- Issued:
- 2022-05-31
- Updated:
- 2022-05-31
RHSA-2022:4809 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
Fixes
- BZ - 2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.src.rpm | SHA-256: 771de308d2b1353f7d3adca82a6f566a90e9bfd1a60541c42855eb7817c6db3d |
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.src.rpm | SHA-256: c3f6e15ebb10e868f2548642d7e6060d9dbce38169779893e388003aadd6c0ee |
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.src.rpm | SHA-256: 1b48406e3d40cb8117bb3941785af4b40b8fbd937f9909524f9a202a76ac0a1a |
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.src.rpm | SHA-256: d01b4d9e2c864b074ce24d97b3ab4b474c098eb5c34f5c54e1732b056c680345 |
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.src.rpm | SHA-256: 7730a567bd10e194a03835751c51d11e1fbfe75600b2d5e90fa1d5d5ff8f4b21 |
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.src.rpm | SHA-256: 9b38d50a3adca5eff3fc3fa12d547b9bbba46dc1d97d87433c4343c6890abccf |
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.src.rpm | SHA-256: 8e92db1b84aafd3858b5967ed5cf3dd1ee0d4eee6ce9c8b32409c610e50abed4 |
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.src.rpm | SHA-256: 26df677c2131c37e3ee34d3338e1ce88cd631c58d58fdc5e392ca66b7b5a15bd |
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.src.rpm | SHA-256: 9fe9d8765e70cdc996a32b1ffcf6cde0ed71a096cf428a2f1dbdbe608a415084 |
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.src.rpm | SHA-256: 274208872a97cf72946ca7f1bcd1bc9f5378fdc45f235d9766368626a2ff8a83 |
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.src.rpm | SHA-256: 9772ce77899f6ac4bb0b37ba9ca9332b9e658f0ad261cbf1e728ab4b39eefb66 |
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.src.rpm | SHA-256: 2e33914a810f3e1c46ff51b0b3dbf4c3d07ea5c97f5ba52721426b50de51a954 |
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.src.rpm | SHA-256: e03e01730129216ec03690a13fced4bfe2cf412f30f800e637d328935efdc9d1 |
x86_64 | |
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.x86_64.rpm | SHA-256: 631cf012cd2d4622123ce3e6d297afa384cf3de57ff25c4efb202341f9251149 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-10.el8_4.x86_64.rpm | SHA-256: a6ccf658352d518d724d2cc225845e31d8f7dc2f31bb2f2aa0d7698dfcc15877 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-10.el8_4.x86_64.rpm | SHA-256: 012dba52cc11f7357bd811cddc1aea21ddfec0a2e124ceba231ba293108fbe3c |
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.x86_64.rpm | SHA-256: 07d9ae3d7a1b6ae3697b72b04a6da992b04c315023bf630711ddab613c582806 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 0e8bcc80c15c5365ba61dca5368ae92eb51cb50730bb4a633dece26f5c5dd1f3 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 426134c5f9935aa1132e4cfe6b3b936dc234a138c15fe15d427c33673af35372 |
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.x86_64.rpm | SHA-256: bbf228b66c4ed0a1712f9e559351fcb07c29642c660ed6a06817b5653fdf0389 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: 3a809f82a0378fbb8ff4ff70fc6111112776e6d580f1ed76821984ddd19d2f5c |
kpatch-patch-4_18_0-305_17_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: ac78696903c37a043c035c442e93ffe10c691804ff1d22ec75501688f9aa0025 |
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.x86_64.rpm | SHA-256: d5778f9fe585092ee2b15cf293e3d874e341afcc97c4088f8e3d1d29043b1061 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: fb48ef94bd76566c572d575638062e0c7788261b43c548d8950cd243171c821f |
kpatch-patch-4_18_0-305_19_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: d8639a10c0455c965d9f450d58dab976279605eab58148456fa61bd0fe508344 |
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.x86_64.rpm | SHA-256: 2782a698589a642085a9d040960ede0f915fc3a2eb81f37bdb21d89cdc8802bb |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: 02ace2210c63eebbfd29c8d2b08a869752a99117ebb52bba931d7a818083fc11 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: a6d74fccb71736ae8bdbcbdbe21b07b823f0eefa12e8bc4894342dfb88979f2c |
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.x86_64.rpm | SHA-256: 84cb1c268d6da12adedcac8c9d53fbc758496943714a4d68e4cc54196bddc774 |
kpatch-patch-4_18_0-305_28_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 2e86cbc358f64e84394d7b2b4a2d47a1b1dd3f0029e6582e2980658f95565402 |
kpatch-patch-4_18_0-305_28_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 0fd6834ed02f6c56a3b8447de82ded975a4f4cbbba88d383e4933a6034ad9abd |
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.x86_64.rpm | SHA-256: 1c55c58434081c789253b9beba63697d69ecf6e8a0cebdb5dcaa85ae39a5856f |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 214a6335df460f21e03ba5a9720793be67aaceff17f5e32650c4d28ae81600bd |
kpatch-patch-4_18_0-305_30_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 45b45d2e04cb7980757426e14e7840981fd4eed6fb910acdd86bafcea8b9ebdd |
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.x86_64.rpm | SHA-256: 794b78f9c4b9946584a8818593a8f0164a2ef324b115e74ecc806c5cc7791ef3 |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: d290c658e417abcba8698b5af5a4417462c7a77fd30dc5d6d5eca4d7d869991f |
kpatch-patch-4_18_0-305_34_2-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: eb2d174b72f66e372b95278524fb060f653a9a6760a7138818c5d5e0af3525f3 |
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.x86_64.rpm | SHA-256: 4fda191f760c32bb6ccc2ab68b1f752b37333506379d8fc42a719cd65b2045ad |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-12.el8_4.x86_64.rpm | SHA-256: 3a711a98b2caafcc4370af7dc361960c8094640f01404802533cac3841c84fa6 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-12.el8_4.x86_64.rpm | SHA-256: 575920f7633dca02f67d9d47fe4c8f5bd6e466c9851ed3e15969639a351bf01e |
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.x86_64.rpm | SHA-256: 9efdac71c7eb385fdc1042b00635b8705f81db3b67c1dfed131c55c868899beb |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: afd4217351ba6259e4e881035065b7fef80226b8ca027654c1ab593479788d6d |
kpatch-patch-4_18_0-305_40_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 1ded08cba6a608fa4a0bc8916fbb47b5000881c79aed9f09bae2136671630279 |
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.x86_64.rpm | SHA-256: 99fde686720718ed48c79c8e93b81c801815b84394d44045510fc8109d2e05a3 |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 8274085ac973200e348faaeef26266a97a9d02eaaa46df4e5ff23bee0b32a80b |
kpatch-patch-4_18_0-305_40_2-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 9beee0a35df39c743da97326d29f95e9a60ca00f7c03a74065fc6d853cc58093 |
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.x86_64.rpm | SHA-256: 6adefdb6b693ea27dfc6310511b42c4c3eb799b89beccaba8ed9268a44865399 |
kpatch-patch-4_18_0-305_45_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: a2c82e762d978bf27e6802468d9650e5ac45a57a6aae486c952e58ef340ce924 |
kpatch-patch-4_18_0-305_45_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 299ec83608db89ad5b84b747aa0991a46d7f6d65e4b7f779fb40584675df32fe |
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.x86_64.rpm | SHA-256: a36e5525f923fc5f0c8803dfb70745644549561b1d9f495dbcfe6e69919d31c5 |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-11.el8_4.x86_64.rpm | SHA-256: 5fb550cc9ef797d8c233f103f83545b257016a151f50266c1731062b7dbd2e80 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-11.el8_4.x86_64.rpm | SHA-256: 744647ef52dc90b3334089c697b2009d58eedd620fbfd5760dd6a76455b59d24 |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.src.rpm | SHA-256: 771de308d2b1353f7d3adca82a6f566a90e9bfd1a60541c42855eb7817c6db3d |
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.src.rpm | SHA-256: c3f6e15ebb10e868f2548642d7e6060d9dbce38169779893e388003aadd6c0ee |
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.src.rpm | SHA-256: 1b48406e3d40cb8117bb3941785af4b40b8fbd937f9909524f9a202a76ac0a1a |
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.src.rpm | SHA-256: d01b4d9e2c864b074ce24d97b3ab4b474c098eb5c34f5c54e1732b056c680345 |
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.src.rpm | SHA-256: 7730a567bd10e194a03835751c51d11e1fbfe75600b2d5e90fa1d5d5ff8f4b21 |
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.src.rpm | SHA-256: 9b38d50a3adca5eff3fc3fa12d547b9bbba46dc1d97d87433c4343c6890abccf |
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.src.rpm | SHA-256: 8e92db1b84aafd3858b5967ed5cf3dd1ee0d4eee6ce9c8b32409c610e50abed4 |
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.src.rpm | SHA-256: 26df677c2131c37e3ee34d3338e1ce88cd631c58d58fdc5e392ca66b7b5a15bd |
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.src.rpm | SHA-256: 9fe9d8765e70cdc996a32b1ffcf6cde0ed71a096cf428a2f1dbdbe608a415084 |
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.src.rpm | SHA-256: 274208872a97cf72946ca7f1bcd1bc9f5378fdc45f235d9766368626a2ff8a83 |
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.src.rpm | SHA-256: 9772ce77899f6ac4bb0b37ba9ca9332b9e658f0ad261cbf1e728ab4b39eefb66 |
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.src.rpm | SHA-256: 2e33914a810f3e1c46ff51b0b3dbf4c3d07ea5c97f5ba52721426b50de51a954 |
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.src.rpm | SHA-256: e03e01730129216ec03690a13fced4bfe2cf412f30f800e637d328935efdc9d1 |
x86_64 | |
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.x86_64.rpm | SHA-256: 631cf012cd2d4622123ce3e6d297afa384cf3de57ff25c4efb202341f9251149 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-10.el8_4.x86_64.rpm | SHA-256: a6ccf658352d518d724d2cc225845e31d8f7dc2f31bb2f2aa0d7698dfcc15877 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-10.el8_4.x86_64.rpm | SHA-256: 012dba52cc11f7357bd811cddc1aea21ddfec0a2e124ceba231ba293108fbe3c |
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.x86_64.rpm | SHA-256: 07d9ae3d7a1b6ae3697b72b04a6da992b04c315023bf630711ddab613c582806 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 0e8bcc80c15c5365ba61dca5368ae92eb51cb50730bb4a633dece26f5c5dd1f3 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 426134c5f9935aa1132e4cfe6b3b936dc234a138c15fe15d427c33673af35372 |
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.x86_64.rpm | SHA-256: bbf228b66c4ed0a1712f9e559351fcb07c29642c660ed6a06817b5653fdf0389 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: 3a809f82a0378fbb8ff4ff70fc6111112776e6d580f1ed76821984ddd19d2f5c |
kpatch-patch-4_18_0-305_17_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: ac78696903c37a043c035c442e93ffe10c691804ff1d22ec75501688f9aa0025 |
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.x86_64.rpm | SHA-256: d5778f9fe585092ee2b15cf293e3d874e341afcc97c4088f8e3d1d29043b1061 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: fb48ef94bd76566c572d575638062e0c7788261b43c548d8950cd243171c821f |
kpatch-patch-4_18_0-305_19_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: d8639a10c0455c965d9f450d58dab976279605eab58148456fa61bd0fe508344 |
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.x86_64.rpm | SHA-256: 2782a698589a642085a9d040960ede0f915fc3a2eb81f37bdb21d89cdc8802bb |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: 02ace2210c63eebbfd29c8d2b08a869752a99117ebb52bba931d7a818083fc11 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: a6d74fccb71736ae8bdbcbdbe21b07b823f0eefa12e8bc4894342dfb88979f2c |
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.x86_64.rpm | SHA-256: 84cb1c268d6da12adedcac8c9d53fbc758496943714a4d68e4cc54196bddc774 |
kpatch-patch-4_18_0-305_28_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 2e86cbc358f64e84394d7b2b4a2d47a1b1dd3f0029e6582e2980658f95565402 |
kpatch-patch-4_18_0-305_28_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 0fd6834ed02f6c56a3b8447de82ded975a4f4cbbba88d383e4933a6034ad9abd |
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.x86_64.rpm | SHA-256: 1c55c58434081c789253b9beba63697d69ecf6e8a0cebdb5dcaa85ae39a5856f |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 214a6335df460f21e03ba5a9720793be67aaceff17f5e32650c4d28ae81600bd |
kpatch-patch-4_18_0-305_30_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 45b45d2e04cb7980757426e14e7840981fd4eed6fb910acdd86bafcea8b9ebdd |
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.x86_64.rpm | SHA-256: 794b78f9c4b9946584a8818593a8f0164a2ef324b115e74ecc806c5cc7791ef3 |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: d290c658e417abcba8698b5af5a4417462c7a77fd30dc5d6d5eca4d7d869991f |
kpatch-patch-4_18_0-305_34_2-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: eb2d174b72f66e372b95278524fb060f653a9a6760a7138818c5d5e0af3525f3 |
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.x86_64.rpm | SHA-256: 4fda191f760c32bb6ccc2ab68b1f752b37333506379d8fc42a719cd65b2045ad |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-12.el8_4.x86_64.rpm | SHA-256: 3a711a98b2caafcc4370af7dc361960c8094640f01404802533cac3841c84fa6 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-12.el8_4.x86_64.rpm | SHA-256: 575920f7633dca02f67d9d47fe4c8f5bd6e466c9851ed3e15969639a351bf01e |
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.x86_64.rpm | SHA-256: 9efdac71c7eb385fdc1042b00635b8705f81db3b67c1dfed131c55c868899beb |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: afd4217351ba6259e4e881035065b7fef80226b8ca027654c1ab593479788d6d |
kpatch-patch-4_18_0-305_40_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 1ded08cba6a608fa4a0bc8916fbb47b5000881c79aed9f09bae2136671630279 |
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.x86_64.rpm | SHA-256: 99fde686720718ed48c79c8e93b81c801815b84394d44045510fc8109d2e05a3 |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 8274085ac973200e348faaeef26266a97a9d02eaaa46df4e5ff23bee0b32a80b |
kpatch-patch-4_18_0-305_40_2-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 9beee0a35df39c743da97326d29f95e9a60ca00f7c03a74065fc6d853cc58093 |
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.x86_64.rpm | SHA-256: 6adefdb6b693ea27dfc6310511b42c4c3eb799b89beccaba8ed9268a44865399 |
kpatch-patch-4_18_0-305_45_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: a2c82e762d978bf27e6802468d9650e5ac45a57a6aae486c952e58ef340ce924 |
kpatch-patch-4_18_0-305_45_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 299ec83608db89ad5b84b747aa0991a46d7f6d65e4b7f779fb40584675df32fe |
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.x86_64.rpm | SHA-256: a36e5525f923fc5f0c8803dfb70745644549561b1d9f495dbcfe6e69919d31c5 |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-11.el8_4.x86_64.rpm | SHA-256: 5fb550cc9ef797d8c233f103f83545b257016a151f50266c1731062b7dbd2e80 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-11.el8_4.x86_64.rpm | SHA-256: 744647ef52dc90b3334089c697b2009d58eedd620fbfd5760dd6a76455b59d24 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.src.rpm | SHA-256: 771de308d2b1353f7d3adca82a6f566a90e9bfd1a60541c42855eb7817c6db3d |
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.src.rpm | SHA-256: c3f6e15ebb10e868f2548642d7e6060d9dbce38169779893e388003aadd6c0ee |
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.src.rpm | SHA-256: 1b48406e3d40cb8117bb3941785af4b40b8fbd937f9909524f9a202a76ac0a1a |
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.src.rpm | SHA-256: d01b4d9e2c864b074ce24d97b3ab4b474c098eb5c34f5c54e1732b056c680345 |
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.src.rpm | SHA-256: 7730a567bd10e194a03835751c51d11e1fbfe75600b2d5e90fa1d5d5ff8f4b21 |
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.src.rpm | SHA-256: 9b38d50a3adca5eff3fc3fa12d547b9bbba46dc1d97d87433c4343c6890abccf |
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.src.rpm | SHA-256: 8e92db1b84aafd3858b5967ed5cf3dd1ee0d4eee6ce9c8b32409c610e50abed4 |
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.src.rpm | SHA-256: 26df677c2131c37e3ee34d3338e1ce88cd631c58d58fdc5e392ca66b7b5a15bd |
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.src.rpm | SHA-256: 9fe9d8765e70cdc996a32b1ffcf6cde0ed71a096cf428a2f1dbdbe608a415084 |
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.src.rpm | SHA-256: 274208872a97cf72946ca7f1bcd1bc9f5378fdc45f235d9766368626a2ff8a83 |
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.src.rpm | SHA-256: 9772ce77899f6ac4bb0b37ba9ca9332b9e658f0ad261cbf1e728ab4b39eefb66 |
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.src.rpm | SHA-256: 2e33914a810f3e1c46ff51b0b3dbf4c3d07ea5c97f5ba52721426b50de51a954 |
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.src.rpm | SHA-256: e03e01730129216ec03690a13fced4bfe2cf412f30f800e637d328935efdc9d1 |
ppc64le | |
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.ppc64le.rpm | SHA-256: b961f0c425bdf4a84282cd1b39e0669ffec6dac619b7f7c1bfaeacd7d4538b09 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-10.el8_4.ppc64le.rpm | SHA-256: 9bed79801c1b7c51861db5f6a4954e87a55649a18b14ec170313014f292467a8 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-10.el8_4.ppc64le.rpm | SHA-256: 7c285b128521c85fec50715d0f19ea9407e270b22871718d5b6fa3f78745794a |
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.ppc64le.rpm | SHA-256: e12d14793970ad6d390f5eb282ebf5b8d70e2fcbe5e07016cec9d84b6518fd65 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-9.el8_4.ppc64le.rpm | SHA-256: 480adce1f4786851c60dde4123370a18ed5e2684edec4aa0a099f1340c45f980 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-9.el8_4.ppc64le.rpm | SHA-256: fac1a6d6ab8dd220ed005630ea70eb304afd91883d9bda24341a1793f46e3a8e |
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.ppc64le.rpm | SHA-256: 7c30cd774d336535580e5896c98daffbed6cc0b2b216ae7aef71656a790b59e9 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-8.el8_4.ppc64le.rpm | SHA-256: ad70e3a2ba949c033f012e7e739e987dfc5b23d1e3bfb2f32da1c5ea4c3f542a |
kpatch-patch-4_18_0-305_17_1-debugsource-1-8.el8_4.ppc64le.rpm | SHA-256: 046bdd18b436e964ac73ef2692385c6c641c5d94d52d922ab68990f8480eec6f |
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.ppc64le.rpm | SHA-256: 55e5694fb1cb3d6e5ddac5681c252d447b0ef8753639f2594baaeb8b6c0fd436 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-8.el8_4.ppc64le.rpm | SHA-256: d03cd39e80520d6669c548197324ab120cce07bda4641e7d736d7a844f281618 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-8.el8_4.ppc64le.rpm | SHA-256: 8d3f837a7f9525fba03ea8f563b3ba10d8a2927591997d8842c34daf59713ede |
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.ppc64le.rpm | SHA-256: a99c575aea0177d35b472f6b7d07bb5f74bc546841f05d60311f5d213fc1d935 |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-7.el8_4.ppc64le.rpm | SHA-256: ef719d34bd51deaa469786b626b98be95c941baf1d6ebeac8db475b42b9cd2e3 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-7.el8_4.ppc64le.rpm | SHA-256: 0addef84d15f25040cd6c526b9b33f40e7631b689a35e5f8f6f9a657b5a8570f |
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.ppc64le.rpm | SHA-256: bffae913dc83abfda1bf47fe58e0c031738f28a39cc5d0f910661287f40510f4 |
kpatch-patch-4_18_0-305_28_1-debuginfo-1-5.el8_4.ppc64le.rpm | SHA-256: 36b00d4adb32992b1a472cefe4377212e531280ab4b91837a871a8ad39d73d89 |
kpatch-patch-4_18_0-305_28_1-debugsource-1-5.el8_4.ppc64le.rpm | SHA-256: 7258863276935f7dfe2439c7954f50113bf27d65ead7dccca749be617b54ae59 |
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.ppc64le.rpm | SHA-256: ea81ec537ed53e9b5e6252e8ea01093bf3b4bfd039afa3a9e511acef4ef67200 |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-5.el8_4.ppc64le.rpm | SHA-256: c8eb8077ae0ec34df91fc70b59b66da7a8db3a7ceb1ce7a2890ff8f06b77b203 |
kpatch-patch-4_18_0-305_30_1-debugsource-1-5.el8_4.ppc64le.rpm | SHA-256: 582080ef2854850f6ec78b49021263fbcbbbbc3f00413010a6b4b97b7923f416 |
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.ppc64le.rpm | SHA-256: ed2dd421a67237aef4489c388d4734592d6b110eda5b36bb8a054028230be62e |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: 25e3f96083b3a0740acecad3f229e19a040328b6a7ffaaa730a0f799a4001c98 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: d888e9eee07d675a5e19de02dee1cfa8fbbbcebb9e82d07d74d72d26cf986e6e |
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.ppc64le.rpm | SHA-256: 8cfdc97d641e431ff7e950b1745a5c500d31fe76bef6a93c68e86d2256bbed1b |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-12.el8_4.ppc64le.rpm | SHA-256: 08b0524d4cf7c72e07101b0aa17be43cae6b342d45b435f4023f12fa333452e4 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-12.el8_4.ppc64le.rpm | SHA-256: f2064bdd0726dcb18c26ebb226d43b8491cf06c28677ab17f64f70bdca960be3 |
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.ppc64le.rpm | SHA-256: 547105baaa7b301ee1f9dc752f92665721305ea79acee3f6791ceed75edf5824 |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: fd3715ee8241b6ca0d9b2e1bc55f9f351dc7307bd619f8fceef0d6ddec523c01 |
kpatch-patch-4_18_0-305_40_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: d18e0c39dd27b127063721b4d5d687a6fd28d6013ec89fe94d118383bfa88e92 |
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.ppc64le.rpm | SHA-256: 8dadd09239afec5b1d2eff7aa43f0c89b75b38c3c36faf8847e94838733f560d |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: e53b83e0059d4ec50a309a0d36e4d3ada0ffd7b484c45d47f74c242cd681fac7 |
kpatch-patch-4_18_0-305_40_2-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: 5373cdfe1a21939fcba5b5c0eb0bd9e19d9d64df0589ceaf7a04e565a662f3fb |
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.ppc64le.rpm | SHA-256: fb7fc416535650c3070a7e4c3ae4db4502c85155a8a5b00735d26df8f21bab72 |
kpatch-patch-4_18_0-305_45_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: 4863cf394fee71c79fee4c56ba5758bdbbcf5a2e25aeca3c2b6f1021a3be1dc9 |
kpatch-patch-4_18_0-305_45_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: 114f0700dacf5e2667cfafe9bd9eded6fa696f63dc0cfb962599ec18acb8d913 |
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.ppc64le.rpm | SHA-256: 192b1178ce7f4897b112b60d4dbdf4f3d4cca7df529b6e81d961bd6b4dddbcc6 |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-11.el8_4.ppc64le.rpm | SHA-256: c384058fbac5d8c2253720c5263041e578a9d85d4854aae6d6bf77678472136d |
kpatch-patch-4_18_0-305_7_1-debugsource-1-11.el8_4.ppc64le.rpm | SHA-256: d1c3bd69d70b6f329e44039895ed7124f3e11daf86c6e25ebeb54e7409a3de89 |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.src.rpm | SHA-256: 771de308d2b1353f7d3adca82a6f566a90e9bfd1a60541c42855eb7817c6db3d |
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.src.rpm | SHA-256: c3f6e15ebb10e868f2548642d7e6060d9dbce38169779893e388003aadd6c0ee |
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.src.rpm | SHA-256: 1b48406e3d40cb8117bb3941785af4b40b8fbd937f9909524f9a202a76ac0a1a |
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.src.rpm | SHA-256: d01b4d9e2c864b074ce24d97b3ab4b474c098eb5c34f5c54e1732b056c680345 |
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.src.rpm | SHA-256: 7730a567bd10e194a03835751c51d11e1fbfe75600b2d5e90fa1d5d5ff8f4b21 |
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.src.rpm | SHA-256: 9b38d50a3adca5eff3fc3fa12d547b9bbba46dc1d97d87433c4343c6890abccf |
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.src.rpm | SHA-256: 8e92db1b84aafd3858b5967ed5cf3dd1ee0d4eee6ce9c8b32409c610e50abed4 |
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.src.rpm | SHA-256: 26df677c2131c37e3ee34d3338e1ce88cd631c58d58fdc5e392ca66b7b5a15bd |
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.src.rpm | SHA-256: 9fe9d8765e70cdc996a32b1ffcf6cde0ed71a096cf428a2f1dbdbe608a415084 |
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.src.rpm | SHA-256: 274208872a97cf72946ca7f1bcd1bc9f5378fdc45f235d9766368626a2ff8a83 |
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.src.rpm | SHA-256: 9772ce77899f6ac4bb0b37ba9ca9332b9e658f0ad261cbf1e728ab4b39eefb66 |
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.src.rpm | SHA-256: 2e33914a810f3e1c46ff51b0b3dbf4c3d07ea5c97f5ba52721426b50de51a954 |
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.src.rpm | SHA-256: e03e01730129216ec03690a13fced4bfe2cf412f30f800e637d328935efdc9d1 |
x86_64 | |
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.x86_64.rpm | SHA-256: 631cf012cd2d4622123ce3e6d297afa384cf3de57ff25c4efb202341f9251149 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-10.el8_4.x86_64.rpm | SHA-256: a6ccf658352d518d724d2cc225845e31d8f7dc2f31bb2f2aa0d7698dfcc15877 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-10.el8_4.x86_64.rpm | SHA-256: 012dba52cc11f7357bd811cddc1aea21ddfec0a2e124ceba231ba293108fbe3c |
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.x86_64.rpm | SHA-256: 07d9ae3d7a1b6ae3697b72b04a6da992b04c315023bf630711ddab613c582806 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 0e8bcc80c15c5365ba61dca5368ae92eb51cb50730bb4a633dece26f5c5dd1f3 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 426134c5f9935aa1132e4cfe6b3b936dc234a138c15fe15d427c33673af35372 |
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.x86_64.rpm | SHA-256: bbf228b66c4ed0a1712f9e559351fcb07c29642c660ed6a06817b5653fdf0389 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: 3a809f82a0378fbb8ff4ff70fc6111112776e6d580f1ed76821984ddd19d2f5c |
kpatch-patch-4_18_0-305_17_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: ac78696903c37a043c035c442e93ffe10c691804ff1d22ec75501688f9aa0025 |
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.x86_64.rpm | SHA-256: d5778f9fe585092ee2b15cf293e3d874e341afcc97c4088f8e3d1d29043b1061 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: fb48ef94bd76566c572d575638062e0c7788261b43c548d8950cd243171c821f |
kpatch-patch-4_18_0-305_19_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: d8639a10c0455c965d9f450d58dab976279605eab58148456fa61bd0fe508344 |
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.x86_64.rpm | SHA-256: 2782a698589a642085a9d040960ede0f915fc3a2eb81f37bdb21d89cdc8802bb |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: 02ace2210c63eebbfd29c8d2b08a869752a99117ebb52bba931d7a818083fc11 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: a6d74fccb71736ae8bdbcbdbe21b07b823f0eefa12e8bc4894342dfb88979f2c |
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.x86_64.rpm | SHA-256: 84cb1c268d6da12adedcac8c9d53fbc758496943714a4d68e4cc54196bddc774 |
kpatch-patch-4_18_0-305_28_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 2e86cbc358f64e84394d7b2b4a2d47a1b1dd3f0029e6582e2980658f95565402 |
kpatch-patch-4_18_0-305_28_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 0fd6834ed02f6c56a3b8447de82ded975a4f4cbbba88d383e4933a6034ad9abd |
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.x86_64.rpm | SHA-256: 1c55c58434081c789253b9beba63697d69ecf6e8a0cebdb5dcaa85ae39a5856f |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 214a6335df460f21e03ba5a9720793be67aaceff17f5e32650c4d28ae81600bd |
kpatch-patch-4_18_0-305_30_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 45b45d2e04cb7980757426e14e7840981fd4eed6fb910acdd86bafcea8b9ebdd |
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.x86_64.rpm | SHA-256: 794b78f9c4b9946584a8818593a8f0164a2ef324b115e74ecc806c5cc7791ef3 |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: d290c658e417abcba8698b5af5a4417462c7a77fd30dc5d6d5eca4d7d869991f |
kpatch-patch-4_18_0-305_34_2-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: eb2d174b72f66e372b95278524fb060f653a9a6760a7138818c5d5e0af3525f3 |
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.x86_64.rpm | SHA-256: 4fda191f760c32bb6ccc2ab68b1f752b37333506379d8fc42a719cd65b2045ad |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-12.el8_4.x86_64.rpm | SHA-256: 3a711a98b2caafcc4370af7dc361960c8094640f01404802533cac3841c84fa6 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-12.el8_4.x86_64.rpm | SHA-256: 575920f7633dca02f67d9d47fe4c8f5bd6e466c9851ed3e15969639a351bf01e |
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.x86_64.rpm | SHA-256: 9efdac71c7eb385fdc1042b00635b8705f81db3b67c1dfed131c55c868899beb |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: afd4217351ba6259e4e881035065b7fef80226b8ca027654c1ab593479788d6d |
kpatch-patch-4_18_0-305_40_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 1ded08cba6a608fa4a0bc8916fbb47b5000881c79aed9f09bae2136671630279 |
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.x86_64.rpm | SHA-256: 99fde686720718ed48c79c8e93b81c801815b84394d44045510fc8109d2e05a3 |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 8274085ac973200e348faaeef26266a97a9d02eaaa46df4e5ff23bee0b32a80b |
kpatch-patch-4_18_0-305_40_2-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 9beee0a35df39c743da97326d29f95e9a60ca00f7c03a74065fc6d853cc58093 |
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.x86_64.rpm | SHA-256: 6adefdb6b693ea27dfc6310511b42c4c3eb799b89beccaba8ed9268a44865399 |
kpatch-patch-4_18_0-305_45_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: a2c82e762d978bf27e6802468d9650e5ac45a57a6aae486c952e58ef340ce924 |
kpatch-patch-4_18_0-305_45_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 299ec83608db89ad5b84b747aa0991a46d7f6d65e4b7f779fb40584675df32fe |
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.x86_64.rpm | SHA-256: a36e5525f923fc5f0c8803dfb70745644549561b1d9f495dbcfe6e69919d31c5 |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-11.el8_4.x86_64.rpm | SHA-256: 5fb550cc9ef797d8c233f103f83545b257016a151f50266c1731062b7dbd2e80 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-11.el8_4.x86_64.rpm | SHA-256: 744647ef52dc90b3334089c697b2009d58eedd620fbfd5760dd6a76455b59d24 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.src.rpm | SHA-256: 771de308d2b1353f7d3adca82a6f566a90e9bfd1a60541c42855eb7817c6db3d |
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.src.rpm | SHA-256: c3f6e15ebb10e868f2548642d7e6060d9dbce38169779893e388003aadd6c0ee |
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.src.rpm | SHA-256: 1b48406e3d40cb8117bb3941785af4b40b8fbd937f9909524f9a202a76ac0a1a |
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.src.rpm | SHA-256: d01b4d9e2c864b074ce24d97b3ab4b474c098eb5c34f5c54e1732b056c680345 |
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.src.rpm | SHA-256: 7730a567bd10e194a03835751c51d11e1fbfe75600b2d5e90fa1d5d5ff8f4b21 |
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.src.rpm | SHA-256: 9b38d50a3adca5eff3fc3fa12d547b9bbba46dc1d97d87433c4343c6890abccf |
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.src.rpm | SHA-256: 8e92db1b84aafd3858b5967ed5cf3dd1ee0d4eee6ce9c8b32409c610e50abed4 |
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.src.rpm | SHA-256: 26df677c2131c37e3ee34d3338e1ce88cd631c58d58fdc5e392ca66b7b5a15bd |
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.src.rpm | SHA-256: 9fe9d8765e70cdc996a32b1ffcf6cde0ed71a096cf428a2f1dbdbe608a415084 |
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.src.rpm | SHA-256: 274208872a97cf72946ca7f1bcd1bc9f5378fdc45f235d9766368626a2ff8a83 |
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.src.rpm | SHA-256: 9772ce77899f6ac4bb0b37ba9ca9332b9e658f0ad261cbf1e728ab4b39eefb66 |
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.src.rpm | SHA-256: 2e33914a810f3e1c46ff51b0b3dbf4c3d07ea5c97f5ba52721426b50de51a954 |
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.src.rpm | SHA-256: e03e01730129216ec03690a13fced4bfe2cf412f30f800e637d328935efdc9d1 |
ppc64le | |
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.ppc64le.rpm | SHA-256: b961f0c425bdf4a84282cd1b39e0669ffec6dac619b7f7c1bfaeacd7d4538b09 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-10.el8_4.ppc64le.rpm | SHA-256: 9bed79801c1b7c51861db5f6a4954e87a55649a18b14ec170313014f292467a8 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-10.el8_4.ppc64le.rpm | SHA-256: 7c285b128521c85fec50715d0f19ea9407e270b22871718d5b6fa3f78745794a |
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.ppc64le.rpm | SHA-256: e12d14793970ad6d390f5eb282ebf5b8d70e2fcbe5e07016cec9d84b6518fd65 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-9.el8_4.ppc64le.rpm | SHA-256: 480adce1f4786851c60dde4123370a18ed5e2684edec4aa0a099f1340c45f980 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-9.el8_4.ppc64le.rpm | SHA-256: fac1a6d6ab8dd220ed005630ea70eb304afd91883d9bda24341a1793f46e3a8e |
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.ppc64le.rpm | SHA-256: 7c30cd774d336535580e5896c98daffbed6cc0b2b216ae7aef71656a790b59e9 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-8.el8_4.ppc64le.rpm | SHA-256: ad70e3a2ba949c033f012e7e739e987dfc5b23d1e3bfb2f32da1c5ea4c3f542a |
kpatch-patch-4_18_0-305_17_1-debugsource-1-8.el8_4.ppc64le.rpm | SHA-256: 046bdd18b436e964ac73ef2692385c6c641c5d94d52d922ab68990f8480eec6f |
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.ppc64le.rpm | SHA-256: 55e5694fb1cb3d6e5ddac5681c252d447b0ef8753639f2594baaeb8b6c0fd436 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-8.el8_4.ppc64le.rpm | SHA-256: d03cd39e80520d6669c548197324ab120cce07bda4641e7d736d7a844f281618 |
kpatch-patch-4_18_0-305_19_1-debugsource-1-8.el8_4.ppc64le.rpm | SHA-256: 8d3f837a7f9525fba03ea8f563b3ba10d8a2927591997d8842c34daf59713ede |
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.ppc64le.rpm | SHA-256: a99c575aea0177d35b472f6b7d07bb5f74bc546841f05d60311f5d213fc1d935 |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-7.el8_4.ppc64le.rpm | SHA-256: ef719d34bd51deaa469786b626b98be95c941baf1d6ebeac8db475b42b9cd2e3 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-7.el8_4.ppc64le.rpm | SHA-256: 0addef84d15f25040cd6c526b9b33f40e7631b689a35e5f8f6f9a657b5a8570f |
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.ppc64le.rpm | SHA-256: bffae913dc83abfda1bf47fe58e0c031738f28a39cc5d0f910661287f40510f4 |
kpatch-patch-4_18_0-305_28_1-debuginfo-1-5.el8_4.ppc64le.rpm | SHA-256: 36b00d4adb32992b1a472cefe4377212e531280ab4b91837a871a8ad39d73d89 |
kpatch-patch-4_18_0-305_28_1-debugsource-1-5.el8_4.ppc64le.rpm | SHA-256: 7258863276935f7dfe2439c7954f50113bf27d65ead7dccca749be617b54ae59 |
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.ppc64le.rpm | SHA-256: ea81ec537ed53e9b5e6252e8ea01093bf3b4bfd039afa3a9e511acef4ef67200 |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-5.el8_4.ppc64le.rpm | SHA-256: c8eb8077ae0ec34df91fc70b59b66da7a8db3a7ceb1ce7a2890ff8f06b77b203 |
kpatch-patch-4_18_0-305_30_1-debugsource-1-5.el8_4.ppc64le.rpm | SHA-256: 582080ef2854850f6ec78b49021263fbcbbbbc3f00413010a6b4b97b7923f416 |
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.ppc64le.rpm | SHA-256: ed2dd421a67237aef4489c388d4734592d6b110eda5b36bb8a054028230be62e |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-3.el8_4.ppc64le.rpm | SHA-256: 25e3f96083b3a0740acecad3f229e19a040328b6a7ffaaa730a0f799a4001c98 |
kpatch-patch-4_18_0-305_34_2-debugsource-1-3.el8_4.ppc64le.rpm | SHA-256: d888e9eee07d675a5e19de02dee1cfa8fbbbcebb9e82d07d74d72d26cf986e6e |
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.ppc64le.rpm | SHA-256: 8cfdc97d641e431ff7e950b1745a5c500d31fe76bef6a93c68e86d2256bbed1b |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-12.el8_4.ppc64le.rpm | SHA-256: 08b0524d4cf7c72e07101b0aa17be43cae6b342d45b435f4023f12fa333452e4 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-12.el8_4.ppc64le.rpm | SHA-256: f2064bdd0726dcb18c26ebb226d43b8491cf06c28677ab17f64f70bdca960be3 |
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.ppc64le.rpm | SHA-256: 547105baaa7b301ee1f9dc752f92665721305ea79acee3f6791ceed75edf5824 |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: fd3715ee8241b6ca0d9b2e1bc55f9f351dc7307bd619f8fceef0d6ddec523c01 |
kpatch-patch-4_18_0-305_40_1-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: d18e0c39dd27b127063721b4d5d687a6fd28d6013ec89fe94d118383bfa88e92 |
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.ppc64le.rpm | SHA-256: 8dadd09239afec5b1d2eff7aa43f0c89b75b38c3c36faf8847e94838733f560d |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-2.el8_4.ppc64le.rpm | SHA-256: e53b83e0059d4ec50a309a0d36e4d3ada0ffd7b484c45d47f74c242cd681fac7 |
kpatch-patch-4_18_0-305_40_2-debugsource-1-2.el8_4.ppc64le.rpm | SHA-256: 5373cdfe1a21939fcba5b5c0eb0bd9e19d9d64df0589ceaf7a04e565a662f3fb |
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.ppc64le.rpm | SHA-256: fb7fc416535650c3070a7e4c3ae4db4502c85155a8a5b00735d26df8f21bab72 |
kpatch-patch-4_18_0-305_45_1-debuginfo-1-1.el8_4.ppc64le.rpm | SHA-256: 4863cf394fee71c79fee4c56ba5758bdbbcf5a2e25aeca3c2b6f1021a3be1dc9 |
kpatch-patch-4_18_0-305_45_1-debugsource-1-1.el8_4.ppc64le.rpm | SHA-256: 114f0700dacf5e2667cfafe9bd9eded6fa696f63dc0cfb962599ec18acb8d913 |
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.ppc64le.rpm | SHA-256: 192b1178ce7f4897b112b60d4dbdf4f3d4cca7df529b6e81d961bd6b4dddbcc6 |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-11.el8_4.ppc64le.rpm | SHA-256: c384058fbac5d8c2253720c5263041e578a9d85d4854aae6d6bf77678472136d |
kpatch-patch-4_18_0-305_7_1-debugsource-1-11.el8_4.ppc64le.rpm | SHA-256: d1c3bd69d70b6f329e44039895ed7124f3e11daf86c6e25ebeb54e7409a3de89 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.src.rpm | SHA-256: 771de308d2b1353f7d3adca82a6f566a90e9bfd1a60541c42855eb7817c6db3d |
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.src.rpm | SHA-256: c3f6e15ebb10e868f2548642d7e6060d9dbce38169779893e388003aadd6c0ee |
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.src.rpm | SHA-256: 1b48406e3d40cb8117bb3941785af4b40b8fbd937f9909524f9a202a76ac0a1a |
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.src.rpm | SHA-256: d01b4d9e2c864b074ce24d97b3ab4b474c098eb5c34f5c54e1732b056c680345 |
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.src.rpm | SHA-256: 7730a567bd10e194a03835751c51d11e1fbfe75600b2d5e90fa1d5d5ff8f4b21 |
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.src.rpm | SHA-256: 9b38d50a3adca5eff3fc3fa12d547b9bbba46dc1d97d87433c4343c6890abccf |
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.src.rpm | SHA-256: 8e92db1b84aafd3858b5967ed5cf3dd1ee0d4eee6ce9c8b32409c610e50abed4 |
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.src.rpm | SHA-256: 26df677c2131c37e3ee34d3338e1ce88cd631c58d58fdc5e392ca66b7b5a15bd |
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.src.rpm | SHA-256: 9fe9d8765e70cdc996a32b1ffcf6cde0ed71a096cf428a2f1dbdbe608a415084 |
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.src.rpm | SHA-256: 274208872a97cf72946ca7f1bcd1bc9f5378fdc45f235d9766368626a2ff8a83 |
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.src.rpm | SHA-256: 9772ce77899f6ac4bb0b37ba9ca9332b9e658f0ad261cbf1e728ab4b39eefb66 |
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.src.rpm | SHA-256: 2e33914a810f3e1c46ff51b0b3dbf4c3d07ea5c97f5ba52721426b50de51a954 |
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.src.rpm | SHA-256: e03e01730129216ec03690a13fced4bfe2cf412f30f800e637d328935efdc9d1 |
x86_64 | |
kpatch-patch-4_18_0-305_10_2-1-10.el8_4.x86_64.rpm | SHA-256: 631cf012cd2d4622123ce3e6d297afa384cf3de57ff25c4efb202341f9251149 |
kpatch-patch-4_18_0-305_10_2-debuginfo-1-10.el8_4.x86_64.rpm | SHA-256: a6ccf658352d518d724d2cc225845e31d8f7dc2f31bb2f2aa0d7698dfcc15877 |
kpatch-patch-4_18_0-305_10_2-debugsource-1-10.el8_4.x86_64.rpm | SHA-256: 012dba52cc11f7357bd811cddc1aea21ddfec0a2e124ceba231ba293108fbe3c |
kpatch-patch-4_18_0-305_12_1-1-9.el8_4.x86_64.rpm | SHA-256: 07d9ae3d7a1b6ae3697b72b04a6da992b04c315023bf630711ddab613c582806 |
kpatch-patch-4_18_0-305_12_1-debuginfo-1-9.el8_4.x86_64.rpm | SHA-256: 0e8bcc80c15c5365ba61dca5368ae92eb51cb50730bb4a633dece26f5c5dd1f3 |
kpatch-patch-4_18_0-305_12_1-debugsource-1-9.el8_4.x86_64.rpm | SHA-256: 426134c5f9935aa1132e4cfe6b3b936dc234a138c15fe15d427c33673af35372 |
kpatch-patch-4_18_0-305_17_1-1-8.el8_4.x86_64.rpm | SHA-256: bbf228b66c4ed0a1712f9e559351fcb07c29642c660ed6a06817b5653fdf0389 |
kpatch-patch-4_18_0-305_17_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: 3a809f82a0378fbb8ff4ff70fc6111112776e6d580f1ed76821984ddd19d2f5c |
kpatch-patch-4_18_0-305_17_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: ac78696903c37a043c035c442e93ffe10c691804ff1d22ec75501688f9aa0025 |
kpatch-patch-4_18_0-305_19_1-1-8.el8_4.x86_64.rpm | SHA-256: d5778f9fe585092ee2b15cf293e3d874e341afcc97c4088f8e3d1d29043b1061 |
kpatch-patch-4_18_0-305_19_1-debuginfo-1-8.el8_4.x86_64.rpm | SHA-256: fb48ef94bd76566c572d575638062e0c7788261b43c548d8950cd243171c821f |
kpatch-patch-4_18_0-305_19_1-debugsource-1-8.el8_4.x86_64.rpm | SHA-256: d8639a10c0455c965d9f450d58dab976279605eab58148456fa61bd0fe508344 |
kpatch-patch-4_18_0-305_25_1-1-7.el8_4.x86_64.rpm | SHA-256: 2782a698589a642085a9d040960ede0f915fc3a2eb81f37bdb21d89cdc8802bb |
kpatch-patch-4_18_0-305_25_1-debuginfo-1-7.el8_4.x86_64.rpm | SHA-256: 02ace2210c63eebbfd29c8d2b08a869752a99117ebb52bba931d7a818083fc11 |
kpatch-patch-4_18_0-305_25_1-debugsource-1-7.el8_4.x86_64.rpm | SHA-256: a6d74fccb71736ae8bdbcbdbe21b07b823f0eefa12e8bc4894342dfb88979f2c |
kpatch-patch-4_18_0-305_28_1-1-5.el8_4.x86_64.rpm | SHA-256: 84cb1c268d6da12adedcac8c9d53fbc758496943714a4d68e4cc54196bddc774 |
kpatch-patch-4_18_0-305_28_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 2e86cbc358f64e84394d7b2b4a2d47a1b1dd3f0029e6582e2980658f95565402 |
kpatch-patch-4_18_0-305_28_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 0fd6834ed02f6c56a3b8447de82ded975a4f4cbbba88d383e4933a6034ad9abd |
kpatch-patch-4_18_0-305_30_1-1-5.el8_4.x86_64.rpm | SHA-256: 1c55c58434081c789253b9beba63697d69ecf6e8a0cebdb5dcaa85ae39a5856f |
kpatch-patch-4_18_0-305_30_1-debuginfo-1-5.el8_4.x86_64.rpm | SHA-256: 214a6335df460f21e03ba5a9720793be67aaceff17f5e32650c4d28ae81600bd |
kpatch-patch-4_18_0-305_30_1-debugsource-1-5.el8_4.x86_64.rpm | SHA-256: 45b45d2e04cb7980757426e14e7840981fd4eed6fb910acdd86bafcea8b9ebdd |
kpatch-patch-4_18_0-305_34_2-1-3.el8_4.x86_64.rpm | SHA-256: 794b78f9c4b9946584a8818593a8f0164a2ef324b115e74ecc806c5cc7791ef3 |
kpatch-patch-4_18_0-305_34_2-debuginfo-1-3.el8_4.x86_64.rpm | SHA-256: d290c658e417abcba8698b5af5a4417462c7a77fd30dc5d6d5eca4d7d869991f |
kpatch-patch-4_18_0-305_34_2-debugsource-1-3.el8_4.x86_64.rpm | SHA-256: eb2d174b72f66e372b95278524fb060f653a9a6760a7138818c5d5e0af3525f3 |
kpatch-patch-4_18_0-305_3_1-1-12.el8_4.x86_64.rpm | SHA-256: 4fda191f760c32bb6ccc2ab68b1f752b37333506379d8fc42a719cd65b2045ad |
kpatch-patch-4_18_0-305_3_1-debuginfo-1-12.el8_4.x86_64.rpm | SHA-256: 3a711a98b2caafcc4370af7dc361960c8094640f01404802533cac3841c84fa6 |
kpatch-patch-4_18_0-305_3_1-debugsource-1-12.el8_4.x86_64.rpm | SHA-256: 575920f7633dca02f67d9d47fe4c8f5bd6e466c9851ed3e15969639a351bf01e |
kpatch-patch-4_18_0-305_40_1-1-2.el8_4.x86_64.rpm | SHA-256: 9efdac71c7eb385fdc1042b00635b8705f81db3b67c1dfed131c55c868899beb |
kpatch-patch-4_18_0-305_40_1-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: afd4217351ba6259e4e881035065b7fef80226b8ca027654c1ab593479788d6d |
kpatch-patch-4_18_0-305_40_1-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 1ded08cba6a608fa4a0bc8916fbb47b5000881c79aed9f09bae2136671630279 |
kpatch-patch-4_18_0-305_40_2-1-2.el8_4.x86_64.rpm | SHA-256: 99fde686720718ed48c79c8e93b81c801815b84394d44045510fc8109d2e05a3 |
kpatch-patch-4_18_0-305_40_2-debuginfo-1-2.el8_4.x86_64.rpm | SHA-256: 8274085ac973200e348faaeef26266a97a9d02eaaa46df4e5ff23bee0b32a80b |
kpatch-patch-4_18_0-305_40_2-debugsource-1-2.el8_4.x86_64.rpm | SHA-256: 9beee0a35df39c743da97326d29f95e9a60ca00f7c03a74065fc6d853cc58093 |
kpatch-patch-4_18_0-305_45_1-1-1.el8_4.x86_64.rpm | SHA-256: 6adefdb6b693ea27dfc6310511b42c4c3eb799b89beccaba8ed9268a44865399 |
kpatch-patch-4_18_0-305_45_1-debuginfo-1-1.el8_4.x86_64.rpm | SHA-256: a2c82e762d978bf27e6802468d9650e5ac45a57a6aae486c952e58ef340ce924 |
kpatch-patch-4_18_0-305_45_1-debugsource-1-1.el8_4.x86_64.rpm | SHA-256: 299ec83608db89ad5b84b747aa0991a46d7f6d65e4b7f779fb40584675df32fe |
kpatch-patch-4_18_0-305_7_1-1-11.el8_4.x86_64.rpm | SHA-256: a36e5525f923fc5f0c8803dfb70745644549561b1d9f495dbcfe6e69919d31c5 |
kpatch-patch-4_18_0-305_7_1-debuginfo-1-11.el8_4.x86_64.rpm | SHA-256: 5fb550cc9ef797d8c233f103f83545b257016a151f50266c1731062b7dbd2e80 |
kpatch-patch-4_18_0-305_7_1-debugsource-1-11.el8_4.x86_64.rpm | SHA-256: 744647ef52dc90b3334089c697b2009d58eedd620fbfd5760dd6a76455b59d24 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.