Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1479 - Security Advisory
Issued:
2019-06-17
Updated:
2019-06-17

RHSA-2019:1479 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • An integer overflow flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)
  • kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms (CVE-2019-9213)
  • Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)
  • Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [HPE 8.0 Bug] nvme drive power button does not turn off drive (BZ#1700288)
  • RHEL8.0 - hw csum failure seen in dmesg and console (using mlx5/mlx4/Mellanox) (BZ#1700289)
  • RHEL8.0 - vfio-ap: add subsystem to matrix device to avoid libudev failures (kvm) (BZ#1700290)
  • [FJ8.1 Bug]: Make Fujitsu Erratum 010001 patch work on A64FX v1r0 (BZ#1700901)
  • [FJ8.0 Bug]: Fujitsu A64FX processor errata - panic by unknown fault (BZ#1700902)
  • RHEL 8.0 Snapshot 4 - nvme create-ns command hangs after creating 20 namespaces on Bolt (NVMe) (BZ#1701140)
  • [Cavium/Marvell 8.0 qed] Fix qed_mcp_halt() and qed_mcp_resume() (backporting bug) (BZ#1704184)
  • [Intel 8.1 Bug] PBF: Base frequency display fix (BZ#1706739)
  • [RHEL8]read/write operation not permitted to /sys/kernel/debug/gcov/reset (BZ#1708100)
  • RHEL8.0 - ISST-LTE:pVM:fleetwood:LPM:raylp85:After lpm seeing the console logs on the the lpar at target side (BZ#1708102)
  • RHEL8.0 - Backport support for software count cache flush Spectre v2 mitigation (BZ#1708112)
  • [Regression] RHEL8.0 - System crashed with one stress-ng-mremap stressor on Boston (kvm host) (BZ#1708617)
  • [intel ice Rhel 8 RC1] ethtool -A ethx causes interfaces to go down (BZ#1709433)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1686136 - CVE-2019-9213 kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms
  • BZ - 1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service
  • BZ - 1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service
  • BZ - 1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service

CVEs

  • CVE-2019-9213
  • CVE-2019-11477
  • CVE-2019-11478
  • CVE-2019-11479

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/tcpsack
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
s390x
bpftool-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 6c8d07c348def505f9b9f3313d03510576b13694d543662d6accd898d4bbafb6
bpftool-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e1c7cfa0f045a804b28815d49640fdb68b458bbcc7fd19f65972129b54b2ad99
kernel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: af0b7527a7d76b5d80e591c3004b477c2b4280fa90d6339286b3df62d9411d24
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f4e566ae04a678d8b27d8f133fbd4e90beee341c40400aa0a321d519a319eb27
kernel-cross-headers-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 1e589a54a7889d3bcdf393b13e70e6d3a7894a37b43900a5dc6596221b8ea518
kernel-debug-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: d2639f0f3760e159fa398dd6c12cc2af081d1a02df7ed899d314de88cb0f3896
kernel-debug-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 9f86f0a45645e9ad9cabf0fa3581aac295c95a676d56c14a1d95ec03146532b8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f3ee7bac3c30307fbc836d87aa24da1b170bafe116584318d42ec55e0b2d386f
kernel-debug-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 4828df559257ff6ece8f1e6d62230df476c88fcd7491659caea7693f7f1835a8
kernel-debug-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 6d473d45cba5fabfde78ecdc07661beb633b75599c439711f90995c706934bb9
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 9ce05482e3f9ca817c19f54566f3e06cb8f95e90f78a2a0c233523d089c9edb8
kernel-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 7d7c9900ef5c11f9c0464ff9c8636afbd989410ff32a0672acefbd0c79aa3a85
kernel-debuginfo-common-s390x-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 2c1b4ed2c72f2cb9bf2db692cf7e818288e36641edcf07b4a23f239ab1dc8eb5
kernel-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 860f23cd2fa8bcfcc78cf47e41c25c06a9e42328ef7cc66f69a4ba7464dfd3be
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 94a9135f48d2eef1201d81fd578981b617867c52737d516293433458a0d71e86
kernel-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: fdae4dbb78985fa89255bc94b94be4b0cf86da4c584cd330b7fbafc823105be7
kernel-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: b45f64cb5cc4644b51a24737b247a0b49532ac1aeb3343819fb3c0e207de5608
kernel-tools-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: ef0b5298cff498be7dc8b07119ae755163d091e53e753148902ce6fe95362311
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 31288c201dbaaf238acfcee2694fc0b4aeaa690c028e5135c523602881062760
kernel-zfcpdump-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f3cc1a03698ae8e73161be3bb9049256b901c3f4dd5596d98ec81567c12f7df5
kernel-zfcpdump-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 4e9c5bb110e94b56e54ee24a98ea7cc66fd65cd43858cdf045aab1d755b0c1aa
kernel-zfcpdump-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 8a3e2d626c261b99307fdd823c4d9833dadda9fb30223e6c6c4ea660ea94159f
kernel-zfcpdump-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e7c3e52f6a0909115aa80669f45c839204d567ea8df3978f9e3c603f6b68e31d
kernel-zfcpdump-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: c81aa4968163cc611a138cc31577becd86934470f7b70915ceeb2a3360b70033
kernel-zfcpdump-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 8541c14247be66a676bcb2200de12db45bc75e9c8038d3a2456088cca96cffdb
perf-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e72de2d6bf26fa334db579fee5371657aaac2ed3c9e006ccf8622f12e85882eb
perf-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 192216489d57f2f4497792e260fb853e12c40ca24bd8e3b929115ade61b3bda5
python3-perf-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: a7de5c13e58a62b32528ae861b54eb4cd9d3760cd8cea21e9bd054641a2fdc66
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: fb9008b6d9918f1963f05e4a07c6a85855f83f63debb6412cfac2ef4d4bd5e53

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
s390x
bpftool-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 6c8d07c348def505f9b9f3313d03510576b13694d543662d6accd898d4bbafb6
bpftool-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e1c7cfa0f045a804b28815d49640fdb68b458bbcc7fd19f65972129b54b2ad99
kernel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: af0b7527a7d76b5d80e591c3004b477c2b4280fa90d6339286b3df62d9411d24
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f4e566ae04a678d8b27d8f133fbd4e90beee341c40400aa0a321d519a319eb27
kernel-cross-headers-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 1e589a54a7889d3bcdf393b13e70e6d3a7894a37b43900a5dc6596221b8ea518
kernel-debug-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: d2639f0f3760e159fa398dd6c12cc2af081d1a02df7ed899d314de88cb0f3896
kernel-debug-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 9f86f0a45645e9ad9cabf0fa3581aac295c95a676d56c14a1d95ec03146532b8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f3ee7bac3c30307fbc836d87aa24da1b170bafe116584318d42ec55e0b2d386f
kernel-debug-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 4828df559257ff6ece8f1e6d62230df476c88fcd7491659caea7693f7f1835a8
kernel-debug-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 6d473d45cba5fabfde78ecdc07661beb633b75599c439711f90995c706934bb9
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 9ce05482e3f9ca817c19f54566f3e06cb8f95e90f78a2a0c233523d089c9edb8
kernel-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 7d7c9900ef5c11f9c0464ff9c8636afbd989410ff32a0672acefbd0c79aa3a85
kernel-debuginfo-common-s390x-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 2c1b4ed2c72f2cb9bf2db692cf7e818288e36641edcf07b4a23f239ab1dc8eb5
kernel-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 860f23cd2fa8bcfcc78cf47e41c25c06a9e42328ef7cc66f69a4ba7464dfd3be
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 94a9135f48d2eef1201d81fd578981b617867c52737d516293433458a0d71e86
kernel-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: fdae4dbb78985fa89255bc94b94be4b0cf86da4c584cd330b7fbafc823105be7
kernel-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: b45f64cb5cc4644b51a24737b247a0b49532ac1aeb3343819fb3c0e207de5608
kernel-tools-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: ef0b5298cff498be7dc8b07119ae755163d091e53e753148902ce6fe95362311
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 31288c201dbaaf238acfcee2694fc0b4aeaa690c028e5135c523602881062760
kernel-zfcpdump-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f3cc1a03698ae8e73161be3bb9049256b901c3f4dd5596d98ec81567c12f7df5
kernel-zfcpdump-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 4e9c5bb110e94b56e54ee24a98ea7cc66fd65cd43858cdf045aab1d755b0c1aa
kernel-zfcpdump-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 8a3e2d626c261b99307fdd823c4d9833dadda9fb30223e6c6c4ea660ea94159f
kernel-zfcpdump-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e7c3e52f6a0909115aa80669f45c839204d567ea8df3978f9e3c603f6b68e31d
kernel-zfcpdump-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: c81aa4968163cc611a138cc31577becd86934470f7b70915ceeb2a3360b70033
kernel-zfcpdump-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 8541c14247be66a676bcb2200de12db45bc75e9c8038d3a2456088cca96cffdb
perf-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e72de2d6bf26fa334db579fee5371657aaac2ed3c9e006ccf8622f12e85882eb
perf-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 192216489d57f2f4497792e260fb853e12c40ca24bd8e3b929115ade61b3bda5
python3-perf-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: a7de5c13e58a62b32528ae861b54eb4cd9d3760cd8cea21e9bd054641a2fdc66
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: fb9008b6d9918f1963f05e4a07c6a85855f83f63debb6412cfac2ef4d4bd5e53

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
s390x
bpftool-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 6c8d07c348def505f9b9f3313d03510576b13694d543662d6accd898d4bbafb6
bpftool-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e1c7cfa0f045a804b28815d49640fdb68b458bbcc7fd19f65972129b54b2ad99
kernel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: af0b7527a7d76b5d80e591c3004b477c2b4280fa90d6339286b3df62d9411d24
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f4e566ae04a678d8b27d8f133fbd4e90beee341c40400aa0a321d519a319eb27
kernel-cross-headers-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 1e589a54a7889d3bcdf393b13e70e6d3a7894a37b43900a5dc6596221b8ea518
kernel-debug-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: d2639f0f3760e159fa398dd6c12cc2af081d1a02df7ed899d314de88cb0f3896
kernel-debug-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 9f86f0a45645e9ad9cabf0fa3581aac295c95a676d56c14a1d95ec03146532b8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f3ee7bac3c30307fbc836d87aa24da1b170bafe116584318d42ec55e0b2d386f
kernel-debug-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 4828df559257ff6ece8f1e6d62230df476c88fcd7491659caea7693f7f1835a8
kernel-debug-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 6d473d45cba5fabfde78ecdc07661beb633b75599c439711f90995c706934bb9
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 9ce05482e3f9ca817c19f54566f3e06cb8f95e90f78a2a0c233523d089c9edb8
kernel-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 7d7c9900ef5c11f9c0464ff9c8636afbd989410ff32a0672acefbd0c79aa3a85
kernel-debuginfo-common-s390x-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 2c1b4ed2c72f2cb9bf2db692cf7e818288e36641edcf07b4a23f239ab1dc8eb5
kernel-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 860f23cd2fa8bcfcc78cf47e41c25c06a9e42328ef7cc66f69a4ba7464dfd3be
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 94a9135f48d2eef1201d81fd578981b617867c52737d516293433458a0d71e86
kernel-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: fdae4dbb78985fa89255bc94b94be4b0cf86da4c584cd330b7fbafc823105be7
kernel-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: b45f64cb5cc4644b51a24737b247a0b49532ac1aeb3343819fb3c0e207de5608
kernel-tools-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: ef0b5298cff498be7dc8b07119ae755163d091e53e753148902ce6fe95362311
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 31288c201dbaaf238acfcee2694fc0b4aeaa690c028e5135c523602881062760
kernel-zfcpdump-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f3cc1a03698ae8e73161be3bb9049256b901c3f4dd5596d98ec81567c12f7df5
kernel-zfcpdump-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 4e9c5bb110e94b56e54ee24a98ea7cc66fd65cd43858cdf045aab1d755b0c1aa
kernel-zfcpdump-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 8a3e2d626c261b99307fdd823c4d9833dadda9fb30223e6c6c4ea660ea94159f
kernel-zfcpdump-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e7c3e52f6a0909115aa80669f45c839204d567ea8df3978f9e3c603f6b68e31d
kernel-zfcpdump-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: c81aa4968163cc611a138cc31577becd86934470f7b70915ceeb2a3360b70033
kernel-zfcpdump-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 8541c14247be66a676bcb2200de12db45bc75e9c8038d3a2456088cca96cffdb
perf-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e72de2d6bf26fa334db579fee5371657aaac2ed3c9e006ccf8622f12e85882eb
perf-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 192216489d57f2f4497792e260fb853e12c40ca24bd8e3b929115ade61b3bda5
python3-perf-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: a7de5c13e58a62b32528ae861b54eb4cd9d3760cd8cea21e9bd054641a2fdc66
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: fb9008b6d9918f1963f05e4a07c6a85855f83f63debb6412cfac2ef4d4bd5e53

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
s390x
bpftool-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 6c8d07c348def505f9b9f3313d03510576b13694d543662d6accd898d4bbafb6
bpftool-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e1c7cfa0f045a804b28815d49640fdb68b458bbcc7fd19f65972129b54b2ad99
kernel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: af0b7527a7d76b5d80e591c3004b477c2b4280fa90d6339286b3df62d9411d24
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f4e566ae04a678d8b27d8f133fbd4e90beee341c40400aa0a321d519a319eb27
kernel-cross-headers-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 1e589a54a7889d3bcdf393b13e70e6d3a7894a37b43900a5dc6596221b8ea518
kernel-debug-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: d2639f0f3760e159fa398dd6c12cc2af081d1a02df7ed899d314de88cb0f3896
kernel-debug-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 9f86f0a45645e9ad9cabf0fa3581aac295c95a676d56c14a1d95ec03146532b8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f3ee7bac3c30307fbc836d87aa24da1b170bafe116584318d42ec55e0b2d386f
kernel-debug-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 4828df559257ff6ece8f1e6d62230df476c88fcd7491659caea7693f7f1835a8
kernel-debug-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 6d473d45cba5fabfde78ecdc07661beb633b75599c439711f90995c706934bb9
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 9ce05482e3f9ca817c19f54566f3e06cb8f95e90f78a2a0c233523d089c9edb8
kernel-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 7d7c9900ef5c11f9c0464ff9c8636afbd989410ff32a0672acefbd0c79aa3a85
kernel-debuginfo-common-s390x-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 2c1b4ed2c72f2cb9bf2db692cf7e818288e36641edcf07b4a23f239ab1dc8eb5
kernel-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 860f23cd2fa8bcfcc78cf47e41c25c06a9e42328ef7cc66f69a4ba7464dfd3be
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 94a9135f48d2eef1201d81fd578981b617867c52737d516293433458a0d71e86
kernel-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: fdae4dbb78985fa89255bc94b94be4b0cf86da4c584cd330b7fbafc823105be7
kernel-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: b45f64cb5cc4644b51a24737b247a0b49532ac1aeb3343819fb3c0e207de5608
kernel-tools-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: ef0b5298cff498be7dc8b07119ae755163d091e53e753148902ce6fe95362311
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 31288c201dbaaf238acfcee2694fc0b4aeaa690c028e5135c523602881062760
kernel-zfcpdump-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f3cc1a03698ae8e73161be3bb9049256b901c3f4dd5596d98ec81567c12f7df5
kernel-zfcpdump-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 4e9c5bb110e94b56e54ee24a98ea7cc66fd65cd43858cdf045aab1d755b0c1aa
kernel-zfcpdump-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 8a3e2d626c261b99307fdd823c4d9833dadda9fb30223e6c6c4ea660ea94159f
kernel-zfcpdump-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e7c3e52f6a0909115aa80669f45c839204d567ea8df3978f9e3c603f6b68e31d
kernel-zfcpdump-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: c81aa4968163cc611a138cc31577becd86934470f7b70915ceeb2a3360b70033
kernel-zfcpdump-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 8541c14247be66a676bcb2200de12db45bc75e9c8038d3a2456088cca96cffdb
perf-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e72de2d6bf26fa334db579fee5371657aaac2ed3c9e006ccf8622f12e85882eb
perf-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 192216489d57f2f4497792e260fb853e12c40ca24bd8e3b929115ade61b3bda5
python3-perf-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: a7de5c13e58a62b32528ae861b54eb4cd9d3760cd8cea21e9bd054641a2fdc66
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: fb9008b6d9918f1963f05e4a07c6a85855f83f63debb6412cfac2ef4d4bd5e53

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
s390x
bpftool-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 6c8d07c348def505f9b9f3313d03510576b13694d543662d6accd898d4bbafb6
bpftool-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e1c7cfa0f045a804b28815d49640fdb68b458bbcc7fd19f65972129b54b2ad99
kernel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: af0b7527a7d76b5d80e591c3004b477c2b4280fa90d6339286b3df62d9411d24
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f4e566ae04a678d8b27d8f133fbd4e90beee341c40400aa0a321d519a319eb27
kernel-cross-headers-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 1e589a54a7889d3bcdf393b13e70e6d3a7894a37b43900a5dc6596221b8ea518
kernel-debug-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: d2639f0f3760e159fa398dd6c12cc2af081d1a02df7ed899d314de88cb0f3896
kernel-debug-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 9f86f0a45645e9ad9cabf0fa3581aac295c95a676d56c14a1d95ec03146532b8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f3ee7bac3c30307fbc836d87aa24da1b170bafe116584318d42ec55e0b2d386f
kernel-debug-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 4828df559257ff6ece8f1e6d62230df476c88fcd7491659caea7693f7f1835a8
kernel-debug-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 6d473d45cba5fabfde78ecdc07661beb633b75599c439711f90995c706934bb9
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 9ce05482e3f9ca817c19f54566f3e06cb8f95e90f78a2a0c233523d089c9edb8
kernel-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 7d7c9900ef5c11f9c0464ff9c8636afbd989410ff32a0672acefbd0c79aa3a85
kernel-debuginfo-common-s390x-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 2c1b4ed2c72f2cb9bf2db692cf7e818288e36641edcf07b4a23f239ab1dc8eb5
kernel-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 860f23cd2fa8bcfcc78cf47e41c25c06a9e42328ef7cc66f69a4ba7464dfd3be
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 94a9135f48d2eef1201d81fd578981b617867c52737d516293433458a0d71e86
kernel-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: fdae4dbb78985fa89255bc94b94be4b0cf86da4c584cd330b7fbafc823105be7
kernel-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: b45f64cb5cc4644b51a24737b247a0b49532ac1aeb3343819fb3c0e207de5608
kernel-tools-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: ef0b5298cff498be7dc8b07119ae755163d091e53e753148902ce6fe95362311
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 31288c201dbaaf238acfcee2694fc0b4aeaa690c028e5135c523602881062760
kernel-zfcpdump-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f3cc1a03698ae8e73161be3bb9049256b901c3f4dd5596d98ec81567c12f7df5
kernel-zfcpdump-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 4e9c5bb110e94b56e54ee24a98ea7cc66fd65cd43858cdf045aab1d755b0c1aa
kernel-zfcpdump-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 8a3e2d626c261b99307fdd823c4d9833dadda9fb30223e6c6c4ea660ea94159f
kernel-zfcpdump-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e7c3e52f6a0909115aa80669f45c839204d567ea8df3978f9e3c603f6b68e31d
kernel-zfcpdump-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: c81aa4968163cc611a138cc31577becd86934470f7b70915ceeb2a3360b70033
kernel-zfcpdump-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 8541c14247be66a676bcb2200de12db45bc75e9c8038d3a2456088cca96cffdb
perf-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e72de2d6bf26fa334db579fee5371657aaac2ed3c9e006ccf8622f12e85882eb
perf-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 192216489d57f2f4497792e260fb853e12c40ca24bd8e3b929115ade61b3bda5
python3-perf-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: a7de5c13e58a62b32528ae861b54eb4cd9d3760cd8cea21e9bd054641a2fdc66
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: fb9008b6d9918f1963f05e4a07c6a85855f83f63debb6412cfac2ef4d4bd5e53

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
s390x
bpftool-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 6c8d07c348def505f9b9f3313d03510576b13694d543662d6accd898d4bbafb6
bpftool-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e1c7cfa0f045a804b28815d49640fdb68b458bbcc7fd19f65972129b54b2ad99
kernel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: af0b7527a7d76b5d80e591c3004b477c2b4280fa90d6339286b3df62d9411d24
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f4e566ae04a678d8b27d8f133fbd4e90beee341c40400aa0a321d519a319eb27
kernel-cross-headers-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 1e589a54a7889d3bcdf393b13e70e6d3a7894a37b43900a5dc6596221b8ea518
kernel-debug-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: d2639f0f3760e159fa398dd6c12cc2af081d1a02df7ed899d314de88cb0f3896
kernel-debug-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 9f86f0a45645e9ad9cabf0fa3581aac295c95a676d56c14a1d95ec03146532b8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f3ee7bac3c30307fbc836d87aa24da1b170bafe116584318d42ec55e0b2d386f
kernel-debug-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 4828df559257ff6ece8f1e6d62230df476c88fcd7491659caea7693f7f1835a8
kernel-debug-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 6d473d45cba5fabfde78ecdc07661beb633b75599c439711f90995c706934bb9
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 9ce05482e3f9ca817c19f54566f3e06cb8f95e90f78a2a0c233523d089c9edb8
kernel-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 7d7c9900ef5c11f9c0464ff9c8636afbd989410ff32a0672acefbd0c79aa3a85
kernel-debuginfo-common-s390x-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 2c1b4ed2c72f2cb9bf2db692cf7e818288e36641edcf07b4a23f239ab1dc8eb5
kernel-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 860f23cd2fa8bcfcc78cf47e41c25c06a9e42328ef7cc66f69a4ba7464dfd3be
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 94a9135f48d2eef1201d81fd578981b617867c52737d516293433458a0d71e86
kernel-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: fdae4dbb78985fa89255bc94b94be4b0cf86da4c584cd330b7fbafc823105be7
kernel-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: b45f64cb5cc4644b51a24737b247a0b49532ac1aeb3343819fb3c0e207de5608
kernel-tools-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: ef0b5298cff498be7dc8b07119ae755163d091e53e753148902ce6fe95362311
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 31288c201dbaaf238acfcee2694fc0b4aeaa690c028e5135c523602881062760
kernel-zfcpdump-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: f3cc1a03698ae8e73161be3bb9049256b901c3f4dd5596d98ec81567c12f7df5
kernel-zfcpdump-core-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 4e9c5bb110e94b56e54ee24a98ea7cc66fd65cd43858cdf045aab1d755b0c1aa
kernel-zfcpdump-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 8a3e2d626c261b99307fdd823c4d9833dadda9fb30223e6c6c4ea660ea94159f
kernel-zfcpdump-devel-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e7c3e52f6a0909115aa80669f45c839204d567ea8df3978f9e3c603f6b68e31d
kernel-zfcpdump-modules-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: c81aa4968163cc611a138cc31577becd86934470f7b70915ceeb2a3360b70033
kernel-zfcpdump-modules-extra-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 8541c14247be66a676bcb2200de12db45bc75e9c8038d3a2456088cca96cffdb
perf-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: e72de2d6bf26fa334db579fee5371657aaac2ed3c9e006ccf8622f12e85882eb
perf-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: 192216489d57f2f4497792e260fb853e12c40ca24bd8e3b929115ade61b3bda5
python3-perf-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: a7de5c13e58a62b32528ae861b54eb4cd9d3760cd8cea21e9bd054641a2fdc66
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.s390x.rpm SHA-256: fb9008b6d9918f1963f05e4a07c6a85855f83f63debb6412cfac2ef4d4bd5e53

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
ppc64le
bpftool-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ae1061bcea827f5229f4c4724b88cd2c540e8d9f9fe40e4cae37533a71c28cd
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9eab7084e6b9301f05e27c41ecb27c0f60e278b83ecbab676ad91bdefbf7c39b
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7eabac1b9c163b640963c436d2f4359ee719da60179e963e94aaeae0937e35ab
kernel-cross-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 3e2ec39654c65276d209b5aa0285d5597e698795693774dd03e33c5dc1f4d6ef
kernel-debug-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: a538739007d3c7095bdf591f32a037ddf2a8a9b17ddd660ad91bdd93dc3d59e3
kernel-debug-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 0152fba6d3f73a0df3e7b800cfdf8d6bc5e15c72820af1d5727103ee13eaf7a8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debug-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 18b7702255b98c93359feea1f5dfe603e8bac95cc07a7bfd1b7e6fcb1895acd5
kernel-debug-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: eb6388ed8c2585bb02312d52b6b396074c2cf5b848ed9f4b2284a39715826659
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 915b8bca76302ef15d85f8dd4a213f14f1e655407fa7b466986ca7e2e2186325
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 39cdd677db105fd3e280bc8c9b797e58c89a92eb03211417c34d1776b5fdbc97
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: e94685660180160cabd687f48ff4c89e644269aa3e508075db4ba4af79ffa9f4
kernel-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2429ffb919bab424b22ca1965f04c34afd1d70f712b7428ca4fadf0b13dc4423
kernel-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 34c8f0461b475a95b151f04f6e0888db2c8ee3f0dd4d5523414f85e8c24b2741
kernel-tools-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 671282910901184fbdce4d24f86272e7b4b4f08f4dc2e403b8ddd09cab184952
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2c8e4c1ddfee0901ccd839d58f364a0c70d910f4df4fe361f71795277cba9db4
perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: f7f8e60f0b6085eaf523ce097e01445fc49867ff2ff6e338960b38ca79155712
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ced1b91c43b326ac44a3af9bf077ba0233118d723e4840d0c113c1b8a07b3c1
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
ppc64le
bpftool-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ae1061bcea827f5229f4c4724b88cd2c540e8d9f9fe40e4cae37533a71c28cd
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9eab7084e6b9301f05e27c41ecb27c0f60e278b83ecbab676ad91bdefbf7c39b
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7eabac1b9c163b640963c436d2f4359ee719da60179e963e94aaeae0937e35ab
kernel-cross-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 3e2ec39654c65276d209b5aa0285d5597e698795693774dd03e33c5dc1f4d6ef
kernel-debug-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: a538739007d3c7095bdf591f32a037ddf2a8a9b17ddd660ad91bdd93dc3d59e3
kernel-debug-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 0152fba6d3f73a0df3e7b800cfdf8d6bc5e15c72820af1d5727103ee13eaf7a8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debug-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 18b7702255b98c93359feea1f5dfe603e8bac95cc07a7bfd1b7e6fcb1895acd5
kernel-debug-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: eb6388ed8c2585bb02312d52b6b396074c2cf5b848ed9f4b2284a39715826659
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 915b8bca76302ef15d85f8dd4a213f14f1e655407fa7b466986ca7e2e2186325
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 39cdd677db105fd3e280bc8c9b797e58c89a92eb03211417c34d1776b5fdbc97
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: e94685660180160cabd687f48ff4c89e644269aa3e508075db4ba4af79ffa9f4
kernel-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2429ffb919bab424b22ca1965f04c34afd1d70f712b7428ca4fadf0b13dc4423
kernel-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 34c8f0461b475a95b151f04f6e0888db2c8ee3f0dd4d5523414f85e8c24b2741
kernel-tools-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 671282910901184fbdce4d24f86272e7b4b4f08f4dc2e403b8ddd09cab184952
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2c8e4c1ddfee0901ccd839d58f364a0c70d910f4df4fe361f71795277cba9db4
perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: f7f8e60f0b6085eaf523ce097e01445fc49867ff2ff6e338960b38ca79155712
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ced1b91c43b326ac44a3af9bf077ba0233118d723e4840d0c113c1b8a07b3c1
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
ppc64le
bpftool-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ae1061bcea827f5229f4c4724b88cd2c540e8d9f9fe40e4cae37533a71c28cd
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9eab7084e6b9301f05e27c41ecb27c0f60e278b83ecbab676ad91bdefbf7c39b
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7eabac1b9c163b640963c436d2f4359ee719da60179e963e94aaeae0937e35ab
kernel-cross-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 3e2ec39654c65276d209b5aa0285d5597e698795693774dd03e33c5dc1f4d6ef
kernel-debug-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: a538739007d3c7095bdf591f32a037ddf2a8a9b17ddd660ad91bdd93dc3d59e3
kernel-debug-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 0152fba6d3f73a0df3e7b800cfdf8d6bc5e15c72820af1d5727103ee13eaf7a8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debug-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 18b7702255b98c93359feea1f5dfe603e8bac95cc07a7bfd1b7e6fcb1895acd5
kernel-debug-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: eb6388ed8c2585bb02312d52b6b396074c2cf5b848ed9f4b2284a39715826659
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 915b8bca76302ef15d85f8dd4a213f14f1e655407fa7b466986ca7e2e2186325
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 39cdd677db105fd3e280bc8c9b797e58c89a92eb03211417c34d1776b5fdbc97
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: e94685660180160cabd687f48ff4c89e644269aa3e508075db4ba4af79ffa9f4
kernel-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2429ffb919bab424b22ca1965f04c34afd1d70f712b7428ca4fadf0b13dc4423
kernel-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 34c8f0461b475a95b151f04f6e0888db2c8ee3f0dd4d5523414f85e8c24b2741
kernel-tools-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 671282910901184fbdce4d24f86272e7b4b4f08f4dc2e403b8ddd09cab184952
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2c8e4c1ddfee0901ccd839d58f364a0c70d910f4df4fe361f71795277cba9db4
perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: f7f8e60f0b6085eaf523ce097e01445fc49867ff2ff6e338960b38ca79155712
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ced1b91c43b326ac44a3af9bf077ba0233118d723e4840d0c113c1b8a07b3c1
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
ppc64le
bpftool-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ae1061bcea827f5229f4c4724b88cd2c540e8d9f9fe40e4cae37533a71c28cd
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9eab7084e6b9301f05e27c41ecb27c0f60e278b83ecbab676ad91bdefbf7c39b
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7eabac1b9c163b640963c436d2f4359ee719da60179e963e94aaeae0937e35ab
kernel-cross-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 3e2ec39654c65276d209b5aa0285d5597e698795693774dd03e33c5dc1f4d6ef
kernel-debug-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: a538739007d3c7095bdf591f32a037ddf2a8a9b17ddd660ad91bdd93dc3d59e3
kernel-debug-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 0152fba6d3f73a0df3e7b800cfdf8d6bc5e15c72820af1d5727103ee13eaf7a8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debug-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 18b7702255b98c93359feea1f5dfe603e8bac95cc07a7bfd1b7e6fcb1895acd5
kernel-debug-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: eb6388ed8c2585bb02312d52b6b396074c2cf5b848ed9f4b2284a39715826659
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 915b8bca76302ef15d85f8dd4a213f14f1e655407fa7b466986ca7e2e2186325
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 39cdd677db105fd3e280bc8c9b797e58c89a92eb03211417c34d1776b5fdbc97
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: e94685660180160cabd687f48ff4c89e644269aa3e508075db4ba4af79ffa9f4
kernel-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2429ffb919bab424b22ca1965f04c34afd1d70f712b7428ca4fadf0b13dc4423
kernel-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 34c8f0461b475a95b151f04f6e0888db2c8ee3f0dd4d5523414f85e8c24b2741
kernel-tools-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 671282910901184fbdce4d24f86272e7b4b4f08f4dc2e403b8ddd09cab184952
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2c8e4c1ddfee0901ccd839d58f364a0c70d910f4df4fe361f71795277cba9db4
perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: f7f8e60f0b6085eaf523ce097e01445fc49867ff2ff6e338960b38ca79155712
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ced1b91c43b326ac44a3af9bf077ba0233118d723e4840d0c113c1b8a07b3c1
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
ppc64le
bpftool-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ae1061bcea827f5229f4c4724b88cd2c540e8d9f9fe40e4cae37533a71c28cd
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9eab7084e6b9301f05e27c41ecb27c0f60e278b83ecbab676ad91bdefbf7c39b
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7eabac1b9c163b640963c436d2f4359ee719da60179e963e94aaeae0937e35ab
kernel-cross-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 3e2ec39654c65276d209b5aa0285d5597e698795693774dd03e33c5dc1f4d6ef
kernel-debug-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: a538739007d3c7095bdf591f32a037ddf2a8a9b17ddd660ad91bdd93dc3d59e3
kernel-debug-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 0152fba6d3f73a0df3e7b800cfdf8d6bc5e15c72820af1d5727103ee13eaf7a8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debug-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 18b7702255b98c93359feea1f5dfe603e8bac95cc07a7bfd1b7e6fcb1895acd5
kernel-debug-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: eb6388ed8c2585bb02312d52b6b396074c2cf5b848ed9f4b2284a39715826659
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 915b8bca76302ef15d85f8dd4a213f14f1e655407fa7b466986ca7e2e2186325
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 39cdd677db105fd3e280bc8c9b797e58c89a92eb03211417c34d1776b5fdbc97
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: e94685660180160cabd687f48ff4c89e644269aa3e508075db4ba4af79ffa9f4
kernel-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2429ffb919bab424b22ca1965f04c34afd1d70f712b7428ca4fadf0b13dc4423
kernel-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 34c8f0461b475a95b151f04f6e0888db2c8ee3f0dd4d5523414f85e8c24b2741
kernel-tools-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 671282910901184fbdce4d24f86272e7b4b4f08f4dc2e403b8ddd09cab184952
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2c8e4c1ddfee0901ccd839d58f364a0c70d910f4df4fe361f71795277cba9db4
perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: f7f8e60f0b6085eaf523ce097e01445fc49867ff2ff6e338960b38ca79155712
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ced1b91c43b326ac44a3af9bf077ba0233118d723e4840d0c113c1b8a07b3c1
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
ppc64le
bpftool-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ae1061bcea827f5229f4c4724b88cd2c540e8d9f9fe40e4cae37533a71c28cd
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9eab7084e6b9301f05e27c41ecb27c0f60e278b83ecbab676ad91bdefbf7c39b
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7eabac1b9c163b640963c436d2f4359ee719da60179e963e94aaeae0937e35ab
kernel-cross-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 3e2ec39654c65276d209b5aa0285d5597e698795693774dd03e33c5dc1f4d6ef
kernel-debug-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: a538739007d3c7095bdf591f32a037ddf2a8a9b17ddd660ad91bdd93dc3d59e3
kernel-debug-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 0152fba6d3f73a0df3e7b800cfdf8d6bc5e15c72820af1d5727103ee13eaf7a8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debug-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 18b7702255b98c93359feea1f5dfe603e8bac95cc07a7bfd1b7e6fcb1895acd5
kernel-debug-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: eb6388ed8c2585bb02312d52b6b396074c2cf5b848ed9f4b2284a39715826659
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 915b8bca76302ef15d85f8dd4a213f14f1e655407fa7b466986ca7e2e2186325
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 39cdd677db105fd3e280bc8c9b797e58c89a92eb03211417c34d1776b5fdbc97
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: e94685660180160cabd687f48ff4c89e644269aa3e508075db4ba4af79ffa9f4
kernel-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2429ffb919bab424b22ca1965f04c34afd1d70f712b7428ca4fadf0b13dc4423
kernel-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 34c8f0461b475a95b151f04f6e0888db2c8ee3f0dd4d5523414f85e8c24b2741
kernel-tools-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 671282910901184fbdce4d24f86272e7b4b4f08f4dc2e403b8ddd09cab184952
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2c8e4c1ddfee0901ccd839d58f364a0c70d910f4df4fe361f71795277cba9db4
perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: f7f8e60f0b6085eaf523ce097e01445fc49867ff2ff6e338960b38ca79155712
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ced1b91c43b326ac44a3af9bf077ba0233118d723e4840d0c113c1b8a07b3c1
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
aarch64
bpftool-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3e38bfa4a0992af7c69a011832e1fded73a3872ad1cd4af1569ee16c4fabb0e1
bpftool-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 87c8cbac12cdac847fb1e8fd2c2aea39e90c40c6ce19ea0bd1d50b56040d5bcb
kernel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 5be4aaadd5814eb84df9ec30e0c904855aa325d2429766207f7b7bf633b06f80
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 2c64751ffa07c8dd422784158545b59857f5600af3bb10ccf1bdff593262417b
kernel-cross-headers-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ca50ce73924abe0f2b22611ed6caf60139464e897f3e6a18f79504fe3f7a2f2c
kernel-debug-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d25fb8882ebb65bba2c244333756dd0dffa76c4d5cfb8dc6ceac5100c8005b14
kernel-debug-core-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 967e0568778bcf7c84347af8d477b7b2a97f81e77cd5ad6d98cec84156bdaf0f
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 4a7e096f53bd5523b4b42b7fca2930a1f6a739d703c9e2837eb702ba0298b1b1
kernel-debug-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 77b9ca010e50945b3a4f0d22a97bdaf5005efce0daf6f438b865aa7ad7d70b3f
kernel-debug-modules-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3f8561b78cd153ee7b775d3cd5392d7fa231a847dead95bdc8dd3ab341f3af30
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ccb325c486dc85badf59c71dca6f6d6378e313470b880fa46959e57aad574c26
kernel-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 9b112c0b3950e1237fc1029ee899e738decb6dde9a1f5c6f5b947a346b1e8411
kernel-debuginfo-common-aarch64-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ee5b8c252293a75d77f9c3dce23bfd4bedf57655bb3d43e0af23a254b01435aa
kernel-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: a24f0adcbc335f859df6d2837d88dba0111c762e78c23726311c3f36eadb6f33
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 7b12807707162fc4c17553155e54746fd6ec0c91613af0a7a62f683609bc6d49
kernel-modules-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: eb894d00e948c4d0da6c74e5b68c961e341ce98c67605ca799748c2262b10821
kernel-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 08a27de5e8ff17ea29745b25f9f3ad002c53d7d6dc5901471be8e0fa9f47a28c
kernel-tools-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 2a33ef93c999943368e97f7fabe76ec889144fc7ec9d231bde03265dfdc1ccc0
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3cd90fabacb0b38dc8212246002324e34bfee7511fd030d2e3b05885726929dc
kernel-tools-libs-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ac32d1e677556886435a297b8e50a779c6b7a81a3fe171d9f786774c8f2c3bb4
perf-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: b0679d05c0b515f4a8512cd7cb475ae2fc40c1a41d4d52d610ae84a36c41f5e1
perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: da101d85b4fd189cb713cd7a1e311eec07e0c244e467056d993b811cc13ba4d5
python3-perf-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: c7608b7fef77a70cd6eac15b08eca5548675f1c47b92f90df7fb07be6be5b050
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d180c1290567f2863c7b03a25b6bcc9e6b97268a95bf591416a08344c00f2cc7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
aarch64
bpftool-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3e38bfa4a0992af7c69a011832e1fded73a3872ad1cd4af1569ee16c4fabb0e1
bpftool-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 87c8cbac12cdac847fb1e8fd2c2aea39e90c40c6ce19ea0bd1d50b56040d5bcb
kernel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 5be4aaadd5814eb84df9ec30e0c904855aa325d2429766207f7b7bf633b06f80
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 2c64751ffa07c8dd422784158545b59857f5600af3bb10ccf1bdff593262417b
kernel-cross-headers-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ca50ce73924abe0f2b22611ed6caf60139464e897f3e6a18f79504fe3f7a2f2c
kernel-debug-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d25fb8882ebb65bba2c244333756dd0dffa76c4d5cfb8dc6ceac5100c8005b14
kernel-debug-core-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 967e0568778bcf7c84347af8d477b7b2a97f81e77cd5ad6d98cec84156bdaf0f
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 4a7e096f53bd5523b4b42b7fca2930a1f6a739d703c9e2837eb702ba0298b1b1
kernel-debug-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 77b9ca010e50945b3a4f0d22a97bdaf5005efce0daf6f438b865aa7ad7d70b3f
kernel-debug-modules-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3f8561b78cd153ee7b775d3cd5392d7fa231a847dead95bdc8dd3ab341f3af30
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ccb325c486dc85badf59c71dca6f6d6378e313470b880fa46959e57aad574c26
kernel-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 9b112c0b3950e1237fc1029ee899e738decb6dde9a1f5c6f5b947a346b1e8411
kernel-debuginfo-common-aarch64-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ee5b8c252293a75d77f9c3dce23bfd4bedf57655bb3d43e0af23a254b01435aa
kernel-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: a24f0adcbc335f859df6d2837d88dba0111c762e78c23726311c3f36eadb6f33
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 7b12807707162fc4c17553155e54746fd6ec0c91613af0a7a62f683609bc6d49
kernel-modules-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: eb894d00e948c4d0da6c74e5b68c961e341ce98c67605ca799748c2262b10821
kernel-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 08a27de5e8ff17ea29745b25f9f3ad002c53d7d6dc5901471be8e0fa9f47a28c
kernel-tools-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 2a33ef93c999943368e97f7fabe76ec889144fc7ec9d231bde03265dfdc1ccc0
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3cd90fabacb0b38dc8212246002324e34bfee7511fd030d2e3b05885726929dc
kernel-tools-libs-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ac32d1e677556886435a297b8e50a779c6b7a81a3fe171d9f786774c8f2c3bb4
perf-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: b0679d05c0b515f4a8512cd7cb475ae2fc40c1a41d4d52d610ae84a36c41f5e1
perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: da101d85b4fd189cb713cd7a1e311eec07e0c244e467056d993b811cc13ba4d5
python3-perf-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: c7608b7fef77a70cd6eac15b08eca5548675f1c47b92f90df7fb07be6be5b050
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d180c1290567f2863c7b03a25b6bcc9e6b97268a95bf591416a08344c00f2cc7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
aarch64
bpftool-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3e38bfa4a0992af7c69a011832e1fded73a3872ad1cd4af1569ee16c4fabb0e1
bpftool-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 87c8cbac12cdac847fb1e8fd2c2aea39e90c40c6ce19ea0bd1d50b56040d5bcb
kernel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 5be4aaadd5814eb84df9ec30e0c904855aa325d2429766207f7b7bf633b06f80
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 2c64751ffa07c8dd422784158545b59857f5600af3bb10ccf1bdff593262417b
kernel-cross-headers-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ca50ce73924abe0f2b22611ed6caf60139464e897f3e6a18f79504fe3f7a2f2c
kernel-debug-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d25fb8882ebb65bba2c244333756dd0dffa76c4d5cfb8dc6ceac5100c8005b14
kernel-debug-core-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 967e0568778bcf7c84347af8d477b7b2a97f81e77cd5ad6d98cec84156bdaf0f
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 4a7e096f53bd5523b4b42b7fca2930a1f6a739d703c9e2837eb702ba0298b1b1
kernel-debug-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 77b9ca010e50945b3a4f0d22a97bdaf5005efce0daf6f438b865aa7ad7d70b3f
kernel-debug-modules-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3f8561b78cd153ee7b775d3cd5392d7fa231a847dead95bdc8dd3ab341f3af30
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ccb325c486dc85badf59c71dca6f6d6378e313470b880fa46959e57aad574c26
kernel-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 9b112c0b3950e1237fc1029ee899e738decb6dde9a1f5c6f5b947a346b1e8411
kernel-debuginfo-common-aarch64-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ee5b8c252293a75d77f9c3dce23bfd4bedf57655bb3d43e0af23a254b01435aa
kernel-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: a24f0adcbc335f859df6d2837d88dba0111c762e78c23726311c3f36eadb6f33
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 7b12807707162fc4c17553155e54746fd6ec0c91613af0a7a62f683609bc6d49
kernel-modules-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: eb894d00e948c4d0da6c74e5b68c961e341ce98c67605ca799748c2262b10821
kernel-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 08a27de5e8ff17ea29745b25f9f3ad002c53d7d6dc5901471be8e0fa9f47a28c
kernel-tools-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 2a33ef93c999943368e97f7fabe76ec889144fc7ec9d231bde03265dfdc1ccc0
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3cd90fabacb0b38dc8212246002324e34bfee7511fd030d2e3b05885726929dc
kernel-tools-libs-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ac32d1e677556886435a297b8e50a779c6b7a81a3fe171d9f786774c8f2c3bb4
perf-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: b0679d05c0b515f4a8512cd7cb475ae2fc40c1a41d4d52d610ae84a36c41f5e1
perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: da101d85b4fd189cb713cd7a1e311eec07e0c244e467056d993b811cc13ba4d5
python3-perf-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: c7608b7fef77a70cd6eac15b08eca5548675f1c47b92f90df7fb07be6be5b050
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d180c1290567f2863c7b03a25b6bcc9e6b97268a95bf591416a08344c00f2cc7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
aarch64
bpftool-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3e38bfa4a0992af7c69a011832e1fded73a3872ad1cd4af1569ee16c4fabb0e1
bpftool-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 87c8cbac12cdac847fb1e8fd2c2aea39e90c40c6ce19ea0bd1d50b56040d5bcb
kernel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 5be4aaadd5814eb84df9ec30e0c904855aa325d2429766207f7b7bf633b06f80
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 2c64751ffa07c8dd422784158545b59857f5600af3bb10ccf1bdff593262417b
kernel-cross-headers-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ca50ce73924abe0f2b22611ed6caf60139464e897f3e6a18f79504fe3f7a2f2c
kernel-debug-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d25fb8882ebb65bba2c244333756dd0dffa76c4d5cfb8dc6ceac5100c8005b14
kernel-debug-core-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 967e0568778bcf7c84347af8d477b7b2a97f81e77cd5ad6d98cec84156bdaf0f
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 4a7e096f53bd5523b4b42b7fca2930a1f6a739d703c9e2837eb702ba0298b1b1
kernel-debug-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 77b9ca010e50945b3a4f0d22a97bdaf5005efce0daf6f438b865aa7ad7d70b3f
kernel-debug-modules-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3f8561b78cd153ee7b775d3cd5392d7fa231a847dead95bdc8dd3ab341f3af30
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ccb325c486dc85badf59c71dca6f6d6378e313470b880fa46959e57aad574c26
kernel-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 9b112c0b3950e1237fc1029ee899e738decb6dde9a1f5c6f5b947a346b1e8411
kernel-debuginfo-common-aarch64-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ee5b8c252293a75d77f9c3dce23bfd4bedf57655bb3d43e0af23a254b01435aa
kernel-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: a24f0adcbc335f859df6d2837d88dba0111c762e78c23726311c3f36eadb6f33
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 7b12807707162fc4c17553155e54746fd6ec0c91613af0a7a62f683609bc6d49
kernel-modules-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: eb894d00e948c4d0da6c74e5b68c961e341ce98c67605ca799748c2262b10821
kernel-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 08a27de5e8ff17ea29745b25f9f3ad002c53d7d6dc5901471be8e0fa9f47a28c
kernel-tools-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 2a33ef93c999943368e97f7fabe76ec889144fc7ec9d231bde03265dfdc1ccc0
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3cd90fabacb0b38dc8212246002324e34bfee7511fd030d2e3b05885726929dc
kernel-tools-libs-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ac32d1e677556886435a297b8e50a779c6b7a81a3fe171d9f786774c8f2c3bb4
perf-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: b0679d05c0b515f4a8512cd7cb475ae2fc40c1a41d4d52d610ae84a36c41f5e1
perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: da101d85b4fd189cb713cd7a1e311eec07e0c244e467056d993b811cc13ba4d5
python3-perf-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: c7608b7fef77a70cd6eac15b08eca5548675f1c47b92f90df7fb07be6be5b050
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d180c1290567f2863c7b03a25b6bcc9e6b97268a95bf591416a08344c00f2cc7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
aarch64
bpftool-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3e38bfa4a0992af7c69a011832e1fded73a3872ad1cd4af1569ee16c4fabb0e1
bpftool-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 87c8cbac12cdac847fb1e8fd2c2aea39e90c40c6ce19ea0bd1d50b56040d5bcb
kernel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 5be4aaadd5814eb84df9ec30e0c904855aa325d2429766207f7b7bf633b06f80
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 2c64751ffa07c8dd422784158545b59857f5600af3bb10ccf1bdff593262417b
kernel-cross-headers-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ca50ce73924abe0f2b22611ed6caf60139464e897f3e6a18f79504fe3f7a2f2c
kernel-debug-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d25fb8882ebb65bba2c244333756dd0dffa76c4d5cfb8dc6ceac5100c8005b14
kernel-debug-core-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 967e0568778bcf7c84347af8d477b7b2a97f81e77cd5ad6d98cec84156bdaf0f
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 4a7e096f53bd5523b4b42b7fca2930a1f6a739d703c9e2837eb702ba0298b1b1
kernel-debug-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 77b9ca010e50945b3a4f0d22a97bdaf5005efce0daf6f438b865aa7ad7d70b3f
kernel-debug-modules-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3f8561b78cd153ee7b775d3cd5392d7fa231a847dead95bdc8dd3ab341f3af30
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ccb325c486dc85badf59c71dca6f6d6378e313470b880fa46959e57aad574c26
kernel-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 9b112c0b3950e1237fc1029ee899e738decb6dde9a1f5c6f5b947a346b1e8411
kernel-debuginfo-common-aarch64-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ee5b8c252293a75d77f9c3dce23bfd4bedf57655bb3d43e0af23a254b01435aa
kernel-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: a24f0adcbc335f859df6d2837d88dba0111c762e78c23726311c3f36eadb6f33
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 7b12807707162fc4c17553155e54746fd6ec0c91613af0a7a62f683609bc6d49
kernel-modules-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: eb894d00e948c4d0da6c74e5b68c961e341ce98c67605ca799748c2262b10821
kernel-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 08a27de5e8ff17ea29745b25f9f3ad002c53d7d6dc5901471be8e0fa9f47a28c
kernel-tools-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 2a33ef93c999943368e97f7fabe76ec889144fc7ec9d231bde03265dfdc1ccc0
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3cd90fabacb0b38dc8212246002324e34bfee7511fd030d2e3b05885726929dc
kernel-tools-libs-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ac32d1e677556886435a297b8e50a779c6b7a81a3fe171d9f786774c8f2c3bb4
perf-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: b0679d05c0b515f4a8512cd7cb475ae2fc40c1a41d4d52d610ae84a36c41f5e1
perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: da101d85b4fd189cb713cd7a1e311eec07e0c244e467056d993b811cc13ba4d5
python3-perf-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: c7608b7fef77a70cd6eac15b08eca5548675f1c47b92f90df7fb07be6be5b050
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d180c1290567f2863c7b03a25b6bcc9e6b97268a95bf591416a08344c00f2cc7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
aarch64
bpftool-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3e38bfa4a0992af7c69a011832e1fded73a3872ad1cd4af1569ee16c4fabb0e1
bpftool-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 87c8cbac12cdac847fb1e8fd2c2aea39e90c40c6ce19ea0bd1d50b56040d5bcb
kernel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 5be4aaadd5814eb84df9ec30e0c904855aa325d2429766207f7b7bf633b06f80
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 2c64751ffa07c8dd422784158545b59857f5600af3bb10ccf1bdff593262417b
kernel-cross-headers-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ca50ce73924abe0f2b22611ed6caf60139464e897f3e6a18f79504fe3f7a2f2c
kernel-debug-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d25fb8882ebb65bba2c244333756dd0dffa76c4d5cfb8dc6ceac5100c8005b14
kernel-debug-core-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 967e0568778bcf7c84347af8d477b7b2a97f81e77cd5ad6d98cec84156bdaf0f
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 4a7e096f53bd5523b4b42b7fca2930a1f6a739d703c9e2837eb702ba0298b1b1
kernel-debug-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 77b9ca010e50945b3a4f0d22a97bdaf5005efce0daf6f438b865aa7ad7d70b3f
kernel-debug-modules-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3f8561b78cd153ee7b775d3cd5392d7fa231a847dead95bdc8dd3ab341f3af30
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ccb325c486dc85badf59c71dca6f6d6378e313470b880fa46959e57aad574c26
kernel-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 9b112c0b3950e1237fc1029ee899e738decb6dde9a1f5c6f5b947a346b1e8411
kernel-debuginfo-common-aarch64-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ee5b8c252293a75d77f9c3dce23bfd4bedf57655bb3d43e0af23a254b01435aa
kernel-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: a24f0adcbc335f859df6d2837d88dba0111c762e78c23726311c3f36eadb6f33
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 7b12807707162fc4c17553155e54746fd6ec0c91613af0a7a62f683609bc6d49
kernel-modules-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: eb894d00e948c4d0da6c74e5b68c961e341ce98c67605ca799748c2262b10821
kernel-modules-extra-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 08a27de5e8ff17ea29745b25f9f3ad002c53d7d6dc5901471be8e0fa9f47a28c
kernel-tools-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 2a33ef93c999943368e97f7fabe76ec889144fc7ec9d231bde03265dfdc1ccc0
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3cd90fabacb0b38dc8212246002324e34bfee7511fd030d2e3b05885726929dc
kernel-tools-libs-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ac32d1e677556886435a297b8e50a779c6b7a81a3fe171d9f786774c8f2c3bb4
perf-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: b0679d05c0b515f4a8512cd7cb475ae2fc40c1a41d4d52d610ae84a36c41f5e1
perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: da101d85b4fd189cb713cd7a1e311eec07e0c244e467056d993b811cc13ba4d5
python3-perf-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: c7608b7fef77a70cd6eac15b08eca5548675f1c47b92f90df7fb07be6be5b050
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d180c1290567f2863c7b03a25b6bcc9e6b97268a95bf591416a08344c00f2cc7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
ppc64le
bpftool-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ae1061bcea827f5229f4c4724b88cd2c540e8d9f9fe40e4cae37533a71c28cd
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9eab7084e6b9301f05e27c41ecb27c0f60e278b83ecbab676ad91bdefbf7c39b
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7eabac1b9c163b640963c436d2f4359ee719da60179e963e94aaeae0937e35ab
kernel-cross-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 3e2ec39654c65276d209b5aa0285d5597e698795693774dd03e33c5dc1f4d6ef
kernel-debug-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: a538739007d3c7095bdf591f32a037ddf2a8a9b17ddd660ad91bdd93dc3d59e3
kernel-debug-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 0152fba6d3f73a0df3e7b800cfdf8d6bc5e15c72820af1d5727103ee13eaf7a8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debug-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 18b7702255b98c93359feea1f5dfe603e8bac95cc07a7bfd1b7e6fcb1895acd5
kernel-debug-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: eb6388ed8c2585bb02312d52b6b396074c2cf5b848ed9f4b2284a39715826659
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 915b8bca76302ef15d85f8dd4a213f14f1e655407fa7b466986ca7e2e2186325
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 39cdd677db105fd3e280bc8c9b797e58c89a92eb03211417c34d1776b5fdbc97
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: e94685660180160cabd687f48ff4c89e644269aa3e508075db4ba4af79ffa9f4
kernel-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2429ffb919bab424b22ca1965f04c34afd1d70f712b7428ca4fadf0b13dc4423
kernel-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 34c8f0461b475a95b151f04f6e0888db2c8ee3f0dd4d5523414f85e8c24b2741
kernel-tools-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 671282910901184fbdce4d24f86272e7b4b4f08f4dc2e403b8ddd09cab184952
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2c8e4c1ddfee0901ccd839d58f364a0c70d910f4df4fe361f71795277cba9db4
perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: f7f8e60f0b6085eaf523ce097e01445fc49867ff2ff6e338960b38ca79155712
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ced1b91c43b326ac44a3af9bf077ba0233118d723e4840d0c113c1b8a07b3c1
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
ppc64le
bpftool-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ae1061bcea827f5229f4c4724b88cd2c540e8d9f9fe40e4cae37533a71c28cd
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9eab7084e6b9301f05e27c41ecb27c0f60e278b83ecbab676ad91bdefbf7c39b
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7eabac1b9c163b640963c436d2f4359ee719da60179e963e94aaeae0937e35ab
kernel-cross-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 3e2ec39654c65276d209b5aa0285d5597e698795693774dd03e33c5dc1f4d6ef
kernel-debug-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: a538739007d3c7095bdf591f32a037ddf2a8a9b17ddd660ad91bdd93dc3d59e3
kernel-debug-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 0152fba6d3f73a0df3e7b800cfdf8d6bc5e15c72820af1d5727103ee13eaf7a8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debug-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 18b7702255b98c93359feea1f5dfe603e8bac95cc07a7bfd1b7e6fcb1895acd5
kernel-debug-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: eb6388ed8c2585bb02312d52b6b396074c2cf5b848ed9f4b2284a39715826659
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 915b8bca76302ef15d85f8dd4a213f14f1e655407fa7b466986ca7e2e2186325
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 39cdd677db105fd3e280bc8c9b797e58c89a92eb03211417c34d1776b5fdbc97
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: e94685660180160cabd687f48ff4c89e644269aa3e508075db4ba4af79ffa9f4
kernel-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2429ffb919bab424b22ca1965f04c34afd1d70f712b7428ca4fadf0b13dc4423
kernel-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 34c8f0461b475a95b151f04f6e0888db2c8ee3f0dd4d5523414f85e8c24b2741
kernel-tools-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 671282910901184fbdce4d24f86272e7b4b4f08f4dc2e403b8ddd09cab184952
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2c8e4c1ddfee0901ccd839d58f364a0c70d910f4df4fe361f71795277cba9db4
perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: f7f8e60f0b6085eaf523ce097e01445fc49867ff2ff6e338960b38ca79155712
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ced1b91c43b326ac44a3af9bf077ba0233118d723e4840d0c113c1b8a07b3c1
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
ppc64le
bpftool-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ae1061bcea827f5229f4c4724b88cd2c540e8d9f9fe40e4cae37533a71c28cd
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9eab7084e6b9301f05e27c41ecb27c0f60e278b83ecbab676ad91bdefbf7c39b
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7eabac1b9c163b640963c436d2f4359ee719da60179e963e94aaeae0937e35ab
kernel-cross-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 3e2ec39654c65276d209b5aa0285d5597e698795693774dd03e33c5dc1f4d6ef
kernel-debug-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: a538739007d3c7095bdf591f32a037ddf2a8a9b17ddd660ad91bdd93dc3d59e3
kernel-debug-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 0152fba6d3f73a0df3e7b800cfdf8d6bc5e15c72820af1d5727103ee13eaf7a8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debug-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 18b7702255b98c93359feea1f5dfe603e8bac95cc07a7bfd1b7e6fcb1895acd5
kernel-debug-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: eb6388ed8c2585bb02312d52b6b396074c2cf5b848ed9f4b2284a39715826659
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 915b8bca76302ef15d85f8dd4a213f14f1e655407fa7b466986ca7e2e2186325
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 39cdd677db105fd3e280bc8c9b797e58c89a92eb03211417c34d1776b5fdbc97
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: e94685660180160cabd687f48ff4c89e644269aa3e508075db4ba4af79ffa9f4
kernel-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2429ffb919bab424b22ca1965f04c34afd1d70f712b7428ca4fadf0b13dc4423
kernel-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 34c8f0461b475a95b151f04f6e0888db2c8ee3f0dd4d5523414f85e8c24b2741
kernel-tools-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 671282910901184fbdce4d24f86272e7b4b4f08f4dc2e403b8ddd09cab184952
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2c8e4c1ddfee0901ccd839d58f364a0c70d910f4df4fe361f71795277cba9db4
perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: f7f8e60f0b6085eaf523ce097e01445fc49867ff2ff6e338960b38ca79155712
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ced1b91c43b326ac44a3af9bf077ba0233118d723e4840d0c113c1b8a07b3c1
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
ppc64le
bpftool-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ae1061bcea827f5229f4c4724b88cd2c540e8d9f9fe40e4cae37533a71c28cd
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9eab7084e6b9301f05e27c41ecb27c0f60e278b83ecbab676ad91bdefbf7c39b
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7eabac1b9c163b640963c436d2f4359ee719da60179e963e94aaeae0937e35ab
kernel-cross-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 3e2ec39654c65276d209b5aa0285d5597e698795693774dd03e33c5dc1f4d6ef
kernel-debug-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: a538739007d3c7095bdf591f32a037ddf2a8a9b17ddd660ad91bdd93dc3d59e3
kernel-debug-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 0152fba6d3f73a0df3e7b800cfdf8d6bc5e15c72820af1d5727103ee13eaf7a8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debug-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 18b7702255b98c93359feea1f5dfe603e8bac95cc07a7bfd1b7e6fcb1895acd5
kernel-debug-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: eb6388ed8c2585bb02312d52b6b396074c2cf5b848ed9f4b2284a39715826659
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 915b8bca76302ef15d85f8dd4a213f14f1e655407fa7b466986ca7e2e2186325
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 39cdd677db105fd3e280bc8c9b797e58c89a92eb03211417c34d1776b5fdbc97
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: e94685660180160cabd687f48ff4c89e644269aa3e508075db4ba4af79ffa9f4
kernel-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2429ffb919bab424b22ca1965f04c34afd1d70f712b7428ca4fadf0b13dc4423
kernel-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 34c8f0461b475a95b151f04f6e0888db2c8ee3f0dd4d5523414f85e8c24b2741
kernel-tools-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 671282910901184fbdce4d24f86272e7b4b4f08f4dc2e403b8ddd09cab184952
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2c8e4c1ddfee0901ccd839d58f364a0c70d910f4df4fe361f71795277cba9db4
perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: f7f8e60f0b6085eaf523ce097e01445fc49867ff2ff6e338960b38ca79155712
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ced1b91c43b326ac44a3af9bf077ba0233118d723e4840d0c113c1b8a07b3c1
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
ppc64le
bpftool-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ae1061bcea827f5229f4c4724b88cd2c540e8d9f9fe40e4cae37533a71c28cd
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9eab7084e6b9301f05e27c41ecb27c0f60e278b83ecbab676ad91bdefbf7c39b
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7eabac1b9c163b640963c436d2f4359ee719da60179e963e94aaeae0937e35ab
kernel-cross-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 3e2ec39654c65276d209b5aa0285d5597e698795693774dd03e33c5dc1f4d6ef
kernel-debug-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: a538739007d3c7095bdf591f32a037ddf2a8a9b17ddd660ad91bdd93dc3d59e3
kernel-debug-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 0152fba6d3f73a0df3e7b800cfdf8d6bc5e15c72820af1d5727103ee13eaf7a8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debug-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 18b7702255b98c93359feea1f5dfe603e8bac95cc07a7bfd1b7e6fcb1895acd5
kernel-debug-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: eb6388ed8c2585bb02312d52b6b396074c2cf5b848ed9f4b2284a39715826659
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 915b8bca76302ef15d85f8dd4a213f14f1e655407fa7b466986ca7e2e2186325
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 39cdd677db105fd3e280bc8c9b797e58c89a92eb03211417c34d1776b5fdbc97
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: e94685660180160cabd687f48ff4c89e644269aa3e508075db4ba4af79ffa9f4
kernel-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2429ffb919bab424b22ca1965f04c34afd1d70f712b7428ca4fadf0b13dc4423
kernel-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 34c8f0461b475a95b151f04f6e0888db2c8ee3f0dd4d5523414f85e8c24b2741
kernel-tools-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 671282910901184fbdce4d24f86272e7b4b4f08f4dc2e403b8ddd09cab184952
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2c8e4c1ddfee0901ccd839d58f364a0c70d910f4df4fe361f71795277cba9db4
perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: f7f8e60f0b6085eaf523ce097e01445fc49867ff2ff6e338960b38ca79155712
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ced1b91c43b326ac44a3af9bf077ba0233118d723e4840d0c113c1b8a07b3c1
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
ppc64le
bpftool-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ae1061bcea827f5229f4c4724b88cd2c540e8d9f9fe40e4cae37533a71c28cd
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9eab7084e6b9301f05e27c41ecb27c0f60e278b83ecbab676ad91bdefbf7c39b
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7eabac1b9c163b640963c436d2f4359ee719da60179e963e94aaeae0937e35ab
kernel-cross-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 3e2ec39654c65276d209b5aa0285d5597e698795693774dd03e33c5dc1f4d6ef
kernel-debug-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: a538739007d3c7095bdf591f32a037ddf2a8a9b17ddd660ad91bdd93dc3d59e3
kernel-debug-core-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 0152fba6d3f73a0df3e7b800cfdf8d6bc5e15c72820af1d5727103ee13eaf7a8
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debug-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 18b7702255b98c93359feea1f5dfe603e8bac95cc07a7bfd1b7e6fcb1895acd5
kernel-debug-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: eb6388ed8c2585bb02312d52b6b396074c2cf5b848ed9f4b2284a39715826659
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 915b8bca76302ef15d85f8dd4a213f14f1e655407fa7b466986ca7e2e2186325
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 39cdd677db105fd3e280bc8c9b797e58c89a92eb03211417c34d1776b5fdbc97
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: e94685660180160cabd687f48ff4c89e644269aa3e508075db4ba4af79ffa9f4
kernel-modules-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2429ffb919bab424b22ca1965f04c34afd1d70f712b7428ca4fadf0b13dc4423
kernel-modules-extra-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 34c8f0461b475a95b151f04f6e0888db2c8ee3f0dd4d5523414f85e8c24b2741
kernel-tools-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 671282910901184fbdce4d24f86272e7b4b4f08f4dc2e403b8ddd09cab184952
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2c8e4c1ddfee0901ccd839d58f364a0c70d910f4df4fe361f71795277cba9db4
perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: f7f8e60f0b6085eaf523ce097e01445fc49867ff2ff6e338960b38ca79155712
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 9ced1b91c43b326ac44a3af9bf077ba0233118d723e4840d0c113c1b8a07b3c1
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
kernel-4.18.0-80.4.2.el8_0.src.rpm SHA-256: e046c602dd673432f47e99221d6c677cc016226dba77cf2ffb7bfda017ca7f3f
x86_64
bpftool-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 03efafa986c0b2f32ac92acd6d5917eb79199630554117fdddb18403a1731696
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 98359168a1260c0872a66f64b8bf43e91c59c8728c020625a79e92421e2774c6
kernel-abi-whitelists-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 7fe34e33731832b2b83df97a2078e60c25ffe56270424c02afb11f1dc2b656e8
kernel-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f676136a9e5759245a37cd44968bad6a3bf59a0ffbe56cdaff56ebc35054ddf3
kernel-cross-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f6d39c3eb7747f41d30a2f672a78b0d7d158d46b090658698e4b35ae0bafb67b
kernel-debug-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: f1b2e47ae04da46ed8f6701ea38855f498cce2b8c96d05d5362b5a59ced58012
kernel-debug-core-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 028051396c8c077c831b2fc6e11e016b056112876bbe9314ab23ec429f172eec
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debug-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 5918eda2434e38214c3270418aad8ef0127b9d6cf9b90d0d29a9f67cce21721e
kernel-debug-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: bb56f8055056a58e51b36e81b0ba4690e8e774c22b802ad672fbbe1a925ba756
kernel-debug-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 556b83b55ae8550a33df64def4204be72391d56f7e43c359c83788c1e42fe70a
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: b6641ec09b3cb2bea1c61a545cd908f494fb143023f0a886e75ea6164a1e19c9
kernel-doc-4.18.0-80.4.2.el8_0.noarch.rpm SHA-256: 4a64f086f2a9e7de6574d74206a6c89269dc64ff3f3c880810e0df7f1f8be593
kernel-headers-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ae700983f76888f5b2316a9abdf7c27489704f8ddc5927821435143d3720bcb
kernel-modules-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 82f06a52f117a09cf0d704042e34666c217acddfbbe09e87568d24e7523ce34f
kernel-modules-extra-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 4718099d3b32d79211b3a5694166d96917ccb295943e0eb2322fb5ab9c3142f5
kernel-tools-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 41be8ea4244f35feeb11ef88b997882a9d92a3c5b7a446f78051105c1048865a
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 0be16238bd29aa6b459d1f88f778d8f5308a1f454e9e9584b1d143dabb0af20d
perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 8ff752200765ca33287877fe0160f0199894d2c866f02afa0ac9ef9939415ab9
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 44b3053236d70f082e764e3452674249226fde16f52fd833b6809184e3c6f20c
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 969373383159d78d4ec15feaff51f4ae9b147b5e6d4b969f9869a3c9a2edf93b
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 61095d5729f8a90864d2b7df4c3bfebafa6e43c222d1ff96fba26c909aec2226
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 87c8cbac12cdac847fb1e8fd2c2aea39e90c40c6ce19ea0bd1d50b56040d5bcb
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 4a7e096f53bd5523b4b42b7fca2930a1f6a739d703c9e2837eb702ba0298b1b1
kernel-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 9b112c0b3950e1237fc1029ee899e738decb6dde9a1f5c6f5b947a346b1e8411
kernel-debuginfo-common-aarch64-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ee5b8c252293a75d77f9c3dce23bfd4bedf57655bb3d43e0af23a254b01435aa
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3cd90fabacb0b38dc8212246002324e34bfee7511fd030d2e3b05885726929dc
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: be3011229f74b7b273962dab5fead76c20d549b8cf0990e72bc5d08d75c84c2e
perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: da101d85b4fd189cb713cd7a1e311eec07e0c244e467056d993b811cc13ba4d5
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d180c1290567f2863c7b03a25b6bcc9e6b97268a95bf591416a08344c00f2cc7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 969373383159d78d4ec15feaff51f4ae9b147b5e6d4b969f9869a3c9a2edf93b
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 969373383159d78d4ec15feaff51f4ae9b147b5e6d4b969f9869a3c9a2edf93b
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 969373383159d78d4ec15feaff51f4ae9b147b5e6d4b969f9869a3c9a2edf93b
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 969373383159d78d4ec15feaff51f4ae9b147b5e6d4b969f9869a3c9a2edf93b
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
bpftool-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ea3e6ca735900fabd857a1cfe5657836e876a5c27b9e51f20190e3feea5bdcf7
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: e4ee018caffd016cda19b2d8a89a1c3b0fac174aaf38922a518f551a0b2c6d7f
kernel-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ffc964119a3a8b1fbd1295ee6bc6287b65088f2fd84fb565a973d7d11540eaa9
kernel-debuginfo-common-x86_64-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: ad7a4313d1f725938b27300d1f4f737b7cd39ed8c117ecb5e2e3c29313d2f706
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 3b5b30931181decb5594fdbff8696f1655f72607357b7d378f5a3875fb488fe6
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 969373383159d78d4ec15feaff51f4ae9b147b5e6d4b969f9869a3c9a2edf93b
perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 6ab4ed739b73515223a1061e738b61ce0370abcb6c6a09c2cf4210b80b4f2564
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.x86_64.rpm SHA-256: 064d7d69594d66f1e4fde585804b91cfc90845776577c70f18e489716a5158e7

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 61095d5729f8a90864d2b7df4c3bfebafa6e43c222d1ff96fba26c909aec2226
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 61095d5729f8a90864d2b7df4c3bfebafa6e43c222d1ff96fba26c909aec2226
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 61095d5729f8a90864d2b7df4c3bfebafa6e43c222d1ff96fba26c909aec2226
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 61095d5729f8a90864d2b7df4c3bfebafa6e43c222d1ff96fba26c909aec2226
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
bpftool-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 4c8b52abb6684c81d90cc6dd91854194fa32e24ae1e43cbb3cdfeaa64c859295
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 7edb035ca8c35255c6353bd3d15088b85c6d1331ebcd3f60e2411331dffcbda5
kernel-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 5c4546876ec61f31b68cdd0df193ecb29f6007e5d6e89fed8170af1a75aeb0c0
kernel-debuginfo-common-ppc64le-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: bdb4aaf4cb080b64d6e632c39a7204f4282db50c9ff739ad0a0126e77f11c6b5
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 13c886864ec4434ecb122ea8c75c0c7851df60db8483a453470bed2ed230f751
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 61095d5729f8a90864d2b7df4c3bfebafa6e43c222d1ff96fba26c909aec2226
perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: ed91e0641fa481eccbe434b99b5c3a8829925db64a70517670588bba5a13eaed
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.ppc64le.rpm SHA-256: 2835e92da69dc30ac51268ac504ca934f5ff27406e125af02b0651e6006f42c8

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bpftool-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 87c8cbac12cdac847fb1e8fd2c2aea39e90c40c6ce19ea0bd1d50b56040d5bcb
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 4a7e096f53bd5523b4b42b7fca2930a1f6a739d703c9e2837eb702ba0298b1b1
kernel-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 9b112c0b3950e1237fc1029ee899e738decb6dde9a1f5c6f5b947a346b1e8411
kernel-debuginfo-common-aarch64-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ee5b8c252293a75d77f9c3dce23bfd4bedf57655bb3d43e0af23a254b01435aa
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3cd90fabacb0b38dc8212246002324e34bfee7511fd030d2e3b05885726929dc
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: be3011229f74b7b273962dab5fead76c20d549b8cf0990e72bc5d08d75c84c2e
perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: da101d85b4fd189cb713cd7a1e311eec07e0c244e467056d993b811cc13ba4d5
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d180c1290567f2863c7b03a25b6bcc9e6b97268a95bf591416a08344c00f2cc7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
bpftool-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 87c8cbac12cdac847fb1e8fd2c2aea39e90c40c6ce19ea0bd1d50b56040d5bcb
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 4a7e096f53bd5523b4b42b7fca2930a1f6a739d703c9e2837eb702ba0298b1b1
kernel-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 9b112c0b3950e1237fc1029ee899e738decb6dde9a1f5c6f5b947a346b1e8411
kernel-debuginfo-common-aarch64-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ee5b8c252293a75d77f9c3dce23bfd4bedf57655bb3d43e0af23a254b01435aa
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3cd90fabacb0b38dc8212246002324e34bfee7511fd030d2e3b05885726929dc
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: be3011229f74b7b273962dab5fead76c20d549b8cf0990e72bc5d08d75c84c2e
perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: da101d85b4fd189cb713cd7a1e311eec07e0c244e467056d993b811cc13ba4d5
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d180c1290567f2863c7b03a25b6bcc9e6b97268a95bf591416a08344c00f2cc7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
bpftool-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 87c8cbac12cdac847fb1e8fd2c2aea39e90c40c6ce19ea0bd1d50b56040d5bcb
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 4a7e096f53bd5523b4b42b7fca2930a1f6a739d703c9e2837eb702ba0298b1b1
kernel-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 9b112c0b3950e1237fc1029ee899e738decb6dde9a1f5c6f5b947a346b1e8411
kernel-debuginfo-common-aarch64-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ee5b8c252293a75d77f9c3dce23bfd4bedf57655bb3d43e0af23a254b01435aa
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3cd90fabacb0b38dc8212246002324e34bfee7511fd030d2e3b05885726929dc
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: be3011229f74b7b273962dab5fead76c20d549b8cf0990e72bc5d08d75c84c2e
perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: da101d85b4fd189cb713cd7a1e311eec07e0c244e467056d993b811cc13ba4d5
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d180c1290567f2863c7b03a25b6bcc9e6b97268a95bf591416a08344c00f2cc7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
bpftool-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 87c8cbac12cdac847fb1e8fd2c2aea39e90c40c6ce19ea0bd1d50b56040d5bcb
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 4a7e096f53bd5523b4b42b7fca2930a1f6a739d703c9e2837eb702ba0298b1b1
kernel-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 9b112c0b3950e1237fc1029ee899e738decb6dde9a1f5c6f5b947a346b1e8411
kernel-debuginfo-common-aarch64-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ee5b8c252293a75d77f9c3dce23bfd4bedf57655bb3d43e0af23a254b01435aa
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3cd90fabacb0b38dc8212246002324e34bfee7511fd030d2e3b05885726929dc
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: be3011229f74b7b273962dab5fead76c20d549b8cf0990e72bc5d08d75c84c2e
perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: da101d85b4fd189cb713cd7a1e311eec07e0c244e467056d993b811cc13ba4d5
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d180c1290567f2863c7b03a25b6bcc9e6b97268a95bf591416a08344c00f2cc7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
bpftool-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 87c8cbac12cdac847fb1e8fd2c2aea39e90c40c6ce19ea0bd1d50b56040d5bcb
kernel-debug-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 4a7e096f53bd5523b4b42b7fca2930a1f6a739d703c9e2837eb702ba0298b1b1
kernel-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 9b112c0b3950e1237fc1029ee899e738decb6dde9a1f5c6f5b947a346b1e8411
kernel-debuginfo-common-aarch64-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: ee5b8c252293a75d77f9c3dce23bfd4bedf57655bb3d43e0af23a254b01435aa
kernel-tools-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: 3cd90fabacb0b38dc8212246002324e34bfee7511fd030d2e3b05885726929dc
kernel-tools-libs-devel-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: be3011229f74b7b273962dab5fead76c20d549b8cf0990e72bc5d08d75c84c2e
perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: da101d85b4fd189cb713cd7a1e311eec07e0c244e467056d993b811cc13ba4d5
python3-perf-debuginfo-4.18.0-80.4.2.el8_0.aarch64.rpm SHA-256: d180c1290567f2863c7b03a25b6bcc9e6b97268a95bf591416a08344c00f2cc7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility