740e18a1ad155c3 |
kpatch-patch-4_18_0-193_65_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: 51613bfc45a0a23d58c8923fef2b68aadbe81d00df98a95bf38ed1508a4808b4 |
kpatch-patch-4_18_0-193_65_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: a232a69da79b90491232271c9ce53d95d69419bb042400b48bb21717d6f9ccdc |
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.x86_64.rpm | SHA-256: 3daa3d32851518c4bd4553cd859606593270f5f7d121848e525c678ec341e1f9 |
kpatch-patch-4_18_0-193_68_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: c4eb7b3fe0f0a1011e94360a6cc59c5441bd1aa4fbcd83bb3068a5c5f9f5c182 |
kpatch-patch-4_18_0-193_68_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 40eab049cb21504612988ded5d3e4f0d4ac65dca31730e42bcfc7718f4ef2b87 |
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.x86_64.rpm | SHA-256: ce5bf74119f78bf595b16788fc5a2d308641fcb381782fa984a06638f3a9ca58 |
kpatch-patch-4_18_0-193_70_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: fdd3222991d4b34612bb08ee582a764e8315b6f8580cc7b7133980dbfe027bdb |
kpatch-patch-4_18_0-193_70_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: c842caeb3367de14b0eb27c9967352decee0ccfd447e17a6e11fd44b5097859f |
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.x86_64.rpm | SHA-256: 4c3503347e0511028d3823a608b97087f2a5f240c0416d76c91fc00b8593f992 |
kpatch-patch-4_18_0-193_71_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 9caf842b014f3f8caa14a29284067db4cb8c1a7321f459515c83d75daf67c534 |
kpatch-patch-4_18_0-193_71_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: d88ed16024f602a870afd9a4728b52035f251fae6b3e1e8a97e05cf93771a2b0 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.src.rpm | SHA-256: 4218a71116d6a054badbc8dfda878a0f026de1ac09161ca478612c6a7849ca3c |
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.src.rpm | SHA-256: 694756f2dccbc9b5b276a04d07940b01340bef10a532350cf0933e53156ec0da |
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.src.rpm | SHA-256: 637ef88e67fa3129cd91f94dc2251f0fbd8a66b1a65a077a07dd0780421dedec |
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.src.rpm | SHA-256: 29bbb5ec74ab77ff879850249fc169d576c2f498b55d0e53ea90a2219139f6d2 |
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.src.rpm | SHA-256: a5e206192e3d02713ff2d1f25d10ef4fa62b93c1ea92e9947f8fbda8f4dce757 |
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.src.rpm | SHA-256: f580b9cf68965df357796be3e986088e3d567189737e65745ba80bba2f1ae140 |
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.src.rpm | SHA-256: b57395740d21eea7faa2de3005a850feb7395328e2f9ede2b27f4394a9283ca5 |
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.src.rpm | SHA-256: 76b61266f444c2e6bb3e3120f03517082d4730483929e77ae47b0b1c0b4eaefc |
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.src.rpm | SHA-256: 55e5a279d0a4329aec171bb6fa41cc08c9c6f3f09c75fc16c249b0cd57d8eddc |
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.src.rpm | SHA-256: 65bdfbbc4c99ac15a34f1b3d2b0c0e6104aae64a571cb1bb511052985847a88d |
ppc64le | |
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.ppc64le.rpm | SHA-256: d4fed1fefbb586bd1533ec95f921eb09cd4c7b596a56118b8a69254e30f2e179 |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: 02c655fd9a9ed3eded98deb83fac2f6ab4574b5fb21324c1046c469c97b12824 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: cb2b45387a5ec5f713bc523acd2fbc7f291881b5a69a196193e147d8ea0d59af |
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.ppc64le.rpm | SHA-256: 0ba8cc6d72f4344e03cb3bc400fa72930acdb1e0a8da2f2ff405bcf30ba71519 |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: a74bead8854f2bc0e5e20848ffbc133dfead590293ac289812c7d75cfe819280 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: 8acd6d21e7334353e121503cbd09ef43a0c259dd41aea10ab643f984ff43dc80 |
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.ppc64le.rpm | SHA-256: a885126b0b730b847dc0ac29d3674a163261471489d48ebdfca9be07f45f1307 |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: 5be5945482f4cf2a7963fc6dd9e24e2ab4dc9c97899a7e43392470b604a705ed |
kpatch-patch-4_18_0-193_51_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 722f8ddd2498b6dc9812070b3791242d341dd946f021ea46d3b10e8747c20ceb |
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.ppc64le.rpm | SHA-256: b2e5ab39b3039e7d691b08089a86a6f32f4dd1e4ec78e03431b0753a0c734a4c |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: d7b0c95cfd53f14d947023715716a721b2609de8892fd8ca7fff0c786ac0b667 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: 90a2b150b3160057b673fa21109238608e94f53fd4a6191c6753ae5ca9fa1261 |
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.ppc64le.rpm | SHA-256: 0d6bf9436c23c6acbc1e81293329c0c8d717cf5a3ad549aad66b39eaf3836c8b |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 9619de1d05f4e87647223c0f28061de89b824eed1b9ec1c00915d7439daeb40a |
kpatch-patch-4_18_0-193_60_2-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: b7bc06f889e21bbcfae7d26fdc110f97925d36a6da698d7a308e9e40e7a52f54 |
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.ppc64le.rpm | SHA-256: 4c074bf95d1cbf4e1b6d65ec82d5e270077f01cc99bcc718dd93d0719f5df2ff |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-3.el8_2.ppc64le.rpm | SHA-256: c6599dee9479d008939674b3a5418d013be6f712d0f5169bbd2674e096699be7 |
kpatch-patch-4_18_0-193_64_1-debugsource-1-3.el8_2.ppc64le.rpm | SHA-256: bcd54e4adc1b98f9d7f9ddaa9c4a295ab2f4c8b0bcb3478c340320d5f3cfba9a |
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.ppc64le.rpm | SHA-256: ef6205cb5133b4fbc80736f247a2e0240c597be30643e1ade1425145ca42ecaa |
kpatch-patch-4_18_0-193_65_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 580ad9c2f7255afece59c0f104ee24ef6609feff1e2038815f7b8624a34e7ec2 |
kpatch-patch-4_18_0-193_65_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: fa71170cac60c22f1117b211f6bbe93c4d824e8724d94f7e78235b04c0e252d1 |
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.ppc64le.rpm | SHA-256: ab9089b73227a5054d3a09138444d531c40bf6ed991b471d8d94b5056de79841 |
kpatch-patch-4_18_0-193_68_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 680ff7f9d1cd986bd19401f07066a5103a85fb75eb312a11be8ab3fc0af37ca1 |
kpatch-patch-4_18_0-193_68_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 4ee5b1cf327653842ef672515ec56e062798006ee08c055eac2870f3ffe21da3 |
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.ppc64le.rpm | SHA-256: 3b0bc8f4d19d0ccbd1e1c9f3c4385caf2d5aacc43a80d181c63597c93638ac91 |
kpatch-patch-4_18_0-193_70_1-debuginfo-1-1.el8_2.ppc64le.rpm | SHA-256: 6f61d88286e279934e553e9724268dc77fab0baa767a411a5ae7dbcfcb413905 |
kpatch-patch-4_18_0-193_70_1-debugsource-1-1.el8_2.ppc64le.rpm | SHA-256: 78130930298953236599df9b7bb4f17997d727be58a9705fef4979124c84f462 |
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.ppc64le.rpm | SHA-256: 70be615536eebb18e4f330cc7651b86246bde50bf5f745765fd935bd81cfc614 |
kpatch-patch-4_18_0-193_71_1-debuginfo-1-1.el8_2.ppc64le.rpm | SHA-256: 2fd83fe81291cb7e8756508dbc59b50f08c9d01c9dcf94531e1eba159d69c708 |
kpatch-patch-4_18_0-193_71_1-debugsource-1-1.el8_2.ppc64le.rpm | SHA-256: d502c3ac8c7b2f8c1165221cc4ac9732de6dcaa755e294463f939538780377b7 |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.src.rpm | SHA-256: 4218a71116d6a054badbc8dfda878a0f026de1ac09161ca478612c6a7849ca3c |
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.src.rpm | SHA-256: 694756f2dccbc9b5b276a04d07940b01340bef10a532350cf0933e53156ec0da |
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.src.rpm | SHA-256: 637ef88e67fa3129cd91f94dc2251f0fbd8a66b1a65a077a07dd0780421dedec |
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.src.rpm | SHA-256: 29bbb5ec74ab77ff879850249fc169d576c2f498b55d0e53ea90a2219139f6d2 |
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.src.rpm | SHA-256: a5e206192e3d02713ff2d1f25d10ef4fa62b93c1ea92e9947f8fbda8f4dce757 |
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.src.rpm | SHA-256: f580b9cf68965df357796be3e986088e3d567189737e65745ba80bba2f1ae140 |
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.src.rpm | SHA-256: b57395740d21eea7faa2de3005a850feb7395328e2f9ede2b27f4394a9283ca5 |
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.src.rpm | SHA-256: 76b61266f444c2e6bb3e3120f03517082d4730483929e77ae47b0b1c0b4eaefc |
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.src.rpm | SHA-256: 55e5a279d0a4329aec171bb6fa41cc08c9c6f3f09c75fc16c249b0cd57d8eddc |
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.src.rpm | SHA-256: 65bdfbbc4c99ac15a34f1b3d2b0c0e6104aae64a571cb1bb511052985847a88d |
x86_64 | |
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.x86_64.rpm | SHA-256: 34d87d1dc61592f9828f7f9670c35b2e322d9e4496694de578125b231746f4ed |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: c372daf1c1677eacef6428d8333485bdf97a540a00d31680aa5f3b18bc5ce79d |
kpatch-patch-4_18_0-193_46_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: 821761e5bb58fa6e1e4a1ba235a32518da1ecf9dd7e74203fdace0bbd0ec9ab9 |
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.x86_64.rpm | SHA-256: 5d852e0db3e9db8a41d137bccd16f91abbff536e17b82643deec8d2c1536cf9e |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: e5fc915a09efc20cafd01f5b38df7fca51db557ee87cb045bef667ca1e34a736 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: fb735d322d5f87292755664b1928de5a96e11a80da46a65d5556aaeacbc2eef2 |
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.x86_64.rpm | SHA-256: d56a95dbf6a1bde326b1f193f681f424f36b0fc6b16ed3367cda0b253e295c24 |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: dedd4e94edaacd4ff835fd899c72a0e92c799311e7eba8176c4d9e0aa7593db0 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 8d620076adfb1fc8f6b03fc11d4af1c37f4d1a2c6347ae162b838e4b26c30e03 |
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.x86_64.rpm | SHA-256: a95727428c69e6060d88a7db4dec24c2a9814b3026846852db616a3e4a278b65 |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: ff811624c4767e6e1f6cbf1d334523fd21593208fe9b804311e198764415db03 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 6e7122064fb29221f74f216f3833d21028bddc7de5e5da542dca895f38d3c193 |
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.x86_64.rpm | SHA-256: 3c56521eb775a944bd74d53004e7ae75979a8afa55d9a0d81d262e3befd5a7d8 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 91098999d5cdc074aebb4428c59006bbdbd86dc22ce561293b86e628440d2ee8 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 14305c9a8a65f506f0d79c99b4124701c468b227277490cd549dd75b9f7f6b9d |
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.x86_64.rpm | SHA-256: 222aba7324448cc78b98e8357718ac5ce5690a32e02500457d512d7291d21251 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: 5bb96101aeeaf3020e2cadf343fb31572476f4cb8a0a4a87b69b3bc89a59e1e9 |
kpatch-patch-4_18_0-193_64_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 90860aa3c35febe37c8b16d989cf83b41a1b55dc46c9c6cd5e3b218396eac58c |
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.x86_64.rpm | SHA-256: 7258795125fe0a400f5716eb352c02fdc1e69b27b646540ff740e18a1ad155c3 |
kpatch-patch-4_18_0-193_65_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: 51613bfc45a0a23d58c8923fef2b68aadbe81d00df98a95bf38ed1508a4808b4 |
kpatch-patch-4_18_0-193_65_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: a232a69da79b90491232271c9ce53d95d69419bb042400b48bb21717d6f9ccdc |
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.x86_64.rpm | SHA-256: 3daa3d32851518c4bd4553cd859606593270f5f7d121848e525c678ec341e1f9 |
kpatch-patch-4_18_0-193_68_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: c4eb7b3fe0f0a1011e94360a6cc59c5441bd1aa4fbcd83bb3068a5c5f9f5c182 |
kpatch-patch-4_18_0-193_68_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 40eab049cb21504612988ded5d3e4f0d4ac65dca31730e42bcfc7718f4ef2b87 |
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.x86_64.rpm | SHA-256: ce5bf74119f78bf595b16788fc5a2d308641fcb381782fa984a06638f3a9ca58 |
kpatch-patch-4_18_0-193_70_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: fdd3222991d4b34612bb08ee582a764e8315b6f8580cc7b7133980dbfe027bdb |
kpatch-patch-4_18_0-193_70_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: c842caeb3367de14b0eb27c9967352decee0ccfd447e17a6e11fd44b5097859f |
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.x86_64.rpm | SHA-256: 4c3503347e0511028d3823a608b97087f2a5f240c0416d76c91fc00b8593f992 |
kpatch-patch-4_18_0-193_71_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 9caf842b014f3f8caa14a29284067db4cb8c1a7321f459515c83d75daf67c534 |
kpatch-patch-4_18_0-193_71_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: d88ed16024f602a870afd9a4728b52035f251fae6b3e1e8a97e05cf93771a2b0 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.src.rpm | SHA-256: 4218a71116d6a054badbc8dfda878a0f026de1ac09161ca478612c6a7849ca3c |
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.src.rpm | SHA-256: 694756f2dccbc9b5b276a04d07940b01340bef10a532350cf0933e53156ec0da |
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.src.rpm | SHA-256: 637ef88e67fa3129cd91f94dc2251f0fbd8a66b1a65a077a07dd0780421dedec |
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.src.rpm | SHA-256: 29bbb5ec74ab77ff879850249fc169d576c2f498b55d0e53ea90a2219139f6d2 |
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.src.rpm | SHA-256: a5e206192e3d02713ff2d1f25d10ef4fa62b93c1ea92e9947f8fbda8f4dce757 |
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.src.rpm | SHA-256: f580b9cf68965df357796be3e986088e3d567189737e65745ba80bba2f1ae140 |
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.src.rpm | SHA-256: b57395740d21eea7faa2de3005a850feb7395328e2f9ede2b27f4394a9283ca5 |
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.src.rpm | SHA-256: 76b61266f444c2e6bb3e3120f03517082d4730483929e77ae47b0b1c0b4eaefc |
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.src.rpm | SHA-256: 55e5a279d0a4329aec171bb6fa41cc08c9c6f3f09c75fc16c249b0cd57d8eddc |
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.src.rpm | SHA-256: 65bdfbbc4c99ac15a34f1b3d2b0c0e6104aae64a571cb1bb511052985847a88d |
ppc64le | |
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.ppc64le.rpm | SHA-256: d4fed1fefbb586bd1533ec95f921eb09cd4c7b596a56118b8a69254e30f2e179 |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: 02c655fd9a9ed3eded98deb83fac2f6ab4574b5fb21324c1046c469c97b12824 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: cb2b45387a5ec5f713bc523acd2fbc7f291881b5a69a196193e147d8ea0d59af |
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.ppc64le.rpm | SHA-256: 0ba8cc6d72f4344e03cb3bc400fa72930acdb1e0a8da2f2ff405bcf30ba71519 |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: a74bead8854f2bc0e5e20848ffbc133dfead590293ac289812c7d75cfe819280 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: 8acd6d21e7334353e121503cbd09ef43a0c259dd41aea10ab643f984ff43dc80 |
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.ppc64le.rpm | SHA-256: a885126b0b730b847dc0ac29d3674a163261471489d48ebdfca9be07f45f1307 |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: 5be5945482f4cf2a7963fc6dd9e24e2ab4dc9c97899a7e43392470b604a705ed |
kpatch-patch-4_18_0-193_51_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 722f8ddd2498b6dc9812070b3791242d341dd946f021ea46d3b10e8747c20ceb |
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.ppc64le.rpm | SHA-256: b2e5ab39b3039e7d691b08089a86a6f32f4dd1e4ec78e03431b0753a0c734a4c |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: d7b0c95cfd53f14d947023715716a721b2609de8892fd8ca7fff0c786ac0b667 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: 90a2b150b3160057b673fa21109238608e94f53fd4a6191c6753ae5ca9fa1261 |
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.ppc64le.rpm | SHA-256: 0d6bf9436c23c6acbc1e81293329c0c8d717cf5a3ad549aad66b39eaf3836c8b |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 9619de1d05f4e87647223c0f28061de89b824eed1b9ec1c00915d7439daeb40a |
kpatch-patch-4_18_0-193_60_2-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: b7bc06f889e21bbcfae7d26fdc110f97925d36a6da698d7a308e9e40e7a52f54 |
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.ppc64le.rpm | SHA-256: 4c074bf95d1cbf4e1b6d65ec82d5e270077f01cc99bcc718dd93d0719f5df2ff |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-3.el8_2.ppc64le.rpm | SHA-256: c6599dee9479d008939674b3a5418d013be6f712d0f5169bbd2674e096699be7 |
kpatch-patch-4_18_0-193_64_1-debugsource-1-3.el8_2.ppc64le.rpm | SHA-256: bcd54e4adc1b98f9d7f9ddaa9c4a295ab2f4c8b0bcb3478c340320d5f3cfba9a |
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.ppc64le.rpm | SHA-256: ef6205cb5133b4fbc80736f247a2e0240c597be30643e1ade1425145ca42ecaa |
kpatch-patch-4_18_0-193_65_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 580ad9c2f7255afece59c0f104ee24ef6609feff1e2038815f7b8624a34e7ec2 |
kpatch-patch-4_18_0-193_65_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: fa71170cac60c22f1117b211f6bbe93c4d824e8724d94f7e78235b04c0e252d1 |
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.ppc64le.rpm | SHA-256: ab9089b73227a5054d3a09138444d531c40bf6ed991b471d8d94b5056de79841 |
kpatch-patch-4_18_0-193_68_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 680ff7f9d1cd986bd19401f07066a5103a85fb75eb312a11be8ab3fc0af37ca1 |
kpatch-patch-4_18_0-193_68_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 4ee5b1cf327653842ef672515ec56e062798006ee08c055eac2870f3ffe21da3 |
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.ppc64le.rpm | SHA-256: 3b0bc8f4d19d0ccbd1e1c9f3c4385caf2d5aacc43a80d181c63597c93638ac91 |
kpatch-patch-4_18_0-193_70_1-debuginfo-1-1.el8_2.ppc64le.rpm | SHA-256: 6f61d88286e279934e553e9724268dc77fab0baa767a411a5ae7dbcfcb413905 |
kpatch-patch-4_18_0-193_70_1-debugsource-1-1.el8_2.ppc64le.rpm | SHA-256: 78130930298953236599df9b7bb4f17997d727be58a9705fef4979124c84f462 |
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.ppc64le.rpm | SHA-256: 70be615536eebb18e4f330cc7651b86246bde50bf5f745765fd935bd81cfc614 |
kpatch-patch-4_18_0-193_71_1-debuginfo-1-1.el8_2.ppc64le.rpm | SHA-256: 2fd83fe81291cb7e8756508dbc59b50f08c9d01c9dcf94531e1eba159d69c708 |
kpatch-patch-4_18_0-193_71_1-debugsource-1-1.el8_2.ppc64le.rpm | SHA-256: d502c3ac8c7b2f8c1165221cc4ac9732de6dcaa755e294463f939538780377b7 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.src.rpm | SHA-256: 4218a71116d6a054badbc8dfda878a0f026de1ac09161ca478612c6a7849ca3c |
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.src.rpm | SHA-256: 694756f2dccbc9b5b276a04d07940b01340bef10a532350cf0933e53156ec0da |
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.src.rpm | SHA-256: 637ef88e67fa3129cd91f94dc2251f0fbd8a66b1a65a077a07dd0780421dedec |
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.src.rpm | SHA-256: 29bbb5ec74ab77ff879850249fc169d576c2f498b55d0e53ea90a2219139f6d2 |
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.src.rpm | SHA-256: a5e206192e3d02713ff2d1f25d10ef4fa62b93c1ea92e9947f8fbda8f4dce757 |
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.src.rpm | SHA-256: f580b9cf68965df357796be3e986088e3d567189737e65745ba80bba2f1ae140 |
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.src.rpm | SHA-256: b57395740d21eea7faa2de3005a850feb7395328e2f9ede2b27f4394a9283ca5 |
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.src.rpm | SHA-256: 76b61266f444c2e6bb3e3120f03517082d4730483929e77ae47b0b1c0b4eaefc |
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.src.rpm | SHA-256: 55e5a279d0a4329aec171bb6fa41cc08c9c6f3f09c75fc16c249b0cd57d8eddc |
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.src.rpm | SHA-256: 65bdfbbc4c99ac15a34f1b3d2b0c0e6104aae64a571cb1bb511052985847a88d |
x86_64 | |
kpatch-patch-4_18_0-193_46_1-1-9.el8_2.x86_64.rpm | SHA-256: 34d87d1dc61592f9828f7f9670c35b2e322d9e4496694de578125b231746f4ed |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: c372daf1c1677eacef6428d8333485bdf97a540a00d31680aa5f3b18bc5ce79d |
kpatch-patch-4_18_0-193_46_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: 821761e5bb58fa6e1e4a1ba235a32518da1ecf9dd7e74203fdace0bbd0ec9ab9 |
kpatch-patch-4_18_0-193_47_1-1-9.el8_2.x86_64.rpm | SHA-256: 5d852e0db3e9db8a41d137bccd16f91abbff536e17b82643deec8d2c1536cf9e |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: e5fc915a09efc20cafd01f5b38df7fca51db557ee87cb045bef667ca1e34a736 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: fb735d322d5f87292755664b1928de5a96e11a80da46a65d5556aaeacbc2eef2 |
kpatch-patch-4_18_0-193_51_1-1-6.el8_2.x86_64.rpm | SHA-256: d56a95dbf6a1bde326b1f193f681f424f36b0fc6b16ed3367cda0b253e295c24 |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: dedd4e94edaacd4ff835fd899c72a0e92c799311e7eba8176c4d9e0aa7593db0 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 8d620076adfb1fc8f6b03fc11d4af1c37f4d1a2c6347ae162b838e4b26c30e03 |
kpatch-patch-4_18_0-193_56_1-1-5.el8_2.x86_64.rpm | SHA-256: a95727428c69e6060d88a7db4dec24c2a9814b3026846852db616a3e4a278b65 |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: ff811624c4767e6e1f6cbf1d334523fd21593208fe9b804311e198764415db03 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 6e7122064fb29221f74f216f3833d21028bddc7de5e5da542dca895f38d3c193 |
kpatch-patch-4_18_0-193_60_2-1-4.el8_2.x86_64.rpm | SHA-256: 3c56521eb775a944bd74d53004e7ae75979a8afa55d9a0d81d262e3befd5a7d8 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 91098999d5cdc074aebb4428c59006bbdbd86dc22ce561293b86e628440d2ee8 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 14305c9a8a65f506f0d79c99b4124701c468b227277490cd549dd75b9f7f6b9d |
kpatch-patch-4_18_0-193_64_1-1-3.el8_2.x86_64.rpm | SHA-256: 222aba7324448cc78b98e8357718ac5ce5690a32e02500457d512d7291d21251 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: 5bb96101aeeaf3020e2cadf343fb31572476f4cb8a0a4a87b69b3bc89a59e1e9 |
kpatch-patch-4_18_0-193_64_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 90860aa3c35febe37c8b16d989cf83b41a1b55dc46c9c6cd5e3b218396eac58c |
kpatch-patch-4_18_0-193_65_2-1-2.el8_2.x86_64.rpm | SHA-256: 7258795125fe0a400f5716eb352c02fdc1e69b27b646540ff740e18a1ad155c3 |
kpatch-patch-4_18_0-193_65_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: 51613bfc45a0a23d58c8923fef2b68aadbe81d00df98a95bf38ed1508a4808b4 |
kpatch-patch-4_18_0-193_65_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: a232a69da79b90491232271c9ce53d95d69419bb042400b48bb21717d6f9ccdc |
kpatch-patch-4_18_0-193_68_1-1-2.el8_2.x86_64.rpm | SHA-256: 3daa3d32851518c4bd4553cd859606593270f5f7d121848e525c678ec341e1f9 |
kpatch-patch-4_18_0-193_68_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: c4eb7b3fe0f0a1011e94360a6cc59c5441bd1aa4fbcd83bb3068a5c5f9f5c182 |
kpatch-patch-4_18_0-193_68_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 40eab049cb21504612988ded5d3e4f0d4ac65dca31730e42bcfc7718f4ef2b87 |
kpatch-patch-4_18_0-193_70_1-1-1.el8_2.x86_64.rpm | SHA-256: ce5bf74119f78bf595b16788fc5a2d308641fcb381782fa984a06638f3a9ca58 |
kpatch-patch-4_18_0-193_70_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: fdd3222991d4b34612bb08ee582a764e8315b6f8580cc7b7133980dbfe027bdb |
kpatch-patch-4_18_0-193_70_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: c842caeb3367de14b0eb27c9967352decee0ccfd447e17a6e11fd44b5097859f |
kpatch-patch-4_18_0-193_71_1-1-1.el8_2.x86_64.rpm | SHA-256: 4c3503347e0511028d3823a608b97087f2a5f240c0416d76c91fc00b8593f992 |
kpatch-patch-4_18_0-193_71_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 9caf842b014f3f8caa14a29284067db4cb8c1a7321f459515c83d75daf67c534 |
kpatch-patch-4_18_0-193_71_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: d88ed16024f602a870afd9a4728b52035f251fae6b3e1e8a97e05cf93771a2b0 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.