access.redhat.com Open in urlscan Pro
2a02:26f0:3500:18::1724:a291  Public Scan

URL: https://access.redhat.com/errata/RHSA-2022:0925
Submission: On April 11 via api from MX — Scanned from DE

Form analysis 1 forms found in the DOM

Name: topSearchFormGET /search/browse/search/

<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
  <cp-search-autocomplete class="push-bottom" path="/webassets/avalon/j/data.json" pfelement="" type="container"></cp-search-autocomplete>
  <div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>

Text Content

Note: Our personalized web services require that your browser be enabled for
JavaScript and cookies
Skip to navigation Skip to main content


UTILITIES

 * Subscriptions
 * Downloads
 * Containers
 * Support Cases


 * Subscriptions
 * Downloads
 * Containers
 * Support Cases
 * Products & Services
   
   
   PRODUCTS
   
   
   SUPPORT
   
    * Production Support
    * Development Support
    * Product Life Cycles
   
   
   SERVICES
   
    * Consulting
    * Technical Account Management
    * Training & Certifications
   
   
   DOCUMENTATION
   
    * Red Hat Enterprise Linux
    * Red Hat JBoss Enterprise Application Platform
    * Red Hat OpenStack Platform
    * Red Hat OpenShift Container Platform
   
   All Documentation
   
   
   ECOSYSTEM CATALOG
   
    * Red Hat in the Public Cloud
    * Partner Resources

 * Tools
   
   
   TOOLS
   
    * Troubleshoot a product issue
    * Packages
    * Errata
   
   
   CUSTOMER PORTAL LABS
   
    * Configuration
    * Deployment
    * Security
    * Troubleshoot
   
   All labs
   
   RED HAT INSIGHTS
   
   Increase visibility into IT operations to detect and resolve technical issues
   before they impact your business.
   
   Learn More
   Go to Insights
 * Security
   
   
   RED HAT PRODUCT SECURITY CENTER
   
   Engage with our Red Hat Product Security team, access security updates, and
   ensure your environments are not exposed to any known security
   vulnerabilities.
   
   Product Security Center
   
   
   SECURITY UPDATES
   
    * Security Advisories
    * Red Hat CVE Database
    * Security Labs
   
   Keep your systems secure with Red Hat's specialized responses to security
   vulnerabilities.
   
   View Responses
   
   
   RESOURCES
   
    * Security Blog
    * Security Measurement
    * Severity Ratings
    * Backporting Policies
    * Product Signing (GPG) Keys

 * Community
   
   
   CUSTOMER PORTAL COMMUNITY
   
    * Discussions
    * Private Groups
   
   Community Activity
   
   
   CUSTOMER EVENTS
   
    * Red Hat Convergence
    * Red Hat Summit
   
   
   STORIES
   
    * Red Hat Subscription Value
    * You Asked. We Acted.
    * Open Source Communities

Or troubleshoot an issue.
English


SELECT YOUR LANGUAGE

 * English
 * 한국어
 * 日本語
 * 中文 (中国)

Infrastructure and Management
 * Red Hat Enterprise Linux
 * Red Hat Virtualization
 * Red Hat Identity Management
 * Red Hat Directory Server
 * Red Hat Certificate System
 * Red Hat Satellite
 * Red Hat Subscription Management
 * Red Hat Update Infrastructure
 * Red Hat Insights
 * Red Hat Ansible Automation Platform

Cloud Computing
 * Red Hat OpenShift
 * Red Hat CloudForms
 * Red Hat OpenStack Platform
 * Red Hat OpenShift Container Platform
 * Red Hat OpenShift Data Science
 * Red Hat OpenShift Online
 * Red Hat OpenShift Dedicated
 * Red Hat Advanced Cluster Security for Kubernetes
 * Red Hat Advanced Cluster Management for Kubernetes
 * Red Hat Quay
 * Red Hat CodeReady Workspaces
 * Red Hat OpenShift Service on AWS

Storage
 * Red Hat Gluster Storage
 * Red Hat Hyperconverged Infrastructure
 * Red Hat Ceph Storage
 * Red Hat OpenShift Data Foundation

Runtimes
 * Red Hat Runtimes
 * Red Hat JBoss Enterprise Application Platform
 * Red Hat Data Grid
 * Red Hat JBoss Web Server
 * Red Hat Single Sign On
 * Red Hat support for Spring Boot
 * Red Hat build of Node.js
 * Red Hat build of Thorntail
 * Red Hat build of Eclipse Vert.x
 * Red Hat build of OpenJDK
 * Red Hat build of Quarkus
 * Red Hat CodeReady Studio

Integration and Automation
 * Red Hat Integration
 * Red Hat Fuse
 * Red Hat AMQ
 * Red Hat 3scale API Management
 * Red Hat JBoss Data Virtualization

 * Red Hat Process Automation
 * Red Hat Process Automation Manager
 * Red Hat Decision Manager

All Products
All Red Hat
Back to menu

 * You are here
   
   
   
   
   RED HAT
   
   Learn about our open source products, services, and company.

 * You are here
   
   
   
   
   RED HAT CUSTOMER PORTAL
   
   Get product support and knowledge from the open source experts.

 * You are here
   
   
   
   
   RED HAT DEVELOPER
   
   Read developer tutorials and download Red Hat software for cloud application
   development.

 * You are here
   
   
   
   
   RED HAT PARTNER CONNECT
   
   Become a Red Hat partner and get support in building customer solutions.

--------------------------------------------------------------------------------


 * PRODUCTS
   
   
   * ANSIBLE.COM
     
     Learn about and try our IT automation product.


 * TRY, BUY, SELL
   
   
   * RED HAT HYBRID CLOUD
     
     Access technical how-tos, tutorials, and learning paths focused on Red
     Hat’s hybrid cloud managed services.
   
   
   * RED HAT STORE
     
     Buy select Red Hat products and services online.
   
   
   * RED HAT MARKETPLACE
     
     Try, buy, sell, and manage certified enterprise software for
     container-based environments.


 * COMMUNITY & OPEN SOURCE
   
   
   * THE ENTERPRISERS PROJECT
     
     Read analysis and advice articles written by CIOs, for CIOs.
   
   
   * OPENSOURCE.COM
     
     Read articles on a range of topics about open source.


 *  
   
   
   * RED HAT SUMMIT
     
     Register for and learn about our annual open source IT industry event.
   
   
   * RED HAT ECOSYSTEM CATALOG
     
     Find hardware, software, and cloud providers―and download container
     images―certified to perform with Red Hat technologies.



Red Hat Product Errata RHSA-2022:0925 - Security Advisory
Issued: 2022-03-15 Updated: 2022-03-15


RHSA-2022:0925 - SECURITY ADVISORY

 * Overview
 * Updated Packages


SYNOPSIS

Important: kpatch-patch security update


TYPE/SEVERITY

Security Advisory: Important


RED HAT INSIGHTS PATCH ANALYSIS

Identify and remediate systems affected by this advisory.

View affected systems


TOPIC

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.


Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.


DESCRIPTION

This is a kernel live patch module which is automatically loaded by the RPM
post-install script to modify the code of a running kernel.


Security Fix(es):


 * kernel: fget: check that the fd still exists after getting a ref to it
   (CVE-2021-4083)
 * kernel: possible privileges escalation due to missing TLB flush
   (CVE-2022-0330)
 * kernel: cgroups v1 release_agent feature may allow privilege escalation
   (CVE-2022-0492)
 * kernel: failing usercopy allows for use-after-free exploitation
   (CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.


SOLUTION

For details on how to apply this update, which includes the changes described in
this advisory, refer to:


https://access.redhat.com/articles/11258


AFFECTED PRODUCTS

 * Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
 * Red Hat Enterprise Linux Server - AUS 8.2 x86_64
 * Red Hat Enterprise Linux for Power, little endian - Extended Update Support
   8.2 ppc64le
 * Red Hat Enterprise Linux Server - TUS 8.2 x86_64
 * Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP
   Solutions 8.2 ppc64le
 * Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2
   x86_64


FIXES

 * BZ - 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists
   after getting a ref to it
 * BZ - 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to
   missing TLB flush
 * BZ - 2044809 - CVE-2022-22942 kernel: failing usercopy allows for
   use-after-free exploitation
 * BZ - 2051505 - CVE-2022-0492 kernel: cgroups v1 release_agent feature may
   allow privilege escalation


CVES

 * CVE-2021-4083
 * CVE-2022-0330
 * CVE-2022-0492
 * CVE-2022-22942


REFERENCES

 * https://access.redhat.com/security/updates/classification/#important

Note: More recent versions of these packages may be available. Click a package
name for more details.


RED HAT ENTERPRISE LINUX FOR X86_64 - EXTENDED UPDATE SUPPORT 8.2

SRPM kpatch-patch-4_18_0-193_47_1-1-10.el8_2.src.rpm SHA-256:
83f133d9d3287209d1b88c14627f8817745aaa9bb6c637dd474fd3cdd6c436c5
kpatch-patch-4_18_0-193_51_1-1-7.el8_2.src.rpm SHA-256:
61e2e674c9b3c9d82511bfaa5b9dce8a8a5e8fa950b4f549e6f91326d1951b46
kpatch-patch-4_18_0-193_56_1-1-6.el8_2.src.rpm SHA-256:
cdb4c3f13b7338733a6075d3cf8b27d76ca5b18ec9db9cbf385a9214403f2936
kpatch-patch-4_18_0-193_60_2-1-5.el8_2.src.rpm SHA-256:
01b2ce0935b8f64a5b428af065c04ad4c5aa2183481e31e01be8a3438a1a7555
kpatch-patch-4_18_0-193_64_1-1-4.el8_2.src.rpm SHA-256:
aba747a1ce26e86e73d166d21303394eea4a60518e6dca394fdfe8bdce77c86c
kpatch-patch-4_18_0-193_65_2-1-3.el8_2.src.rpm SHA-256:
0531b2cf01fd7f09d0fea4402e4803aa5df8aa226426b877deb7a775dd3fd796
kpatch-patch-4_18_0-193_68_1-1-3.el8_2.src.rpm SHA-256:
f6e884453cda4acaf10fe58d862e290c4284571a84a31e948e3206f623c562d9
kpatch-patch-4_18_0-193_70_1-1-2.el8_2.src.rpm SHA-256:
21c8b417933c09305a9ab9f191e3dbe876a8290849c91bff8c9a92148770c3bc
kpatch-patch-4_18_0-193_71_1-1-2.el8_2.src.rpm SHA-256:
0720390b605208b227e753f717d2dd0d9efff4e22a7138bcf95533cafe55b4bf
kpatch-patch-4_18_0-193_75_1-1-1.el8_2.src.rpm SHA-256:
459366dfbab88bee5962e020eb1cf82d76896925c4a00a170765d07132ef2dfd x86_64
kpatch-patch-4_18_0-193_47_1-1-10.el8_2.x86_64.rpm SHA-256:
b661876a3ac79c87d454649a4a517f3e1391049f63e69cf8025750673bb9ba0e
kpatch-patch-4_18_0-193_47_1-debuginfo-1-10.el8_2.x86_64.rpm SHA-256:
410256526f32c980eed7a601fedaba2885a41d5ad6603140d4c8d0642a4aa912
kpatch-patch-4_18_0-193_47_1-debugsource-1-10.el8_2.x86_64.rpm SHA-256:
2bc60fb6d5c35d3d25353d851b870df9dfc77ce3df414c7cf7d0ee832b2cefe9
kpatch-patch-4_18_0-193_51_1-1-7.el8_2.x86_64.rpm SHA-256:
ab29a5b6d64558a29488bafc22ead190c4e8907cdf1df684b7200252f6e3f8af
kpatch-patch-4_18_0-193_51_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256:
bfaa93ab54682d649689617cb61d326c75b1305340646b5d8685b96839a0c860
kpatch-patch-4_18_0-193_51_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256:
c0af83e929b98994f8327d8c886bb6768cc2ff048a93c91d1b6204b1f15c8a90
kpatch-patch-4_18_0-193_56_1-1-6.el8_2.x86_64.rpm SHA-256:
7ae4241d0f7ad6ad0cb4ef96f60d86c8e8e1f44707eafe84b820e7b8149db806
kpatch-patch-4_18_0-193_56_1-debuginfo-1-6.el8_2.x86_64.rpm SHA-256:
ccd8dce48e33ebe0a8394e712d810bd33f03addd13e76e6c78ffbd20fab16146
kpatch-patch-4_18_0-193_56_1-debugsource-1-6.el8_2.x86_64.rpm SHA-256:
251f72f9d47e5e82495c888cc08675f9b8fc4e23008dcd1227835dad925ba609
kpatch-patch-4_18_0-193_60_2-1-5.el8_2.x86_64.rpm SHA-256:
6e04b3eaa41d5021f934711be0b9cf3c9c5a954080b8b9c6ca66f0662be904bf
kpatch-patch-4_18_0-193_60_2-debuginfo-1-5.el8_2.x86_64.rpm SHA-256:
b9a2e53d7c2f2f9952a4343f9ba6560d3f443fdfe282c8103df7df250e549f8f
kpatch-patch-4_18_0-193_60_2-debugsource-1-5.el8_2.x86_64.rpm SHA-256:
44c2487059161725a1af337017f5f11449c21a28b7c51d834a6625c65e496f18
kpatch-patch-4_18_0-193_64_1-1-4.el8_2.x86_64.rpm SHA-256:
b65b5dcf591d1539b57865ad33088839438c37a2f7a2f544d8f722aea76ec071
kpatch-patch-4_18_0-193_64_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256:
895eebe9146e439a60eb7c72c322e5e37b2b8efc6319724e01077eda6696fbb7
kpatch-patch-4_18_0-193_64_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256:
c9900aef86329882ca21c46dd7f53cb56fad00e97414132884f345013979f1c1
kpatch-patch-4_18_0-193_65_2-1-3.el8_2.x86_64.rpm SHA-256:
755baa9e7d66aba3f549367fd85744266ec9249f897537decdf196f7e701062e
kpatch-patch-4_18_0-193_65_2-debuginfo-1-3.el8_2.x86_64.rpm SHA-256:
813f47b2d248fad545fcbf9b2dc398def3c44a64c4beba070fd4de7a692b8ea5
kpatch-patch-4_18_0-193_65_2-debugsource-1-3.el8_2.x86_64.rpm SHA-256:
f3ef87fb0d832d72f7e6d0afc836b40cfa2b8c4d8df2becdb635cc8371cdf4fa
kpatch-patch-4_18_0-193_68_1-1-3.el8_2.x86_64.rpm SHA-256:
2380bc20a209acdf929a604474cf0ae9198a9d27a0727af2cf687eb1511d15ec
kpatch-patch-4_18_0-193_68_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256:
c607acd0cfaa1dcb16e990fd2659adab2f8c178ac52f828c1f079cddf5ed02ea
kpatch-patch-4_18_0-193_68_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256:
bd39689f13c5fc8215b2343116f70d0ec40ec16e78b412611bc1aee922265758
kpatch-patch-4_18_0-193_70_1-1-2.el8_2.x86_64.rpm SHA-256:
4c894bbb6d81e87f05f7fe6584e92f956ee3db22f2334809cf5279cbcaafc2f6
kpatch-patch-4_18_0-193_70_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256:
9190db4e250cdaabaad452eb50bfa1dfdf5a68261bf7266ef12e52d106424760
kpatch-patch-4_18_0-193_70_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256:
3b80ed959eb42a74df1f43c9b3a28db3e869023a4d3eb94713ce78b5b91ea759
kpatch-patch-4_18_0-193_71_1-1-2.el8_2.x86_64.rpm SHA-256:
23aba4fea81e1ac94582df400f708b102dd3885af0f778e1729c1e62543d1194
kpatch-patch-4_18_0-193_71_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256:
934784bf00d4c357d732c6acd544b4f112cf70a2679b5e8e5fa3df3892f9d66a
kpatch-patch-4_18_0-193_71_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256:
c5077583a8563fa1fd122c1d4f675b95e8076ce763ecadcfb3afb85d3bd5b12f
kpatch-patch-4_18_0-193_75_1-1-1.el8_2.x86_64.rpm SHA-256:
a7f981957e8eeeec2df8e66086557bbb3fd46c99f614d9bb8155ceeea4596564
kpatch-patch-4_18_0-193_75_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256:
30e06ffc8e242c382e04db766da2fee52c604f7cc2f0732fc0030a383334c07a
kpatch-patch-4_18_0-193_75_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256:
f371b37774976b84589d37d8e6499df2370628d111a2da19a96a5a33e9ff752b


RED HAT ENTERPRISE LINUX SERVER - AUS 8.2

SRPM kpatch-patch-4_18_0-193_47_1-1-10.el8_2.src.rpm SHA-256:
83f133d9d3287209d1b88c14627f8817745aaa9bb6c637dd474fd3cdd6c436c5
kpatch-patch-4_18_0-193_51_1-1-7.el8_2.src.rpm SHA-256:
61e2e674c9b3c9d82511bfaa5b9dce8a8a5e8fa950b4f549e6f91326d1951b46
kpatch-patch-4_18_0-193_56_1-1-6.el8_2.src.rpm SHA-256:
cdb4c3f13b7338733a6075d3cf8b27d76ca5b18ec9db9cbf385a9214403f2936
kpatch-patch-4_18_0-193_60_2-1-5.el8_2.src.rpm SHA-256:
01b2ce0935b8f64a5b428af065c04ad4c5aa2183481e31e01be8a3438a1a7555
kpatch-patch-4_18_0-193_64_1-1-4.el8_2.src.rpm SHA-256:
aba747a1ce26e86e73d166d21303394eea4a60518e6dca394fdfe8bdce77c86c
kpatch-patch-4_18_0-193_65_2-1-3.el8_2.src.rpm SHA-256:
0531b2cf01fd7f09d0fea4402e4803aa5df8aa226426b877deb7a775dd3fd796
kpatch-patch-4_18_0-193_68_1-1-3.el8_2.src.rpm SHA-256:
f6e884453cda4acaf10fe58d862e290c4284571a84a31e948e3206f623c562d9
kpatch-patch-4_18_0-193_70_1-1-2.el8_2.src.rpm SHA-256:
21c8b417933c09305a9ab9f191e3dbe876a8290849c91bff8c9a92148770c3bc
kpatch-patch-4_18_0-193_71_1-1-2.el8_2.src.rpm SHA-256:
0720390b605208b227e753f717d2dd0d9efff4e22a7138bcf95533cafe55b4bf
kpatch-patch-4_18_0-193_75_1-1-1.el8_2.src.rpm SHA-256:
459366dfbab88bee5962e020eb1cf82d76896925c4a00a170765d07132ef2dfd x86_64
kpatch-patch-4_18_0-193_47_1-1-10.el8_2.x86_64.rpm SHA-256:
b661876a3ac79c87d454649a4a517f3e1391049f63e69cf8025750673bb9ba0e
kpatch-patch-4_18_0-193_47_1-debuginfo-1-10.el8_2.x86_64.rpm SHA-256:
410256526f32c980eed7a601fedaba2885a41d5ad6603140d4c8d0642a4aa912
kpatch-patch-4_18_0-193_47_1-debugsource-1-10.el8_2.x86_64.rpm SHA-256:
2bc60fb6d5c35d3d25353d851b870df9dfc77ce3df414c7cf7d0ee832b2cefe9
kpatch-patch-4_18_0-193_51_1-1-7.el8_2.x86_64.rpm SHA-256:
ab29a5b6d64558a29488bafc22ead190c4e8907cdf1df684b7200252f6e3f8af
kpatch-patch-4_18_0-193_51_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256:
bfaa93ab54682d649689617cb61d326c75b1305340646b5d8685b96839a0c860
kpatch-patch-4_18_0-193_51_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256:
c0af83e929b98994f8327d8c886bb6768cc2ff048a93c91d1b6204b1f15c8a90
kpatch-patch-4_18_0-193_56_1-1-6.el8_2.x86_64.rpm SHA-256:
7ae4241d0f7ad6ad0cb4ef96f60d86c8e8e1f44707eafe84b820e7b8149db806
kpatch-patch-4_18_0-193_56_1-debuginfo-1-6.el8_2.x86_64.rpm SHA-256:
ccd8dce48e33ebe0a8394e712d810bd33f03addd13e76e6c78ffbd20fab16146
kpatch-patch-4_18_0-193_56_1-debugsource-1-6.el8_2.x86_64.rpm SHA-256:
251f72f9d47e5e82495c888cc08675f9b8fc4e23008dcd1227835dad925ba609
kpatch-patch-4_18_0-193_60_2-1-5.el8_2.x86_64.rpm SHA-256:
6e04b3eaa41d5021f934711be0b9cf3c9c5a954080b8b9c6ca66f0662be904bf
kpatch-patch-4_18_0-193_60_2-debuginfo-1-5.el8_2.x86_64.rpm SHA-256:
b9a2e53d7c2f2f9952a4343f9ba6560d3f443fdfe282c8103df7df250e549f8f
kpatch-patch-4_18_0-193_60_2-debugsource-1-5.el8_2.x86_64.rpm SHA-256:
44c2487059161725a1af337017f5f11449c21a28b7c51d834a6625c65e496f18
kpatch-patch-4_18_0-193_64_1-1-4.el8_2.x86_64.rpm SHA-256:
b65b5dcf591d1539b57865ad33088839438c37a2f7a2f544d8f722aea76ec071
kpatch-patch-4_18_0-193_64_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256:
895eebe9146e439a60eb7c72c322e5e37b2b8efc6319724e01077eda6696fbb7
kpatch-patch-4_18_0-193_64_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256:
c9900aef86329882ca21c46dd7f53cb56fad00e97414132884f345013979f1c1
kpatch-patch-4_18_0-193_65_2-1-3.el8_2.x86_64.rpm SHA-256:
755baa9e7d66aba3f549367fd85744266ec9249f897537decdf196f7e701062e
kpatch-patch-4_18_0-193_65_2-debuginfo-1-3.el8_2.x86_64.rpm SHA-256:
813f47b2d248fad545fcbf9b2dc398def3c44a64c4beba070fd4de7a692b8ea5
kpatch-patch-4_18_0-193_65_2-debugsource-1-3.el8_2.x86_64.rpm SHA-256:
f3ef87fb0d832d72f7e6d0afc836b40cfa2b8c4d8df2becdb635cc8371cdf4fa
kpatch-patch-4_18_0-193_68_1-1-3.el8_2.x86_64.rpm SHA-256:
2380bc20a209acdf929a604474cf0ae9198a9d27a0727af2cf687eb1511d15ec
kpatch-patch-4_18_0-193_68_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256:
c607acd0cfaa1dcb16e990fd2659adab2f8c178ac52f828c1f079cddf5ed02ea
kpatch-patch-4_18_0-193_68_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256:
bd39689f13c5fc8215b2343116f70d0ec40ec16e78b412611bc1aee922265758
kpatch-patch-4_18_0-193_70_1-1-2.el8_2.x86_64.rpm SHA-256:
4c894bbb6d81e87f05f7fe6584e92f956ee3db22f2334809cf5279cbcaafc2f6
kpatch-patch-4_18_0-193_70_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256:
9190db4e250cdaabaad452eb50bfa1dfdf5a68261bf7266ef12e52d106424760
kpatch-patch-4_18_0-193_70_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256:
3b80ed959eb42a74df1f43c9b3a28db3e869023a4d3eb94713ce78b5b91ea759
kpatch-patch-4_18_0-193_71_1-1-2.el8_2.x86_64.rpm SHA-256:
23aba4fea81e1ac94582df400f708b102dd3885af0f778e1729c1e62543d1194
kpatch-patch-4_18_0-193_71_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256:
934784bf00d4c357d732c6acd544b4f112cf70a2679b5e8e5fa3df3892f9d66a
kpatch-patch-4_18_0-193_71_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256:
c5077583a8563fa1fd122c1d4f675b95e8076ce763ecadcfb3afb85d3bd5b12f
kpatch-patch-4_18_0-193_75_1-1-1.el8_2.x86_64.rpm SHA-256:
a7f981957e8eeeec2df8e66086557bbb3fd46c99f614d9bb8155ceeea4596564
kpatch-patch-4_18_0-193_75_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256:
30e06ffc8e242c382e04db766da2fee52c604f7cc2f0732fc0030a383334c07a
kpatch-patch-4_18_0-193_75_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256:
f371b37774976b84589d37d8e6499df2370628d111a2da19a96a5a33e9ff752b


RED HAT ENTERPRISE LINUX FOR POWER, LITTLE ENDIAN - EXTENDED UPDATE SUPPORT 8.2

SRPM kpatch-patch-4_18_0-193_47_1-1-10.el8_2.src.rpm SHA-256:
83f133d9d3287209d1b88c14627f8817745aaa9bb6c637dd474fd3cdd6c436c5
kpatch-patch-4_18_0-193_51_1-1-7.el8_2.src.rpm SHA-256:
61e2e674c9b3c9d82511bfaa5b9dce8a8a5e8fa950b4f549e6f91326d1951b46
kpatch-patch-4_18_0-193_56_1-1-6.el8_2.src.rpm SHA-256:
cdb4c3f13b7338733a6075d3cf8b27d76ca5b18ec9db9cbf385a9214403f2936
kpatch-patch-4_18_0-193_60_2-1-5.el8_2.src.rpm SHA-256:
01b2ce0935b8f64a5b428af065c04ad4c5aa2183481e31e01be8a3438a1a7555
kpatch-patch-4_18_0-193_64_1-1-4.el8_2.src.rpm SHA-256:
aba747a1ce26e86e73d166d21303394eea4a60518e6dca394fdfe8bdce77c86c
kpatch-patch-4_18_0-193_65_2-1-3.el8_2.src.rpm SHA-256:
0531b2cf01fd7f09d0fea4402e4803aa5df8aa226426b877deb7a775dd3fd796
kpatch-patch-4_18_0-193_68_1-1-3.el8_2.src.rpm SHA-256:
f6e884453cda4acaf10fe58d862e290c4284571a84a31e948e3206f623c562d9
kpatch-patch-4_18_0-193_70_1-1-2.el8_2.src.rpm SHA-256:
21c8b417933c09305a9ab9f191e3dbe876a8290849c91bff8c9a92148770c3bc
kpatch-patch-4_18_0-193_71_1-1-2.el8_2.src.rpm SHA-256:
0720390b605208b227e753f717d2dd0d9efff4e22a7138bcf95533cafe55b4bf
kpatch-patch-4_18_0-193_75_1-1-1.el8_2.src.rpm SHA-256:
459366dfbab88bee5962e020eb1cf82d76896925c4a00a170765d07132ef2dfd ppc64le
kpatch-patch-4_18_0-193_47_1-1-10.el8_2.ppc64le.rpm SHA-256:
0bd9f040b1b5ac4316031a9d475f7f95a7f989a4022ed6f53f06c53802d9dfab
kpatch-patch-4_18_0-193_47_1-debuginfo-1-10.el8_2.ppc64le.rpm SHA-256:
270c36bb89890aa77cbf7eda2aa852e13b7a54f3e3b96ffd0ac25bd09b13aa5a
kpatch-patch-4_18_0-193_47_1-debugsource-1-10.el8_2.ppc64le.rpm SHA-256:
ba7c773e755b8d796853151abdb64b30194251d957ac21473b26e9d0898e1faa
kpatch-patch-4_18_0-193_51_1-1-7.el8_2.ppc64le.rpm SHA-256:
76f0de8806e219d554fd76a15b5ad9fd82f417bf02f9253adc4ee08c72bfd5fd
kpatch-patch-4_18_0-193_51_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256:
d4f459cea59f8e3164b897b99cd7247bc4c37342211b4d9d1a6339c507ce92e8
kpatch-patch-4_18_0-193_51_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256:
5f4d64cb921b24ca030cca857e12551b5365f91e4a924e815dbe5c1ce02f740a
kpatch-patch-4_18_0-193_56_1-1-6.el8_2.ppc64le.rpm SHA-256:
f573108ce646d9b0920658071da6ef61c425f2c6acf3d5199f69c03f822a243f
kpatch-patch-4_18_0-193_56_1-debuginfo-1-6.el8_2.ppc64le.rpm SHA-256:
f3dc12463acf535c01b811a0fdde8c3ec3ef3392270dc66fdd9c73a39b7b50ca
kpatch-patch-4_18_0-193_56_1-debugsource-1-6.el8_2.ppc64le.rpm SHA-256:
495329e80262dd7e607105dde71600f5839ca45ef1d2eb1179e955733373eb1f
kpatch-patch-4_18_0-193_60_2-1-5.el8_2.ppc64le.rpm SHA-256:
21e50bc7e22382e3f31901093cfb92bac9f30d480e26ac522f87684aa52bbc73
kpatch-patch-4_18_0-193_60_2-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256:
c6b61d6226e1bcacf9520f398674cdbe0ea9b03901769c6881b6918e04d864e1
kpatch-patch-4_18_0-193_60_2-debugsource-1-5.el8_2.ppc64le.rpm SHA-256:
b29939c55d18a8bb0ffb6262cc311ad5423ad8e619be88fa8a21039139c1ac26
kpatch-patch-4_18_0-193_64_1-1-4.el8_2.ppc64le.rpm SHA-256:
a101e0d224fa67dd9991342fbc9ae91e6307281133a4ac2945f8a99bc048d7c7
kpatch-patch-4_18_0-193_64_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256:
1eec4677d4f173ceb0c4aeb5d59e9878daf383de583369628da2e28c36c6e141
kpatch-patch-4_18_0-193_64_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256:
bd2e87b479b299fd1c1ae9976d8d430a8b1febfcfdc8b51a9113273c93d82a9e
kpatch-patch-4_18_0-193_65_2-1-3.el8_2.ppc64le.rpm SHA-256:
c4c5f32b7679ed86aa4fb8bb7788911c06cd8632253df2043eb4b10548417a2f
kpatch-patch-4_18_0-193_65_2-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256:
bd6f51fc35f2ab34d558c230bf2f379fbf74a80204d44023b39565c05bfe3734
kpatch-patch-4_18_0-193_65_2-debugsource-1-3.el8_2.ppc64le.rpm SHA-256:
edee6b3cce988dc4e5b2ddc5ac14cb376dc29e3faa225dea62edc4a09723391f
kpatch-patch-4_18_0-193_68_1-1-3.el8_2.ppc64le.rpm SHA-256:
931dbf134999dc64de264960f6d43e42716a4daf837252f5319293e5b9777673
kpatch-patch-4_18_0-193_68_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256:
0ca49f84473da39e1863b805caeb40969966536cf19b7f512fb933499b749ba0
kpatch-patch-4_18_0-193_68_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256:
569e7daca30765aaa44a9e459ee39a01cc8eead01b42247586477db59a99aad7
kpatch-patch-4_18_0-193_70_1-1-2.el8_2.ppc64le.rpm SHA-256:
66c867e48027fc6beb2e297c6bc94d418d20847800892e152b179df27e8885e4
kpatch-patch-4_18_0-193_70_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256:
151dbf2951b6d621cc540abec5ff9607cf4ca6d11e27f0fed0eeb9e03560a8fe
kpatch-patch-4_18_0-193_70_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256:
4e0bab5198fb7e775b78862a2eedd8920c473a042755690dcc7b5bc37ce7b374
kpatch-patch-4_18_0-193_71_1-1-2.el8_2.ppc64le.rpm SHA-256:
61f13ecc6ff051ab2f5ad4dbe54e22eff4f54109f2a8178bedcc82198c0ef24a
kpatch-patch-4_18_0-193_71_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256:
32ea4e796ba05a961ecc3645ec411e395a49b8a4c108824242e0065618492e44
kpatch-patch-4_18_0-193_71_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256:
8dcba92183b3b0e1f79c735993abc501e99e99497735feddd107da1b16df6a07
kpatch-patch-4_18_0-193_75_1-1-1.el8_2.ppc64le.rpm SHA-256:
1786a0b003c963654402451b3933b0cb623ed902ae006328abd5eae8646ed085
kpatch-patch-4_18_0-193_75_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256:
63172b2e40def2a3583895c2509404b929ff406e9f0b14ddc1ecbf2102403382
kpatch-patch-4_18_0-193_75_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256:
3924d2f8eb6832a9592c626d5acd6312363e343197f78650f3cf241b60ca8082


RED HAT ENTERPRISE LINUX SERVER - TUS 8.2

SRPM kpatch-patch-4_18_0-193_47_1-1-10.el8_2.src.rpm SHA-256:
83f133d9d3287209d1b88c14627f8817745aaa9bb6c637dd474fd3cdd6c436c5
kpatch-patch-4_18_0-193_51_1-1-7.el8_2.src.rpm SHA-256:
61e2e674c9b3c9d82511bfaa5b9dce8a8a5e8fa950b4f549e6f91326d1951b46
kpatch-patch-4_18_0-193_56_1-1-6.el8_2.src.rpm SHA-256:
cdb4c3f13b7338733a6075d3cf8b27d76ca5b18ec9db9cbf385a9214403f2936
kpatch-patch-4_18_0-193_60_2-1-5.el8_2.src.rpm SHA-256:
01b2ce0935b8f64a5b428af065c04ad4c5aa2183481e31e01be8a3438a1a7555
kpatch-patch-4_18_0-193_64_1-1-4.el8_2.src.rpm SHA-256:
aba747a1ce26e86e73d166d21303394eea4a60518e6dca394fdfe8bdce77c86c
kpatch-patch-4_18_0-193_65_2-1-3.el8_2.src.rpm SHA-256:
0531b2cf01fd7f09d0fea4402e4803aa5df8aa226426b877deb7a775dd3fd796
kpatch-patch-4_18_0-193_68_1-1-3.el8_2.src.rpm SHA-256:
f6e884453cda4acaf10fe58d862e290c4284571a84a31e948e3206f623c562d9
kpatch-patch-4_18_0-193_70_1-1-2.el8_2.src.rpm SHA-256:
21c8b417933c09305a9ab9f191e3dbe876a8290849c91bff8c9a92148770c3bc
kpatch-patch-4_18_0-193_71_1-1-2.el8_2.src.rpm SHA-256:
0720390b605208b227e753f717d2dd0d9efff4e22a7138bcf95533cafe55b4bf
kpatch-patch-4_18_0-193_75_1-1-1.el8_2.src.rpm SHA-256:
459366dfbab88bee5962e020eb1cf82d76896925c4a00a170765d07132ef2dfd x86_64
kpatch-patch-4_18_0-193_47_1-1-10.el8_2.x86_64.rpm SHA-256:
b661876a3ac79c87d454649a4a517f3e1391049f63e69cf8025750673bb9ba0e
kpatch-patch-4_18_0-193_47_1-debuginfo-1-10.el8_2.x86_64.rpm SHA-256:
410256526f32c980eed7a601fedaba2885a41d5ad6603140d4c8d0642a4aa912
kpatch-patch-4_18_0-193_47_1-debugsource-1-10.el8_2.x86_64.rpm SHA-256:
2bc60fb6d5c35d3d25353d851b870df9dfc77ce3df414c7cf7d0ee832b2cefe9
kpatch-patch-4_18_0-193_51_1-1-7.el8_2.x86_64.rpm SHA-256:
ab29a5b6d64558a29488bafc22ead190c4e8907cdf1df684b7200252f6e3f8af
kpatch-patch-4_18_0-193_51_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256:
bfaa93ab54682d649689617cb61d326c75b1305340646b5d8685b96839a0c860
kpatch-patch-4_18_0-193_51_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256:
c0af83e929b98994f8327d8c886bb6768cc2ff048a93c91d1b6204b1f15c8a90
kpatch-patch-4_18_0-193_56_1-1-6.el8_2.x86_64.rpm SHA-256:
7ae4241d0f7ad6ad0cb4ef96f60d86c8e8e1f44707eafe84b820e7b8149db806
kpatch-patch-4_18_0-193_56_1-debuginfo-1-6.el8_2.x86_64.rpm SHA-256:
ccd8dce48e33ebe0a8394e712d810bd33f03addd13e76e6c78ffbd20fab16146
kpatch-patch-4_18_0-193_56_1-debugsource-1-6.el8_2.x86_64.rpm SHA-256:
251f72f9d47e5e82495c888cc08675f9b8fc4e23008dcd1227835dad925ba609
kpatch-patch-4_18_0-193_60_2-1-5.el8_2.x86_64.rpm SHA-256:
6e04b3eaa41d5021f934711be0b9cf3c9c5a954080b8b9c6ca66f0662be904bf
kpatch-patch-4_18_0-193_60_2-debuginfo-1-5.el8_2.x86_64.rpm SHA-256:
b9a2e53d7c2f2f9952a4343f9ba6560d3f443fdfe282c8103df7df250e549f8f
kpatch-patch-4_18_0-193_60_2-debugsource-1-5.el8_2.x86_64.rpm SHA-256:
44c2487059161725a1af337017f5f11449c21a28b7c51d834a6625c65e496f18
kpatch-patch-4_18_0-193_64_1-1-4.el8_2.x86_64.rpm SHA-256:
b65b5dcf591d1539b57865ad33088839438c37a2f7a2f544d8f722aea76ec071
kpatch-patch-4_18_0-193_64_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256:
895eebe9146e439a60eb7c72c322e5e37b2b8efc6319724e01077eda6696fbb7
kpatch-patch-4_18_0-193_64_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256:
c9900aef86329882ca21c46dd7f53cb56fad00e97414132884f345013979f1c1
kpatch-patch-4_18_0-193_65_2-1-3.el8_2.x86_64.rpm SHA-256:
755baa9e7d66aba3f549367fd85744266ec9249f897537decdf196f7e701062e
kpatch-patch-4_18_0-193_65_2-debuginfo-1-3.el8_2.x86_64.rpm SHA-256:
813f47b2d248fad545fcbf9b2dc398def3c44a64c4beba070fd4de7a692b8ea5
kpatch-patch-4_18_0-193_65_2-debugsource-1-3.el8_2.x86_64.rpm SHA-256:
f3ef87fb0d832d72f7e6d0afc836b40cfa2b8c4d8df2becdb635cc8371cdf4fa
kpatch-patch-4_18_0-193_68_1-1-3.el8_2.x86_64.rpm SHA-256:
2380bc20a209acdf929a604474cf0ae9198a9d27a0727af2cf687eb1511d15ec
kpatch-patch-4_18_0-193_68_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256:
c607acd0cfaa1dcb16e990fd2659adab2f8c178ac52f828c1f079cddf5ed02ea
kpatch-patch-4_18_0-193_68_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256:
bd39689f13c5fc8215b2343116f70d0ec40ec16e78b412611bc1aee922265758
kpatch-patch-4_18_0-193_70_1-1-2.el8_2.x86_64.rpm SHA-256:
4c894bbb6d81e87f05f7fe6584e92f956ee3db22f2334809cf5279cbcaafc2f6
kpatch-patch-4_18_0-193_70_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256:
9190db4e250cdaabaad452eb50bfa1dfdf5a68261bf7266ef12e52d106424760
kpatch-patch-4_18_0-193_70_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256:
3b80ed959eb42a74df1f43c9b3a28db3e869023a4d3eb94713ce78b5b91ea759
kpatch-patch-4_18_0-193_71_1-1-2.el8_2.x86_64.rpm SHA-256:
23aba4fea81e1ac94582df400f708b102dd3885af0f778e1729c1e62543d1194
kpatch-patch-4_18_0-193_71_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256:
934784bf00d4c357d732c6acd544b4f112cf70a2679b5e8e5fa3df3892f9d66a
kpatch-patch-4_18_0-193_71_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256:
c5077583a8563fa1fd122c1d4f675b95e8076ce763ecadcfb3afb85d3bd5b12f
kpatch-patch-4_18_0-193_75_1-1-1.el8_2.x86_64.rpm SHA-256:
a7f981957e8eeeec2df8e66086557bbb3fd46c99f614d9bb8155ceeea4596564
kpatch-patch-4_18_0-193_75_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256:
30e06ffc8e242c382e04db766da2fee52c604f7cc2f0732fc0030a383334c07a
kpatch-patch-4_18_0-193_75_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256:
f371b37774976b84589d37d8e6499df2370628d111a2da19a96a5a33e9ff752b


RED HAT ENTERPRISE LINUX SERVER (FOR IBM POWER LE) - UPDATE SERVICES FOR SAP
SOLUTIONS 8.2

SRPM kpatch-patch-4_18_0-193_47_1-1-10.el8_2.src.rpm SHA-256:
83f133d9d3287209d1b88c14627f8817745aaa9bb6c637dd474fd3cdd6c436c5
kpatch-patch-4_18_0-193_51_1-1-7.el8_2.src.rpm SHA-256:
61e2e674c9b3c9d82511bfaa5b9dce8a8a5e8fa950b4f549e6f91326d1951b46
kpatch-patch-4_18_0-193_56_1-1-6.el8_2.src.rpm SHA-256:
cdb4c3f13b7338733a6075d3cf8b27d76ca5b18ec9db9cbf385a9214403f2936
kpatch-patch-4_18_0-193_60_2-1-5.el8_2.src.rpm SHA-256:
01b2ce0935b8f64a5b428af065c04ad4c5aa2183481e31e01be8a3438a1a7555
kpatch-patch-4_18_0-193_64_1-1-4.el8_2.src.rpm SHA-256:
aba747a1ce26e86e73d166d21303394eea4a60518e6dca394fdfe8bdce77c86c
kpatch-patch-4_18_0-193_65_2-1-3.el8_2.src.rpm SHA-256:
0531b2cf01fd7f09d0fea4402e4803aa5df8aa226426b877deb7a775dd3fd796
kpatch-patch-4_18_0-193_68_1-1-3.el8_2.src.rpm SHA-256:
f6e884453cda4acaf10fe58d862e290c4284571a84a31e948e3206f623c562d9
kpatch-patch-4_18_0-193_70_1-1-2.el8_2.src.rpm SHA-256:
21c8b417933c09305a9ab9f191e3dbe876a8290849c91bff8c9a92148770c3bc
kpatch-patch-4_18_0-193_71_1-1-2.el8_2.src.rpm SHA-256:
0720390b605208b227e753f717d2dd0d9efff4e22a7138bcf95533cafe55b4bf
kpatch-patch-4_18_0-193_75_1-1-1.el8_2.src.rpm SHA-256:
459366dfbab88bee5962e020eb1cf82d76896925c4a00a170765d07132ef2dfd ppc64le
kpatch-patch-4_18_0-193_47_1-1-10.el8_2.ppc64le.rpm SHA-256:
0bd9f040b1b5ac4316031a9d475f7f95a7f989a4022ed6f53f06c53802d9dfab
kpatch-patch-4_18_0-193_47_1-debuginfo-1-10.el8_2.ppc64le.rpm SHA-256:
270c36bb89890aa77cbf7eda2aa852e13b7a54f3e3b96ffd0ac25bd09b13aa5a
kpatch-patch-4_18_0-193_47_1-debugsource-1-10.el8_2.ppc64le.rpm SHA-256:
ba7c773e755b8d796853151abdb64b30194251d957ac21473b26e9d0898e1faa
kpatch-patch-4_18_0-193_51_1-1-7.el8_2.ppc64le.rpm SHA-256:
76f0de8806e219d554fd76a15b5ad9fd82f417bf02f9253adc4ee08c72bfd5fd
kpatch-patch-4_18_0-193_51_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256:
d4f459cea59f8e3164b897b99cd7247bc4c37342211b4d9d1a6339c507ce92e8
kpatch-patch-4_18_0-193_51_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256:
5f4d64cb921b24ca030cca857e12551b5365f91e4a924e815dbe5c1ce02f740a
kpatch-patch-4_18_0-193_56_1-1-6.el8_2.ppc64le.rpm SHA-256:
f573108ce646d9b0920658071da6ef61c425f2c6acf3d5199f69c03f822a243f
kpatch-patch-4_18_0-193_56_1-debuginfo-1-6.el8_2.ppc64le.rpm SHA-256:
f3dc12463acf535c01b811a0fdde8c3ec3ef3392270dc66fdd9c73a39b7b50ca
kpatch-patch-4_18_0-193_56_1-debugsource-1-6.el8_2.ppc64le.rpm SHA-256:
495329e80262dd7e607105dde71600f5839ca45ef1d2eb1179e955733373eb1f
kpatch-patch-4_18_0-193_60_2-1-5.el8_2.ppc64le.rpm SHA-256:
21e50bc7e22382e3f31901093cfb92bac9f30d480e26ac522f87684aa52bbc73
kpatch-patch-4_18_0-193_60_2-debuginfo-1-5.el8_2.ppc64le.rpm SHA-256:
c6b61d6226e1bcacf9520f398674cdbe0ea9b03901769c6881b6918e04d864e1
kpatch-patch-4_18_0-193_60_2-debugsource-1-5.el8_2.ppc64le.rpm SHA-256:
b29939c55d18a8bb0ffb6262cc311ad5423ad8e619be88fa8a21039139c1ac26
kpatch-patch-4_18_0-193_64_1-1-4.el8_2.ppc64le.rpm SHA-256:
a101e0d224fa67dd9991342fbc9ae91e6307281133a4ac2945f8a99bc048d7c7
kpatch-patch-4_18_0-193_64_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256:
1eec4677d4f173ceb0c4aeb5d59e9878daf383de583369628da2e28c36c6e141
kpatch-patch-4_18_0-193_64_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256:
bd2e87b479b299fd1c1ae9976d8d430a8b1febfcfdc8b51a9113273c93d82a9e
kpatch-patch-4_18_0-193_65_2-1-3.el8_2.ppc64le.rpm SHA-256:
c4c5f32b7679ed86aa4fb8bb7788911c06cd8632253df2043eb4b10548417a2f
kpatch-patch-4_18_0-193_65_2-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256:
bd6f51fc35f2ab34d558c230bf2f379fbf74a80204d44023b39565c05bfe3734
kpatch-patch-4_18_0-193_65_2-debugsource-1-3.el8_2.ppc64le.rpm SHA-256:
edee6b3cce988dc4e5b2ddc5ac14cb376dc29e3faa225dea62edc4a09723391f
kpatch-patch-4_18_0-193_68_1-1-3.el8_2.ppc64le.rpm SHA-256:
931dbf134999dc64de264960f6d43e42716a4daf837252f5319293e5b9777673
kpatch-patch-4_18_0-193_68_1-debuginfo-1-3.el8_2.ppc64le.rpm SHA-256:
0ca49f84473da39e1863b805caeb40969966536cf19b7f512fb933499b749ba0
kpatch-patch-4_18_0-193_68_1-debugsource-1-3.el8_2.ppc64le.rpm SHA-256:
569e7daca30765aaa44a9e459ee39a01cc8eead01b42247586477db59a99aad7
kpatch-patch-4_18_0-193_70_1-1-2.el8_2.ppc64le.rpm SHA-256:
66c867e48027fc6beb2e297c6bc94d418d20847800892e152b179df27e8885e4
kpatch-patch-4_18_0-193_70_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256:
151dbf2951b6d621cc540abec5ff9607cf4ca6d11e27f0fed0eeb9e03560a8fe
kpatch-patch-4_18_0-193_70_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256:
4e0bab5198fb7e775b78862a2eedd8920c473a042755690dcc7b5bc37ce7b374
kpatch-patch-4_18_0-193_71_1-1-2.el8_2.ppc64le.rpm SHA-256:
61f13ecc6ff051ab2f5ad4dbe54e22eff4f54109f2a8178bedcc82198c0ef24a
kpatch-patch-4_18_0-193_71_1-debuginfo-1-2.el8_2.ppc64le.rpm SHA-256:
32ea4e796ba05a961ecc3645ec411e395a49b8a4c108824242e0065618492e44
kpatch-patch-4_18_0-193_71_1-debugsource-1-2.el8_2.ppc64le.rpm SHA-256:
8dcba92183b3b0e1f79c735993abc501e99e99497735feddd107da1b16df6a07
kpatch-patch-4_18_0-193_75_1-1-1.el8_2.ppc64le.rpm SHA-256:
1786a0b003c963654402451b3933b0cb623ed902ae006328abd5eae8646ed085
kpatch-patch-4_18_0-193_75_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256:
63172b2e40def2a3583895c2509404b929ff406e9f0b14ddc1ecbf2102403382
kpatch-patch-4_18_0-193_75_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256:
3924d2f8eb6832a9592c626d5acd6312363e343197f78650f3cf241b60ca8082


RED HAT ENTERPRISE LINUX SERVER - UPDATE SERVICES FOR SAP SOLUTIONS 8.2

SRPM kpatch-patch-4_18_0-193_47_1-1-10.el8_2.src.rpm SHA-256:
83f133d9d3287209d1b88c14627f8817745aaa9bb6c637dd474fd3cdd6c436c5
kpatch-patch-4_18_0-193_51_1-1-7.el8_2.src.rpm SHA-256:
61e2e674c9b3c9d82511bfaa5b9dce8a8a5e8fa950b4f549e6f91326d1951b46
kpatch-patch-4_18_0-193_56_1-1-6.el8_2.src.rpm SHA-256:
cdb4c3f13b7338733a6075d3cf8b27d76ca5b18ec9db9cbf385a9214403f2936
kpatch-patch-4_18_0-193_60_2-1-5.el8_2.src.rpm SHA-256:
01b2ce0935b8f64a5b428af065c04ad4c5aa2183481e31e01be8a3438a1a7555
kpatch-patch-4_18_0-193_64_1-1-4.el8_2.src.rpm SHA-256:
aba747a1ce26e86e73d166d21303394eea4a60518e6dca394fdfe8bdce77c86c
kpatch-patch-4_18_0-193_65_2-1-3.el8_2.src.rpm SHA-256:
0531b2cf01fd7f09d0fea4402e4803aa5df8aa226426b877deb7a775dd3fd796
kpatch-patch-4_18_0-193_68_1-1-3.el8_2.src.rpm SHA-256:
f6e884453cda4acaf10fe58d862e290c4284571a84a31e948e3206f623c562d9
kpatch-patch-4_18_0-193_70_1-1-2.el8_2.src.rpm SHA-256:
21c8b417933c09305a9ab9f191e3dbe876a8290849c91bff8c9a92148770c3bc
kpatch-patch-4_18_0-193_71_1-1-2.el8_2.src.rpm SHA-256:
0720390b605208b227e753f717d2dd0d9efff4e22a7138bcf95533cafe55b4bf
kpatch-patch-4_18_0-193_75_1-1-1.el8_2.src.rpm SHA-256:
459366dfbab88bee5962e020eb1cf82d76896925c4a00a170765d07132ef2dfd x86_64
kpatch-patch-4_18_0-193_47_1-1-10.el8_2.x86_64.rpm SHA-256:
b661876a3ac79c87d454649a4a517f3e1391049f63e69cf8025750673bb9ba0e
kpatch-patch-4_18_0-193_47_1-debuginfo-1-10.el8_2.x86_64.rpm SHA-256:
410256526f32c980eed7a601fedaba2885a41d5ad6603140d4c8d0642a4aa912
kpatch-patch-4_18_0-193_47_1-debugsource-1-10.el8_2.x86_64.rpm SHA-256:
2bc60fb6d5c35d3d25353d851b870df9dfc77ce3df414c7cf7d0ee832b2cefe9
kpatch-patch-4_18_0-193_51_1-1-7.el8_2.x86_64.rpm SHA-256:
ab29a5b6d64558a29488bafc22ead190c4e8907cdf1df684b7200252f6e3f8af
kpatch-patch-4_18_0-193_51_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256:
bfaa93ab54682d649689617cb61d326c75b1305340646b5d8685b96839a0c860
kpatch-patch-4_18_0-193_51_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256:
c0af83e929b98994f8327d8c886bb6768cc2ff048a93c91d1b6204b1f15c8a90
kpatch-patch-4_18_0-193_56_1-1-6.el8_2.x86_64.rpm SHA-256:
7ae4241d0f7ad6ad0cb4ef96f60d86c8e8e1f44707eafe84b820e7b8149db806
kpatch-patch-4_18_0-193_56_1-debuginfo-1-6.el8_2.x86_64.rpm SHA-256:
ccd8dce48e33ebe0a8394e712d810bd33f03addd13e76e6c78ffbd20fab16146
kpatch-patch-4_18_0-193_56_1-debugsource-1-6.el8_2.x86_64.rpm SHA-256:
251f72f9d47e5e82495c888cc08675f9b8fc4e23008dcd1227835dad925ba609
kpatch-patch-4_18_0-193_60_2-1-5.el8_2.x86_64.rpm SHA-256:
6e04b3eaa41d5021f934711be0b9cf3c9c5a954080b8b9c6ca66f0662be904bf
kpatch-patch-4_18_0-193_60_2-debuginfo-1-5.el8_2.x86_64.rpm SHA-256:
b9a2e53d7c2f2f9952a4343f9ba6560d3f443fdfe282c8103df7df250e549f8f
kpatch-patch-4_18_0-193_60_2-debugsource-1-5.el8_2.x86_64.rpm SHA-256:
44c2487059161725a1af337017f5f11449c21a28b7c51d834a6625c65e496f18
kpatch-patch-4_18_0-193_64_1-1-4.el8_2.x86_64.rpm SHA-256:
b65b5dcf591d1539b57865ad33088839438c37a2f7a2f544d8f722aea76ec071
kpatch-patch-4_18_0-193_64_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256:
895eebe9146e439a60eb7c72c322e5e37b2b8efc6319724e01077eda6696fbb7
kpatch-patch-4_18_0-193_64_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256:
c9900aef86329882ca21c46dd7f53cb56fad00e97414132884f345013979f1c1
kpatch-patch-4_18_0-193_65_2-1-3.el8_2.x86_64.rpm SHA-256:
755baa9e7d66aba3f549367fd85744266ec9249f897537decdf196f7e701062e
kpatch-patch-4_18_0-193_65_2-debuginfo-1-3.el8_2.x86_64.rpm SHA-256:
813f47b2d248fad545fcbf9b2dc398def3c44a64c4beba070fd4de7a692b8ea5
kpatch-patch-4_18_0-193_65_2-debugsource-1-3.el8_2.x86_64.rpm SHA-256:
f3ef87fb0d832d72f7e6d0afc836b40cfa2b8c4d8df2becdb635cc8371cdf4fa
kpatch-patch-4_18_0-193_68_1-1-3.el8_2.x86_64.rpm SHA-256:
2380bc20a209acdf929a604474cf0ae9198a9d27a0727af2cf687eb1511d15ec
kpatch-patch-4_18_0-193_68_1-debuginfo-1-3.el8_2.x86_64.rpm SHA-256:
c607acd0cfaa1dcb16e990fd2659adab2f8c178ac52f828c1f079cddf5ed02ea
kpatch-patch-4_18_0-193_68_1-debugsource-1-3.el8_2.x86_64.rpm SHA-256:
bd39689f13c5fc8215b2343116f70d0ec40ec16e78b412611bc1aee922265758
kpatch-patch-4_18_0-193_70_1-1-2.el8_2.x86_64.rpm SHA-256:
4c894bbb6d81e87f05f7fe6584e92f956ee3db22f2334809cf5279cbcaafc2f6
kpatch-patch-4_18_0-193_70_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256:
9190db4e250cdaabaad452eb50bfa1dfdf5a68261bf7266ef12e52d106424760
kpatch-patch-4_18_0-193_70_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256:
3b80ed959eb42a74df1f43c9b3a28db3e869023a4d3eb94713ce78b5b91ea759
kpatch-patch-4_18_0-193_71_1-1-2.el8_2.x86_64.rpm SHA-256:
23aba4fea81e1ac94582df400f708b102dd3885af0f778e1729c1e62543d1194
kpatch-patch-4_18_0-193_71_1-debuginfo-1-2.el8_2.x86_64.rpm SHA-256:
934784bf00d4c357d732c6acd544b4f112cf70a2679b5e8e5fa3df3892f9d66a
kpatch-patch-4_18_0-193_71_1-debugsource-1-2.el8_2.x86_64.rpm SHA-256:
c5077583a8563fa1fd122c1d4f675b95e8076ce763ecadcfb3afb85d3bd5b12f
kpatch-patch-4_18_0-193_75_1-1-1.el8_2.x86_64.rpm SHA-256:
a7f981957e8eeeec2df8e66086557bbb3fd46c99f614d9bb8155ceeea4596564
kpatch-patch-4_18_0-193_75_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256:
30e06ffc8e242c382e04db766da2fee52c604f7cc2f0732fc0030a383334c07a
kpatch-patch-4_18_0-193_75_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256:
f371b37774976b84589d37d8e6499df2370628d111a2da19a96a5a33e9ff752b

The Red Hat security contact is secalert@redhat.com. More contact details at
https://access.redhat.com/security/team/contact/.


Red Hat


QUICK LINKS

 * Downloads
 * Subscriptions
 * Support Cases
 * Customer Service
 * Product Documentation


HELP

 * Contact Us
 * Customer Portal FAQ
 * Log-in Assistance


SITE INFO

 * Trust Red Hat
 * Browser Support Policy
 * Accessibility
 * Awards and Recognition
 * Colophon


RELATED SITES

 * redhat.com
 * developers.redhat.com
 * connect.redhat.com
 * cloud.redhat.com


ABOUT

 * Red Hat Subscription Value
 * About Red Hat
 * Red Hat Jobs

All systems operational
Copyright © 2022 Red Hat, Inc.
 * Privacy Statement
 * Customer Portal Terms of Use
 * All Policies and Guidelines
 * Cookie-Präferenzen

Twitter