Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1959 - Security Advisory
Issued:
2019-07-30
Updated:
2019-07-30

RHSA-2019:1959 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085)
  • kernel: DMA attack using peripheral devices (Thunderclap) (BZ#1690716)
  • kernel: infinite loop in update_blocked_averages() in kernel/sched/fair.c leading to denial of service (CVE-2018-20784)
  • kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS (CVE-2019-11810)
  • kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [DELL 8.0 z-stream BUG] - "CPU unsupported" message with CFL-H/S 8+2 due to updated Stepping (BZ#1711048)
  • RHEL8.0 Snapshot4 - [LTC Test] Guest crashes during vfio device hot-plug/un-plug operations. (kvm) (BZ#1714746)
  • Using Transactional Memory (TM) in a Guest Locks-up Host Core on a Power9 System (BZ#1714751)
  • VRSAVE register not properly saved and restored (BZ#1714753)
  • Fix potential spectre gadget in arch/s390/kvm/interrupt.c (BZ#1714754)
  • RHEL8.0 RC2 - kernel/KVM - count cache flush Spectre v2 mitigation (required for POWER9 DD2.3) (BZ#1715018)
  • iommu/amd: Set exclusion range correctly (BZ#1715336)
  • RHEL8.0 - sched/fair: Do not re-read ->h_load_next during hierarchical load calculation (BZ#1715337)
  • cross compile builds are broken (BZ#1715339)
  • Patch generated by 'make rh-test-patch' doesn't get applied during build (BZ#1715340)
  • hard lockup panic in during execution of CFS bandwidth period timer (BZ#1715345)
  • perf annotate -P does not give full paths (BZ#1716887)
  • [Dell EMC 8.0 BUG] File system corrupting with I/O Stress on H330 PERC on AMD Systems if IOMMU passthrough is disabled (BZ#1717344)
  • Fix Spectre v1 gadgets in drivers/gpu/drm/drm_bufs.c and drivers/gpu/drm/drm_ioctl.c (BZ#1717382)
  • BUG: SELinux doesn't handle NFS crossmnt well (BZ#1717777)
  • krb5{,i,p} doesn't work with older enctypes on aarch64 (BZ#1717800)
  • [RHEL-8.0][s390x]ltp-lite mtest06 testing hits EWD due to: rcu: INFO: rcu_sched self-detected stall on CPU (BZ#1717801)
  • RHEL 8 Snapshot-6: CN1200E SW iSCSI I/O performance degradation after a SCSI device/target reset rhel-8.0.0.z] (BZ#1717804)
  • dm cache metadata: Fix loading discard bitset (BZ#1717868)
  • jit'd java code on power9 ppc64le experiences stack corruption (BZ#1717869)
  • BUG: connect(AF_UNSPEC, ...) on a connected socket returns an error (BZ#1717870)
  • mm: BUG: unable to handle kernel paging request at 0000000057ac6e9d (BZ#1718237)
  • [HPE 8.0 BUG] DCPMM fsdax boot initialization takes a long time causing auto-mount to fail (BZ#1719635)
  • AMD Rome: WARNING: CPU: 1 PID: 0 at arch/x86/kernel/cpu/mcheck/mce.c:1510 mcheck_cpu_init+0x7a/0x460 (BZ#1721233)
  • [RHEL8.1] AMD Rome: EDAC amd64: Error: F0 not found, device 0x1460 (broken BIOS?) (BZ#1722365)
  • AMD Rome: Intermittent NMI received for unknown reason (BZ#1722367)
  • [DELL 8.0 BUG] - "CPU unsupported" message with WHL-U due to updated Stepping (BZ#1722372)

Enhancement(s):

  • RHEL 8 - AMD Rome Support (BZ#1721972)

Users of kernel are advised to upgrade to these updated packages, which fix these bugs and add this enhancement.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1 aarch64

Fixes

  • BZ - 1680540 - CVE-2018-20784 kernel: infinite loop in update_blocked_averages() in kernel/sched/fair.c leading to denial of service
  • BZ - 1690716 - kernel: DMA attack using peripheral devices (Thunderclap)
  • BZ - 1709164 - CVE-2019-11810 kernel: a NULL pointer dereference in drivers/scsi/megaraid/megaraid_sas_base.c leading to DoS
  • BZ - 1709180 - CVE-2019-11811 kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c
  • BZ - 1710405 - CVE-2019-11085 kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation

CVEs

  • CVE-2018-20784
  • CVE-2019-11085
  • CVE-2019-11810
  • CVE-2019-11811

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
s390x
bpftool-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 68ddad094976011c00ea467919b4f416f74b0bea79089758d472a339056b85f4
bpftool-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: fdfc8dcbee6473993e53932a0040467590c4b29a4d8cb3aadec45c8f27667419
kernel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: a6fc07ec2eb3f9ac57ea52504735f4782009cf3a48f6b1aae7b3739b8dc1a10e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: af33b2192e534a70650c47938dcd5cebc9d69bda1345a7680ca1764f888277de
kernel-cross-headers-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 38e6f7f50f184fa5ecb2ee56624853e5ecbfdb7047f746380a36fc667c76dade
kernel-debug-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 2521cfa494e737090ba025c1f9621c140a8b8871cc4e4c9a8618ca5b392b378c
kernel-debug-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: ee04dc85773538740a4d5abed930aaffd8adab51056f993fb96b3daebea4d0c3
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bbc897c5609e2f1f0b4413d240e6f14ac6907ad2e56cb4af41b724efde3bb897
kernel-debug-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bc75b021baac3485c9ea6e947fc20ece714779845e2133c12ea8f1e1fc10d2a4
kernel-debug-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: f0ebace955c34c17338c5c486bdeb61f4a8ed93f6d2e2ab53d3b7425bffd8154
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 24d7281b127ceafc85ba24ef407de36a39c8c42ec4deec8abdbba2b8319df42b
kernel-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bb6d55f8f5ddb4ab62cb3974dc3c446bab00125342e1f0950b144c30646237f3
kernel-debuginfo-common-s390x-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: e7e44394fc890b5a11254b8307c53fec39fad39ed2b219c7c9cd3f72a251f999
kernel-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b20419745d6d35bb3519ec48e732c65fc9ecac9be3fc398ab1e3cb810968928c
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 1ffebf13ed18b56ed83338ad62cabe345f0da8ec318fe3c8a55fe2f7b049c37e
kernel-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: c73e7f7ddc3927b390d646202197d905c2564535838d0215a4730d4b8b5631e0
kernel-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 15caf23b7d3fcc88b8f81eaa1c4f67e7103f6df91b1f42050be27596ad53d67d
kernel-tools-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b70cce3bcdda5e2db00e4f12cea15a0c4f0aa5bf769da4bebaf51438b96c0a27
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 51d6dc69b74e426d61d68818a56565ab9be010836d70bd6f4fb91050782d7ec7
kernel-zfcpdump-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 4b42b94eb88e2d62940301dcf0ac29e19dbb9fa2e50ee78715bd47386841a9d3
kernel-zfcpdump-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 9fbda0acc6371c49db74006b0cd92409d9e5ce371ec8c013eadcde352b4802ae
kernel-zfcpdump-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b1fa4b760c08e81df0aa47abfe4ca879bc8f018a2c3f2b76db8b70501662550f
kernel-zfcpdump-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 9dfc2e09ad8534609e24dfe1f5bfe8570b36038dff5e5b0f71187cdee5f7ef8f
kernel-zfcpdump-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: d86f02752a7a4f66112b58715fb27dbb2ab1b439fa0085af4eb7f8f736d28fbb
kernel-zfcpdump-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 52a5e21e9990209581e714f63d11234b0b11e1307916732c678a1d582c78ebfb
perf-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: db7ea2d80688150d3394d47c5e825c2b253b1bfe4ce9f4afb91b534b7ee5d377
perf-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: ea7c8612bbcf0780a44e0e42c663337d101510c4c3705bf5aa29d35f35499cb9
python3-perf-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 29bd7b1e3ef9c6c53a6fe3bbe50b3b8541ce74f68b2e45b6119ab9681ca1336b
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: a451ea6169fe51bf7e2102d41567b0cd2f72aa0a37de4fab92be63200fcb8e09

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
s390x
bpftool-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 68ddad094976011c00ea467919b4f416f74b0bea79089758d472a339056b85f4
bpftool-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: fdfc8dcbee6473993e53932a0040467590c4b29a4d8cb3aadec45c8f27667419
kernel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: a6fc07ec2eb3f9ac57ea52504735f4782009cf3a48f6b1aae7b3739b8dc1a10e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: af33b2192e534a70650c47938dcd5cebc9d69bda1345a7680ca1764f888277de
kernel-cross-headers-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 38e6f7f50f184fa5ecb2ee56624853e5ecbfdb7047f746380a36fc667c76dade
kernel-debug-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 2521cfa494e737090ba025c1f9621c140a8b8871cc4e4c9a8618ca5b392b378c
kernel-debug-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: ee04dc85773538740a4d5abed930aaffd8adab51056f993fb96b3daebea4d0c3
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bbc897c5609e2f1f0b4413d240e6f14ac6907ad2e56cb4af41b724efde3bb897
kernel-debug-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bc75b021baac3485c9ea6e947fc20ece714779845e2133c12ea8f1e1fc10d2a4
kernel-debug-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: f0ebace955c34c17338c5c486bdeb61f4a8ed93f6d2e2ab53d3b7425bffd8154
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 24d7281b127ceafc85ba24ef407de36a39c8c42ec4deec8abdbba2b8319df42b
kernel-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bb6d55f8f5ddb4ab62cb3974dc3c446bab00125342e1f0950b144c30646237f3
kernel-debuginfo-common-s390x-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: e7e44394fc890b5a11254b8307c53fec39fad39ed2b219c7c9cd3f72a251f999
kernel-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b20419745d6d35bb3519ec48e732c65fc9ecac9be3fc398ab1e3cb810968928c
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 1ffebf13ed18b56ed83338ad62cabe345f0da8ec318fe3c8a55fe2f7b049c37e
kernel-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: c73e7f7ddc3927b390d646202197d905c2564535838d0215a4730d4b8b5631e0
kernel-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 15caf23b7d3fcc88b8f81eaa1c4f67e7103f6df91b1f42050be27596ad53d67d
kernel-tools-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b70cce3bcdda5e2db00e4f12cea15a0c4f0aa5bf769da4bebaf51438b96c0a27
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 51d6dc69b74e426d61d68818a56565ab9be010836d70bd6f4fb91050782d7ec7
kernel-zfcpdump-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 4b42b94eb88e2d62940301dcf0ac29e19dbb9fa2e50ee78715bd47386841a9d3
kernel-zfcpdump-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 9fbda0acc6371c49db74006b0cd92409d9e5ce371ec8c013eadcde352b4802ae
kernel-zfcpdump-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b1fa4b760c08e81df0aa47abfe4ca879bc8f018a2c3f2b76db8b70501662550f
kernel-zfcpdump-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 9dfc2e09ad8534609e24dfe1f5bfe8570b36038dff5e5b0f71187cdee5f7ef8f
kernel-zfcpdump-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: d86f02752a7a4f66112b58715fb27dbb2ab1b439fa0085af4eb7f8f736d28fbb
kernel-zfcpdump-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 52a5e21e9990209581e714f63d11234b0b11e1307916732c678a1d582c78ebfb
perf-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: db7ea2d80688150d3394d47c5e825c2b253b1bfe4ce9f4afb91b534b7ee5d377
perf-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: ea7c8612bbcf0780a44e0e42c663337d101510c4c3705bf5aa29d35f35499cb9
python3-perf-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 29bd7b1e3ef9c6c53a6fe3bbe50b3b8541ce74f68b2e45b6119ab9681ca1336b
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: a451ea6169fe51bf7e2102d41567b0cd2f72aa0a37de4fab92be63200fcb8e09

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
s390x
bpftool-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 68ddad094976011c00ea467919b4f416f74b0bea79089758d472a339056b85f4
bpftool-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: fdfc8dcbee6473993e53932a0040467590c4b29a4d8cb3aadec45c8f27667419
kernel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: a6fc07ec2eb3f9ac57ea52504735f4782009cf3a48f6b1aae7b3739b8dc1a10e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: af33b2192e534a70650c47938dcd5cebc9d69bda1345a7680ca1764f888277de
kernel-cross-headers-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 38e6f7f50f184fa5ecb2ee56624853e5ecbfdb7047f746380a36fc667c76dade
kernel-debug-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 2521cfa494e737090ba025c1f9621c140a8b8871cc4e4c9a8618ca5b392b378c
kernel-debug-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: ee04dc85773538740a4d5abed930aaffd8adab51056f993fb96b3daebea4d0c3
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bbc897c5609e2f1f0b4413d240e6f14ac6907ad2e56cb4af41b724efde3bb897
kernel-debug-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bc75b021baac3485c9ea6e947fc20ece714779845e2133c12ea8f1e1fc10d2a4
kernel-debug-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: f0ebace955c34c17338c5c486bdeb61f4a8ed93f6d2e2ab53d3b7425bffd8154
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 24d7281b127ceafc85ba24ef407de36a39c8c42ec4deec8abdbba2b8319df42b
kernel-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bb6d55f8f5ddb4ab62cb3974dc3c446bab00125342e1f0950b144c30646237f3
kernel-debuginfo-common-s390x-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: e7e44394fc890b5a11254b8307c53fec39fad39ed2b219c7c9cd3f72a251f999
kernel-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b20419745d6d35bb3519ec48e732c65fc9ecac9be3fc398ab1e3cb810968928c
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 1ffebf13ed18b56ed83338ad62cabe345f0da8ec318fe3c8a55fe2f7b049c37e
kernel-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: c73e7f7ddc3927b390d646202197d905c2564535838d0215a4730d4b8b5631e0
kernel-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 15caf23b7d3fcc88b8f81eaa1c4f67e7103f6df91b1f42050be27596ad53d67d
kernel-tools-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b70cce3bcdda5e2db00e4f12cea15a0c4f0aa5bf769da4bebaf51438b96c0a27
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 51d6dc69b74e426d61d68818a56565ab9be010836d70bd6f4fb91050782d7ec7
kernel-zfcpdump-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 4b42b94eb88e2d62940301dcf0ac29e19dbb9fa2e50ee78715bd47386841a9d3
kernel-zfcpdump-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 9fbda0acc6371c49db74006b0cd92409d9e5ce371ec8c013eadcde352b4802ae
kernel-zfcpdump-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b1fa4b760c08e81df0aa47abfe4ca879bc8f018a2c3f2b76db8b70501662550f
kernel-zfcpdump-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 9dfc2e09ad8534609e24dfe1f5bfe8570b36038dff5e5b0f71187cdee5f7ef8f
kernel-zfcpdump-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: d86f02752a7a4f66112b58715fb27dbb2ab1b439fa0085af4eb7f8f736d28fbb
kernel-zfcpdump-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 52a5e21e9990209581e714f63d11234b0b11e1307916732c678a1d582c78ebfb
perf-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: db7ea2d80688150d3394d47c5e825c2b253b1bfe4ce9f4afb91b534b7ee5d377
perf-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: ea7c8612bbcf0780a44e0e42c663337d101510c4c3705bf5aa29d35f35499cb9
python3-perf-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 29bd7b1e3ef9c6c53a6fe3bbe50b3b8541ce74f68b2e45b6119ab9681ca1336b
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: a451ea6169fe51bf7e2102d41567b0cd2f72aa0a37de4fab92be63200fcb8e09

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
s390x
bpftool-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 68ddad094976011c00ea467919b4f416f74b0bea79089758d472a339056b85f4
bpftool-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: fdfc8dcbee6473993e53932a0040467590c4b29a4d8cb3aadec45c8f27667419
kernel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: a6fc07ec2eb3f9ac57ea52504735f4782009cf3a48f6b1aae7b3739b8dc1a10e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: af33b2192e534a70650c47938dcd5cebc9d69bda1345a7680ca1764f888277de
kernel-cross-headers-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 38e6f7f50f184fa5ecb2ee56624853e5ecbfdb7047f746380a36fc667c76dade
kernel-debug-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 2521cfa494e737090ba025c1f9621c140a8b8871cc4e4c9a8618ca5b392b378c
kernel-debug-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: ee04dc85773538740a4d5abed930aaffd8adab51056f993fb96b3daebea4d0c3
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bbc897c5609e2f1f0b4413d240e6f14ac6907ad2e56cb4af41b724efde3bb897
kernel-debug-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bc75b021baac3485c9ea6e947fc20ece714779845e2133c12ea8f1e1fc10d2a4
kernel-debug-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: f0ebace955c34c17338c5c486bdeb61f4a8ed93f6d2e2ab53d3b7425bffd8154
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 24d7281b127ceafc85ba24ef407de36a39c8c42ec4deec8abdbba2b8319df42b
kernel-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bb6d55f8f5ddb4ab62cb3974dc3c446bab00125342e1f0950b144c30646237f3
kernel-debuginfo-common-s390x-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: e7e44394fc890b5a11254b8307c53fec39fad39ed2b219c7c9cd3f72a251f999
kernel-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b20419745d6d35bb3519ec48e732c65fc9ecac9be3fc398ab1e3cb810968928c
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 1ffebf13ed18b56ed83338ad62cabe345f0da8ec318fe3c8a55fe2f7b049c37e
kernel-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: c73e7f7ddc3927b390d646202197d905c2564535838d0215a4730d4b8b5631e0
kernel-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 15caf23b7d3fcc88b8f81eaa1c4f67e7103f6df91b1f42050be27596ad53d67d
kernel-tools-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b70cce3bcdda5e2db00e4f12cea15a0c4f0aa5bf769da4bebaf51438b96c0a27
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 51d6dc69b74e426d61d68818a56565ab9be010836d70bd6f4fb91050782d7ec7
kernel-zfcpdump-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 4b42b94eb88e2d62940301dcf0ac29e19dbb9fa2e50ee78715bd47386841a9d3
kernel-zfcpdump-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 9fbda0acc6371c49db74006b0cd92409d9e5ce371ec8c013eadcde352b4802ae
kernel-zfcpdump-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b1fa4b760c08e81df0aa47abfe4ca879bc8f018a2c3f2b76db8b70501662550f
kernel-zfcpdump-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 9dfc2e09ad8534609e24dfe1f5bfe8570b36038dff5e5b0f71187cdee5f7ef8f
kernel-zfcpdump-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: d86f02752a7a4f66112b58715fb27dbb2ab1b439fa0085af4eb7f8f736d28fbb
kernel-zfcpdump-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 52a5e21e9990209581e714f63d11234b0b11e1307916732c678a1d582c78ebfb
perf-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: db7ea2d80688150d3394d47c5e825c2b253b1bfe4ce9f4afb91b534b7ee5d377
perf-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: ea7c8612bbcf0780a44e0e42c663337d101510c4c3705bf5aa29d35f35499cb9
python3-perf-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 29bd7b1e3ef9c6c53a6fe3bbe50b3b8541ce74f68b2e45b6119ab9681ca1336b
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: a451ea6169fe51bf7e2102d41567b0cd2f72aa0a37de4fab92be63200fcb8e09

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
s390x
bpftool-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 68ddad094976011c00ea467919b4f416f74b0bea79089758d472a339056b85f4
bpftool-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: fdfc8dcbee6473993e53932a0040467590c4b29a4d8cb3aadec45c8f27667419
kernel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: a6fc07ec2eb3f9ac57ea52504735f4782009cf3a48f6b1aae7b3739b8dc1a10e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: af33b2192e534a70650c47938dcd5cebc9d69bda1345a7680ca1764f888277de
kernel-cross-headers-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 38e6f7f50f184fa5ecb2ee56624853e5ecbfdb7047f746380a36fc667c76dade
kernel-debug-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 2521cfa494e737090ba025c1f9621c140a8b8871cc4e4c9a8618ca5b392b378c
kernel-debug-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: ee04dc85773538740a4d5abed930aaffd8adab51056f993fb96b3daebea4d0c3
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bbc897c5609e2f1f0b4413d240e6f14ac6907ad2e56cb4af41b724efde3bb897
kernel-debug-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bc75b021baac3485c9ea6e947fc20ece714779845e2133c12ea8f1e1fc10d2a4
kernel-debug-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: f0ebace955c34c17338c5c486bdeb61f4a8ed93f6d2e2ab53d3b7425bffd8154
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 24d7281b127ceafc85ba24ef407de36a39c8c42ec4deec8abdbba2b8319df42b
kernel-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bb6d55f8f5ddb4ab62cb3974dc3c446bab00125342e1f0950b144c30646237f3
kernel-debuginfo-common-s390x-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: e7e44394fc890b5a11254b8307c53fec39fad39ed2b219c7c9cd3f72a251f999
kernel-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b20419745d6d35bb3519ec48e732c65fc9ecac9be3fc398ab1e3cb810968928c
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 1ffebf13ed18b56ed83338ad62cabe345f0da8ec318fe3c8a55fe2f7b049c37e
kernel-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: c73e7f7ddc3927b390d646202197d905c2564535838d0215a4730d4b8b5631e0
kernel-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 15caf23b7d3fcc88b8f81eaa1c4f67e7103f6df91b1f42050be27596ad53d67d
kernel-tools-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b70cce3bcdda5e2db00e4f12cea15a0c4f0aa5bf769da4bebaf51438b96c0a27
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 51d6dc69b74e426d61d68818a56565ab9be010836d70bd6f4fb91050782d7ec7
kernel-zfcpdump-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 4b42b94eb88e2d62940301dcf0ac29e19dbb9fa2e50ee78715bd47386841a9d3
kernel-zfcpdump-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 9fbda0acc6371c49db74006b0cd92409d9e5ce371ec8c013eadcde352b4802ae
kernel-zfcpdump-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b1fa4b760c08e81df0aa47abfe4ca879bc8f018a2c3f2b76db8b70501662550f
kernel-zfcpdump-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 9dfc2e09ad8534609e24dfe1f5bfe8570b36038dff5e5b0f71187cdee5f7ef8f
kernel-zfcpdump-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: d86f02752a7a4f66112b58715fb27dbb2ab1b439fa0085af4eb7f8f736d28fbb
kernel-zfcpdump-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 52a5e21e9990209581e714f63d11234b0b11e1307916732c678a1d582c78ebfb
perf-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: db7ea2d80688150d3394d47c5e825c2b253b1bfe4ce9f4afb91b534b7ee5d377
perf-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: ea7c8612bbcf0780a44e0e42c663337d101510c4c3705bf5aa29d35f35499cb9
python3-perf-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 29bd7b1e3ef9c6c53a6fe3bbe50b3b8541ce74f68b2e45b6119ab9681ca1336b
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: a451ea6169fe51bf7e2102d41567b0cd2f72aa0a37de4fab92be63200fcb8e09

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
s390x
bpftool-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 68ddad094976011c00ea467919b4f416f74b0bea79089758d472a339056b85f4
bpftool-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: fdfc8dcbee6473993e53932a0040467590c4b29a4d8cb3aadec45c8f27667419
kernel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: a6fc07ec2eb3f9ac57ea52504735f4782009cf3a48f6b1aae7b3739b8dc1a10e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: af33b2192e534a70650c47938dcd5cebc9d69bda1345a7680ca1764f888277de
kernel-cross-headers-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 38e6f7f50f184fa5ecb2ee56624853e5ecbfdb7047f746380a36fc667c76dade
kernel-debug-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 2521cfa494e737090ba025c1f9621c140a8b8871cc4e4c9a8618ca5b392b378c
kernel-debug-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: ee04dc85773538740a4d5abed930aaffd8adab51056f993fb96b3daebea4d0c3
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bbc897c5609e2f1f0b4413d240e6f14ac6907ad2e56cb4af41b724efde3bb897
kernel-debug-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bc75b021baac3485c9ea6e947fc20ece714779845e2133c12ea8f1e1fc10d2a4
kernel-debug-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: f0ebace955c34c17338c5c486bdeb61f4a8ed93f6d2e2ab53d3b7425bffd8154
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 24d7281b127ceafc85ba24ef407de36a39c8c42ec4deec8abdbba2b8319df42b
kernel-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: bb6d55f8f5ddb4ab62cb3974dc3c446bab00125342e1f0950b144c30646237f3
kernel-debuginfo-common-s390x-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: e7e44394fc890b5a11254b8307c53fec39fad39ed2b219c7c9cd3f72a251f999
kernel-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b20419745d6d35bb3519ec48e732c65fc9ecac9be3fc398ab1e3cb810968928c
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 1ffebf13ed18b56ed83338ad62cabe345f0da8ec318fe3c8a55fe2f7b049c37e
kernel-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: c73e7f7ddc3927b390d646202197d905c2564535838d0215a4730d4b8b5631e0
kernel-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 15caf23b7d3fcc88b8f81eaa1c4f67e7103f6df91b1f42050be27596ad53d67d
kernel-tools-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b70cce3bcdda5e2db00e4f12cea15a0c4f0aa5bf769da4bebaf51438b96c0a27
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 51d6dc69b74e426d61d68818a56565ab9be010836d70bd6f4fb91050782d7ec7
kernel-zfcpdump-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 4b42b94eb88e2d62940301dcf0ac29e19dbb9fa2e50ee78715bd47386841a9d3
kernel-zfcpdump-core-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 9fbda0acc6371c49db74006b0cd92409d9e5ce371ec8c013eadcde352b4802ae
kernel-zfcpdump-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: b1fa4b760c08e81df0aa47abfe4ca879bc8f018a2c3f2b76db8b70501662550f
kernel-zfcpdump-devel-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 9dfc2e09ad8534609e24dfe1f5bfe8570b36038dff5e5b0f71187cdee5f7ef8f
kernel-zfcpdump-modules-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: d86f02752a7a4f66112b58715fb27dbb2ab1b439fa0085af4eb7f8f736d28fbb
kernel-zfcpdump-modules-extra-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 52a5e21e9990209581e714f63d11234b0b11e1307916732c678a1d582c78ebfb
perf-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: db7ea2d80688150d3394d47c5e825c2b253b1bfe4ce9f4afb91b534b7ee5d377
perf-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: ea7c8612bbcf0780a44e0e42c663337d101510c4c3705bf5aa29d35f35499cb9
python3-perf-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: 29bd7b1e3ef9c6c53a6fe3bbe50b3b8541ce74f68b2e45b6119ab9681ca1336b
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.s390x.rpm SHA-256: a451ea6169fe51bf7e2102d41567b0cd2f72aa0a37de4fab92be63200fcb8e09

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
ppc64le
bpftool-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a0a9b225074b7e77d14ecfcd94d39d8cbe6c4941bfe7b30c2b5545228198b09f
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 2d6fb46622d699a9dc9b870bc3b84a4172be309811caddc98857d586dd1f598e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3c754484c70f2ed2feeea27b14940e10e4f7f4a78273e9677def1d695f60486c
kernel-cross-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: db598c876cfd95efdeebcb439e1b99cbff8aa761d92181583f110f6133128595
kernel-debug-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: d34ece4a204060bafa7cfdf2ec47bd73c0f8d1f909a4afd0638885b1258fc82b
kernel-debug-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3137e6d71660cbdecd1639691cbd6c9d527fd3ad6529336357436038a98a505c
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debug-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b4d74715bb9fa9c111199c91e481c9ec7ef4e626c61fdcfae533347f9cc32390
kernel-debug-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a32867646cc5ce9916b84647a87e22d33991c38f4fc54ddac69c5145333584a6
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 65e8346572e9778a7d2fbae78cfe4cb9c833fd8a25e942d3206e4956a9c285e4
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a64551f4a0b683266f45a81aba9e3af2f6f63357479a0b08214b1d236ad0c206
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: f1fa416b9da619fa716c4c656a0dc2ee04e3e3808986c3a4d543e8a4ce49b40e
kernel-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 20a63af818148c18491904ce19d0ed4f5e8890a6cfdea68d3d35267f4d02885c
kernel-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: cf8a003413396e88352f408a18c0fe099f611bcfc482751c19e8c944587b2396
kernel-tools-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: e442bbc22abcee41df0445529c3bf46d11b1f5fd28775237cc33b0707fe8ec3b
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 4c34dc764c002dda9ee33b517c70f42f6bc0e8568314c11d5d8189fe339eb037
perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 855788449d95f2684a941641949ffcfbc837d428cf490ca69ec4e98b6c6a5932
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8315f682c701521898f3617608388d277e230106016e2440b99d9081b139c672
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
ppc64le
bpftool-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a0a9b225074b7e77d14ecfcd94d39d8cbe6c4941bfe7b30c2b5545228198b09f
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 2d6fb46622d699a9dc9b870bc3b84a4172be309811caddc98857d586dd1f598e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3c754484c70f2ed2feeea27b14940e10e4f7f4a78273e9677def1d695f60486c
kernel-cross-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: db598c876cfd95efdeebcb439e1b99cbff8aa761d92181583f110f6133128595
kernel-debug-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: d34ece4a204060bafa7cfdf2ec47bd73c0f8d1f909a4afd0638885b1258fc82b
kernel-debug-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3137e6d71660cbdecd1639691cbd6c9d527fd3ad6529336357436038a98a505c
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debug-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b4d74715bb9fa9c111199c91e481c9ec7ef4e626c61fdcfae533347f9cc32390
kernel-debug-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a32867646cc5ce9916b84647a87e22d33991c38f4fc54ddac69c5145333584a6
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 65e8346572e9778a7d2fbae78cfe4cb9c833fd8a25e942d3206e4956a9c285e4
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a64551f4a0b683266f45a81aba9e3af2f6f63357479a0b08214b1d236ad0c206
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: f1fa416b9da619fa716c4c656a0dc2ee04e3e3808986c3a4d543e8a4ce49b40e
kernel-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 20a63af818148c18491904ce19d0ed4f5e8890a6cfdea68d3d35267f4d02885c
kernel-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: cf8a003413396e88352f408a18c0fe099f611bcfc482751c19e8c944587b2396
kernel-tools-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: e442bbc22abcee41df0445529c3bf46d11b1f5fd28775237cc33b0707fe8ec3b
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 4c34dc764c002dda9ee33b517c70f42f6bc0e8568314c11d5d8189fe339eb037
perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 855788449d95f2684a941641949ffcfbc837d428cf490ca69ec4e98b6c6a5932
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8315f682c701521898f3617608388d277e230106016e2440b99d9081b139c672
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
ppc64le
bpftool-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a0a9b225074b7e77d14ecfcd94d39d8cbe6c4941bfe7b30c2b5545228198b09f
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 2d6fb46622d699a9dc9b870bc3b84a4172be309811caddc98857d586dd1f598e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3c754484c70f2ed2feeea27b14940e10e4f7f4a78273e9677def1d695f60486c
kernel-cross-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: db598c876cfd95efdeebcb439e1b99cbff8aa761d92181583f110f6133128595
kernel-debug-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: d34ece4a204060bafa7cfdf2ec47bd73c0f8d1f909a4afd0638885b1258fc82b
kernel-debug-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3137e6d71660cbdecd1639691cbd6c9d527fd3ad6529336357436038a98a505c
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debug-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b4d74715bb9fa9c111199c91e481c9ec7ef4e626c61fdcfae533347f9cc32390
kernel-debug-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a32867646cc5ce9916b84647a87e22d33991c38f4fc54ddac69c5145333584a6
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 65e8346572e9778a7d2fbae78cfe4cb9c833fd8a25e942d3206e4956a9c285e4
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a64551f4a0b683266f45a81aba9e3af2f6f63357479a0b08214b1d236ad0c206
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: f1fa416b9da619fa716c4c656a0dc2ee04e3e3808986c3a4d543e8a4ce49b40e
kernel-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 20a63af818148c18491904ce19d0ed4f5e8890a6cfdea68d3d35267f4d02885c
kernel-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: cf8a003413396e88352f408a18c0fe099f611bcfc482751c19e8c944587b2396
kernel-tools-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: e442bbc22abcee41df0445529c3bf46d11b1f5fd28775237cc33b0707fe8ec3b
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 4c34dc764c002dda9ee33b517c70f42f6bc0e8568314c11d5d8189fe339eb037
perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 855788449d95f2684a941641949ffcfbc837d428cf490ca69ec4e98b6c6a5932
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8315f682c701521898f3617608388d277e230106016e2440b99d9081b139c672
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
ppc64le
bpftool-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a0a9b225074b7e77d14ecfcd94d39d8cbe6c4941bfe7b30c2b5545228198b09f
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 2d6fb46622d699a9dc9b870bc3b84a4172be309811caddc98857d586dd1f598e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3c754484c70f2ed2feeea27b14940e10e4f7f4a78273e9677def1d695f60486c
kernel-cross-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: db598c876cfd95efdeebcb439e1b99cbff8aa761d92181583f110f6133128595
kernel-debug-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: d34ece4a204060bafa7cfdf2ec47bd73c0f8d1f909a4afd0638885b1258fc82b
kernel-debug-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3137e6d71660cbdecd1639691cbd6c9d527fd3ad6529336357436038a98a505c
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debug-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b4d74715bb9fa9c111199c91e481c9ec7ef4e626c61fdcfae533347f9cc32390
kernel-debug-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a32867646cc5ce9916b84647a87e22d33991c38f4fc54ddac69c5145333584a6
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 65e8346572e9778a7d2fbae78cfe4cb9c833fd8a25e942d3206e4956a9c285e4
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a64551f4a0b683266f45a81aba9e3af2f6f63357479a0b08214b1d236ad0c206
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: f1fa416b9da619fa716c4c656a0dc2ee04e3e3808986c3a4d543e8a4ce49b40e
kernel-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 20a63af818148c18491904ce19d0ed4f5e8890a6cfdea68d3d35267f4d02885c
kernel-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: cf8a003413396e88352f408a18c0fe099f611bcfc482751c19e8c944587b2396
kernel-tools-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: e442bbc22abcee41df0445529c3bf46d11b1f5fd28775237cc33b0707fe8ec3b
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 4c34dc764c002dda9ee33b517c70f42f6bc0e8568314c11d5d8189fe339eb037
perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 855788449d95f2684a941641949ffcfbc837d428cf490ca69ec4e98b6c6a5932
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8315f682c701521898f3617608388d277e230106016e2440b99d9081b139c672
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
ppc64le
bpftool-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a0a9b225074b7e77d14ecfcd94d39d8cbe6c4941bfe7b30c2b5545228198b09f
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 2d6fb46622d699a9dc9b870bc3b84a4172be309811caddc98857d586dd1f598e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3c754484c70f2ed2feeea27b14940e10e4f7f4a78273e9677def1d695f60486c
kernel-cross-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: db598c876cfd95efdeebcb439e1b99cbff8aa761d92181583f110f6133128595
kernel-debug-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: d34ece4a204060bafa7cfdf2ec47bd73c0f8d1f909a4afd0638885b1258fc82b
kernel-debug-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3137e6d71660cbdecd1639691cbd6c9d527fd3ad6529336357436038a98a505c
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debug-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b4d74715bb9fa9c111199c91e481c9ec7ef4e626c61fdcfae533347f9cc32390
kernel-debug-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a32867646cc5ce9916b84647a87e22d33991c38f4fc54ddac69c5145333584a6
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 65e8346572e9778a7d2fbae78cfe4cb9c833fd8a25e942d3206e4956a9c285e4
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a64551f4a0b683266f45a81aba9e3af2f6f63357479a0b08214b1d236ad0c206
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: f1fa416b9da619fa716c4c656a0dc2ee04e3e3808986c3a4d543e8a4ce49b40e
kernel-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 20a63af818148c18491904ce19d0ed4f5e8890a6cfdea68d3d35267f4d02885c
kernel-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: cf8a003413396e88352f408a18c0fe099f611bcfc482751c19e8c944587b2396
kernel-tools-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: e442bbc22abcee41df0445529c3bf46d11b1f5fd28775237cc33b0707fe8ec3b
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 4c34dc764c002dda9ee33b517c70f42f6bc0e8568314c11d5d8189fe339eb037
perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 855788449d95f2684a941641949ffcfbc837d428cf490ca69ec4e98b6c6a5932
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8315f682c701521898f3617608388d277e230106016e2440b99d9081b139c672
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
ppc64le
bpftool-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a0a9b225074b7e77d14ecfcd94d39d8cbe6c4941bfe7b30c2b5545228198b09f
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 2d6fb46622d699a9dc9b870bc3b84a4172be309811caddc98857d586dd1f598e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3c754484c70f2ed2feeea27b14940e10e4f7f4a78273e9677def1d695f60486c
kernel-cross-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: db598c876cfd95efdeebcb439e1b99cbff8aa761d92181583f110f6133128595
kernel-debug-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: d34ece4a204060bafa7cfdf2ec47bd73c0f8d1f909a4afd0638885b1258fc82b
kernel-debug-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3137e6d71660cbdecd1639691cbd6c9d527fd3ad6529336357436038a98a505c
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debug-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b4d74715bb9fa9c111199c91e481c9ec7ef4e626c61fdcfae533347f9cc32390
kernel-debug-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a32867646cc5ce9916b84647a87e22d33991c38f4fc54ddac69c5145333584a6
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 65e8346572e9778a7d2fbae78cfe4cb9c833fd8a25e942d3206e4956a9c285e4
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a64551f4a0b683266f45a81aba9e3af2f6f63357479a0b08214b1d236ad0c206
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: f1fa416b9da619fa716c4c656a0dc2ee04e3e3808986c3a4d543e8a4ce49b40e
kernel-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 20a63af818148c18491904ce19d0ed4f5e8890a6cfdea68d3d35267f4d02885c
kernel-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: cf8a003413396e88352f408a18c0fe099f611bcfc482751c19e8c944587b2396
kernel-tools-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: e442bbc22abcee41df0445529c3bf46d11b1f5fd28775237cc33b0707fe8ec3b
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 4c34dc764c002dda9ee33b517c70f42f6bc0e8568314c11d5d8189fe339eb037
perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 855788449d95f2684a941641949ffcfbc837d428cf490ca69ec4e98b6c6a5932
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8315f682c701521898f3617608388d277e230106016e2440b99d9081b139c672
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
aarch64
bpftool-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1275c091d819357525360e6788a51f0de5d6958d471fb7b0bb93af503e43910a
bpftool-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 18f85aba732ad0d572db5db4db7d3c62a1668e3f68c6911a88bfef2b3c41716d
kernel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 59919cf6c188f8fb86de0c99cb04df1917f41dee07d475573d1de73d6be01e22
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1107991e87d66519684f3dac463a4125819cefbb49d61f884d818c0f2bc4e11d
kernel-cross-headers-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 8a512fe36b520263dc8a80515ed23bb9676eef9efd573f9100607dd694ebf91f
kernel-debug-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: f8ff43cebaa6a73ae9fa44bf40f7a0c4d313a975894b8ffefb8132fd1f1cc41f
kernel-debug-core-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: a953f5b725a6b8dcec99b0d4f3d2f2b84bd086f079d903d8b0ed4577d0b65b01
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 3bcfde244e9ce2f0bab4eba3b950743c19c7c510c8c69dd6136c5147644db6da
kernel-debug-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d5194e610c09b0dd02cc2b91bfa2ec52514b0a232b27cd3b4eaef818a74c59bf
kernel-debug-modules-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1dc76615b472a12c1ef3fd2aa64a036d08dffb1e0ebc130084147740d1b7dd93
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: b6edeb28680f12fc23d2e833cf9021be3455279741089e10c8b53e6abb02f6d2
kernel-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 338afc4a541904c4159f7df154dbd830f539ebc354c4749ae3adf507920a9671
kernel-debuginfo-common-aarch64-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 69ed4b500e232eeb5dc15d34ff9b2379db7aad8b19afdcc1b1ef81680e8cfe14
kernel-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: e7c3ed1f82aa7efde7b106aabb334095874af05324b4a33fff5c0cb3c351dc08
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d3d58eebc519d3b15fd22b8acb4e711054162dc5e3f6531a9f6923a061d452fb
kernel-modules-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d289297afbdef54231cb0ed9abad836e73d962849a58c0f47167e5d137e2e33d
kernel-modules-extra-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1bc15fef1c4d02ada49a419f9486c6baba6b9c0a20c7b654edaeb09f6ed96f84
kernel-tools-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 97f0dea34b60d2fa6c50bd61dc61f043da1a1cee45e74d0d10dd102d27f72bf4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 2d7fcc862083c8cb35956f3917c47b7b9bb515ac8da24390bebe715cdacd679c
kernel-tools-libs-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 0f9dbd93a7cbbb8fe485fa55798238fe2baaf1a267410ed60e53399a86f2b55f
perf-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 6ddb528673d4abfb42899666eee462af0b6bbdd4a4d8398e19c303a134433473
perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 83558c3d33672f7eaaec2bc104350743576f86fd00ddd20323fffd157d0d68fa
python3-perf-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 7c865881b3c004e9b407ff91a9e1a95a7562f2b0d4fd1383f16a3f53029f141c
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: fd4e6345e95b61c49fb5f60fb8029dd2fa44283b710c6d720c67a9f31ad7a081

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
aarch64
bpftool-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1275c091d819357525360e6788a51f0de5d6958d471fb7b0bb93af503e43910a
bpftool-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 18f85aba732ad0d572db5db4db7d3c62a1668e3f68c6911a88bfef2b3c41716d
kernel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 59919cf6c188f8fb86de0c99cb04df1917f41dee07d475573d1de73d6be01e22
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1107991e87d66519684f3dac463a4125819cefbb49d61f884d818c0f2bc4e11d
kernel-cross-headers-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 8a512fe36b520263dc8a80515ed23bb9676eef9efd573f9100607dd694ebf91f
kernel-debug-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: f8ff43cebaa6a73ae9fa44bf40f7a0c4d313a975894b8ffefb8132fd1f1cc41f
kernel-debug-core-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: a953f5b725a6b8dcec99b0d4f3d2f2b84bd086f079d903d8b0ed4577d0b65b01
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 3bcfde244e9ce2f0bab4eba3b950743c19c7c510c8c69dd6136c5147644db6da
kernel-debug-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d5194e610c09b0dd02cc2b91bfa2ec52514b0a232b27cd3b4eaef818a74c59bf
kernel-debug-modules-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1dc76615b472a12c1ef3fd2aa64a036d08dffb1e0ebc130084147740d1b7dd93
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: b6edeb28680f12fc23d2e833cf9021be3455279741089e10c8b53e6abb02f6d2
kernel-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 338afc4a541904c4159f7df154dbd830f539ebc354c4749ae3adf507920a9671
kernel-debuginfo-common-aarch64-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 69ed4b500e232eeb5dc15d34ff9b2379db7aad8b19afdcc1b1ef81680e8cfe14
kernel-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: e7c3ed1f82aa7efde7b106aabb334095874af05324b4a33fff5c0cb3c351dc08
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d3d58eebc519d3b15fd22b8acb4e711054162dc5e3f6531a9f6923a061d452fb
kernel-modules-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d289297afbdef54231cb0ed9abad836e73d962849a58c0f47167e5d137e2e33d
kernel-modules-extra-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1bc15fef1c4d02ada49a419f9486c6baba6b9c0a20c7b654edaeb09f6ed96f84
kernel-tools-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 97f0dea34b60d2fa6c50bd61dc61f043da1a1cee45e74d0d10dd102d27f72bf4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 2d7fcc862083c8cb35956f3917c47b7b9bb515ac8da24390bebe715cdacd679c
kernel-tools-libs-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 0f9dbd93a7cbbb8fe485fa55798238fe2baaf1a267410ed60e53399a86f2b55f
perf-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 6ddb528673d4abfb42899666eee462af0b6bbdd4a4d8398e19c303a134433473
perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 83558c3d33672f7eaaec2bc104350743576f86fd00ddd20323fffd157d0d68fa
python3-perf-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 7c865881b3c004e9b407ff91a9e1a95a7562f2b0d4fd1383f16a3f53029f141c
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: fd4e6345e95b61c49fb5f60fb8029dd2fa44283b710c6d720c67a9f31ad7a081

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
aarch64
bpftool-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1275c091d819357525360e6788a51f0de5d6958d471fb7b0bb93af503e43910a
bpftool-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 18f85aba732ad0d572db5db4db7d3c62a1668e3f68c6911a88bfef2b3c41716d
kernel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 59919cf6c188f8fb86de0c99cb04df1917f41dee07d475573d1de73d6be01e22
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1107991e87d66519684f3dac463a4125819cefbb49d61f884d818c0f2bc4e11d
kernel-cross-headers-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 8a512fe36b520263dc8a80515ed23bb9676eef9efd573f9100607dd694ebf91f
kernel-debug-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: f8ff43cebaa6a73ae9fa44bf40f7a0c4d313a975894b8ffefb8132fd1f1cc41f
kernel-debug-core-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: a953f5b725a6b8dcec99b0d4f3d2f2b84bd086f079d903d8b0ed4577d0b65b01
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 3bcfde244e9ce2f0bab4eba3b950743c19c7c510c8c69dd6136c5147644db6da
kernel-debug-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d5194e610c09b0dd02cc2b91bfa2ec52514b0a232b27cd3b4eaef818a74c59bf
kernel-debug-modules-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1dc76615b472a12c1ef3fd2aa64a036d08dffb1e0ebc130084147740d1b7dd93
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: b6edeb28680f12fc23d2e833cf9021be3455279741089e10c8b53e6abb02f6d2
kernel-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 338afc4a541904c4159f7df154dbd830f539ebc354c4749ae3adf507920a9671
kernel-debuginfo-common-aarch64-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 69ed4b500e232eeb5dc15d34ff9b2379db7aad8b19afdcc1b1ef81680e8cfe14
kernel-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: e7c3ed1f82aa7efde7b106aabb334095874af05324b4a33fff5c0cb3c351dc08
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d3d58eebc519d3b15fd22b8acb4e711054162dc5e3f6531a9f6923a061d452fb
kernel-modules-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d289297afbdef54231cb0ed9abad836e73d962849a58c0f47167e5d137e2e33d
kernel-modules-extra-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1bc15fef1c4d02ada49a419f9486c6baba6b9c0a20c7b654edaeb09f6ed96f84
kernel-tools-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 97f0dea34b60d2fa6c50bd61dc61f043da1a1cee45e74d0d10dd102d27f72bf4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 2d7fcc862083c8cb35956f3917c47b7b9bb515ac8da24390bebe715cdacd679c
kernel-tools-libs-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 0f9dbd93a7cbbb8fe485fa55798238fe2baaf1a267410ed60e53399a86f2b55f
perf-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 6ddb528673d4abfb42899666eee462af0b6bbdd4a4d8398e19c303a134433473
perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 83558c3d33672f7eaaec2bc104350743576f86fd00ddd20323fffd157d0d68fa
python3-perf-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 7c865881b3c004e9b407ff91a9e1a95a7562f2b0d4fd1383f16a3f53029f141c
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: fd4e6345e95b61c49fb5f60fb8029dd2fa44283b710c6d720c67a9f31ad7a081

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
aarch64
bpftool-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1275c091d819357525360e6788a51f0de5d6958d471fb7b0bb93af503e43910a
bpftool-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 18f85aba732ad0d572db5db4db7d3c62a1668e3f68c6911a88bfef2b3c41716d
kernel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 59919cf6c188f8fb86de0c99cb04df1917f41dee07d475573d1de73d6be01e22
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1107991e87d66519684f3dac463a4125819cefbb49d61f884d818c0f2bc4e11d
kernel-cross-headers-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 8a512fe36b520263dc8a80515ed23bb9676eef9efd573f9100607dd694ebf91f
kernel-debug-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: f8ff43cebaa6a73ae9fa44bf40f7a0c4d313a975894b8ffefb8132fd1f1cc41f
kernel-debug-core-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: a953f5b725a6b8dcec99b0d4f3d2f2b84bd086f079d903d8b0ed4577d0b65b01
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 3bcfde244e9ce2f0bab4eba3b950743c19c7c510c8c69dd6136c5147644db6da
kernel-debug-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d5194e610c09b0dd02cc2b91bfa2ec52514b0a232b27cd3b4eaef818a74c59bf
kernel-debug-modules-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1dc76615b472a12c1ef3fd2aa64a036d08dffb1e0ebc130084147740d1b7dd93
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: b6edeb28680f12fc23d2e833cf9021be3455279741089e10c8b53e6abb02f6d2
kernel-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 338afc4a541904c4159f7df154dbd830f539ebc354c4749ae3adf507920a9671
kernel-debuginfo-common-aarch64-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 69ed4b500e232eeb5dc15d34ff9b2379db7aad8b19afdcc1b1ef81680e8cfe14
kernel-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: e7c3ed1f82aa7efde7b106aabb334095874af05324b4a33fff5c0cb3c351dc08
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d3d58eebc519d3b15fd22b8acb4e711054162dc5e3f6531a9f6923a061d452fb
kernel-modules-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d289297afbdef54231cb0ed9abad836e73d962849a58c0f47167e5d137e2e33d
kernel-modules-extra-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1bc15fef1c4d02ada49a419f9486c6baba6b9c0a20c7b654edaeb09f6ed96f84
kernel-tools-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 97f0dea34b60d2fa6c50bd61dc61f043da1a1cee45e74d0d10dd102d27f72bf4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 2d7fcc862083c8cb35956f3917c47b7b9bb515ac8da24390bebe715cdacd679c
kernel-tools-libs-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 0f9dbd93a7cbbb8fe485fa55798238fe2baaf1a267410ed60e53399a86f2b55f
perf-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 6ddb528673d4abfb42899666eee462af0b6bbdd4a4d8398e19c303a134433473
perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 83558c3d33672f7eaaec2bc104350743576f86fd00ddd20323fffd157d0d68fa
python3-perf-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 7c865881b3c004e9b407ff91a9e1a95a7562f2b0d4fd1383f16a3f53029f141c
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: fd4e6345e95b61c49fb5f60fb8029dd2fa44283b710c6d720c67a9f31ad7a081

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
aarch64
bpftool-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1275c091d819357525360e6788a51f0de5d6958d471fb7b0bb93af503e43910a
bpftool-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 18f85aba732ad0d572db5db4db7d3c62a1668e3f68c6911a88bfef2b3c41716d
kernel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 59919cf6c188f8fb86de0c99cb04df1917f41dee07d475573d1de73d6be01e22
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1107991e87d66519684f3dac463a4125819cefbb49d61f884d818c0f2bc4e11d
kernel-cross-headers-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 8a512fe36b520263dc8a80515ed23bb9676eef9efd573f9100607dd694ebf91f
kernel-debug-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: f8ff43cebaa6a73ae9fa44bf40f7a0c4d313a975894b8ffefb8132fd1f1cc41f
kernel-debug-core-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: a953f5b725a6b8dcec99b0d4f3d2f2b84bd086f079d903d8b0ed4577d0b65b01
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 3bcfde244e9ce2f0bab4eba3b950743c19c7c510c8c69dd6136c5147644db6da
kernel-debug-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d5194e610c09b0dd02cc2b91bfa2ec52514b0a232b27cd3b4eaef818a74c59bf
kernel-debug-modules-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1dc76615b472a12c1ef3fd2aa64a036d08dffb1e0ebc130084147740d1b7dd93
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: b6edeb28680f12fc23d2e833cf9021be3455279741089e10c8b53e6abb02f6d2
kernel-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 338afc4a541904c4159f7df154dbd830f539ebc354c4749ae3adf507920a9671
kernel-debuginfo-common-aarch64-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 69ed4b500e232eeb5dc15d34ff9b2379db7aad8b19afdcc1b1ef81680e8cfe14
kernel-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: e7c3ed1f82aa7efde7b106aabb334095874af05324b4a33fff5c0cb3c351dc08
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d3d58eebc519d3b15fd22b8acb4e711054162dc5e3f6531a9f6923a061d452fb
kernel-modules-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d289297afbdef54231cb0ed9abad836e73d962849a58c0f47167e5d137e2e33d
kernel-modules-extra-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1bc15fef1c4d02ada49a419f9486c6baba6b9c0a20c7b654edaeb09f6ed96f84
kernel-tools-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 97f0dea34b60d2fa6c50bd61dc61f043da1a1cee45e74d0d10dd102d27f72bf4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 2d7fcc862083c8cb35956f3917c47b7b9bb515ac8da24390bebe715cdacd679c
kernel-tools-libs-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 0f9dbd93a7cbbb8fe485fa55798238fe2baaf1a267410ed60e53399a86f2b55f
perf-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 6ddb528673d4abfb42899666eee462af0b6bbdd4a4d8398e19c303a134433473
perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 83558c3d33672f7eaaec2bc104350743576f86fd00ddd20323fffd157d0d68fa
python3-perf-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 7c865881b3c004e9b407ff91a9e1a95a7562f2b0d4fd1383f16a3f53029f141c
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: fd4e6345e95b61c49fb5f60fb8029dd2fa44283b710c6d720c67a9f31ad7a081

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
aarch64
bpftool-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1275c091d819357525360e6788a51f0de5d6958d471fb7b0bb93af503e43910a
bpftool-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 18f85aba732ad0d572db5db4db7d3c62a1668e3f68c6911a88bfef2b3c41716d
kernel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 59919cf6c188f8fb86de0c99cb04df1917f41dee07d475573d1de73d6be01e22
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1107991e87d66519684f3dac463a4125819cefbb49d61f884d818c0f2bc4e11d
kernel-cross-headers-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 8a512fe36b520263dc8a80515ed23bb9676eef9efd573f9100607dd694ebf91f
kernel-debug-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: f8ff43cebaa6a73ae9fa44bf40f7a0c4d313a975894b8ffefb8132fd1f1cc41f
kernel-debug-core-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: a953f5b725a6b8dcec99b0d4f3d2f2b84bd086f079d903d8b0ed4577d0b65b01
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 3bcfde244e9ce2f0bab4eba3b950743c19c7c510c8c69dd6136c5147644db6da
kernel-debug-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d5194e610c09b0dd02cc2b91bfa2ec52514b0a232b27cd3b4eaef818a74c59bf
kernel-debug-modules-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1dc76615b472a12c1ef3fd2aa64a036d08dffb1e0ebc130084147740d1b7dd93
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: b6edeb28680f12fc23d2e833cf9021be3455279741089e10c8b53e6abb02f6d2
kernel-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 338afc4a541904c4159f7df154dbd830f539ebc354c4749ae3adf507920a9671
kernel-debuginfo-common-aarch64-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 69ed4b500e232eeb5dc15d34ff9b2379db7aad8b19afdcc1b1ef81680e8cfe14
kernel-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: e7c3ed1f82aa7efde7b106aabb334095874af05324b4a33fff5c0cb3c351dc08
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d3d58eebc519d3b15fd22b8acb4e711054162dc5e3f6531a9f6923a061d452fb
kernel-modules-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: d289297afbdef54231cb0ed9abad836e73d962849a58c0f47167e5d137e2e33d
kernel-modules-extra-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 1bc15fef1c4d02ada49a419f9486c6baba6b9c0a20c7b654edaeb09f6ed96f84
kernel-tools-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 97f0dea34b60d2fa6c50bd61dc61f043da1a1cee45e74d0d10dd102d27f72bf4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 2d7fcc862083c8cb35956f3917c47b7b9bb515ac8da24390bebe715cdacd679c
kernel-tools-libs-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 0f9dbd93a7cbbb8fe485fa55798238fe2baaf1a267410ed60e53399a86f2b55f
perf-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 6ddb528673d4abfb42899666eee462af0b6bbdd4a4d8398e19c303a134433473
perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 83558c3d33672f7eaaec2bc104350743576f86fd00ddd20323fffd157d0d68fa
python3-perf-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 7c865881b3c004e9b407ff91a9e1a95a7562f2b0d4fd1383f16a3f53029f141c
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: fd4e6345e95b61c49fb5f60fb8029dd2fa44283b710c6d720c67a9f31ad7a081

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
ppc64le
bpftool-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a0a9b225074b7e77d14ecfcd94d39d8cbe6c4941bfe7b30c2b5545228198b09f
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 2d6fb46622d699a9dc9b870bc3b84a4172be309811caddc98857d586dd1f598e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3c754484c70f2ed2feeea27b14940e10e4f7f4a78273e9677def1d695f60486c
kernel-cross-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: db598c876cfd95efdeebcb439e1b99cbff8aa761d92181583f110f6133128595
kernel-debug-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: d34ece4a204060bafa7cfdf2ec47bd73c0f8d1f909a4afd0638885b1258fc82b
kernel-debug-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3137e6d71660cbdecd1639691cbd6c9d527fd3ad6529336357436038a98a505c
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debug-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b4d74715bb9fa9c111199c91e481c9ec7ef4e626c61fdcfae533347f9cc32390
kernel-debug-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a32867646cc5ce9916b84647a87e22d33991c38f4fc54ddac69c5145333584a6
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 65e8346572e9778a7d2fbae78cfe4cb9c833fd8a25e942d3206e4956a9c285e4
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a64551f4a0b683266f45a81aba9e3af2f6f63357479a0b08214b1d236ad0c206
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: f1fa416b9da619fa716c4c656a0dc2ee04e3e3808986c3a4d543e8a4ce49b40e
kernel-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 20a63af818148c18491904ce19d0ed4f5e8890a6cfdea68d3d35267f4d02885c
kernel-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: cf8a003413396e88352f408a18c0fe099f611bcfc482751c19e8c944587b2396
kernel-tools-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: e442bbc22abcee41df0445529c3bf46d11b1f5fd28775237cc33b0707fe8ec3b
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 4c34dc764c002dda9ee33b517c70f42f6bc0e8568314c11d5d8189fe339eb037
perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 855788449d95f2684a941641949ffcfbc837d428cf490ca69ec4e98b6c6a5932
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8315f682c701521898f3617608388d277e230106016e2440b99d9081b139c672
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
ppc64le
bpftool-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a0a9b225074b7e77d14ecfcd94d39d8cbe6c4941bfe7b30c2b5545228198b09f
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 2d6fb46622d699a9dc9b870bc3b84a4172be309811caddc98857d586dd1f598e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3c754484c70f2ed2feeea27b14940e10e4f7f4a78273e9677def1d695f60486c
kernel-cross-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: db598c876cfd95efdeebcb439e1b99cbff8aa761d92181583f110f6133128595
kernel-debug-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: d34ece4a204060bafa7cfdf2ec47bd73c0f8d1f909a4afd0638885b1258fc82b
kernel-debug-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3137e6d71660cbdecd1639691cbd6c9d527fd3ad6529336357436038a98a505c
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debug-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b4d74715bb9fa9c111199c91e481c9ec7ef4e626c61fdcfae533347f9cc32390
kernel-debug-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a32867646cc5ce9916b84647a87e22d33991c38f4fc54ddac69c5145333584a6
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 65e8346572e9778a7d2fbae78cfe4cb9c833fd8a25e942d3206e4956a9c285e4
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a64551f4a0b683266f45a81aba9e3af2f6f63357479a0b08214b1d236ad0c206
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: f1fa416b9da619fa716c4c656a0dc2ee04e3e3808986c3a4d543e8a4ce49b40e
kernel-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 20a63af818148c18491904ce19d0ed4f5e8890a6cfdea68d3d35267f4d02885c
kernel-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: cf8a003413396e88352f408a18c0fe099f611bcfc482751c19e8c944587b2396
kernel-tools-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: e442bbc22abcee41df0445529c3bf46d11b1f5fd28775237cc33b0707fe8ec3b
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 4c34dc764c002dda9ee33b517c70f42f6bc0e8568314c11d5d8189fe339eb037
perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 855788449d95f2684a941641949ffcfbc837d428cf490ca69ec4e98b6c6a5932
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8315f682c701521898f3617608388d277e230106016e2440b99d9081b139c672
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
ppc64le
bpftool-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a0a9b225074b7e77d14ecfcd94d39d8cbe6c4941bfe7b30c2b5545228198b09f
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 2d6fb46622d699a9dc9b870bc3b84a4172be309811caddc98857d586dd1f598e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3c754484c70f2ed2feeea27b14940e10e4f7f4a78273e9677def1d695f60486c
kernel-cross-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: db598c876cfd95efdeebcb439e1b99cbff8aa761d92181583f110f6133128595
kernel-debug-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: d34ece4a204060bafa7cfdf2ec47bd73c0f8d1f909a4afd0638885b1258fc82b
kernel-debug-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3137e6d71660cbdecd1639691cbd6c9d527fd3ad6529336357436038a98a505c
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debug-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b4d74715bb9fa9c111199c91e481c9ec7ef4e626c61fdcfae533347f9cc32390
kernel-debug-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a32867646cc5ce9916b84647a87e22d33991c38f4fc54ddac69c5145333584a6
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 65e8346572e9778a7d2fbae78cfe4cb9c833fd8a25e942d3206e4956a9c285e4
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a64551f4a0b683266f45a81aba9e3af2f6f63357479a0b08214b1d236ad0c206
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: f1fa416b9da619fa716c4c656a0dc2ee04e3e3808986c3a4d543e8a4ce49b40e
kernel-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 20a63af818148c18491904ce19d0ed4f5e8890a6cfdea68d3d35267f4d02885c
kernel-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: cf8a003413396e88352f408a18c0fe099f611bcfc482751c19e8c944587b2396
kernel-tools-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: e442bbc22abcee41df0445529c3bf46d11b1f5fd28775237cc33b0707fe8ec3b
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 4c34dc764c002dda9ee33b517c70f42f6bc0e8568314c11d5d8189fe339eb037
perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 855788449d95f2684a941641949ffcfbc837d428cf490ca69ec4e98b6c6a5932
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8315f682c701521898f3617608388d277e230106016e2440b99d9081b139c672
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
ppc64le
bpftool-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a0a9b225074b7e77d14ecfcd94d39d8cbe6c4941bfe7b30c2b5545228198b09f
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 2d6fb46622d699a9dc9b870bc3b84a4172be309811caddc98857d586dd1f598e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3c754484c70f2ed2feeea27b14940e10e4f7f4a78273e9677def1d695f60486c
kernel-cross-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: db598c876cfd95efdeebcb439e1b99cbff8aa761d92181583f110f6133128595
kernel-debug-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: d34ece4a204060bafa7cfdf2ec47bd73c0f8d1f909a4afd0638885b1258fc82b
kernel-debug-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3137e6d71660cbdecd1639691cbd6c9d527fd3ad6529336357436038a98a505c
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debug-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b4d74715bb9fa9c111199c91e481c9ec7ef4e626c61fdcfae533347f9cc32390
kernel-debug-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a32867646cc5ce9916b84647a87e22d33991c38f4fc54ddac69c5145333584a6
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 65e8346572e9778a7d2fbae78cfe4cb9c833fd8a25e942d3206e4956a9c285e4
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a64551f4a0b683266f45a81aba9e3af2f6f63357479a0b08214b1d236ad0c206
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: f1fa416b9da619fa716c4c656a0dc2ee04e3e3808986c3a4d543e8a4ce49b40e
kernel-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 20a63af818148c18491904ce19d0ed4f5e8890a6cfdea68d3d35267f4d02885c
kernel-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: cf8a003413396e88352f408a18c0fe099f611bcfc482751c19e8c944587b2396
kernel-tools-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: e442bbc22abcee41df0445529c3bf46d11b1f5fd28775237cc33b0707fe8ec3b
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 4c34dc764c002dda9ee33b517c70f42f6bc0e8568314c11d5d8189fe339eb037
perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 855788449d95f2684a941641949ffcfbc837d428cf490ca69ec4e98b6c6a5932
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8315f682c701521898f3617608388d277e230106016e2440b99d9081b139c672
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
ppc64le
bpftool-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a0a9b225074b7e77d14ecfcd94d39d8cbe6c4941bfe7b30c2b5545228198b09f
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 2d6fb46622d699a9dc9b870bc3b84a4172be309811caddc98857d586dd1f598e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3c754484c70f2ed2feeea27b14940e10e4f7f4a78273e9677def1d695f60486c
kernel-cross-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: db598c876cfd95efdeebcb439e1b99cbff8aa761d92181583f110f6133128595
kernel-debug-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: d34ece4a204060bafa7cfdf2ec47bd73c0f8d1f909a4afd0638885b1258fc82b
kernel-debug-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3137e6d71660cbdecd1639691cbd6c9d527fd3ad6529336357436038a98a505c
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debug-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b4d74715bb9fa9c111199c91e481c9ec7ef4e626c61fdcfae533347f9cc32390
kernel-debug-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a32867646cc5ce9916b84647a87e22d33991c38f4fc54ddac69c5145333584a6
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 65e8346572e9778a7d2fbae78cfe4cb9c833fd8a25e942d3206e4956a9c285e4
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a64551f4a0b683266f45a81aba9e3af2f6f63357479a0b08214b1d236ad0c206
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: f1fa416b9da619fa716c4c656a0dc2ee04e3e3808986c3a4d543e8a4ce49b40e
kernel-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 20a63af818148c18491904ce19d0ed4f5e8890a6cfdea68d3d35267f4d02885c
kernel-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: cf8a003413396e88352f408a18c0fe099f611bcfc482751c19e8c944587b2396
kernel-tools-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: e442bbc22abcee41df0445529c3bf46d11b1f5fd28775237cc33b0707fe8ec3b
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 4c34dc764c002dda9ee33b517c70f42f6bc0e8568314c11d5d8189fe339eb037
perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 855788449d95f2684a941641949ffcfbc837d428cf490ca69ec4e98b6c6a5932
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8315f682c701521898f3617608388d277e230106016e2440b99d9081b139c672
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
ppc64le
bpftool-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a0a9b225074b7e77d14ecfcd94d39d8cbe6c4941bfe7b30c2b5545228198b09f
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 2d6fb46622d699a9dc9b870bc3b84a4172be309811caddc98857d586dd1f598e
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3c754484c70f2ed2feeea27b14940e10e4f7f4a78273e9677def1d695f60486c
kernel-cross-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: db598c876cfd95efdeebcb439e1b99cbff8aa761d92181583f110f6133128595
kernel-debug-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: d34ece4a204060bafa7cfdf2ec47bd73c0f8d1f909a4afd0638885b1258fc82b
kernel-debug-core-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 3137e6d71660cbdecd1639691cbd6c9d527fd3ad6529336357436038a98a505c
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debug-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b4d74715bb9fa9c111199c91e481c9ec7ef4e626c61fdcfae533347f9cc32390
kernel-debug-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a32867646cc5ce9916b84647a87e22d33991c38f4fc54ddac69c5145333584a6
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 65e8346572e9778a7d2fbae78cfe4cb9c833fd8a25e942d3206e4956a9c285e4
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: a64551f4a0b683266f45a81aba9e3af2f6f63357479a0b08214b1d236ad0c206
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: f1fa416b9da619fa716c4c656a0dc2ee04e3e3808986c3a4d543e8a4ce49b40e
kernel-modules-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 20a63af818148c18491904ce19d0ed4f5e8890a6cfdea68d3d35267f4d02885c
kernel-modules-extra-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: cf8a003413396e88352f408a18c0fe099f611bcfc482751c19e8c944587b2396
kernel-tools-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: e442bbc22abcee41df0445529c3bf46d11b1f5fd28775237cc33b0707fe8ec3b
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 4c34dc764c002dda9ee33b517c70f42f6bc0e8568314c11d5d8189fe339eb037
perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 855788449d95f2684a941641949ffcfbc837d428cf490ca69ec4e98b6c6a5932
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8315f682c701521898f3617608388d277e230106016e2440b99d9081b139c672
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
kernel-4.18.0-80.7.1.el8_0.src.rpm SHA-256: 3cc305908d9c7821da0e6b2b53975922d72b83857820eaf2784ea856f0a9234f
x86_64
bpftool-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8b2c922fabd240f3c0530035129cb10afc9de681bd5d209e21019f6010f82c82
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 678c1a944393a11169f3e41851c156d48b9b296d46286fae13c02ce73f2ad254
kernel-abi-whitelists-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: 885811e78f47f5b620a54993e5174148e375a4261a38071d24fd2d24dc1163c9
kernel-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 0439784c39cbccccc6b435a123972e305ab15f57c3375bb07e4ce33e24fd0a0e
kernel-cross-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d2b613dd8c801316077ae63f1d57b37fbf5432ec24ffc4af8d31e542218f12de
kernel-debug-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 4a4d64eac331f064767630d93a1bdd161749f424deb19ba43f9db264f63678cd
kernel-debug-core-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 929add187e7eef6d8f32283076159377859fba413e941608382a0062606d5ee5
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debug-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 169cf583a239e093e3f7c6a4dbc5ebe3a894f418b5a0d6cef23aa0debc33b176
kernel-debug-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: f846522b755c5bc420f8884ef6d78322e82c5fa792a3e1c606edce3a1b103df7
kernel-debug-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 11eb55426a373c56ad6c252540bc6bbabd6982166abf7c051c7915d9da0b913c
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: ba48aa755bcb783b97967ec500879ff9306996dd9d7dafaac2943f39d2e62658
kernel-doc-4.18.0-80.7.1.el8_0.noarch.rpm SHA-256: fb2ea37782339d212fe879849fa1ce7b556d52f37afa119198d74131fd544d63
kernel-headers-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 1ce9528c3bd4df7953e8a14ae1914c2fefe67e51f187c85837f3e7c9470acdb5
kernel-modules-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 170f173318c405f9fb60780d15a8b7191b98e09adbd4f5f7574fbef4b53e8f01
kernel-modules-extra-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 53419fc5c772bb61fc8936ab7603ed35d5eb37e7322c744ad0a56ae2f3f57ca1
kernel-tools-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 7dc25b1f9afd3b63914550712dcafda765d954cad2314a9c50a06f26e07b21c4
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: c1eb54b8251236519d123e3b5b90fa3c93507a92dd0169dd4e6e30b0cbc3ef15
perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: dd31a368a135dbf018497e49883411df2d3e84c6222e498759cc74015dcdccdb
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 3936219656bc18b106c8b5f0d0c7018dfd7d328d8b58c23af72255a64178cab6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: eea361cba3d9f638fefababefd235705c5dec5712e37e73c75104409b7dcdc3c
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b71c4929e493f32aee60e35c4d4665c5f706205c902ab7ee96892c25f0ed90fb
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 18f85aba732ad0d572db5db4db7d3c62a1668e3f68c6911a88bfef2b3c41716d
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 3bcfde244e9ce2f0bab4eba3b950743c19c7c510c8c69dd6136c5147644db6da
kernel-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 338afc4a541904c4159f7df154dbd830f539ebc354c4749ae3adf507920a9671
kernel-debuginfo-common-aarch64-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 69ed4b500e232eeb5dc15d34ff9b2379db7aad8b19afdcc1b1ef81680e8cfe14
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 2d7fcc862083c8cb35956f3917c47b7b9bb515ac8da24390bebe715cdacd679c
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 5052e01df2cd2d53b24c897ac9a99c28109b8ce7ecaf9d734338a6ebc5f0ff21
perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 83558c3d33672f7eaaec2bc104350743576f86fd00ddd20323fffd157d0d68fa
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: fd4e6345e95b61c49fb5f60fb8029dd2fa44283b710c6d720c67a9f31ad7a081

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: eea361cba3d9f638fefababefd235705c5dec5712e37e73c75104409b7dcdc3c
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: eea361cba3d9f638fefababefd235705c5dec5712e37e73c75104409b7dcdc3c
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: eea361cba3d9f638fefababefd235705c5dec5712e37e73c75104409b7dcdc3c
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: eea361cba3d9f638fefababefd235705c5dec5712e37e73c75104409b7dcdc3c
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.1

SRPM
x86_64
bpftool-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: d504c9aa47b562fed5b0b666e08855987453dbafac41b67efb48ef22a4e73026
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 8bd87b6abcc3b56ad3587b5adcdb4adec1593cf00d851575c8310895aa8f0afd
kernel-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: e22ea760de451deb30ef9cd6b6119c27bce0271fa9e5e8f033c649b37bbeb670
kernel-debuginfo-common-x86_64-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 2eaa11c3cac5cf4c1556110939d4399a16f8493f8bf7472b2fee95a2c621026a
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 263cde18fb01c9b547da654b8a5a80ff1eb2a3813020db34a4f8b9017ac97c0c
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: eea361cba3d9f638fefababefd235705c5dec5712e37e73c75104409b7dcdc3c
perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 69842e8b457bc32eb994768cdfc262baa73d445eb3b124bf59e9a406d48733e6
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.x86_64.rpm SHA-256: 6ad95b6571980f642973f65b57e6c6e4f8e8dcac513e3e361269bf72da91a0c6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b71c4929e493f32aee60e35c4d4665c5f706205c902ab7ee96892c25f0ed90fb
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b71c4929e493f32aee60e35c4d4665c5f706205c902ab7ee96892c25f0ed90fb
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b71c4929e493f32aee60e35c4d4665c5f706205c902ab7ee96892c25f0ed90fb
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b71c4929e493f32aee60e35c4d4665c5f706205c902ab7ee96892c25f0ed90fb
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.1

SRPM
ppc64le
bpftool-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8d477f0359f0f1da8946bd981e9f09576a8d3efe61ed1231642a340824ff9389
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: ef3e2182bd00ab65f5a885643865e284669f9063131ba3220841685b5ce852ce
kernel-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 31ed8a128539034e18912ba2ea810f7fb77f18efb044b09509c16bb4d215be58
kernel-debuginfo-common-ppc64le-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 8e39364ecae9a59d1ac5c79e20c9a09856b9d700a4b4270da180b1d3123dfbf5
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: fd190c27e70014185ea71b3c29a1d19701276dde7ece0ea6498c6d621a338acd
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: b71c4929e493f32aee60e35c4d4665c5f706205c902ab7ee96892c25f0ed90fb
perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 6c67de4687e2568f7017aa0ad0475eaa131a5bb6f8eac258a4633169d797b3d3
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.ppc64le.rpm SHA-256: 41deb5ff3da199584a357f109f244a14f05b0d6d0c34d3fa207593875b5291d3

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bpftool-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 18f85aba732ad0d572db5db4db7d3c62a1668e3f68c6911a88bfef2b3c41716d
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 3bcfde244e9ce2f0bab4eba3b950743c19c7c510c8c69dd6136c5147644db6da
kernel-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 338afc4a541904c4159f7df154dbd830f539ebc354c4749ae3adf507920a9671
kernel-debuginfo-common-aarch64-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 69ed4b500e232eeb5dc15d34ff9b2379db7aad8b19afdcc1b1ef81680e8cfe14
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 2d7fcc862083c8cb35956f3917c47b7b9bb515ac8da24390bebe715cdacd679c
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 5052e01df2cd2d53b24c897ac9a99c28109b8ce7ecaf9d734338a6ebc5f0ff21
perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 83558c3d33672f7eaaec2bc104350743576f86fd00ddd20323fffd157d0d68fa
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: fd4e6345e95b61c49fb5f60fb8029dd2fa44283b710c6d720c67a9f31ad7a081

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
bpftool-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 18f85aba732ad0d572db5db4db7d3c62a1668e3f68c6911a88bfef2b3c41716d
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 3bcfde244e9ce2f0bab4eba3b950743c19c7c510c8c69dd6136c5147644db6da
kernel-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 338afc4a541904c4159f7df154dbd830f539ebc354c4749ae3adf507920a9671
kernel-debuginfo-common-aarch64-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 69ed4b500e232eeb5dc15d34ff9b2379db7aad8b19afdcc1b1ef81680e8cfe14
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 2d7fcc862083c8cb35956f3917c47b7b9bb515ac8da24390bebe715cdacd679c
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 5052e01df2cd2d53b24c897ac9a99c28109b8ce7ecaf9d734338a6ebc5f0ff21
perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 83558c3d33672f7eaaec2bc104350743576f86fd00ddd20323fffd157d0d68fa
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: fd4e6345e95b61c49fb5f60fb8029dd2fa44283b710c6d720c67a9f31ad7a081

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
bpftool-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 18f85aba732ad0d572db5db4db7d3c62a1668e3f68c6911a88bfef2b3c41716d
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 3bcfde244e9ce2f0bab4eba3b950743c19c7c510c8c69dd6136c5147644db6da
kernel-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 338afc4a541904c4159f7df154dbd830f539ebc354c4749ae3adf507920a9671
kernel-debuginfo-common-aarch64-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 69ed4b500e232eeb5dc15d34ff9b2379db7aad8b19afdcc1b1ef81680e8cfe14
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 2d7fcc862083c8cb35956f3917c47b7b9bb515ac8da24390bebe715cdacd679c
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 5052e01df2cd2d53b24c897ac9a99c28109b8ce7ecaf9d734338a6ebc5f0ff21
perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 83558c3d33672f7eaaec2bc104350743576f86fd00ddd20323fffd157d0d68fa
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: fd4e6345e95b61c49fb5f60fb8029dd2fa44283b710c6d720c67a9f31ad7a081

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
bpftool-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 18f85aba732ad0d572db5db4db7d3c62a1668e3f68c6911a88bfef2b3c41716d
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 3bcfde244e9ce2f0bab4eba3b950743c19c7c510c8c69dd6136c5147644db6da
kernel-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 338afc4a541904c4159f7df154dbd830f539ebc354c4749ae3adf507920a9671
kernel-debuginfo-common-aarch64-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 69ed4b500e232eeb5dc15d34ff9b2379db7aad8b19afdcc1b1ef81680e8cfe14
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 2d7fcc862083c8cb35956f3917c47b7b9bb515ac8da24390bebe715cdacd679c
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 5052e01df2cd2d53b24c897ac9a99c28109b8ce7ecaf9d734338a6ebc5f0ff21
perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 83558c3d33672f7eaaec2bc104350743576f86fd00ddd20323fffd157d0d68fa
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: fd4e6345e95b61c49fb5f60fb8029dd2fa44283b710c6d720c67a9f31ad7a081

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.1

SRPM
aarch64
bpftool-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 18f85aba732ad0d572db5db4db7d3c62a1668e3f68c6911a88bfef2b3c41716d
kernel-debug-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 3bcfde244e9ce2f0bab4eba3b950743c19c7c510c8c69dd6136c5147644db6da
kernel-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 338afc4a541904c4159f7df154dbd830f539ebc354c4749ae3adf507920a9671
kernel-debuginfo-common-aarch64-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 69ed4b500e232eeb5dc15d34ff9b2379db7aad8b19afdcc1b1ef81680e8cfe14
kernel-tools-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 2d7fcc862083c8cb35956f3917c47b7b9bb515ac8da24390bebe715cdacd679c
kernel-tools-libs-devel-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 5052e01df2cd2d53b24c897ac9a99c28109b8ce7ecaf9d734338a6ebc5f0ff21
perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: 83558c3d33672f7eaaec2bc104350743576f86fd00ddd20323fffd157d0d68fa
python3-perf-debuginfo-4.18.0-80.7.1.el8_0.aarch64.rpm SHA-256: fd4e6345e95b61c49fb5f60fb8029dd2fa44283b710c6d720c67a9f31ad7a081

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility