Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1769 - Security Advisory
Issued:
2020-04-28
Updated:
2020-04-28

RHSA-2020:1769 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)
  • kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)
  • kernel: memory leak in the kernel_read_file function in fs/exec.c allows to cause a denial of service (CVE-2019-8980)
  • kernel: unprivileged users able to create RAW sockets in AF_IEEE802154 network protocol. (CVE-2019-17053)
  • kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol. (CVE-2019-17055)
  • kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c (CVE-2019-18805)
  • kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver (CVE-2019-19534)
  • kernel: some ipv6 protocols not encrypted over ipsec tunnel. (CVE-2020-1749)
  • Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR (CVE-2019-10639)
  • kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to crash or information disclosure (CVE-2019-15090)
  • kernel: a NULL pointer dereference in drivers/net/wireless/ath/ath10k/usb.c leads to a crash (CVE-2019-15099)
  • kernel: Null pointer dereference in the sound/usb/line6/pcm.c (CVE-2019-15221)
  • kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS (CVE-2019-19057)
  • kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel (DOS) (CVE-2019-19073)
  • kernel: a memory leak in the ath9k management function in allows local DoS (CVE-2019-19074)
  • kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial of service against non-cpu-bound applications (CVE-2019-19922)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence
  • BZ - 1679972 - CVE-2019-8980 kernel: memory leak in the kernel_read_file function in fs/exec.c allows to cause a denial of service
  • BZ - 1729933 - CVE-2019-10639 Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR
  • BZ - 1738741 - L2 guest hit kernel panic when do L1->L1 live migration on PML-enabled intel host
  • BZ - 1743526 - CVE-2019-15090 kernel: An out-of-bounds read in drivers/scsi/qedi/qedi_dbg.c leading to crash or information disclosure
  • BZ - 1743560 - CVE-2019-15099 kernel: a NULL pointer dereference in drivers/net/wireless/ath/ath10k/usb.c leads to a crash
  • BZ - 1749633 - kernel: brk can grow the heap into the area reserved for the stack
  • BZ - 1749974 - CVE-2019-15221 kernel: Null pointer dereference in the sound/usb/line6/pcm.c
  • BZ - 1752765 - conntrack tool delete entry with CIDR crash
  • BZ - 1757902 - fix compat statfs64() returning EOVERFLOW for when _FILE_OFFSET_BITS=64
  • BZ - 1758242 - CVE-2019-17053 kernel: unprivileged users able to create RAW sockets in AF_IEEE802154 network protocol.
  • BZ - 1758248 - CVE-2019-17055 kernel: unprivileged users able to create RAW sockets in AF_ISDN network protocol.
  • BZ - 1765547 - Fallocate on XFS may discard concurrent AIO write
  • BZ - 1767664 - Backport CIFS stale ESTALE handling and dentry revalidation patches
  • BZ - 1771430 - svcrdma: Increase the default connection credit limit
  • BZ - 1771496 - CVE-2019-18805 kernel: integer overflow in tcp_ack_update_rtt in net/ipv4/tcp_input.c
  • BZ - 1771691 - Process killed while opening a file can result in leaked open handle on the server
  • BZ - 1774933 - CVE-2019-19074 kernel: a memory leak in the ath9k management function in allows local DoS
  • BZ - 1774937 - CVE-2019-19073 kernel: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel (DOS)
  • BZ - 1775050 - CVE-2019-19057 kernel: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c allows for a DoS
  • BZ - 1783540 - CVE-2019-19534 kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver
  • BZ - 1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
  • BZ - 1789594 - kernel: Wrong FE0/FE1 MSR restore in signal handlers on ppc64le
  • BZ - 1792512 - CVE-2019-19922 kernel: when cpu.cfs_quota_us is used allows attackers to cause a denial of service against non-cpu-bound applications
  • BZ - 1795049 - RHEL8: Latency issue on Kubernetes / k8s / OpenShift
  • BZ - 1803162 - [NFS] Dataloss with copy_file_range on NFS-mounted files that is not 4K aligned on RHEL 8.
  • BZ - 1809833 - CVE-2020-1749 kernel: some ipv6 protocols not encrypted over ipsec tunnel.

CVEs

  • CVE-2018-16871
  • CVE-2019-5108
  • CVE-2019-8980
  • CVE-2019-10639
  • CVE-2019-12819
  • CVE-2019-15090
  • CVE-2019-15099
  • CVE-2019-15221
  • CVE-2019-15223
  • CVE-2019-16234
  • CVE-2019-16746
  • CVE-2019-17053
  • CVE-2019-17055
  • CVE-2019-18282
  • CVE-2019-18805
  • CVE-2019-19045
  • CVE-2019-19047
  • CVE-2019-19055
  • CVE-2019-19057
  • CVE-2019-19058
  • CVE-2019-19059
  • CVE-2019-19065
  • CVE-2019-19067
  • CVE-2019-19073
  • CVE-2019-19074
  • CVE-2019-19077
  • CVE-2019-19532
  • CVE-2019-19534
  • CVE-2019-19768
  • CVE-2019-19922
  • CVE-2020-1749
  • CVE-2020-7053
  • CVE-2020-10690
  • CVE-2021-33630

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
s390x
bpftool-4.18.0-193.el8.s390x.rpm SHA-256: 66501ce3ae7c8dffc84dedb440ff187197f4bd8692434329941bbacda6c49325
bpftool-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 5997d16a1af418025edc21326a66ac177109b9921d9b88698d0a891f2b6c3361
kernel-4.18.0-193.el8.s390x.rpm SHA-256: c15782845bd5418289a7ff0ca28c303e5d80fdb55147872e580abca02eadf575
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.s390x.rpm SHA-256: e74678e1b23544ffc0d1fc1e3e3d7564e359f6c874f5eede32d682cbe5059923
kernel-cross-headers-4.18.0-193.el8.s390x.rpm SHA-256: 5956e74154e20862e677111c031b84462fb074ddd12ae5a44493381b1bca942b
kernel-debug-4.18.0-193.el8.s390x.rpm SHA-256: 1b22cfd7e05f06fd7fda4538510c51971938115b393fe54797e8fa0ab6a429d8
kernel-debug-core-4.18.0-193.el8.s390x.rpm SHA-256: 236617c7c70e4a5e7c48cc7800478adfac6067c2f8acb316828c2851bd41475b
kernel-debug-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: d47425ece6aa12f7eeb013c032c5b3e1ea0ef8ec5596e2cbfdf7688390e3422a
kernel-debug-devel-4.18.0-193.el8.s390x.rpm SHA-256: fe023b872307fc104354ca2666605372fe8674a2fd3011310df85a67623fbc2a
kernel-debug-modules-4.18.0-193.el8.s390x.rpm SHA-256: 0b7bdd09ac0e61430f6432a47a8eed61fb1ae0ee3e1d85f0b9496ee068c55b22
kernel-debug-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: 79ba8a6553b3abfdb053e994518e8f3acd472353ddf413633a1fdbf8ed91b094
kernel-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: aca2808d0da6673fc9ec394da30b69fee1319eb1b40dcf4fbcb5bdbfeaa16291
kernel-debuginfo-common-s390x-4.18.0-193.el8.s390x.rpm SHA-256: c48e82f6d4bbe3913017adc0b07cc6c94fb9ef1ac7f426b4863ee60d1b75ddba
kernel-devel-4.18.0-193.el8.s390x.rpm SHA-256: 6b86d8d4b7a5c0c24368c1464420776cddac904de639fb93295a8b3ac32b4630
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.s390x.rpm SHA-256: 13584b66c2b64d78fda31a9335f42067dece4a601ba79a8a485a26a4fb8ecf31
kernel-modules-4.18.0-193.el8.s390x.rpm SHA-256: 09c4c66589d924279dd5c63dfdbb4a19b6e2927f01f9a6958b519edd1dd1043d
kernel-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: ff3ecbd02e45ff5e6ab713a255de12328ec19d9ade1a42eb90ffec457c4b883d
kernel-tools-4.18.0-193.el8.s390x.rpm SHA-256: fb224140d29f9bc48a2636b6947645e46da44b0d0233bcd4966765dea56a164e
kernel-tools-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 287957a2e7b5da67c8f3177ca88487513f5d0fae7a94bc2912d1c8cbef1e4886
kernel-zfcpdump-4.18.0-193.el8.s390x.rpm SHA-256: d4c1f12cd2ffbebc18342d03d5edb1f5ddc76f933dfd61920756865b69326b3f
kernel-zfcpdump-core-4.18.0-193.el8.s390x.rpm SHA-256: 8dea79bfed4241ab93507f8c0d6f3ace7555ebe19bff1f80e0956c0314e748fe
kernel-zfcpdump-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: faea40ab1c88167609abb05b17097ad245e9bd4537c7d8db8b8939824a0e33a0
kernel-zfcpdump-devel-4.18.0-193.el8.s390x.rpm SHA-256: fdad7a1dfc2127553da94f6660742d376701f5844c0a4982be3dee814bb0177d
kernel-zfcpdump-modules-4.18.0-193.el8.s390x.rpm SHA-256: 45fa864f41bf57e6450b83ae934af386f934b7f92a648a1294de0cbaf5b68716
kernel-zfcpdump-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: 38367598823fa0dfcb6117ab99d3adf8e2f53647035dce24e31d70656dcaa45e
perf-4.18.0-193.el8.s390x.rpm SHA-256: aec68752a4429b9ad7b83618ca7b221c56db5c5ee49f92f63b401b92b8a7ca4b
perf-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: d92281abb5447af64b3fcba7f2fc7b79e11662ba9dd2942822d2e6c5fac3d5c1
python3-perf-4.18.0-193.el8.s390x.rpm SHA-256: 9c246e12531d946d28959c3513ba74cbf4c15ccd69c11aaa54e6e399d05074f8
python3-perf-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 0a3af99736a0e1fc018346e6a6c4ea3120f9757ed3a57037865fcc2c813f87d1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
s390x
bpftool-4.18.0-193.el8.s390x.rpm SHA-256: 66501ce3ae7c8dffc84dedb440ff187197f4bd8692434329941bbacda6c49325
bpftool-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 5997d16a1af418025edc21326a66ac177109b9921d9b88698d0a891f2b6c3361
kernel-4.18.0-193.el8.s390x.rpm SHA-256: c15782845bd5418289a7ff0ca28c303e5d80fdb55147872e580abca02eadf575
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.s390x.rpm SHA-256: e74678e1b23544ffc0d1fc1e3e3d7564e359f6c874f5eede32d682cbe5059923
kernel-cross-headers-4.18.0-193.el8.s390x.rpm SHA-256: 5956e74154e20862e677111c031b84462fb074ddd12ae5a44493381b1bca942b
kernel-debug-4.18.0-193.el8.s390x.rpm SHA-256: 1b22cfd7e05f06fd7fda4538510c51971938115b393fe54797e8fa0ab6a429d8
kernel-debug-core-4.18.0-193.el8.s390x.rpm SHA-256: 236617c7c70e4a5e7c48cc7800478adfac6067c2f8acb316828c2851bd41475b
kernel-debug-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: d47425ece6aa12f7eeb013c032c5b3e1ea0ef8ec5596e2cbfdf7688390e3422a
kernel-debug-devel-4.18.0-193.el8.s390x.rpm SHA-256: fe023b872307fc104354ca2666605372fe8674a2fd3011310df85a67623fbc2a
kernel-debug-modules-4.18.0-193.el8.s390x.rpm SHA-256: 0b7bdd09ac0e61430f6432a47a8eed61fb1ae0ee3e1d85f0b9496ee068c55b22
kernel-debug-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: 79ba8a6553b3abfdb053e994518e8f3acd472353ddf413633a1fdbf8ed91b094
kernel-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: aca2808d0da6673fc9ec394da30b69fee1319eb1b40dcf4fbcb5bdbfeaa16291
kernel-debuginfo-common-s390x-4.18.0-193.el8.s390x.rpm SHA-256: c48e82f6d4bbe3913017adc0b07cc6c94fb9ef1ac7f426b4863ee60d1b75ddba
kernel-devel-4.18.0-193.el8.s390x.rpm SHA-256: 6b86d8d4b7a5c0c24368c1464420776cddac904de639fb93295a8b3ac32b4630
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.s390x.rpm SHA-256: 13584b66c2b64d78fda31a9335f42067dece4a601ba79a8a485a26a4fb8ecf31
kernel-modules-4.18.0-193.el8.s390x.rpm SHA-256: 09c4c66589d924279dd5c63dfdbb4a19b6e2927f01f9a6958b519edd1dd1043d
kernel-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: ff3ecbd02e45ff5e6ab713a255de12328ec19d9ade1a42eb90ffec457c4b883d
kernel-tools-4.18.0-193.el8.s390x.rpm SHA-256: fb224140d29f9bc48a2636b6947645e46da44b0d0233bcd4966765dea56a164e
kernel-tools-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 287957a2e7b5da67c8f3177ca88487513f5d0fae7a94bc2912d1c8cbef1e4886
kernel-zfcpdump-4.18.0-193.el8.s390x.rpm SHA-256: d4c1f12cd2ffbebc18342d03d5edb1f5ddc76f933dfd61920756865b69326b3f
kernel-zfcpdump-core-4.18.0-193.el8.s390x.rpm SHA-256: 8dea79bfed4241ab93507f8c0d6f3ace7555ebe19bff1f80e0956c0314e748fe
kernel-zfcpdump-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: faea40ab1c88167609abb05b17097ad245e9bd4537c7d8db8b8939824a0e33a0
kernel-zfcpdump-devel-4.18.0-193.el8.s390x.rpm SHA-256: fdad7a1dfc2127553da94f6660742d376701f5844c0a4982be3dee814bb0177d
kernel-zfcpdump-modules-4.18.0-193.el8.s390x.rpm SHA-256: 45fa864f41bf57e6450b83ae934af386f934b7f92a648a1294de0cbaf5b68716
kernel-zfcpdump-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: 38367598823fa0dfcb6117ab99d3adf8e2f53647035dce24e31d70656dcaa45e
perf-4.18.0-193.el8.s390x.rpm SHA-256: aec68752a4429b9ad7b83618ca7b221c56db5c5ee49f92f63b401b92b8a7ca4b
perf-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: d92281abb5447af64b3fcba7f2fc7b79e11662ba9dd2942822d2e6c5fac3d5c1
python3-perf-4.18.0-193.el8.s390x.rpm SHA-256: 9c246e12531d946d28959c3513ba74cbf4c15ccd69c11aaa54e6e399d05074f8
python3-perf-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 0a3af99736a0e1fc018346e6a6c4ea3120f9757ed3a57037865fcc2c813f87d1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
s390x
bpftool-4.18.0-193.el8.s390x.rpm SHA-256: 66501ce3ae7c8dffc84dedb440ff187197f4bd8692434329941bbacda6c49325
bpftool-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 5997d16a1af418025edc21326a66ac177109b9921d9b88698d0a891f2b6c3361
kernel-4.18.0-193.el8.s390x.rpm SHA-256: c15782845bd5418289a7ff0ca28c303e5d80fdb55147872e580abca02eadf575
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.s390x.rpm SHA-256: e74678e1b23544ffc0d1fc1e3e3d7564e359f6c874f5eede32d682cbe5059923
kernel-cross-headers-4.18.0-193.el8.s390x.rpm SHA-256: 5956e74154e20862e677111c031b84462fb074ddd12ae5a44493381b1bca942b
kernel-debug-4.18.0-193.el8.s390x.rpm SHA-256: 1b22cfd7e05f06fd7fda4538510c51971938115b393fe54797e8fa0ab6a429d8
kernel-debug-core-4.18.0-193.el8.s390x.rpm SHA-256: 236617c7c70e4a5e7c48cc7800478adfac6067c2f8acb316828c2851bd41475b
kernel-debug-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: d47425ece6aa12f7eeb013c032c5b3e1ea0ef8ec5596e2cbfdf7688390e3422a
kernel-debug-devel-4.18.0-193.el8.s390x.rpm SHA-256: fe023b872307fc104354ca2666605372fe8674a2fd3011310df85a67623fbc2a
kernel-debug-modules-4.18.0-193.el8.s390x.rpm SHA-256: 0b7bdd09ac0e61430f6432a47a8eed61fb1ae0ee3e1d85f0b9496ee068c55b22
kernel-debug-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: 79ba8a6553b3abfdb053e994518e8f3acd472353ddf413633a1fdbf8ed91b094
kernel-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: aca2808d0da6673fc9ec394da30b69fee1319eb1b40dcf4fbcb5bdbfeaa16291
kernel-debuginfo-common-s390x-4.18.0-193.el8.s390x.rpm SHA-256: c48e82f6d4bbe3913017adc0b07cc6c94fb9ef1ac7f426b4863ee60d1b75ddba
kernel-devel-4.18.0-193.el8.s390x.rpm SHA-256: 6b86d8d4b7a5c0c24368c1464420776cddac904de639fb93295a8b3ac32b4630
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.s390x.rpm SHA-256: 13584b66c2b64d78fda31a9335f42067dece4a601ba79a8a485a26a4fb8ecf31
kernel-modules-4.18.0-193.el8.s390x.rpm SHA-256: 09c4c66589d924279dd5c63dfdbb4a19b6e2927f01f9a6958b519edd1dd1043d
kernel-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: ff3ecbd02e45ff5e6ab713a255de12328ec19d9ade1a42eb90ffec457c4b883d
kernel-tools-4.18.0-193.el8.s390x.rpm SHA-256: fb224140d29f9bc48a2636b6947645e46da44b0d0233bcd4966765dea56a164e
kernel-tools-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 287957a2e7b5da67c8f3177ca88487513f5d0fae7a94bc2912d1c8cbef1e4886
kernel-zfcpdump-4.18.0-193.el8.s390x.rpm SHA-256: d4c1f12cd2ffbebc18342d03d5edb1f5ddc76f933dfd61920756865b69326b3f
kernel-zfcpdump-core-4.18.0-193.el8.s390x.rpm SHA-256: 8dea79bfed4241ab93507f8c0d6f3ace7555ebe19bff1f80e0956c0314e748fe
kernel-zfcpdump-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: faea40ab1c88167609abb05b17097ad245e9bd4537c7d8db8b8939824a0e33a0
kernel-zfcpdump-devel-4.18.0-193.el8.s390x.rpm SHA-256: fdad7a1dfc2127553da94f6660742d376701f5844c0a4982be3dee814bb0177d
kernel-zfcpdump-modules-4.18.0-193.el8.s390x.rpm SHA-256: 45fa864f41bf57e6450b83ae934af386f934b7f92a648a1294de0cbaf5b68716
kernel-zfcpdump-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: 38367598823fa0dfcb6117ab99d3adf8e2f53647035dce24e31d70656dcaa45e
perf-4.18.0-193.el8.s390x.rpm SHA-256: aec68752a4429b9ad7b83618ca7b221c56db5c5ee49f92f63b401b92b8a7ca4b
perf-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: d92281abb5447af64b3fcba7f2fc7b79e11662ba9dd2942822d2e6c5fac3d5c1
python3-perf-4.18.0-193.el8.s390x.rpm SHA-256: 9c246e12531d946d28959c3513ba74cbf4c15ccd69c11aaa54e6e399d05074f8
python3-perf-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 0a3af99736a0e1fc018346e6a6c4ea3120f9757ed3a57037865fcc2c813f87d1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
s390x
bpftool-4.18.0-193.el8.s390x.rpm SHA-256: 66501ce3ae7c8dffc84dedb440ff187197f4bd8692434329941bbacda6c49325
bpftool-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 5997d16a1af418025edc21326a66ac177109b9921d9b88698d0a891f2b6c3361
kernel-4.18.0-193.el8.s390x.rpm SHA-256: c15782845bd5418289a7ff0ca28c303e5d80fdb55147872e580abca02eadf575
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.s390x.rpm SHA-256: e74678e1b23544ffc0d1fc1e3e3d7564e359f6c874f5eede32d682cbe5059923
kernel-cross-headers-4.18.0-193.el8.s390x.rpm SHA-256: 5956e74154e20862e677111c031b84462fb074ddd12ae5a44493381b1bca942b
kernel-debug-4.18.0-193.el8.s390x.rpm SHA-256: 1b22cfd7e05f06fd7fda4538510c51971938115b393fe54797e8fa0ab6a429d8
kernel-debug-core-4.18.0-193.el8.s390x.rpm SHA-256: 236617c7c70e4a5e7c48cc7800478adfac6067c2f8acb316828c2851bd41475b
kernel-debug-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: d47425ece6aa12f7eeb013c032c5b3e1ea0ef8ec5596e2cbfdf7688390e3422a
kernel-debug-devel-4.18.0-193.el8.s390x.rpm SHA-256: fe023b872307fc104354ca2666605372fe8674a2fd3011310df85a67623fbc2a
kernel-debug-modules-4.18.0-193.el8.s390x.rpm SHA-256: 0b7bdd09ac0e61430f6432a47a8eed61fb1ae0ee3e1d85f0b9496ee068c55b22
kernel-debug-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: 79ba8a6553b3abfdb053e994518e8f3acd472353ddf413633a1fdbf8ed91b094
kernel-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: aca2808d0da6673fc9ec394da30b69fee1319eb1b40dcf4fbcb5bdbfeaa16291
kernel-debuginfo-common-s390x-4.18.0-193.el8.s390x.rpm SHA-256: c48e82f6d4bbe3913017adc0b07cc6c94fb9ef1ac7f426b4863ee60d1b75ddba
kernel-devel-4.18.0-193.el8.s390x.rpm SHA-256: 6b86d8d4b7a5c0c24368c1464420776cddac904de639fb93295a8b3ac32b4630
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.s390x.rpm SHA-256: 13584b66c2b64d78fda31a9335f42067dece4a601ba79a8a485a26a4fb8ecf31
kernel-modules-4.18.0-193.el8.s390x.rpm SHA-256: 09c4c66589d924279dd5c63dfdbb4a19b6e2927f01f9a6958b519edd1dd1043d
kernel-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: ff3ecbd02e45ff5e6ab713a255de12328ec19d9ade1a42eb90ffec457c4b883d
kernel-tools-4.18.0-193.el8.s390x.rpm SHA-256: fb224140d29f9bc48a2636b6947645e46da44b0d0233bcd4966765dea56a164e
kernel-tools-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 287957a2e7b5da67c8f3177ca88487513f5d0fae7a94bc2912d1c8cbef1e4886
kernel-zfcpdump-4.18.0-193.el8.s390x.rpm SHA-256: d4c1f12cd2ffbebc18342d03d5edb1f5ddc76f933dfd61920756865b69326b3f
kernel-zfcpdump-core-4.18.0-193.el8.s390x.rpm SHA-256: 8dea79bfed4241ab93507f8c0d6f3ace7555ebe19bff1f80e0956c0314e748fe
kernel-zfcpdump-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: faea40ab1c88167609abb05b17097ad245e9bd4537c7d8db8b8939824a0e33a0
kernel-zfcpdump-devel-4.18.0-193.el8.s390x.rpm SHA-256: fdad7a1dfc2127553da94f6660742d376701f5844c0a4982be3dee814bb0177d
kernel-zfcpdump-modules-4.18.0-193.el8.s390x.rpm SHA-256: 45fa864f41bf57e6450b83ae934af386f934b7f92a648a1294de0cbaf5b68716
kernel-zfcpdump-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: 38367598823fa0dfcb6117ab99d3adf8e2f53647035dce24e31d70656dcaa45e
perf-4.18.0-193.el8.s390x.rpm SHA-256: aec68752a4429b9ad7b83618ca7b221c56db5c5ee49f92f63b401b92b8a7ca4b
perf-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: d92281abb5447af64b3fcba7f2fc7b79e11662ba9dd2942822d2e6c5fac3d5c1
python3-perf-4.18.0-193.el8.s390x.rpm SHA-256: 9c246e12531d946d28959c3513ba74cbf4c15ccd69c11aaa54e6e399d05074f8
python3-perf-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 0a3af99736a0e1fc018346e6a6c4ea3120f9757ed3a57037865fcc2c813f87d1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
s390x
bpftool-4.18.0-193.el8.s390x.rpm SHA-256: 66501ce3ae7c8dffc84dedb440ff187197f4bd8692434329941bbacda6c49325
bpftool-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 5997d16a1af418025edc21326a66ac177109b9921d9b88698d0a891f2b6c3361
kernel-4.18.0-193.el8.s390x.rpm SHA-256: c15782845bd5418289a7ff0ca28c303e5d80fdb55147872e580abca02eadf575
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.s390x.rpm SHA-256: e74678e1b23544ffc0d1fc1e3e3d7564e359f6c874f5eede32d682cbe5059923
kernel-cross-headers-4.18.0-193.el8.s390x.rpm SHA-256: 5956e74154e20862e677111c031b84462fb074ddd12ae5a44493381b1bca942b
kernel-debug-4.18.0-193.el8.s390x.rpm SHA-256: 1b22cfd7e05f06fd7fda4538510c51971938115b393fe54797e8fa0ab6a429d8
kernel-debug-core-4.18.0-193.el8.s390x.rpm SHA-256: 236617c7c70e4a5e7c48cc7800478adfac6067c2f8acb316828c2851bd41475b
kernel-debug-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: d47425ece6aa12f7eeb013c032c5b3e1ea0ef8ec5596e2cbfdf7688390e3422a
kernel-debug-devel-4.18.0-193.el8.s390x.rpm SHA-256: fe023b872307fc104354ca2666605372fe8674a2fd3011310df85a67623fbc2a
kernel-debug-modules-4.18.0-193.el8.s390x.rpm SHA-256: 0b7bdd09ac0e61430f6432a47a8eed61fb1ae0ee3e1d85f0b9496ee068c55b22
kernel-debug-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: 79ba8a6553b3abfdb053e994518e8f3acd472353ddf413633a1fdbf8ed91b094
kernel-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: aca2808d0da6673fc9ec394da30b69fee1319eb1b40dcf4fbcb5bdbfeaa16291
kernel-debuginfo-common-s390x-4.18.0-193.el8.s390x.rpm SHA-256: c48e82f6d4bbe3913017adc0b07cc6c94fb9ef1ac7f426b4863ee60d1b75ddba
kernel-devel-4.18.0-193.el8.s390x.rpm SHA-256: 6b86d8d4b7a5c0c24368c1464420776cddac904de639fb93295a8b3ac32b4630
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.s390x.rpm SHA-256: 13584b66c2b64d78fda31a9335f42067dece4a601ba79a8a485a26a4fb8ecf31
kernel-modules-4.18.0-193.el8.s390x.rpm SHA-256: 09c4c66589d924279dd5c63dfdbb4a19b6e2927f01f9a6958b519edd1dd1043d
kernel-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: ff3ecbd02e45ff5e6ab713a255de12328ec19d9ade1a42eb90ffec457c4b883d
kernel-tools-4.18.0-193.el8.s390x.rpm SHA-256: fb224140d29f9bc48a2636b6947645e46da44b0d0233bcd4966765dea56a164e
kernel-tools-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 287957a2e7b5da67c8f3177ca88487513f5d0fae7a94bc2912d1c8cbef1e4886
kernel-zfcpdump-4.18.0-193.el8.s390x.rpm SHA-256: d4c1f12cd2ffbebc18342d03d5edb1f5ddc76f933dfd61920756865b69326b3f
kernel-zfcpdump-core-4.18.0-193.el8.s390x.rpm SHA-256: 8dea79bfed4241ab93507f8c0d6f3ace7555ebe19bff1f80e0956c0314e748fe
kernel-zfcpdump-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: faea40ab1c88167609abb05b17097ad245e9bd4537c7d8db8b8939824a0e33a0
kernel-zfcpdump-devel-4.18.0-193.el8.s390x.rpm SHA-256: fdad7a1dfc2127553da94f6660742d376701f5844c0a4982be3dee814bb0177d
kernel-zfcpdump-modules-4.18.0-193.el8.s390x.rpm SHA-256: 45fa864f41bf57e6450b83ae934af386f934b7f92a648a1294de0cbaf5b68716
kernel-zfcpdump-modules-extra-4.18.0-193.el8.s390x.rpm SHA-256: 38367598823fa0dfcb6117ab99d3adf8e2f53647035dce24e31d70656dcaa45e
perf-4.18.0-193.el8.s390x.rpm SHA-256: aec68752a4429b9ad7b83618ca7b221c56db5c5ee49f92f63b401b92b8a7ca4b
perf-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: d92281abb5447af64b3fcba7f2fc7b79e11662ba9dd2942822d2e6c5fac3d5c1
python3-perf-4.18.0-193.el8.s390x.rpm SHA-256: 9c246e12531d946d28959c3513ba74cbf4c15ccd69c11aaa54e6e399d05074f8
python3-perf-debuginfo-4.18.0-193.el8.s390x.rpm SHA-256: 0a3af99736a0e1fc018346e6a6c4ea3120f9757ed3a57037865fcc2c813f87d1

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
ppc64le
bpftool-4.18.0-193.el8.ppc64le.rpm SHA-256: d50cb0f00955f19db6a5444380242a3b50e4df32625d6b3d525515150ce43a82
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-4.18.0-193.el8.ppc64le.rpm SHA-256: 80b7120b544e235e0d79bdc422f315b09197417ee60d8c4522054329d09d4f89
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.ppc64le.rpm SHA-256: b71f3c601f64b7ddd673ff18a17b1113fccaea87784016cfe7a57981b67670e9
kernel-cross-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 7c3957ad47c9efd97fe15966db0afa7d4423484fd711d93fe4b9f96f27772ba3
kernel-debug-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ab711c0480356b5a0a7902ddff95c078efba63437f0cd4058581e87ff9a636
kernel-debug-core-4.18.0-193.el8.ppc64le.rpm SHA-256: 475f161de0b12300e71cfbac6b26eb77346a98605df5d30ccf950fdec2708cc5
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debug-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 7f09fc18d68e55ac4727b1ab53a57e70b9a966b17c8595e9c0588afdd2f6d68e
kernel-debug-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 108496aa48509193e18d653f5942279927cb625465788dd5398db952570b1813
kernel-debug-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 7ba1c57e5daccd1ba71eaad4db7db86bee78174f7fcfa51934c0da4a5de8141e
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 31effaf59fbaa12f944677b5cdea5336e4a6a6dd800c4564d2644cc25650a568
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 38ba5afb3e1d7442a3a9ec0f850034baf8ef4145ce475245d7a911863c1aed33
kernel-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 215b306d8e6a8b6c637fa60a7a2431ab5499ce1b60b99c3993b32f3fb809e330
kernel-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 6af92f8323070fa0585693e6d20349ce994bb351c30478b75352cdd4c9e97218
kernel-tools-4.18.0-193.el8.ppc64le.rpm SHA-256: fb288d17db7776a4574f2ffca9b28a42bf16c3d5bf128381f35f85741f5428ec
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ffa9a570c92886aa2ef7aa0b1a2c1aedfb725b8405486dd55e3928d4369218
perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 0e5f81d3a71c125b64db04fd18854652122e1ffccc6cc0682785e9d0b6442feb
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 20f254a1ca5c0b9a422e193b57e06bbc80219a15716fdd3b0f6ec9bcb86cd767
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
ppc64le
bpftool-4.18.0-193.el8.ppc64le.rpm SHA-256: d50cb0f00955f19db6a5444380242a3b50e4df32625d6b3d525515150ce43a82
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-4.18.0-193.el8.ppc64le.rpm SHA-256: 80b7120b544e235e0d79bdc422f315b09197417ee60d8c4522054329d09d4f89
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.ppc64le.rpm SHA-256: b71f3c601f64b7ddd673ff18a17b1113fccaea87784016cfe7a57981b67670e9
kernel-cross-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 7c3957ad47c9efd97fe15966db0afa7d4423484fd711d93fe4b9f96f27772ba3
kernel-debug-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ab711c0480356b5a0a7902ddff95c078efba63437f0cd4058581e87ff9a636
kernel-debug-core-4.18.0-193.el8.ppc64le.rpm SHA-256: 475f161de0b12300e71cfbac6b26eb77346a98605df5d30ccf950fdec2708cc5
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debug-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 7f09fc18d68e55ac4727b1ab53a57e70b9a966b17c8595e9c0588afdd2f6d68e
kernel-debug-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 108496aa48509193e18d653f5942279927cb625465788dd5398db952570b1813
kernel-debug-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 7ba1c57e5daccd1ba71eaad4db7db86bee78174f7fcfa51934c0da4a5de8141e
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 31effaf59fbaa12f944677b5cdea5336e4a6a6dd800c4564d2644cc25650a568
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 38ba5afb3e1d7442a3a9ec0f850034baf8ef4145ce475245d7a911863c1aed33
kernel-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 215b306d8e6a8b6c637fa60a7a2431ab5499ce1b60b99c3993b32f3fb809e330
kernel-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 6af92f8323070fa0585693e6d20349ce994bb351c30478b75352cdd4c9e97218
kernel-tools-4.18.0-193.el8.ppc64le.rpm SHA-256: fb288d17db7776a4574f2ffca9b28a42bf16c3d5bf128381f35f85741f5428ec
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ffa9a570c92886aa2ef7aa0b1a2c1aedfb725b8405486dd55e3928d4369218
perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 0e5f81d3a71c125b64db04fd18854652122e1ffccc6cc0682785e9d0b6442feb
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 20f254a1ca5c0b9a422e193b57e06bbc80219a15716fdd3b0f6ec9bcb86cd767
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
ppc64le
bpftool-4.18.0-193.el8.ppc64le.rpm SHA-256: d50cb0f00955f19db6a5444380242a3b50e4df32625d6b3d525515150ce43a82
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-4.18.0-193.el8.ppc64le.rpm SHA-256: 80b7120b544e235e0d79bdc422f315b09197417ee60d8c4522054329d09d4f89
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.ppc64le.rpm SHA-256: b71f3c601f64b7ddd673ff18a17b1113fccaea87784016cfe7a57981b67670e9
kernel-cross-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 7c3957ad47c9efd97fe15966db0afa7d4423484fd711d93fe4b9f96f27772ba3
kernel-debug-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ab711c0480356b5a0a7902ddff95c078efba63437f0cd4058581e87ff9a636
kernel-debug-core-4.18.0-193.el8.ppc64le.rpm SHA-256: 475f161de0b12300e71cfbac6b26eb77346a98605df5d30ccf950fdec2708cc5
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debug-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 7f09fc18d68e55ac4727b1ab53a57e70b9a966b17c8595e9c0588afdd2f6d68e
kernel-debug-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 108496aa48509193e18d653f5942279927cb625465788dd5398db952570b1813
kernel-debug-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 7ba1c57e5daccd1ba71eaad4db7db86bee78174f7fcfa51934c0da4a5de8141e
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 31effaf59fbaa12f944677b5cdea5336e4a6a6dd800c4564d2644cc25650a568
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 38ba5afb3e1d7442a3a9ec0f850034baf8ef4145ce475245d7a911863c1aed33
kernel-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 215b306d8e6a8b6c637fa60a7a2431ab5499ce1b60b99c3993b32f3fb809e330
kernel-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 6af92f8323070fa0585693e6d20349ce994bb351c30478b75352cdd4c9e97218
kernel-tools-4.18.0-193.el8.ppc64le.rpm SHA-256: fb288d17db7776a4574f2ffca9b28a42bf16c3d5bf128381f35f85741f5428ec
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ffa9a570c92886aa2ef7aa0b1a2c1aedfb725b8405486dd55e3928d4369218
perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 0e5f81d3a71c125b64db04fd18854652122e1ffccc6cc0682785e9d0b6442feb
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 20f254a1ca5c0b9a422e193b57e06bbc80219a15716fdd3b0f6ec9bcb86cd767
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
ppc64le
bpftool-4.18.0-193.el8.ppc64le.rpm SHA-256: d50cb0f00955f19db6a5444380242a3b50e4df32625d6b3d525515150ce43a82
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-4.18.0-193.el8.ppc64le.rpm SHA-256: 80b7120b544e235e0d79bdc422f315b09197417ee60d8c4522054329d09d4f89
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.ppc64le.rpm SHA-256: b71f3c601f64b7ddd673ff18a17b1113fccaea87784016cfe7a57981b67670e9
kernel-cross-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 7c3957ad47c9efd97fe15966db0afa7d4423484fd711d93fe4b9f96f27772ba3
kernel-debug-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ab711c0480356b5a0a7902ddff95c078efba63437f0cd4058581e87ff9a636
kernel-debug-core-4.18.0-193.el8.ppc64le.rpm SHA-256: 475f161de0b12300e71cfbac6b26eb77346a98605df5d30ccf950fdec2708cc5
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debug-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 7f09fc18d68e55ac4727b1ab53a57e70b9a966b17c8595e9c0588afdd2f6d68e
kernel-debug-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 108496aa48509193e18d653f5942279927cb625465788dd5398db952570b1813
kernel-debug-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 7ba1c57e5daccd1ba71eaad4db7db86bee78174f7fcfa51934c0da4a5de8141e
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 31effaf59fbaa12f944677b5cdea5336e4a6a6dd800c4564d2644cc25650a568
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 38ba5afb3e1d7442a3a9ec0f850034baf8ef4145ce475245d7a911863c1aed33
kernel-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 215b306d8e6a8b6c637fa60a7a2431ab5499ce1b60b99c3993b32f3fb809e330
kernel-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 6af92f8323070fa0585693e6d20349ce994bb351c30478b75352cdd4c9e97218
kernel-tools-4.18.0-193.el8.ppc64le.rpm SHA-256: fb288d17db7776a4574f2ffca9b28a42bf16c3d5bf128381f35f85741f5428ec
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ffa9a570c92886aa2ef7aa0b1a2c1aedfb725b8405486dd55e3928d4369218
perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 0e5f81d3a71c125b64db04fd18854652122e1ffccc6cc0682785e9d0b6442feb
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 20f254a1ca5c0b9a422e193b57e06bbc80219a15716fdd3b0f6ec9bcb86cd767
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
ppc64le
bpftool-4.18.0-193.el8.ppc64le.rpm SHA-256: d50cb0f00955f19db6a5444380242a3b50e4df32625d6b3d525515150ce43a82
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-4.18.0-193.el8.ppc64le.rpm SHA-256: 80b7120b544e235e0d79bdc422f315b09197417ee60d8c4522054329d09d4f89
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.ppc64le.rpm SHA-256: b71f3c601f64b7ddd673ff18a17b1113fccaea87784016cfe7a57981b67670e9
kernel-cross-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 7c3957ad47c9efd97fe15966db0afa7d4423484fd711d93fe4b9f96f27772ba3
kernel-debug-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ab711c0480356b5a0a7902ddff95c078efba63437f0cd4058581e87ff9a636
kernel-debug-core-4.18.0-193.el8.ppc64le.rpm SHA-256: 475f161de0b12300e71cfbac6b26eb77346a98605df5d30ccf950fdec2708cc5
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debug-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 7f09fc18d68e55ac4727b1ab53a57e70b9a966b17c8595e9c0588afdd2f6d68e
kernel-debug-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 108496aa48509193e18d653f5942279927cb625465788dd5398db952570b1813
kernel-debug-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 7ba1c57e5daccd1ba71eaad4db7db86bee78174f7fcfa51934c0da4a5de8141e
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 31effaf59fbaa12f944677b5cdea5336e4a6a6dd800c4564d2644cc25650a568
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 38ba5afb3e1d7442a3a9ec0f850034baf8ef4145ce475245d7a911863c1aed33
kernel-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 215b306d8e6a8b6c637fa60a7a2431ab5499ce1b60b99c3993b32f3fb809e330
kernel-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 6af92f8323070fa0585693e6d20349ce994bb351c30478b75352cdd4c9e97218
kernel-tools-4.18.0-193.el8.ppc64le.rpm SHA-256: fb288d17db7776a4574f2ffca9b28a42bf16c3d5bf128381f35f85741f5428ec
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ffa9a570c92886aa2ef7aa0b1a2c1aedfb725b8405486dd55e3928d4369218
perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 0e5f81d3a71c125b64db04fd18854652122e1ffccc6cc0682785e9d0b6442feb
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 20f254a1ca5c0b9a422e193b57e06bbc80219a15716fdd3b0f6ec9bcb86cd767
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
aarch64
bpftool-4.18.0-193.el8.aarch64.rpm SHA-256: 6c896f4e12a2f1a55b829bfc418b5209754a585eb049943cbf42c1ddaeaf3541
bpftool-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 56b5c2c2c9e1ba9d5d05bb704f8590a25f019cb9a5ab23f0659885627d008d04
kernel-4.18.0-193.el8.aarch64.rpm SHA-256: c105c5bca69c648e0b2517f0efe985cdc047554b465fe623a903a39defaeafc0
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.aarch64.rpm SHA-256: e389f56f14835f67c9bf4a9a1f07b06a2d9ef8d6be1113313bf4157d8951d03b
kernel-cross-headers-4.18.0-193.el8.aarch64.rpm SHA-256: 9b8251f2e908f7715576c1e628899ee326eb97be0b2cfbf131ad3dddbcf8f323
kernel-debug-4.18.0-193.el8.aarch64.rpm SHA-256: 5c6f8d5fec22b28c0d4912e49b5e9f591956228082c9f73bf91f4d44353354cc
kernel-debug-core-4.18.0-193.el8.aarch64.rpm SHA-256: 1ba3a474b142691da27d2cca14efb34f0f48b782a9dd46bf89c535a5fe07d62e
kernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 47412e8b2a8cdb8f576c7f8f26fe3b069f67a15f5b0c075fc08726b5edb44925
kernel-debug-devel-4.18.0-193.el8.aarch64.rpm SHA-256: ae3bac4ead095d8b7291c6a34f1b324b6870be5247c83f968e03d56677fbfe20
kernel-debug-modules-4.18.0-193.el8.aarch64.rpm SHA-256: 09f7904219746e448c2f2a5769abbd9a25f8bd88116c3613d3ecf911d96c1c98
kernel-debug-modules-extra-4.18.0-193.el8.aarch64.rpm SHA-256: 2476b9bcd7792f495f4a4ddc77ee58da42d678498408aea12a2adf98168a3b85
kernel-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 5b102fdae02a80b52dcbe9163b43472eb60c6047dd34109bbacdbba3b715795c
kernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm SHA-256: 0cc370e660a713a95a728258830e773d07ac16c794499897dc1dc8973ad0f1e0
kernel-devel-4.18.0-193.el8.aarch64.rpm SHA-256: d39cc1c43d3ffe95f7d2c93695181021a814c6a815d85211642d1fd44283aadc
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.aarch64.rpm SHA-256: 3de15a4a44d95e6f38e7aec43dafbf4fb3a72e42453eec7036c9b60d92bf128b
kernel-modules-4.18.0-193.el8.aarch64.rpm SHA-256: 05ab21ae85f63ed0fbd21683e5c99ebd09fa1011ef981eb8fda2288f4440cf68
kernel-modules-extra-4.18.0-193.el8.aarch64.rpm SHA-256: 43da5e1f99a0032af11675f2a60cfc0e74e234056e9d65e6625f13845cd67dad
kernel-tools-4.18.0-193.el8.aarch64.rpm SHA-256: 5d2d1d519db6eb430172712ec1067f5acc76da53ce1d9b8b2ececb9ca01f49ce
kernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 6b8ede95ef70579b892b10158f90f6285648f9607fb7bb38aee49e1ee67b2d3e
kernel-tools-libs-4.18.0-193.el8.aarch64.rpm SHA-256: 00e71663387e553f51b320b617e004fcbe478bed0d58300d054bd0ab4c2d42fd
perf-4.18.0-193.el8.aarch64.rpm SHA-256: 535b3b4550c06a5d7ee2b9509da9eeaec58e076753179c5df2623ac6a2d1668b
perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 163422917768985e79bf7e55efc804fc5db52aae040767e7f6d89b7a1658b827
python3-perf-4.18.0-193.el8.aarch64.rpm SHA-256: 0873ec1a7919ebc401a02fa6f807614ec38d72b0365f149ae7db268818c284b7
python3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: c85251a2a66598e512c5efe904803413f4e224f3036795941327dea3467307a3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
aarch64
bpftool-4.18.0-193.el8.aarch64.rpm SHA-256: 6c896f4e12a2f1a55b829bfc418b5209754a585eb049943cbf42c1ddaeaf3541
bpftool-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 56b5c2c2c9e1ba9d5d05bb704f8590a25f019cb9a5ab23f0659885627d008d04
kernel-4.18.0-193.el8.aarch64.rpm SHA-256: c105c5bca69c648e0b2517f0efe985cdc047554b465fe623a903a39defaeafc0
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.aarch64.rpm SHA-256: e389f56f14835f67c9bf4a9a1f07b06a2d9ef8d6be1113313bf4157d8951d03b
kernel-cross-headers-4.18.0-193.el8.aarch64.rpm SHA-256: 9b8251f2e908f7715576c1e628899ee326eb97be0b2cfbf131ad3dddbcf8f323
kernel-debug-4.18.0-193.el8.aarch64.rpm SHA-256: 5c6f8d5fec22b28c0d4912e49b5e9f591956228082c9f73bf91f4d44353354cc
kernel-debug-core-4.18.0-193.el8.aarch64.rpm SHA-256: 1ba3a474b142691da27d2cca14efb34f0f48b782a9dd46bf89c535a5fe07d62e
kernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 47412e8b2a8cdb8f576c7f8f26fe3b069f67a15f5b0c075fc08726b5edb44925
kernel-debug-devel-4.18.0-193.el8.aarch64.rpm SHA-256: ae3bac4ead095d8b7291c6a34f1b324b6870be5247c83f968e03d56677fbfe20
kernel-debug-modules-4.18.0-193.el8.aarch64.rpm SHA-256: 09f7904219746e448c2f2a5769abbd9a25f8bd88116c3613d3ecf911d96c1c98
kernel-debug-modules-extra-4.18.0-193.el8.aarch64.rpm SHA-256: 2476b9bcd7792f495f4a4ddc77ee58da42d678498408aea12a2adf98168a3b85
kernel-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 5b102fdae02a80b52dcbe9163b43472eb60c6047dd34109bbacdbba3b715795c
kernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm SHA-256: 0cc370e660a713a95a728258830e773d07ac16c794499897dc1dc8973ad0f1e0
kernel-devel-4.18.0-193.el8.aarch64.rpm SHA-256: d39cc1c43d3ffe95f7d2c93695181021a814c6a815d85211642d1fd44283aadc
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.aarch64.rpm SHA-256: 3de15a4a44d95e6f38e7aec43dafbf4fb3a72e42453eec7036c9b60d92bf128b
kernel-modules-4.18.0-193.el8.aarch64.rpm SHA-256: 05ab21ae85f63ed0fbd21683e5c99ebd09fa1011ef981eb8fda2288f4440cf68
kernel-modules-extra-4.18.0-193.el8.aarch64.rpm SHA-256: 43da5e1f99a0032af11675f2a60cfc0e74e234056e9d65e6625f13845cd67dad
kernel-tools-4.18.0-193.el8.aarch64.rpm SHA-256: 5d2d1d519db6eb430172712ec1067f5acc76da53ce1d9b8b2ececb9ca01f49ce
kernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 6b8ede95ef70579b892b10158f90f6285648f9607fb7bb38aee49e1ee67b2d3e
kernel-tools-libs-4.18.0-193.el8.aarch64.rpm SHA-256: 00e71663387e553f51b320b617e004fcbe478bed0d58300d054bd0ab4c2d42fd
perf-4.18.0-193.el8.aarch64.rpm SHA-256: 535b3b4550c06a5d7ee2b9509da9eeaec58e076753179c5df2623ac6a2d1668b
perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 163422917768985e79bf7e55efc804fc5db52aae040767e7f6d89b7a1658b827
python3-perf-4.18.0-193.el8.aarch64.rpm SHA-256: 0873ec1a7919ebc401a02fa6f807614ec38d72b0365f149ae7db268818c284b7
python3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: c85251a2a66598e512c5efe904803413f4e224f3036795941327dea3467307a3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
aarch64
bpftool-4.18.0-193.el8.aarch64.rpm SHA-256: 6c896f4e12a2f1a55b829bfc418b5209754a585eb049943cbf42c1ddaeaf3541
bpftool-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 56b5c2c2c9e1ba9d5d05bb704f8590a25f019cb9a5ab23f0659885627d008d04
kernel-4.18.0-193.el8.aarch64.rpm SHA-256: c105c5bca69c648e0b2517f0efe985cdc047554b465fe623a903a39defaeafc0
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.aarch64.rpm SHA-256: e389f56f14835f67c9bf4a9a1f07b06a2d9ef8d6be1113313bf4157d8951d03b
kernel-cross-headers-4.18.0-193.el8.aarch64.rpm SHA-256: 9b8251f2e908f7715576c1e628899ee326eb97be0b2cfbf131ad3dddbcf8f323
kernel-debug-4.18.0-193.el8.aarch64.rpm SHA-256: 5c6f8d5fec22b28c0d4912e49b5e9f591956228082c9f73bf91f4d44353354cc
kernel-debug-core-4.18.0-193.el8.aarch64.rpm SHA-256: 1ba3a474b142691da27d2cca14efb34f0f48b782a9dd46bf89c535a5fe07d62e
kernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 47412e8b2a8cdb8f576c7f8f26fe3b069f67a15f5b0c075fc08726b5edb44925
kernel-debug-devel-4.18.0-193.el8.aarch64.rpm SHA-256: ae3bac4ead095d8b7291c6a34f1b324b6870be5247c83f968e03d56677fbfe20
kernel-debug-modules-4.18.0-193.el8.aarch64.rpm SHA-256: 09f7904219746e448c2f2a5769abbd9a25f8bd88116c3613d3ecf911d96c1c98
kernel-debug-modules-extra-4.18.0-193.el8.aarch64.rpm SHA-256: 2476b9bcd7792f495f4a4ddc77ee58da42d678498408aea12a2adf98168a3b85
kernel-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 5b102fdae02a80b52dcbe9163b43472eb60c6047dd34109bbacdbba3b715795c
kernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm SHA-256: 0cc370e660a713a95a728258830e773d07ac16c794499897dc1dc8973ad0f1e0
kernel-devel-4.18.0-193.el8.aarch64.rpm SHA-256: d39cc1c43d3ffe95f7d2c93695181021a814c6a815d85211642d1fd44283aadc
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.aarch64.rpm SHA-256: 3de15a4a44d95e6f38e7aec43dafbf4fb3a72e42453eec7036c9b60d92bf128b
kernel-modules-4.18.0-193.el8.aarch64.rpm SHA-256: 05ab21ae85f63ed0fbd21683e5c99ebd09fa1011ef981eb8fda2288f4440cf68
kernel-modules-extra-4.18.0-193.el8.aarch64.rpm SHA-256: 43da5e1f99a0032af11675f2a60cfc0e74e234056e9d65e6625f13845cd67dad
kernel-tools-4.18.0-193.el8.aarch64.rpm SHA-256: 5d2d1d519db6eb430172712ec1067f5acc76da53ce1d9b8b2ececb9ca01f49ce
kernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 6b8ede95ef70579b892b10158f90f6285648f9607fb7bb38aee49e1ee67b2d3e
kernel-tools-libs-4.18.0-193.el8.aarch64.rpm SHA-256: 00e71663387e553f51b320b617e004fcbe478bed0d58300d054bd0ab4c2d42fd
perf-4.18.0-193.el8.aarch64.rpm SHA-256: 535b3b4550c06a5d7ee2b9509da9eeaec58e076753179c5df2623ac6a2d1668b
perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 163422917768985e79bf7e55efc804fc5db52aae040767e7f6d89b7a1658b827
python3-perf-4.18.0-193.el8.aarch64.rpm SHA-256: 0873ec1a7919ebc401a02fa6f807614ec38d72b0365f149ae7db268818c284b7
python3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: c85251a2a66598e512c5efe904803413f4e224f3036795941327dea3467307a3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
aarch64
bpftool-4.18.0-193.el8.aarch64.rpm SHA-256: 6c896f4e12a2f1a55b829bfc418b5209754a585eb049943cbf42c1ddaeaf3541
bpftool-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 56b5c2c2c9e1ba9d5d05bb704f8590a25f019cb9a5ab23f0659885627d008d04
kernel-4.18.0-193.el8.aarch64.rpm SHA-256: c105c5bca69c648e0b2517f0efe985cdc047554b465fe623a903a39defaeafc0
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.aarch64.rpm SHA-256: e389f56f14835f67c9bf4a9a1f07b06a2d9ef8d6be1113313bf4157d8951d03b
kernel-cross-headers-4.18.0-193.el8.aarch64.rpm SHA-256: 9b8251f2e908f7715576c1e628899ee326eb97be0b2cfbf131ad3dddbcf8f323
kernel-debug-4.18.0-193.el8.aarch64.rpm SHA-256: 5c6f8d5fec22b28c0d4912e49b5e9f591956228082c9f73bf91f4d44353354cc
kernel-debug-core-4.18.0-193.el8.aarch64.rpm SHA-256: 1ba3a474b142691da27d2cca14efb34f0f48b782a9dd46bf89c535a5fe07d62e
kernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 47412e8b2a8cdb8f576c7f8f26fe3b069f67a15f5b0c075fc08726b5edb44925
kernel-debug-devel-4.18.0-193.el8.aarch64.rpm SHA-256: ae3bac4ead095d8b7291c6a34f1b324b6870be5247c83f968e03d56677fbfe20
kernel-debug-modules-4.18.0-193.el8.aarch64.rpm SHA-256: 09f7904219746e448c2f2a5769abbd9a25f8bd88116c3613d3ecf911d96c1c98
kernel-debug-modules-extra-4.18.0-193.el8.aarch64.rpm SHA-256: 2476b9bcd7792f495f4a4ddc77ee58da42d678498408aea12a2adf98168a3b85
kernel-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 5b102fdae02a80b52dcbe9163b43472eb60c6047dd34109bbacdbba3b715795c
kernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm SHA-256: 0cc370e660a713a95a728258830e773d07ac16c794499897dc1dc8973ad0f1e0
kernel-devel-4.18.0-193.el8.aarch64.rpm SHA-256: d39cc1c43d3ffe95f7d2c93695181021a814c6a815d85211642d1fd44283aadc
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.aarch64.rpm SHA-256: 3de15a4a44d95e6f38e7aec43dafbf4fb3a72e42453eec7036c9b60d92bf128b
kernel-modules-4.18.0-193.el8.aarch64.rpm SHA-256: 05ab21ae85f63ed0fbd21683e5c99ebd09fa1011ef981eb8fda2288f4440cf68
kernel-modules-extra-4.18.0-193.el8.aarch64.rpm SHA-256: 43da5e1f99a0032af11675f2a60cfc0e74e234056e9d65e6625f13845cd67dad
kernel-tools-4.18.0-193.el8.aarch64.rpm SHA-256: 5d2d1d519db6eb430172712ec1067f5acc76da53ce1d9b8b2ececb9ca01f49ce
kernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 6b8ede95ef70579b892b10158f90f6285648f9607fb7bb38aee49e1ee67b2d3e
kernel-tools-libs-4.18.0-193.el8.aarch64.rpm SHA-256: 00e71663387e553f51b320b617e004fcbe478bed0d58300d054bd0ab4c2d42fd
perf-4.18.0-193.el8.aarch64.rpm SHA-256: 535b3b4550c06a5d7ee2b9509da9eeaec58e076753179c5df2623ac6a2d1668b
perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 163422917768985e79bf7e55efc804fc5db52aae040767e7f6d89b7a1658b827
python3-perf-4.18.0-193.el8.aarch64.rpm SHA-256: 0873ec1a7919ebc401a02fa6f807614ec38d72b0365f149ae7db268818c284b7
python3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: c85251a2a66598e512c5efe904803413f4e224f3036795941327dea3467307a3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
aarch64
bpftool-4.18.0-193.el8.aarch64.rpm SHA-256: 6c896f4e12a2f1a55b829bfc418b5209754a585eb049943cbf42c1ddaeaf3541
bpftool-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 56b5c2c2c9e1ba9d5d05bb704f8590a25f019cb9a5ab23f0659885627d008d04
kernel-4.18.0-193.el8.aarch64.rpm SHA-256: c105c5bca69c648e0b2517f0efe985cdc047554b465fe623a903a39defaeafc0
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.aarch64.rpm SHA-256: e389f56f14835f67c9bf4a9a1f07b06a2d9ef8d6be1113313bf4157d8951d03b
kernel-cross-headers-4.18.0-193.el8.aarch64.rpm SHA-256: 9b8251f2e908f7715576c1e628899ee326eb97be0b2cfbf131ad3dddbcf8f323
kernel-debug-4.18.0-193.el8.aarch64.rpm SHA-256: 5c6f8d5fec22b28c0d4912e49b5e9f591956228082c9f73bf91f4d44353354cc
kernel-debug-core-4.18.0-193.el8.aarch64.rpm SHA-256: 1ba3a474b142691da27d2cca14efb34f0f48b782a9dd46bf89c535a5fe07d62e
kernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 47412e8b2a8cdb8f576c7f8f26fe3b069f67a15f5b0c075fc08726b5edb44925
kernel-debug-devel-4.18.0-193.el8.aarch64.rpm SHA-256: ae3bac4ead095d8b7291c6a34f1b324b6870be5247c83f968e03d56677fbfe20
kernel-debug-modules-4.18.0-193.el8.aarch64.rpm SHA-256: 09f7904219746e448c2f2a5769abbd9a25f8bd88116c3613d3ecf911d96c1c98
kernel-debug-modules-extra-4.18.0-193.el8.aarch64.rpm SHA-256: 2476b9bcd7792f495f4a4ddc77ee58da42d678498408aea12a2adf98168a3b85
kernel-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 5b102fdae02a80b52dcbe9163b43472eb60c6047dd34109bbacdbba3b715795c
kernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm SHA-256: 0cc370e660a713a95a728258830e773d07ac16c794499897dc1dc8973ad0f1e0
kernel-devel-4.18.0-193.el8.aarch64.rpm SHA-256: d39cc1c43d3ffe95f7d2c93695181021a814c6a815d85211642d1fd44283aadc
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.aarch64.rpm SHA-256: 3de15a4a44d95e6f38e7aec43dafbf4fb3a72e42453eec7036c9b60d92bf128b
kernel-modules-4.18.0-193.el8.aarch64.rpm SHA-256: 05ab21ae85f63ed0fbd21683e5c99ebd09fa1011ef981eb8fda2288f4440cf68
kernel-modules-extra-4.18.0-193.el8.aarch64.rpm SHA-256: 43da5e1f99a0032af11675f2a60cfc0e74e234056e9d65e6625f13845cd67dad
kernel-tools-4.18.0-193.el8.aarch64.rpm SHA-256: 5d2d1d519db6eb430172712ec1067f5acc76da53ce1d9b8b2ececb9ca01f49ce
kernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 6b8ede95ef70579b892b10158f90f6285648f9607fb7bb38aee49e1ee67b2d3e
kernel-tools-libs-4.18.0-193.el8.aarch64.rpm SHA-256: 00e71663387e553f51b320b617e004fcbe478bed0d58300d054bd0ab4c2d42fd
perf-4.18.0-193.el8.aarch64.rpm SHA-256: 535b3b4550c06a5d7ee2b9509da9eeaec58e076753179c5df2623ac6a2d1668b
perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 163422917768985e79bf7e55efc804fc5db52aae040767e7f6d89b7a1658b827
python3-perf-4.18.0-193.el8.aarch64.rpm SHA-256: 0873ec1a7919ebc401a02fa6f807614ec38d72b0365f149ae7db268818c284b7
python3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: c85251a2a66598e512c5efe904803413f4e224f3036795941327dea3467307a3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
ppc64le
bpftool-4.18.0-193.el8.ppc64le.rpm SHA-256: d50cb0f00955f19db6a5444380242a3b50e4df32625d6b3d525515150ce43a82
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-4.18.0-193.el8.ppc64le.rpm SHA-256: 80b7120b544e235e0d79bdc422f315b09197417ee60d8c4522054329d09d4f89
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.ppc64le.rpm SHA-256: b71f3c601f64b7ddd673ff18a17b1113fccaea87784016cfe7a57981b67670e9
kernel-cross-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 7c3957ad47c9efd97fe15966db0afa7d4423484fd711d93fe4b9f96f27772ba3
kernel-debug-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ab711c0480356b5a0a7902ddff95c078efba63437f0cd4058581e87ff9a636
kernel-debug-core-4.18.0-193.el8.ppc64le.rpm SHA-256: 475f161de0b12300e71cfbac6b26eb77346a98605df5d30ccf950fdec2708cc5
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debug-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 7f09fc18d68e55ac4727b1ab53a57e70b9a966b17c8595e9c0588afdd2f6d68e
kernel-debug-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 108496aa48509193e18d653f5942279927cb625465788dd5398db952570b1813
kernel-debug-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 7ba1c57e5daccd1ba71eaad4db7db86bee78174f7fcfa51934c0da4a5de8141e
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 31effaf59fbaa12f944677b5cdea5336e4a6a6dd800c4564d2644cc25650a568
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 38ba5afb3e1d7442a3a9ec0f850034baf8ef4145ce475245d7a911863c1aed33
kernel-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 215b306d8e6a8b6c637fa60a7a2431ab5499ce1b60b99c3993b32f3fb809e330
kernel-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 6af92f8323070fa0585693e6d20349ce994bb351c30478b75352cdd4c9e97218
kernel-tools-4.18.0-193.el8.ppc64le.rpm SHA-256: fb288d17db7776a4574f2ffca9b28a42bf16c3d5bf128381f35f85741f5428ec
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ffa9a570c92886aa2ef7aa0b1a2c1aedfb725b8405486dd55e3928d4369218
perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 0e5f81d3a71c125b64db04fd18854652122e1ffccc6cc0682785e9d0b6442feb
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 20f254a1ca5c0b9a422e193b57e06bbc80219a15716fdd3b0f6ec9bcb86cd767
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
ppc64le
bpftool-4.18.0-193.el8.ppc64le.rpm SHA-256: d50cb0f00955f19db6a5444380242a3b50e4df32625d6b3d525515150ce43a82
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-4.18.0-193.el8.ppc64le.rpm SHA-256: 80b7120b544e235e0d79bdc422f315b09197417ee60d8c4522054329d09d4f89
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.ppc64le.rpm SHA-256: b71f3c601f64b7ddd673ff18a17b1113fccaea87784016cfe7a57981b67670e9
kernel-cross-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 7c3957ad47c9efd97fe15966db0afa7d4423484fd711d93fe4b9f96f27772ba3
kernel-debug-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ab711c0480356b5a0a7902ddff95c078efba63437f0cd4058581e87ff9a636
kernel-debug-core-4.18.0-193.el8.ppc64le.rpm SHA-256: 475f161de0b12300e71cfbac6b26eb77346a98605df5d30ccf950fdec2708cc5
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debug-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 7f09fc18d68e55ac4727b1ab53a57e70b9a966b17c8595e9c0588afdd2f6d68e
kernel-debug-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 108496aa48509193e18d653f5942279927cb625465788dd5398db952570b1813
kernel-debug-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 7ba1c57e5daccd1ba71eaad4db7db86bee78174f7fcfa51934c0da4a5de8141e
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 31effaf59fbaa12f944677b5cdea5336e4a6a6dd800c4564d2644cc25650a568
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 38ba5afb3e1d7442a3a9ec0f850034baf8ef4145ce475245d7a911863c1aed33
kernel-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 215b306d8e6a8b6c637fa60a7a2431ab5499ce1b60b99c3993b32f3fb809e330
kernel-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 6af92f8323070fa0585693e6d20349ce994bb351c30478b75352cdd4c9e97218
kernel-tools-4.18.0-193.el8.ppc64le.rpm SHA-256: fb288d17db7776a4574f2ffca9b28a42bf16c3d5bf128381f35f85741f5428ec
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ffa9a570c92886aa2ef7aa0b1a2c1aedfb725b8405486dd55e3928d4369218
perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 0e5f81d3a71c125b64db04fd18854652122e1ffccc6cc0682785e9d0b6442feb
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 20f254a1ca5c0b9a422e193b57e06bbc80219a15716fdd3b0f6ec9bcb86cd767
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
ppc64le
bpftool-4.18.0-193.el8.ppc64le.rpm SHA-256: d50cb0f00955f19db6a5444380242a3b50e4df32625d6b3d525515150ce43a82
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-4.18.0-193.el8.ppc64le.rpm SHA-256: 80b7120b544e235e0d79bdc422f315b09197417ee60d8c4522054329d09d4f89
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.ppc64le.rpm SHA-256: b71f3c601f64b7ddd673ff18a17b1113fccaea87784016cfe7a57981b67670e9
kernel-cross-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 7c3957ad47c9efd97fe15966db0afa7d4423484fd711d93fe4b9f96f27772ba3
kernel-debug-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ab711c0480356b5a0a7902ddff95c078efba63437f0cd4058581e87ff9a636
kernel-debug-core-4.18.0-193.el8.ppc64le.rpm SHA-256: 475f161de0b12300e71cfbac6b26eb77346a98605df5d30ccf950fdec2708cc5
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debug-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 7f09fc18d68e55ac4727b1ab53a57e70b9a966b17c8595e9c0588afdd2f6d68e
kernel-debug-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 108496aa48509193e18d653f5942279927cb625465788dd5398db952570b1813
kernel-debug-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 7ba1c57e5daccd1ba71eaad4db7db86bee78174f7fcfa51934c0da4a5de8141e
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 31effaf59fbaa12f944677b5cdea5336e4a6a6dd800c4564d2644cc25650a568
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 38ba5afb3e1d7442a3a9ec0f850034baf8ef4145ce475245d7a911863c1aed33
kernel-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 215b306d8e6a8b6c637fa60a7a2431ab5499ce1b60b99c3993b32f3fb809e330
kernel-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 6af92f8323070fa0585693e6d20349ce994bb351c30478b75352cdd4c9e97218
kernel-tools-4.18.0-193.el8.ppc64le.rpm SHA-256: fb288d17db7776a4574f2ffca9b28a42bf16c3d5bf128381f35f85741f5428ec
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ffa9a570c92886aa2ef7aa0b1a2c1aedfb725b8405486dd55e3928d4369218
perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 0e5f81d3a71c125b64db04fd18854652122e1ffccc6cc0682785e9d0b6442feb
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 20f254a1ca5c0b9a422e193b57e06bbc80219a15716fdd3b0f6ec9bcb86cd767
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
ppc64le
bpftool-4.18.0-193.el8.ppc64le.rpm SHA-256: d50cb0f00955f19db6a5444380242a3b50e4df32625d6b3d525515150ce43a82
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-4.18.0-193.el8.ppc64le.rpm SHA-256: 80b7120b544e235e0d79bdc422f315b09197417ee60d8c4522054329d09d4f89
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.ppc64le.rpm SHA-256: b71f3c601f64b7ddd673ff18a17b1113fccaea87784016cfe7a57981b67670e9
kernel-cross-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 7c3957ad47c9efd97fe15966db0afa7d4423484fd711d93fe4b9f96f27772ba3
kernel-debug-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ab711c0480356b5a0a7902ddff95c078efba63437f0cd4058581e87ff9a636
kernel-debug-core-4.18.0-193.el8.ppc64le.rpm SHA-256: 475f161de0b12300e71cfbac6b26eb77346a98605df5d30ccf950fdec2708cc5
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debug-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 7f09fc18d68e55ac4727b1ab53a57e70b9a966b17c8595e9c0588afdd2f6d68e
kernel-debug-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 108496aa48509193e18d653f5942279927cb625465788dd5398db952570b1813
kernel-debug-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 7ba1c57e5daccd1ba71eaad4db7db86bee78174f7fcfa51934c0da4a5de8141e
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 31effaf59fbaa12f944677b5cdea5336e4a6a6dd800c4564d2644cc25650a568
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.ppc64le.rpm SHA-256: 38ba5afb3e1d7442a3a9ec0f850034baf8ef4145ce475245d7a911863c1aed33
kernel-modules-4.18.0-193.el8.ppc64le.rpm SHA-256: 215b306d8e6a8b6c637fa60a7a2431ab5499ce1b60b99c3993b32f3fb809e330
kernel-modules-extra-4.18.0-193.el8.ppc64le.rpm SHA-256: 6af92f8323070fa0585693e6d20349ce994bb351c30478b75352cdd4c9e97218
kernel-tools-4.18.0-193.el8.ppc64le.rpm SHA-256: fb288d17db7776a4574f2ffca9b28a42bf16c3d5bf128381f35f85741f5428ec
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-4.18.0-193.el8.ppc64le.rpm SHA-256: 16ffa9a570c92886aa2ef7aa0b1a2c1aedfb725b8405486dd55e3928d4369218
perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 0e5f81d3a71c125b64db04fd18854652122e1ffccc6cc0682785e9d0b6442feb
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-4.18.0-193.el8.ppc64le.rpm SHA-256: 20f254a1ca5c0b9a422e193b57e06bbc80219a15716fdd3b0f6ec9bcb86cd767
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.el8.src.rpm SHA-256: ad5ae9a10b2cd92943e5dc0d3e087cacc36d919b7e9a2689be44ab9262d69a43
x86_64
bpftool-4.18.0-193.el8.x86_64.rpm SHA-256: a67bbf5f201239a88385b7d83fb00a7b14f91aa0cae9069a30b29fa2c596838d
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-4.18.0-193.el8.x86_64.rpm SHA-256: 24b75cf69170c9debef30d66b096d2a717d75694c9c935e16356e3386fa82c27
kernel-abi-whitelists-4.18.0-193.el8.noarch.rpm SHA-256: 673161e919b6cedf01104f12f268447e8b47292749e58e425e82261f6ce50555
kernel-core-4.18.0-193.el8.x86_64.rpm SHA-256: c870d606efd0c77077066e1cdac634a32f4e2297e64bf7213422f10ae24d527a
kernel-cross-headers-4.18.0-193.el8.x86_64.rpm SHA-256: 92cdb5e15f25851c43f3a0d5d6c3e8747750af41f680a2ba618c9fa6877f4f61
kernel-debug-4.18.0-193.el8.x86_64.rpm SHA-256: 113bbd510341f070da7df51eba1fcbb37afe349e8bd133a82a2637a295a8c311
kernel-debug-core-4.18.0-193.el8.x86_64.rpm SHA-256: caa407c51e6f9fdfab1bfaad4302964e0d9c244b61153e9debf203f7d17427a3
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debug-devel-4.18.0-193.el8.x86_64.rpm SHA-256: b18eb579393d8c36c4b699cfdfd7de859d3e2b3e197a9ebc9c9b3ac47d729d68
kernel-debug-modules-4.18.0-193.el8.x86_64.rpm SHA-256: 9a5989c9bee1247a0a644094af16cbe3e447cb24452b566f746278ada1ccc3da
kernel-debug-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: 184ed536fa43311982bb4b98cb954e963ca2a7e4cb973ca1b5c5355e8ed1f3ce
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 400db611b0739a6cbee274711b467387dac3da773958f8a46e7a4611276f4107
kernel-doc-4.18.0-193.el8.noarch.rpm SHA-256: 01364cae31d8641f8589535be2b24443fd4040e2828b67f75c65b43a8b4037c1
kernel-headers-4.18.0-193.el8.x86_64.rpm SHA-256: fa1b052edd00bfbd1024c94bfc2c3778e6609cb99dd22ecc61c25dc39b0f7b48
kernel-modules-4.18.0-193.el8.x86_64.rpm SHA-256: f28b0ec588fdf5034f2315901ff3d3f246d0a4214419d6e20448e94e0523d469
kernel-modules-extra-4.18.0-193.el8.x86_64.rpm SHA-256: f0c8adc8b5783823c7fa4817ad126af667b4b29d8f1b67260a915a5cb45f2faf
kernel-tools-4.18.0-193.el8.x86_64.rpm SHA-256: 4c0c3260673bc21e913c832468c4cc1e7222297293d9b3a5b8fd72c5b507c888
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-4.18.0-193.el8.x86_64.rpm SHA-256: ca582d61196bdb2855b45d7e3e4ca9c496445764f19036136e0baec6425e6568
perf-4.18.0-193.el8.x86_64.rpm SHA-256: aa2e7c505c5bc3f3285500f1ba7eec01b500d8fb9b659b200c636fa080ee836c
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-4.18.0-193.el8.x86_64.rpm SHA-256: 0ced38c7563ef4bf20746755ae436541507484c1d5faf11973e950cb54b394f7
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 16da646ce1549acb0cedb2ad0935b5bcc63867cbc3bc536f7bb8ea4b07cd1e25
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 2dfb44bab02a7be2b5bf001b5b27ad8d5969704e908b7e97c3b89ac9108413a1
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 56b5c2c2c9e1ba9d5d05bb704f8590a25f019cb9a5ab23f0659885627d008d04
kernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 47412e8b2a8cdb8f576c7f8f26fe3b069f67a15f5b0c075fc08726b5edb44925
kernel-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 5b102fdae02a80b52dcbe9163b43472eb60c6047dd34109bbacdbba3b715795c
kernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm SHA-256: 0cc370e660a713a95a728258830e773d07ac16c794499897dc1dc8973ad0f1e0
kernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 6b8ede95ef70579b892b10158f90f6285648f9607fb7bb38aee49e1ee67b2d3e
kernel-tools-libs-devel-4.18.0-193.el8.aarch64.rpm SHA-256: bb445e6643a8b11bfccf0087b398a4c5fd85a2b352a9638d833802d29b216a3f
perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 163422917768985e79bf7e55efc804fc5db52aae040767e7f6d89b7a1658b827
python3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: c85251a2a66598e512c5efe904803413f4e224f3036795941327dea3467307a3

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 16da646ce1549acb0cedb2ad0935b5bcc63867cbc3bc536f7bb8ea4b07cd1e25
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 16da646ce1549acb0cedb2ad0935b5bcc63867cbc3bc536f7bb8ea4b07cd1e25
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
bpftool-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: d6a6ee566679016725965ff06746cd9753866d8320015033c712388794379009
kernel-debug-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 308f770b70334b7cd1dc02c19f5287eea767decd9ce9da86b926353bffaa7b27
kernel-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 67e56f9bdeab92091ca50a820efa4b0c7be50bd7e3bb9198494d746bd81d56c6
kernel-debuginfo-common-x86_64-4.18.0-193.el8.x86_64.rpm SHA-256: e86e13d0f952e2b559d43a2aa6ceafb31417a8a4a32d401b8161020c3e9df8c7
kernel-tools-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 386a354294c0bb0c750cc27227f30e057e23f9233bba5011790476c208a02ca0
kernel-tools-libs-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 16da646ce1549acb0cedb2ad0935b5bcc63867cbc3bc536f7bb8ea4b07cd1e25
perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: 198cde67c33211879b7a6ecc9c6cdac2b9b06d3b2444808d17942a14e91bd4d5
python3-perf-debuginfo-4.18.0-193.el8.x86_64.rpm SHA-256: c3f2866aaa94a0ec6aab7cc40edb1ae940eb07a4be1e7d87c40424f3ec09b11f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
kernel-tools-libs-devel-4.18.0-193.el8.x86_64.rpm SHA-256: 16da646ce1549acb0cedb2ad0935b5bcc63867cbc3bc536f7bb8ea4b07cd1e25

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 2dfb44bab02a7be2b5bf001b5b27ad8d5969704e908b7e97c3b89ac9108413a1
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 2dfb44bab02a7be2b5bf001b5b27ad8d5969704e908b7e97c3b89ac9108413a1
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
bpftool-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: d20be334c3622136bbba44156362d439d0f44f9289c748d8d6b1d12dc25f1626
kernel-debug-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 60e2b7ef32fc4739550f2377d2bb34e08ca5aefc1abbe70f5bd477f5571c0bee
kernel-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 233d195845cddce8f6a3adc0843d957a32746606d85816050851db7fd4a0809a
kernel-debuginfo-common-ppc64le-4.18.0-193.el8.ppc64le.rpm SHA-256: 52e8703fc37f8e8e09063e595034eb32062130d93a69b765c8d86015f7d85f2a
kernel-tools-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 1812ca9c7cc37ad3a1907c8d3f22f4de16cfeab7fad0142af126847066b3bd8d
kernel-tools-libs-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 2dfb44bab02a7be2b5bf001b5b27ad8d5969704e908b7e97c3b89ac9108413a1
perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 6e348f7bb2b24d567d37e582ff171af449ee4455b6b0dc0a0c4c9ae12043de40
python3-perf-debuginfo-4.18.0-193.el8.ppc64le.rpm SHA-256: 012021001e4e652d0c871e3a7b6267775f65639b62033a602ac9556b09b29d0c

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
kernel-tools-libs-devel-4.18.0-193.el8.ppc64le.rpm SHA-256: 2dfb44bab02a7be2b5bf001b5b27ad8d5969704e908b7e97c3b89ac9108413a1

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bpftool-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 56b5c2c2c9e1ba9d5d05bb704f8590a25f019cb9a5ab23f0659885627d008d04
kernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 47412e8b2a8cdb8f576c7f8f26fe3b069f67a15f5b0c075fc08726b5edb44925
kernel-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 5b102fdae02a80b52dcbe9163b43472eb60c6047dd34109bbacdbba3b715795c
kernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm SHA-256: 0cc370e660a713a95a728258830e773d07ac16c794499897dc1dc8973ad0f1e0
kernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 6b8ede95ef70579b892b10158f90f6285648f9607fb7bb38aee49e1ee67b2d3e
kernel-tools-libs-devel-4.18.0-193.el8.aarch64.rpm SHA-256: bb445e6643a8b11bfccf0087b398a4c5fd85a2b352a9638d833802d29b216a3f
perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 163422917768985e79bf7e55efc804fc5db52aae040767e7f6d89b7a1658b827
python3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: c85251a2a66598e512c5efe904803413f4e224f3036795941327dea3467307a3

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
bpftool-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 56b5c2c2c9e1ba9d5d05bb704f8590a25f019cb9a5ab23f0659885627d008d04
kernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 47412e8b2a8cdb8f576c7f8f26fe3b069f67a15f5b0c075fc08726b5edb44925
kernel-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 5b102fdae02a80b52dcbe9163b43472eb60c6047dd34109bbacdbba3b715795c
kernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm SHA-256: 0cc370e660a713a95a728258830e773d07ac16c794499897dc1dc8973ad0f1e0
kernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 6b8ede95ef70579b892b10158f90f6285648f9607fb7bb38aee49e1ee67b2d3e
kernel-tools-libs-devel-4.18.0-193.el8.aarch64.rpm SHA-256: bb445e6643a8b11bfccf0087b398a4c5fd85a2b352a9638d833802d29b216a3f
perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 163422917768985e79bf7e55efc804fc5db52aae040767e7f6d89b7a1658b827
python3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: c85251a2a66598e512c5efe904803413f4e224f3036795941327dea3467307a3

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
bpftool-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 56b5c2c2c9e1ba9d5d05bb704f8590a25f019cb9a5ab23f0659885627d008d04
kernel-debug-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 47412e8b2a8cdb8f576c7f8f26fe3b069f67a15f5b0c075fc08726b5edb44925
kernel-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 5b102fdae02a80b52dcbe9163b43472eb60c6047dd34109bbacdbba3b715795c
kernel-debuginfo-common-aarch64-4.18.0-193.el8.aarch64.rpm SHA-256: 0cc370e660a713a95a728258830e773d07ac16c794499897dc1dc8973ad0f1e0
kernel-tools-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 6b8ede95ef70579b892b10158f90f6285648f9607fb7bb38aee49e1ee67b2d3e
kernel-tools-libs-devel-4.18.0-193.el8.aarch64.rpm SHA-256: bb445e6643a8b11bfccf0087b398a4c5fd85a2b352a9638d833802d29b216a3f
perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: 163422917768985e79bf7e55efc804fc5db52aae040767e7f6d89b7a1658b827
python3-perf-debuginfo-4.18.0-193.el8.aarch64.rpm SHA-256: c85251a2a66598e512c5efe904803413f4e224f3036795941327dea3467307a3

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
kernel-tools-libs-devel-4.18.0-193.el8.aarch64.rpm SHA-256: bb445e6643a8b11bfccf0087b398a4c5fd85a2b352a9638d833802d29b216a3f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility