Synopsis
Moderate: jackson security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for jackson-annotations, jackson-core, jackson-databind, jackson-jaxrs-providers, and jackson-modules-base is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Jackson is a suite of data-processing tools for Java, including the flagship streaming JSON parser / generator library, matching data-binding library, and additional modules to process data encoded in various other data formats.
Security Fix(es):
- jackson-databind: denial of service via a large depth of nested objects (CVE-2020-36518)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.2 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
-
BZ - 2064698
- CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
x86_64 |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
x86_64 |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
x86_64 |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
x86_64 |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
x86_64 |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
s390x |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
s390x |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
s390x |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
ppc64le |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
ppc64le |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
ppc64le |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
aarch64 |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
aarch64 |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
aarch64 |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
ppc64le |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
ppc64le |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
x86_64 |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
x86_64 |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
aarch64 |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
aarch64 |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
s390x |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM |
jackson-annotations-2.14.1-1.el9.src.rpm
|
SHA-256: 0e96b90c53b7f534b5d12da8246b78c6adc1cd4f382d0bd235e96e139fbc05ec |
jackson-core-2.14.1-2.el9.src.rpm
|
SHA-256: 29d7d5a4d5ebad14bed1a5a41e32db9f10b27e277aed6d2978d4cbc9ce34a253 |
jackson-databind-2.14.1-2.el9.src.rpm
|
SHA-256: b1d72200dac3187dff7832774a1cc064422d58cd75b8636f3ca0aac14b7bb3f5 |
jackson-jaxrs-providers-2.14.1-2.el9.src.rpm
|
SHA-256: 6f24d0cad7adbae4af39decb01ced1b6a1d802e4405bdc97c777ce7ff7804ff3 |
jackson-modules-base-2.14.1-2.el9.src.rpm
|
SHA-256: 3a8fac535bdbd86ce9f001a2563e7c7eeadadd07487e2c538403935ea37691a6 |
s390x |
pki-jackson-annotations-2.14.1-1.el9.noarch.rpm
|
SHA-256: 59a6b25834b37220389bea6aed0634dbf413fc68a06e6484d679bf63ee4c5032 |
pki-jackson-core-2.14.1-2.el9.noarch.rpm
|
SHA-256: a104b731c80b2753c3004654a201eb34cc30152ebcdc932b92b27551efa36d0c |
pki-jackson-databind-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e3608abce5c750480f3d08831d89149df289961e6a74f4f9538afb2e93e562f |
pki-jackson-jaxrs-json-provider-2.14.1-2.el9.noarch.rpm
|
SHA-256: ed16e7f89692278a6a5c8910eda37e368d2563e6105966b42103f4e9627dc468 |
pki-jackson-jaxrs-providers-2.14.1-2.el9.noarch.rpm
|
SHA-256: 4e94f69f8eddfcd4a77b30914054ab8aa6e6ce8faa68d589037df2d5b0869615 |
pki-jackson-module-jaxb-annotations-2.14.1-2.el9.noarch.rpm
|
SHA-256: 22a5688b411270ab5149e0259de0e0604be54838de9681c3c182de741ca023f9 |