- Issued:
- 2022-04-19
- Updated:
- 2022-04-19
RHSA-2022:1418 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
- kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
- kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
- BZ - 2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may allow privilege escalation
- BZ - 2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305-1-12.el8.src.rpm | SHA-256: 96ea659228da44d757e70bb875eb28ebde7e6d1b4a7545a2d63abfea1e7a40f8 |
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.src.rpm | SHA-256: 7a17164b9806d0e4ee8cfcde0c1b6cfe580a1f481ba64b4ebade8dc4186c333f |
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.src.rpm | SHA-256: 60cbad447b7cdaa0e89c88220f41e3bbc4e0370b9b0f738f26b208161894e463 |
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.src.rpm | SHA-256: 3e761bb7dac4cde53b22165be23a2732830fe5368562469884c0f75d0259bb6a |
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.src.rpm | SHA-256: fd86b51b04d275d724a2e81fd926a5dfba263181fe807d34d79ae9355fef128d |
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.src.rpm | SHA-256: ecbcea9e849f9098d997115a1c0527858ee20666d3652ba513f9f31a738cd002 |
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.src.rpm | SHA-256: 6ea326fcdfecd390e1676da0b36b2ab6260478d9fa905a19ec65299d1bec447a |
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.src.rpm | SHA-256: 986e74c0f68fcaf1e1e7a3233bae7ffaa4ef2bca7c4ec329514cce197f86a880 |
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.src.rpm | SHA-256: 341dea2cefdb0817b8fadf6e3367ab56c5fb45d77b81d66c22733b74856f37e8 |
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.src.rpm | SHA-256: e805468baf736e7a2c0db92db3b31cfc4206bdddd13975912249ae5c3ed7ca6d |
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.src.rpm | SHA-256: baa22997438e14c6106c7a05271ff8cb030385158117e583adf2259d527862b0 |
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.src.rpm | SHA-256: 0c35ece5952a4c60dfa0f012d3154a724e85f13ccdfbc50e390bf878f4c34a83 |
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.src.rpm | SHA-256: f3e7e18f988ecf03f1fefd8c83975e98ab713d13d2a939a7c54162dfe7b45009 |
x86_64 | |
kpatch-patch-4_18_0-305-1-12.el8.x86_64.rpm | SHA-256: 987031fdd1a3385ce9aabc6e9bcc529ced9b25f9cacc5b1c495b5f03ad6ed80a |
kpatch-patch-4_18_0-305-debuginfo-1-12.el8.x86_64.rpm | SHA-256: 6af906f807be914b9835470d9cd55dd85bb5ee25b7473d31d90009cd544cea4b |
kpatch-patch-4_18_0-305-debugsource-1-12.el8.x86_64.rpm | SHA-256: d2f0f6f969feaa736982cb78e6ea318132c5bcc9a83765237544f5f4c2a19785 |
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.x86_64.rpm | SHA-256: 330482dec84e9142fa8579d6cebcf9a68ec0a2f6589e5d7da6afefbd4ad08d89 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 2a9d175a685ac507ef56bb877e9c3520689d05b77a4cf4c8cba65fb9ff6093f5 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 57ab81b218de80e05e060add594a90d8dc570cd8b75312a83b01f62b78d69d0a |
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.x86_64.rpm | SHA-256: df916b0e91605b6f82b552bf1ef679dce4f65f629e899d31261029d90185e5be |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: 3193f7368bfad75db158f054668bb38dd87bf0c7001a5399fc819ad2e7c405c3 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: e86af4444fc00f88eddffd94fbf5d47b2a7597a8ff8b470f33a1cdf29aa430b6 |
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.x86_64.rpm | SHA-256: 62c5ff28a70c58850dbf1f588fffac1f7757b7d43d4da5ee20459df6199dc5d5 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: d6405fbde89fef1429845481ff78b8e706e9823c16d0ec396518205184cc61b7 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: 6263324f1cc343a18d49bf7f814d4b86785438c57dc3ffd44c6d18fca5c67212 |
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.x86_64.rpm | SHA-256: 5efa1d59115d613a14cd240a499d91bfb96362596c650c473cbdf61594067ac1 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: 9f31e2b90bbee9cbdc63aaf2989a1969fd1aebe66143fddcb614bf6eb83d4dd9 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: a8f2bee54b2f97838492ade6de5f52da5ff35d9d04523d4f213f460e76461b44 |
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.x86_64.rpm | SHA-256: d5922a55d0da6ae5cbdda7a0d329e455a76e3619a6489e1c3605d1fc1775cb6e |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-6.el8_4.x86_64.rpm | SHA-256: 64712fbd396f66ef3bb0a7d5c51911535619b6f6ecd303c2944666b371760a26 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-6.el8_4.x86_64.rpm | SHA-256: aadbe879d3a4b0cfa2afbc3e82ba7a268634824b8395eb84216450f965840491 |
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.x86_64.rpm | SHA-256: 179a9285639da68dbffbbe8e78e0371a2f763bbd9f79c119c402a46b0b3330e8 |
kpatch-patch-4_18_0-305_28_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f3a1508adae1bc8c99242a2bd2e5e611b52c44c09b5629e11481447dc46e194f |
kpatch-patch-4_18_0-305_28_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 6df8265c13a64b652f7309157cb56079953efe9995f23d04bb6263ee95f95f60 |
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.x86_64.rpm | SHA-256: 9f8d2ae3968a4c6f32302c0dad23a92f74b23f5afb1e70d1940b3caa3f40f790 |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 9dbb72d5381ff16e309ae52a859bd59e497d8d5038c471e430c43e7de0effa2d |
kpatch-patch-4_18_0-305_30_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: bc620d74772af76c004228a5e5fba9ffbf700368638a207c830839c9bcb2239b |
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.x86_64.rpm | SHA-256: 39f031c914b60439b9c9db562e9cb40ec863b834e13ddfd819d9247260674c0e |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: d4ed6cb3d4bdf5a5ff41bee3ca1296d5d51aef54b0d13d92e9c3025b1abbdd45 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 4565750ce328bff520f7eff9f64b7b4cb4b5dbc7bd039af157d0d4697481ea56 |
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.x86_64.rpm | SHA-256: 766d7814cfcd24ec00f4e33c1432bc8389dab0f48c6a5db552da41bf5f7aee78 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-11.el8_4.x86_64.rpm | SHA-256: 88dae0c6ee3b6acb641a168c12d4a04a04c2c9b7a80751a2b52886ca98b1c198 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-11.el8_4.x86_64.rpm | SHA-256: da6ca7ba9babc2d18d062579b70d7b56aafb7e77e84dd905ab365e2bcec70521 |
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.x86_64.rpm | SHA-256: 637a59e4545b3a5ed45fa90da43351675cd0d3f1d8bbab15dd8b4ed1cb707609 |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: c7c8db5b36115fbc2559f92018f7b2ca96905561e5da8f97addb2509f912571f |
kpatch-patch-4_18_0-305_40_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: c9988515514fcf0d8150cd3c61f68bbeff1e24d7301349af927aede33e8db6e7 |
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.x86_64.rpm | SHA-256: c1c74d245e3a015a3e3a9332dd57be2697821a69de003932daadc7d387755559 |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 35b14e6693138c62294eece24e31bb0a6cd118e3d8bf556cc8505b8b23024b28 |
kpatch-patch-4_18_0-305_40_2-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 6af176636166124f28fb9cb38f19d89787ae24529daa53694836d01cd6c59028 |
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.x86_64.rpm | SHA-256: 0f6fa0ab16094ea624253660a7f5b6c52d19dba6ec65199b5fa751539a03f75f |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-10.el8_4.x86_64.rpm | SHA-256: ea7806b3f232487bfb431d80683e7ab7a03d640939bd94278c6c22a51c2cc1f8 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-10.el8_4.x86_64.rpm | SHA-256: 46b779255e24f09ab47e52a1497f76820c8e88fcd0614402aad23a37c2fae503 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305-1-12.el8.src.rpm | SHA-256: 96ea659228da44d757e70bb875eb28ebde7e6d1b4a7545a2d63abfea1e7a40f8 |
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.src.rpm | SHA-256: 7a17164b9806d0e4ee8cfcde0c1b6cfe580a1f481ba64b4ebade8dc4186c333f |
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.src.rpm | SHA-256: 60cbad447b7cdaa0e89c88220f41e3bbc4e0370b9b0f738f26b208161894e463 |
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.src.rpm | SHA-256: 3e761bb7dac4cde53b22165be23a2732830fe5368562469884c0f75d0259bb6a |
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.src.rpm | SHA-256: fd86b51b04d275d724a2e81fd926a5dfba263181fe807d34d79ae9355fef128d |
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.src.rpm | SHA-256: ecbcea9e849f9098d997115a1c0527858ee20666d3652ba513f9f31a738cd002 |
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.src.rpm | SHA-256: 6ea326fcdfecd390e1676da0b36b2ab6260478d9fa905a19ec65299d1bec447a |
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.src.rpm | SHA-256: 986e74c0f68fcaf1e1e7a3233bae7ffaa4ef2bca7c4ec329514cce197f86a880 |
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.src.rpm | SHA-256: 341dea2cefdb0817b8fadf6e3367ab56c5fb45d77b81d66c22733b74856f37e8 |
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.src.rpm | SHA-256: e805468baf736e7a2c0db92db3b31cfc4206bdddd13975912249ae5c3ed7ca6d |
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.src.rpm | SHA-256: baa22997438e14c6106c7a05271ff8cb030385158117e583adf2259d527862b0 |
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.src.rpm | SHA-256: 0c35ece5952a4c60dfa0f012d3154a724e85f13ccdfbc50e390bf878f4c34a83 |
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.src.rpm | SHA-256: f3e7e18f988ecf03f1fefd8c83975e98ab713d13d2a939a7c54162dfe7b45009 |
x86_64 | |
kpatch-patch-4_18_0-305-1-12.el8.x86_64.rpm | SHA-256: 987031fdd1a3385ce9aabc6e9bcc529ced9b25f9cacc5b1c495b5f03ad6ed80a |
kpatch-patch-4_18_0-305-debuginfo-1-12.el8.x86_64.rpm | SHA-256: 6af906f807be914b9835470d9cd55dd85bb5ee25b7473d31d90009cd544cea4b |
kpatch-patch-4_18_0-305-debugsource-1-12.el8.x86_64.rpm | SHA-256: d2f0f6f969feaa736982cb78e6ea318132c5bcc9a83765237544f5f4c2a19785 |
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.x86_64.rpm | SHA-256: 330482dec84e9142fa8579d6cebcf9a68ec0a2f6589e5d7da6afefbd4ad08d89 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 2a9d175a685ac507ef56bb877e9c3520689d05b77a4cf4c8cba65fb9ff6093f5 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 57ab81b218de80e05e060add594a90d8dc570cd8b75312a83b01f62b78d69d0a |
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.x86_64.rpm | SHA-256: df916b0e91605b6f82b552bf1ef679dce4f65f629e899d31261029d90185e5be |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: 3193f7368bfad75db158f054668bb38dd87bf0c7001a5399fc819ad2e7c405c3 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: e86af4444fc00f88eddffd94fbf5d47b2a7597a8ff8b470f33a1cdf29aa430b6 |
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.x86_64.rpm | SHA-256: 62c5ff28a70c58850dbf1f588fffac1f7757b7d43d4da5ee20459df6199dc5d5 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: d6405fbde89fef1429845481ff78b8e706e9823c16d0ec396518205184cc61b7 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: 6263324f1cc343a18d49bf7f814d4b86785438c57dc3ffd44c6d18fca5c67212 |
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.x86_64.rpm | SHA-256: 5efa1d59115d613a14cd240a499d91bfb96362596c650c473cbdf61594067ac1 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: 9f31e2b90bbee9cbdc63aaf2989a1969fd1aebe66143fddcb614bf6eb83d4dd9 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: a8f2bee54b2f97838492ade6de5f52da5ff35d9d04523d4f213f460e76461b44 |
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.x86_64.rpm | SHA-256: d5922a55d0da6ae5cbdda7a0d329e455a76e3619a6489e1c3605d1fc1775cb6e |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-6.el8_4.x86_64.rpm | SHA-256: 64712fbd396f66ef3bb0a7d5c51911535619b6f6ecd303c2944666b371760a26 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-6.el8_4.x86_64.rpm | SHA-256: aadbe879d3a4b0cfa2afbc3e82ba7a268634824b8395eb84216450f965840491 |
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.x86_64.rpm | SHA-256: 179a9285639da68dbffbbe8e78e0371a2f763bbd9f79c119c402a46b0b3330e8 |
kpatch-patch-4_18_0-305_28_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f3a1508adae1bc8c99242a2bd2e5e611b52c44c09b5629e11481447dc46e194f |
kpatch-patch-4_18_0-305_28_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 6df8265c13a64b652f7309157cb56079953efe9995f23d04bb6263ee95f95f60 |
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.x86_64.rpm | SHA-256: 9f8d2ae3968a4c6f32302c0dad23a92f74b23f5afb1e70d1940b3caa3f40f790 |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 9dbb72d5381ff16e309ae52a859bd59e497d8d5038c471e430c43e7de0effa2d |
kpatch-patch-4_18_0-305_30_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: bc620d74772af76c004228a5e5fba9ffbf700368638a207c830839c9bcb2239b |
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.x86_64.rpm | SHA-256: 39f031c914b60439b9c9db562e9cb40ec863b834e13ddfd819d9247260674c0e |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: d4ed6cb3d4bdf5a5ff41bee3ca1296d5d51aef54b0d13d92e9c3025b1abbdd45 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 4565750ce328bff520f7eff9f64b7b4cb4b5dbc7bd039af157d0d4697481ea56 |
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.x86_64.rpm | SHA-256: 766d7814cfcd24ec00f4e33c1432bc8389dab0f48c6a5db552da41bf5f7aee78 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-11.el8_4.x86_64.rpm | SHA-256: 88dae0c6ee3b6acb641a168c12d4a04a04c2c9b7a80751a2b52886ca98b1c198 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-11.el8_4.x86_64.rpm | SHA-256: da6ca7ba9babc2d18d062579b70d7b56aafb7e77e84dd905ab365e2bcec70521 |
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.x86_64.rpm | SHA-256: 637a59e4545b3a5ed45fa90da43351675cd0d3f1d8bbab15dd8b4ed1cb707609 |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: c7c8db5b36115fbc2559f92018f7b2ca96905561e5da8f97addb2509f912571f |
kpatch-patch-4_18_0-305_40_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: c9988515514fcf0d8150cd3c61f68bbeff1e24d7301349af927aede33e8db6e7 |
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.x86_64.rpm | SHA-256: c1c74d245e3a015a3e3a9332dd57be2697821a69de003932daadc7d387755559 |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 35b14e6693138c62294eece24e31bb0a6cd118e3d8bf556cc8505b8b23024b28 |
kpatch-patch-4_18_0-305_40_2-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 6af176636166124f28fb9cb38f19d89787ae24529daa53694836d01cd6c59028 |
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.x86_64.rpm | SHA-256: 0f6fa0ab16094ea624253660a7f5b6c52d19dba6ec65199b5fa751539a03f75f |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-10.el8_4.x86_64.rpm | SHA-256: ea7806b3f232487bfb431d80683e7ab7a03d640939bd94278c6c22a51c2cc1f8 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-10.el8_4.x86_64.rpm | SHA-256: 46b779255e24f09ab47e52a1497f76820c8e88fcd0614402aad23a37c2fae503 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305-1-12.el8.src.rpm | SHA-256: 96ea659228da44d757e70bb875eb28ebde7e6d1b4a7545a2d63abfea1e7a40f8 |
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.src.rpm | SHA-256: 7a17164b9806d0e4ee8cfcde0c1b6cfe580a1f481ba64b4ebade8dc4186c333f |
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.src.rpm | SHA-256: 60cbad447b7cdaa0e89c88220f41e3bbc4e0370b9b0f738f26b208161894e463 |
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.src.rpm | SHA-256: 3e761bb7dac4cde53b22165be23a2732830fe5368562469884c0f75d0259bb6a |
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.src.rpm | SHA-256: fd86b51b04d275d724a2e81fd926a5dfba263181fe807d34d79ae9355fef128d |
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.src.rpm | SHA-256: ecbcea9e849f9098d997115a1c0527858ee20666d3652ba513f9f31a738cd002 |
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.src.rpm | SHA-256: 6ea326fcdfecd390e1676da0b36b2ab6260478d9fa905a19ec65299d1bec447a |
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.src.rpm | SHA-256: 986e74c0f68fcaf1e1e7a3233bae7ffaa4ef2bca7c4ec329514cce197f86a880 |
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.src.rpm | SHA-256: 341dea2cefdb0817b8fadf6e3367ab56c5fb45d77b81d66c22733b74856f37e8 |
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.src.rpm | SHA-256: e805468baf736e7a2c0db92db3b31cfc4206bdddd13975912249ae5c3ed7ca6d |
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.src.rpm | SHA-256: baa22997438e14c6106c7a05271ff8cb030385158117e583adf2259d527862b0 |
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.src.rpm | SHA-256: 0c35ece5952a4c60dfa0f012d3154a724e85f13ccdfbc50e390bf878f4c34a83 |
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.src.rpm | SHA-256: f3e7e18f988ecf03f1fefd8c83975e98ab713d13d2a939a7c54162dfe7b45009 |
ppc64le | |
kpatch-patch-4_18_0-305-1-12.el8.ppc64le.rpm | SHA-256: 36a3609f3c4694eaa41c3756e7acf20c961b7bfb016e2ebed7d469cc177c4c61 |
kpatch-patch-4_18_0-305-debuginfo-1-12.el8.ppc64le.rpm | SHA-256: c1377fa5a58ac78fc08ce72c770ff87ec4231f476a6189f5027fdd04f24f4660 |
kpatch-patch-4_18_0-305-debugsource-1-12.el8.ppc64le.rpm | SHA-256: c04b0eb322ba68e86764675300b339faa99f806237a9a99c2a956c2e330570fb |
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.ppc64le.rpm | SHA-256: 3c71dc6c9917e650cd4699c8c5a126bc29ad3b648b8b2df9de483cc01815fac2 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-9.el8_4.ppc64le.rpm | SHA-256: 2160723d6f677adfe417f72363b1a66aea63320ddf8e50209a7dddedce896832 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-9.el8_4.ppc64le.rpm | SHA-256: 38b8a08ca3fc85ac2456c54602c15a12eabd73d009155f3ba16cfb1581ad6b4f |
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.ppc64le.rpm | SHA-256: dd1ecb9f3d5ef8bd55eeeda02939811118ec4a1e6a729b66f18e540068951a1a |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-8.el8_4.ppc64le.rpm | SHA-256: 3e007d22eaafe1e9bc0172172551ae877de7f1d18c0485ea1a3896ee0f338c75 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-8.el8_4.ppc64le.rpm | SHA-256: daeb5cdeb917cdedf6d6e41f00463ac22aad843f81db2ebabb0b30be9a2dc7dd |
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.ppc64le.rpm | SHA-256: eae7b241b879f64c768027ae28ee584f02e24352debc44f34b98872df5585da3 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-7.el8_4.ppc64le.rpm | SHA-256: d7e084b86016c0d89f6dc7807ff51bc6b9557daa019ef5d2b15b6e3f0dafbec4 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-7.el8_4.ppc64le.rpm | SHA-256: af89ad0436017c4344fc79fc01307960a322442ba9d1b52691abc98558297586 |
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.ppc64le.rpm | SHA-256: 3d8fecc7f4a11a2b5907ba8c77e196f23a6d9230e247085fdd80a298416bbde9 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-7.el8_4.ppc64le.rpm | SHA-256: 81fd6a81ecafc4016132c37482fe6a448d0a48d7b5dbda253f28e66f0643cb7b |
kpatch-patch-4_18_0-305_19_1-debugsource-1-7.el8_4.ppc64le.rpm | SHA-256: 0ae1d3ece1cf338dc58c089079c116385a3234cdf49c62125046b107fe285f11 |
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.ppc64le.rpm | SHA-256: d6bc89a58931be658e4f580fda2c3c52d71d52293d10e95ef14f905d56000d0b |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-6.el8_4.ppc64le.rpm | SHA-256: e6fcf5ef695e6318496992cd75db49fa334bd551bd206cf66f13cd70de3f4f1c |
kpatch-patch-4_18_0-305_25_1-debugsource-1-6.el8_4.ppc64le.rpm | SHA-256: 63b344691d519745ee0d8948349873a2fefdf2400d267c6a898dba34e61fb156 |
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.ppc64le.rpm | SHA-256: 40ac94a707443c4325fca2ab7947a0ab2bdd9b95be765f3285a02362e7cd6470 |
kpatch-patch-4_18_0-305_28_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 7e05d4c98d02afdde5bec755b8aa6020b117ffd04aaeccab74809e358bb6cc5b |
kpatch-patch-4_18_0-305_28_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 5770a76993868bc603dd98a6aebab6560b92db4e06cf4694316bf2ff93841c1a |
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.ppc64le.rpm | SHA-256: 00d0a5357df81229b85d9feda4b834636478a388cd752172de8fbc7a0b04359f |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 864966688fc503ac35952ca31af3727a8e7ad6cfc3cbd31347c0abc39e8e5286 |
kpatch-patch-4_18_0-305_30_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: dd305a87aa0d001564c215bc9f3929abd57d7864bea4606775e78ecaf2d7b809 |
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.ppc64le.rpm | SHA-256: d98432fda6e0c4635a18397ae5a428e4a1e21ff0a96e3fedb4025826df2c04b2 |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: 49a260147d98bf3c245716b46d61c8e45e92300cb865e382782892c1aed2c3c0 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: 6d3b7d9c5e54b2c4473e055fe047320c20d8c996186d6b859c851c9e6f5f4a24 |
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.ppc64le.rpm | SHA-256: cdeb5a07bdbcd7119a044a1f2194e798a886afdaaffab0f193975fd0c4b04917 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-11.el8_4.ppc64le.rpm | SHA-256: defd4e1816086809f1f30caa29f152ede2bc7f81e0bbb2ef236df72dbe376235 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-11.el8_4.ppc64le.rpm | SHA-256: caa19c6b013078eff29684faa6d1195e5cfb13c36f73a15f9d5d46fdb9caa8e1 |
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.ppc64le.rpm | SHA-256: 997597d1f07e5d2428e6767e7c1ee3663d389056b0e04828fba5af8e26c2ff9b |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: b26436a13c05d21bbc2564bef23f1cb552f27a040ec2758b3e9662762fe00fd3 |
kpatch-patch-4_18_0-305_40_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: a35c2db575f85859ab93500476bdbbbfd30d29f441f6472ac99235ce69108daf |
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.ppc64le.rpm | SHA-256: 72387b23505f2decf3d2be2aa0f96a5add10c7f728c901e5087e422d95803109 |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: 9fdebdd3bb791e72526c90b8199828e5c190104b03f203027088beba7edd5e18 |
kpatch-patch-4_18_0-305_40_2-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: ff26a084a6e420ca3aef206020dbdf4ca8b468d73f45b8c8e695104c51213be5 |
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.ppc64le.rpm | SHA-256: 5c26ffed2a0901c085a1d31b588bbb827088b8c3b611d3e0d63671f6539cac32 |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-10.el8_4.ppc64le.rpm | SHA-256: dce693f42a8a38c8856ec716897bc99756c2e6173f962ade535c7fbbe3088d1c |
kpatch-patch-4_18_0-305_7_1-debugsource-1-10.el8_4.ppc64le.rpm | SHA-256: d9d739c47eb5d2953438577a22dfeca9ccc21d6e94f4b78570f05ffe6fe11a08 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305-1-12.el8.src.rpm | SHA-256: 96ea659228da44d757e70bb875eb28ebde7e6d1b4a7545a2d63abfea1e7a40f8 |
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.src.rpm | SHA-256: 7a17164b9806d0e4ee8cfcde0c1b6cfe580a1f481ba64b4ebade8dc4186c333f |
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.src.rpm | SHA-256: 60cbad447b7cdaa0e89c88220f41e3bbc4e0370b9b0f738f26b208161894e463 |
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.src.rpm | SHA-256: 3e761bb7dac4cde53b22165be23a2732830fe5368562469884c0f75d0259bb6a |
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.src.rpm | SHA-256: fd86b51b04d275d724a2e81fd926a5dfba263181fe807d34d79ae9355fef128d |
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.src.rpm | SHA-256: ecbcea9e849f9098d997115a1c0527858ee20666d3652ba513f9f31a738cd002 |
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.src.rpm | SHA-256: 6ea326fcdfecd390e1676da0b36b2ab6260478d9fa905a19ec65299d1bec447a |
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.src.rpm | SHA-256: 986e74c0f68fcaf1e1e7a3233bae7ffaa4ef2bca7c4ec329514cce197f86a880 |
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.src.rpm | SHA-256: 341dea2cefdb0817b8fadf6e3367ab56c5fb45d77b81d66c22733b74856f37e8 |
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.src.rpm | SHA-256: e805468baf736e7a2c0db92db3b31cfc4206bdddd13975912249ae5c3ed7ca6d |
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.src.rpm | SHA-256: baa22997438e14c6106c7a05271ff8cb030385158117e583adf2259d527862b0 |
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.src.rpm | SHA-256: 0c35ece5952a4c60dfa0f012d3154a724e85f13ccdfbc50e390bf878f4c34a83 |
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.src.rpm | SHA-256: f3e7e18f988ecf03f1fefd8c83975e98ab713d13d2a939a7c54162dfe7b45009 |
x86_64 | |
kpatch-patch-4_18_0-305-1-12.el8.x86_64.rpm | SHA-256: 987031fdd1a3385ce9aabc6e9bcc529ced9b25f9cacc5b1c495b5f03ad6ed80a |
kpatch-patch-4_18_0-305-debuginfo-1-12.el8.x86_64.rpm | SHA-256: 6af906f807be914b9835470d9cd55dd85bb5ee25b7473d31d90009cd544cea4b |
kpatch-patch-4_18_0-305-debugsource-1-12.el8.x86_64.rpm | SHA-256: d2f0f6f969feaa736982cb78e6ea318132c5bcc9a83765237544f5f4c2a19785 |
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.x86_64.rpm | SHA-256: 330482dec84e9142fa8579d6cebcf9a68ec0a2f6589e5d7da6afefbd4ad08d89 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 2a9d175a685ac507ef56bb877e9c3520689d05b77a4cf4c8cba65fb9ff6093f5 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 57ab81b218de80e05e060add594a90d8dc570cd8b75312a83b01f62b78d69d0a |
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.x86_64.rpm | SHA-256: df916b0e91605b6f82b552bf1ef679dce4f65f629e899d31261029d90185e5be |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: 3193f7368bfad75db158f054668bb38dd87bf0c7001a5399fc819ad2e7c405c3 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: e86af4444fc00f88eddffd94fbf5d47b2a7597a8ff8b470f33a1cdf29aa430b6 |
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.x86_64.rpm | SHA-256: 62c5ff28a70c58850dbf1f588fffac1f7757b7d43d4da5ee20459df6199dc5d5 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: d6405fbde89fef1429845481ff78b8e706e9823c16d0ec396518205184cc61b7 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: 6263324f1cc343a18d49bf7f814d4b86785438c57dc3ffd44c6d18fca5c67212 |
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.x86_64.rpm | SHA-256: 5efa1d59115d613a14cd240a499d91bfb96362596c650c473cbdf61594067ac1 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: 9f31e2b90bbee9cbdc63aaf2989a1969fd1aebe66143fddcb614bf6eb83d4dd9 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: a8f2bee54b2f97838492ade6de5f52da5ff35d9d04523d4f213f460e76461b44 |
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.x86_64.rpm | SHA-256: d5922a55d0da6ae5cbdda7a0d329e455a76e3619a6489e1c3605d1fc1775cb6e |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-6.el8_4.x86_64.rpm | SHA-256: 64712fbd396f66ef3bb0a7d5c51911535619b6f6ecd303c2944666b371760a26 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-6.el8_4.x86_64.rpm | SHA-256: aadbe879d3a4b0cfa2afbc3e82ba7a268634824b8395eb84216450f965840491 |
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.x86_64.rpm | SHA-256: 179a9285639da68dbffbbe8e78e0371a2f763bbd9f79c119c402a46b0b3330e8 |
kpatch-patch-4_18_0-305_28_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f3a1508adae1bc8c99242a2bd2e5e611b52c44c09b5629e11481447dc46e194f |
kpatch-patch-4_18_0-305_28_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 6df8265c13a64b652f7309157cb56079953efe9995f23d04bb6263ee95f95f60 |
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.x86_64.rpm | SHA-256: 9f8d2ae3968a4c6f32302c0dad23a92f74b23f5afb1e70d1940b3caa3f40f790 |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 9dbb72d5381ff16e309ae52a859bd59e497d8d5038c471e430c43e7de0effa2d |
kpatch-patch-4_18_0-305_30_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: bc620d74772af76c004228a5e5fba9ffbf700368638a207c830839c9bcb2239b |
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.x86_64.rpm | SHA-256: 39f031c914b60439b9c9db562e9cb40ec863b834e13ddfd819d9247260674c0e |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: d4ed6cb3d4bdf5a5ff41bee3ca1296d5d51aef54b0d13d92e9c3025b1abbdd45 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 4565750ce328bff520f7eff9f64b7b4cb4b5dbc7bd039af157d0d4697481ea56 |
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.x86_64.rpm | SHA-256: 766d7814cfcd24ec00f4e33c1432bc8389dab0f48c6a5db552da41bf5f7aee78 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-11.el8_4.x86_64.rpm | SHA-256: 88dae0c6ee3b6acb641a168c12d4a04a04c2c9b7a80751a2b52886ca98b1c198 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-11.el8_4.x86_64.rpm | SHA-256: da6ca7ba9babc2d18d062579b70d7b56aafb7e77e84dd905ab365e2bcec70521 |
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.x86_64.rpm | SHA-256: 637a59e4545b3a5ed45fa90da43351675cd0d3f1d8bbab15dd8b4ed1cb707609 |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: c7c8db5b36115fbc2559f92018f7b2ca96905561e5da8f97addb2509f912571f |
kpatch-patch-4_18_0-305_40_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: c9988515514fcf0d8150cd3c61f68bbeff1e24d7301349af927aede33e8db6e7 |
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.x86_64.rpm | SHA-256: c1c74d245e3a015a3e3a9332dd57be2697821a69de003932daadc7d387755559 |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 35b14e6693138c62294eece24e31bb0a6cd118e3d8bf556cc8505b8b23024b28 |
kpatch-patch-4_18_0-305_40_2-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 6af176636166124f28fb9cb38f19d89787ae24529daa53694836d01cd6c59028 |
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.x86_64.rpm | SHA-256: 0f6fa0ab16094ea624253660a7f5b6c52d19dba6ec65199b5fa751539a03f75f |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-10.el8_4.x86_64.rpm | SHA-256: ea7806b3f232487bfb431d80683e7ab7a03d640939bd94278c6c22a51c2cc1f8 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-10.el8_4.x86_64.rpm | SHA-256: 46b779255e24f09ab47e52a1497f76820c8e88fcd0614402aad23a37c2fae503 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305-1-12.el8.src.rpm | SHA-256: 96ea659228da44d757e70bb875eb28ebde7e6d1b4a7545a2d63abfea1e7a40f8 |
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.src.rpm | SHA-256: 7a17164b9806d0e4ee8cfcde0c1b6cfe580a1f481ba64b4ebade8dc4186c333f |
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.src.rpm | SHA-256: 60cbad447b7cdaa0e89c88220f41e3bbc4e0370b9b0f738f26b208161894e463 |
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.src.rpm | SHA-256: 3e761bb7dac4cde53b22165be23a2732830fe5368562469884c0f75d0259bb6a |
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.src.rpm | SHA-256: fd86b51b04d275d724a2e81fd926a5dfba263181fe807d34d79ae9355fef128d |
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.src.rpm | SHA-256: ecbcea9e849f9098d997115a1c0527858ee20666d3652ba513f9f31a738cd002 |
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.src.rpm | SHA-256: 6ea326fcdfecd390e1676da0b36b2ab6260478d9fa905a19ec65299d1bec447a |
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.src.rpm | SHA-256: 986e74c0f68fcaf1e1e7a3233bae7ffaa4ef2bca7c4ec329514cce197f86a880 |
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.src.rpm | SHA-256: 341dea2cefdb0817b8fadf6e3367ab56c5fb45d77b81d66c22733b74856f37e8 |
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.src.rpm | SHA-256: e805468baf736e7a2c0db92db3b31cfc4206bdddd13975912249ae5c3ed7ca6d |
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.src.rpm | SHA-256: baa22997438e14c6106c7a05271ff8cb030385158117e583adf2259d527862b0 |
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.src.rpm | SHA-256: 0c35ece5952a4c60dfa0f012d3154a724e85f13ccdfbc50e390bf878f4c34a83 |
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.src.rpm | SHA-256: f3e7e18f988ecf03f1fefd8c83975e98ab713d13d2a939a7c54162dfe7b45009 |
ppc64le | |
kpatch-patch-4_18_0-305-1-12.el8.ppc64le.rpm | SHA-256: 36a3609f3c4694eaa41c3756e7acf20c961b7bfb016e2ebed7d469cc177c4c61 |
kpatch-patch-4_18_0-305-debuginfo-1-12.el8.ppc64le.rpm | SHA-256: c1377fa5a58ac78fc08ce72c770ff87ec4231f476a6189f5027fdd04f24f4660 |
kpatch-patch-4_18_0-305-debugsource-1-12.el8.ppc64le.rpm | SHA-256: c04b0eb322ba68e86764675300b339faa99f806237a9a99c2a956c2e330570fb |
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.ppc64le.rpm | SHA-256: 3c71dc6c9917e650cd4699c8c5a126bc29ad3b648b8b2df9de483cc01815fac2 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-9.el8_4.ppc64le.rpm | SHA-256: 2160723d6f677adfe417f72363b1a66aea63320ddf8e50209a7dddedce896832 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-9.el8_4.ppc64le.rpm | SHA-256: 38b8a08ca3fc85ac2456c54602c15a12eabd73d009155f3ba16cfb1581ad6b4f |
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.ppc64le.rpm | SHA-256: dd1ecb9f3d5ef8bd55eeeda02939811118ec4a1e6a729b66f18e540068951a1a |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-8.el8_4.ppc64le.rpm | SHA-256: 3e007d22eaafe1e9bc0172172551ae877de7f1d18c0485ea1a3896ee0f338c75 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-8.el8_4.ppc64le.rpm | SHA-256: daeb5cdeb917cdedf6d6e41f00463ac22aad843f81db2ebabb0b30be9a2dc7dd |
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.ppc64le.rpm | SHA-256: eae7b241b879f64c768027ae28ee584f02e24352debc44f34b98872df5585da3 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-7.el8_4.ppc64le.rpm | SHA-256: d7e084b86016c0d89f6dc7807ff51bc6b9557daa019ef5d2b15b6e3f0dafbec4 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-7.el8_4.ppc64le.rpm | SHA-256: af89ad0436017c4344fc79fc01307960a322442ba9d1b52691abc98558297586 |
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.ppc64le.rpm | SHA-256: 3d8fecc7f4a11a2b5907ba8c77e196f23a6d9230e247085fdd80a298416bbde9 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-7.el8_4.ppc64le.rpm | SHA-256: 81fd6a81ecafc4016132c37482fe6a448d0a48d7b5dbda253f28e66f0643cb7b |
kpatch-patch-4_18_0-305_19_1-debugsource-1-7.el8_4.ppc64le.rpm | SHA-256: 0ae1d3ece1cf338dc58c089079c116385a3234cdf49c62125046b107fe285f11 |
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.ppc64le.rpm | SHA-256: d6bc89a58931be658e4f580fda2c3c52d71d52293d10e95ef14f905d56000d0b |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-6.el8_4.ppc64le.rpm | SHA-256: e6fcf5ef695e6318496992cd75db49fa334bd551bd206cf66f13cd70de3f4f1c |
kpatch-patch-4_18_0-305_25_1-debugsource-1-6.el8_4.ppc64le.rpm | SHA-256: 63b344691d519745ee0d8948349873a2fefdf2400d267c6a898dba34e61fb156 |
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.ppc64le.rpm | SHA-256: 40ac94a707443c4325fca2ab7947a0ab2bdd9b95be765f3285a02362e7cd6470 |
kpatch-patch-4_18_0-305_28_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 7e05d4c98d02afdde5bec755b8aa6020b117ffd04aaeccab74809e358bb6cc5b |
kpatch-patch-4_18_0-305_28_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: 5770a76993868bc603dd98a6aebab6560b92db4e06cf4694316bf2ff93841c1a |
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.ppc64le.rpm | SHA-256: 00d0a5357df81229b85d9feda4b834636478a388cd752172de8fbc7a0b04359f |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-4.el8_4.ppc64le.rpm | SHA-256: 864966688fc503ac35952ca31af3727a8e7ad6cfc3cbd31347c0abc39e8e5286 |
kpatch-patch-4_18_0-305_30_1-debugsource-1-4.el8_4.ppc64le.rpm | SHA-256: dd305a87aa0d001564c215bc9f3929abd57d7864bea4606775e78ecaf2d7b809 |
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.ppc64le.rpm | SHA-256: d98432fda6e0c4635a18397ae5a428e4a1e21ff0a96e3fedb4025826df2c04b2 |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: 49a260147d98bf3c245716b46d61c8e45e92300cb865e382782892c1aed2c3c0 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: 6d3b7d9c5e54b2c4473e055fe047320c20d8c996186d6b859c851c9e6f5f4a24 |
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.ppc64le.rpm | SHA-256: cdeb5a07bdbcd7119a044a1f2194e798a886afdaaffab0f193975fd0c4b04917 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-11.el8_4.ppc64le.rpm | SHA-256: defd4e1816086809f1f30caa29f152ede2bc7f81e0bbb2ef236df72dbe376235 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-11.el8_4.ppc64le.rpm | SHA-256: caa19c6b013078eff29684faa6d1195e5cfb13c36f73a15f9d5d46fdb9caa8e1 |
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.ppc64le.rpm | SHA-256: 997597d1f07e5d2428e6767e7c1ee3663d389056b0e04828fba5af8e26c2ff9b |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: b26436a13c05d21bbc2564bef23f1cb552f27a040ec2758b3e9662762fe00fd3 |
kpatch-patch-4_18_0-305_40_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: a35c2db575f85859ab93500476bdbbbfd30d29f441f6472ac99235ce69108daf |
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.ppc64le.rpm | SHA-256: 72387b23505f2decf3d2be2aa0f96a5add10c7f728c901e5087e422d95803109 |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: 9fdebdd3bb791e72526c90b8199828e5c190104b03f203027088beba7edd5e18 |
kpatch-patch-4_18_0-305_40_2-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: ff26a084a6e420ca3aef206020dbdf4ca8b468d73f45b8c8e695104c51213be5 |
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.ppc64le.rpm | SHA-256: 5c26ffed2a0901c085a1d31b588bbb827088b8c3b611d3e0d63671f6539cac32 |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-10.el8_4.ppc64le.rpm | SHA-256: dce693f42a8a38c8856ec716897bc99756c2e6173f962ade535c7fbbe3088d1c |
kpatch-patch-4_18_0-305_7_1-debugsource-1-10.el8_4.ppc64le.rpm | SHA-256: d9d739c47eb5d2953438577a22dfeca9ccc21d6e94f4b78570f05ffe6fe11a08 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305-1-12.el8.src.rpm | SHA-256: 96ea659228da44d757e70bb875eb28ebde7e6d1b4a7545a2d63abfea1e7a40f8 |
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.src.rpm | SHA-256: 7a17164b9806d0e4ee8cfcde0c1b6cfe580a1f481ba64b4ebade8dc4186c333f |
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.src.rpm | SHA-256: 60cbad447b7cdaa0e89c88220f41e3bbc4e0370b9b0f738f26b208161894e463 |
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.src.rpm | SHA-256: 3e761bb7dac4cde53b22165be23a2732830fe5368562469884c0f75d0259bb6a |
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.src.rpm | SHA-256: fd86b51b04d275d724a2e81fd926a5dfba263181fe807d34d79ae9355fef128d |
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.src.rpm | SHA-256: ecbcea9e849f9098d997115a1c0527858ee20666d3652ba513f9f31a738cd002 |
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.src.rpm | SHA-256: 6ea326fcdfecd390e1676da0b36b2ab6260478d9fa905a19ec65299d1bec447a |
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.src.rpm | SHA-256: 986e74c0f68fcaf1e1e7a3233bae7ffaa4ef2bca7c4ec329514cce197f86a880 |
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.src.rpm | SHA-256: 341dea2cefdb0817b8fadf6e3367ab56c5fb45d77b81d66c22733b74856f37e8 |
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.src.rpm | SHA-256: e805468baf736e7a2c0db92db3b31cfc4206bdddd13975912249ae5c3ed7ca6d |
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.src.rpm | SHA-256: baa22997438e14c6106c7a05271ff8cb030385158117e583adf2259d527862b0 |
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.src.rpm | SHA-256: 0c35ece5952a4c60dfa0f012d3154a724e85f13ccdfbc50e390bf878f4c34a83 |
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.src.rpm | SHA-256: f3e7e18f988ecf03f1fefd8c83975e98ab713d13d2a939a7c54162dfe7b45009 |
x86_64 | |
kpatch-patch-4_18_0-305-1-12.el8.x86_64.rpm | SHA-256: 987031fdd1a3385ce9aabc6e9bcc529ced9b25f9cacc5b1c495b5f03ad6ed80a |
kpatch-patch-4_18_0-305-debuginfo-1-12.el8.x86_64.rpm | SHA-256: 6af906f807be914b9835470d9cd55dd85bb5ee25b7473d31d90009cd544cea4b |
kpatch-patch-4_18_0-305-debugsource-1-12.el8.x86_64.rpm | SHA-256: d2f0f6f969feaa736982cb78e6ea318132c5bcc9a83765237544f5f4c2a19785 |
kpatch-patch-4_18_0-305_10_2-1-9.el8_4.x86_64.rpm | SHA-256: 330482dec84e9142fa8579d6cebcf9a68ec0a2f6589e5d7da6afefbd4ad08d89 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 2a9d175a685ac507ef56bb877e9c3520689d05b77a4cf4c8cba65fb9ff6093f5 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 57ab81b218de80e05e060add594a90d8dc570cd8b75312a83b01f62b78d69d0a |
kpatch-patch-4_18_0-305_12_1-1-8.el8_4.x86_64.rpm | SHA-256: df916b0e91605b6f82b552bf1ef679dce4f65f629e899d31261029d90185e5be |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: 3193f7368bfad75db158f054668bb38dd87bf0c7001a5399fc819ad2e7c405c3 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: e86af4444fc00f88eddffd94fbf5d47b2a7597a8ff8b470f33a1cdf29aa430b6 |
kpatch-patch-4_18_0-305_17_1-1-7.el8_4.x86_64.rpm | SHA-256: 62c5ff28a70c58850dbf1f588fffac1f7757b7d43d4da5ee20459df6199dc5d5 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: d6405fbde89fef1429845481ff78b8e706e9823c16d0ec396518205184cc61b7 |
kpatch-patch-4_18_0-305_17_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: 6263324f1cc343a18d49bf7f814d4b86785438c57dc3ffd44c6d18fca5c67212 |
kpatch-patch-4_18_0-305_19_1-1-7.el8_4.x86_64.rpm | SHA-256: 5efa1d59115d613a14cd240a499d91bfb96362596c650c473cbdf61594067ac1 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: 9f31e2b90bbee9cbdc63aaf2989a1969fd1aebe66143fddcb614bf6eb83d4dd9 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: a8f2bee54b2f97838492ade6de5f52da5ff35d9d04523d4f213f460e76461b44 |
kpatch-patch-4_18_0-305_25_1-1-6.el8_4.x86_64.rpm | SHA-256: d5922a55d0da6ae5cbdda7a0d329e455a76e3619a6489e1c3605d1fc1775cb6e |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-6.el8_4.x86_64.rpm | SHA-256: 64712fbd396f66ef3bb0a7d5c51911535619b6f6ecd303c2944666b371760a26 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-6.el8_4.x86_64.rpm | SHA-256: aadbe879d3a4b0cfa2afbc3e82ba7a268634824b8395eb84216450f965840491 |
kpatch-patch-4_18_0-305_28_1-1-4.el8_4.x86_64.rpm | SHA-256: 179a9285639da68dbffbbe8e78e0371a2f763bbd9f79c119c402a46b0b3330e8 |
kpatch-patch-4_18_0-305_28_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: f3a1508adae1bc8c99242a2bd2e5e611b52c44c09b5629e11481447dc46e194f |
kpatch-patch-4_18_0-305_28_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: 6df8265c13a64b652f7309157cb56079953efe9995f23d04bb6263ee95f95f60 |
kpatch-patch-4_18_0-305_30_1-1-4.el8_4.x86_64.rpm | SHA-256: 9f8d2ae3968a4c6f32302c0dad23a92f74b23f5afb1e70d1940b3caa3f40f790 |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-4.el8_4.x86_64.rpm | SHA-256: 9dbb72d5381ff16e309ae52a859bd59e497d8d5038c471e430c43e7de0effa2d |
kpatch-patch-4_18_0-305_30_1-debugsource-1-4.el8_4.x86_64.rpm | SHA-256: bc620d74772af76c004228a5e5fba9ffbf700368638a207c830839c9bcb2239b |
kpatch-patch-4_18_0-305_34_2-1-2.el8_4.x86_64.rpm | SHA-256: 39f031c914b60439b9c9db562e9cb40ec863b834e13ddfd819d9247260674c0e |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: d4ed6cb3d4bdf5a5ff41bee3ca1296d5d51aef54b0d13d92e9c3025b1abbdd45 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 4565750ce328bff520f7eff9f64b7b4cb4b5dbc7bd039af157d0d4697481ea56 |
kpatch-patch-4_18_0-305_3_1-1-11.el8_4.x86_64.rpm | SHA-256: 766d7814cfcd24ec00f4e33c1432bc8389dab0f48c6a5db552da41bf5f7aee78 |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-11.el8_4.x86_64.rpm | SHA-256: 88dae0c6ee3b6acb641a168c12d4a04a04c2c9b7a80751a2b52886ca98b1c198 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-11.el8_4.x86_64.rpm | SHA-256: da6ca7ba9babc2d18d062579b70d7b56aafb7e77e84dd905ab365e2bcec70521 |
kpatch-patch-4_18_0-305_40_1-1-1.el8_4.x86_64.rpm | SHA-256: 637a59e4545b3a5ed45fa90da43351675cd0d3f1d8bbab15dd8b4ed1cb707609 |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: c7c8db5b36115fbc2559f92018f7b2ca96905561e5da8f97addb2509f912571f |
kpatch-patch-4_18_0-305_40_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: c9988515514fcf0d8150cd3c61f68bbeff1e24d7301349af927aede33e8db6e7 |
kpatch-patch-4_18_0-305_40_2-1-1.el8_4.x86_64.rpm | SHA-256: c1c74d245e3a015a3e3a9332dd57be2697821a69de003932daadc7d387755559 |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: 35b14e6693138c62294eece24e31bb0a6cd118e3d8bf556cc8505b8b23024b28 |
kpatch-patch-4_18_0-305_40_2-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 6af176636166124f28fb9cb38f19d89787ae24529daa53694836d01cd6c59028 |
kpatch-patch-4_18_0-305_7_1-1-10.el8_4.x86_64.rpm | SHA-256: 0f6fa0ab16094ea624253660a7f5b6c52d19dba6ec65199b5fa751539a03f75f |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-10.el8_4.x86_64.rpm | SHA-256: ea7806b3f232487bfb431d80683e7ab7a03d640939bd94278c6c22a51c2cc1f8 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-10.el8_4.x86_64.rpm | SHA-256: 46b779255e24f09ab47e52a1497f76820c8e88fcd0614402aad23a37c2fae503 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.