Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Troubleshoot a product issue
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Troubleshoot a product issue
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Troubleshoot a product issue
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2020:2102 - Security Advisory
Issued:
2020-05-12
Updated:
2020-05-12

RHSA-2020:2102 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)
  • Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation (CVE-2020-11884)
  • Kernel: kvm: nVMX: L2 guest may trick the L0 hypervisor to access sensitive L1 resources (CVE-2020-2732)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [RHEL8.2][Azure]Commits to resolve high network latency (BZ#1817945)
  • cpu.share scheduling performance issue (BZ#1819909)
  • [DELL 8.2 BUG] [WD 19 SC/DC/TBT] ALSA: Microphone can't record via front port after suspend (BZ#1821376)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 1805135 - CVE-2020-2732 Kernel: kvm: nVMX: L2 guest may trick the L0 hypervisor to access sensitive L1 resources
  • BZ - 1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
  • BZ - 1828149 - CVE-2020-11884 Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation

CVEs

  • CVE-2020-2732
  • CVE-2020-10711
  • CVE-2020-11884

References

  • https://access.redhat.com/security/updates/classification/#important
  • Note: More recent versions of these packages may be available. Click a package name for more details.

    Red Hat Enterprise Linux for x86_64 8

    SRPM
    kernel-4.18.0-193.1.2.el8_2.src.rpm SHA-256: 30c06336a2292747f81e11626e09afab88d093fa36581650646aaacfe47ac937
    x86_64
    bpftool-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 1d9dd15e47a9d65111b8b91a149b70933bd99b3f26591b92174d8d7ca6a42fdd
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 9cc0d04f457d72e1c53bd221ef4ffbb3e2813977473dd3a75b2e121b7f734915
    kernel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: a524bd8e18eca6c2fe44999db963d17f5892d4632583e3709d206e7749270807
    kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: e6e24d4d7672fec3f925e6f54c62fd16e93e07633987ccd69280fccb306de712
    kernel-core-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: f9bbb54e02a34e91e41b274ca62e84ed875666f857bb5894351d8b811304e848
    kernel-cross-headers-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 34b4400d077d9e52a9cb578e6f13eda7caca3304398ec01325333dec09d7c09d
    kernel-debug-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 1ba8cebb0bf4a890129132a03c4bc5b1aa34f82c53d44b9b81f5dca6bb79e4b8
    kernel-debug-core-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: dcd8a05063787a8cede39dcc0b21c12137c4a69e943ebb12c692d8e1099c25e1
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 0d6dcb8140eb8e6eaf29676bb2d9acd1294e1a09d44e0ef86f01910c0c03b0cc
    kernel-debug-devel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 6d9598d48e4fc0d17d1d1c3029decd7ada381ca6e299999857884eecca5ea8f1
    kernel-debug-modules-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 2dde282a5706ba82849f83cf537ed10f0b915e20d671e9d61f6de311aa6800f2
    kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 6176449ab4eb4c3460ee95f01b727db974f5aa2e2dd2137d1fd8d04a6b737c11
    kernel-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 27932bfb43a858c5405bfa1f14235f5b0b91c259953670925e3b102ff4f7d6a7
    kernel-debuginfo-common-x86_64-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 99b598ed3d3c66fbc07e91a8cfd070bd7770c62c961f509534b3aba596bcaec1
    kernel-devel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 254259ebd21ec0a7a9ce9b7d5e58e8fd5829326a7da6937375898e1c6b2b107e
    kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: f05a9ec92c56012dd9a89bd62681521a8d292d6b50e55a4930f83ffed9158539
    kernel-headers-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 38dfdd2b8211e3ad3ab4a03346ca2eec2b96e0b2575aef70a0dd7871e5845e65
    kernel-modules-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: ea9981cc5e14984eac555dcfbe844f45f633a1ef3da370d7828314d016d945d5
    kernel-modules-extra-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 3d307d7846b01d704fdbeabd453d893d9a5bed7b88fab8587b68bdf618e8a51e
    kernel-tools-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: fc45ec98f1f140a188f8dcc76f7032c4b4187119369ffd55999fec07a4c229ec
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: d3a2c7eb117a3e68a06130e9764a633718adc7c8961eb742f10f03480a81661b
    kernel-tools-libs-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 9d9d83a130ed912ae71b46639d1ff955dea2c186c2b772eb01e64de156a6f03e
    perf-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: de50786e4d31382a0cc072188735908e92de335e8bf784fa2c6776d637de3561
    perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: e6724d1698230919aa0789cc13d81fc19eea457c8d5a4474cafc5bdfd76bc7a4
    python3-perf-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 238466effda7a27a4275a576d5196ac9802b8491d6881366f486b56448f57eca
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 341a306d0ed163a198d09d11c57d00a8784ee6be2b054c4029e6ab1835ef7a91

    Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

    SRPM
    kernel-4.18.0-193.1.2.el8_2.src.rpm SHA-256: 30c06336a2292747f81e11626e09afab88d093fa36581650646aaacfe47ac937
    x86_64
    bpftool-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 1d9dd15e47a9d65111b8b91a149b70933bd99b3f26591b92174d8d7ca6a42fdd
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 9cc0d04f457d72e1c53bd221ef4ffbb3e2813977473dd3a75b2e121b7f734915
    kernel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: a524bd8e18eca6c2fe44999db963d17f5892d4632583e3709d206e7749270807
    kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: e6e24d4d7672fec3f925e6f54c62fd16e93e07633987ccd69280fccb306de712
    kernel-core-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: f9bbb54e02a34e91e41b274ca62e84ed875666f857bb5894351d8b811304e848
    kernel-cross-headers-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 34b4400d077d9e52a9cb578e6f13eda7caca3304398ec01325333dec09d7c09d
    kernel-debug-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 1ba8cebb0bf4a890129132a03c4bc5b1aa34f82c53d44b9b81f5dca6bb79e4b8
    kernel-debug-core-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: dcd8a05063787a8cede39dcc0b21c12137c4a69e943ebb12c692d8e1099c25e1
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 0d6dcb8140eb8e6eaf29676bb2d9acd1294e1a09d44e0ef86f01910c0c03b0cc
    kernel-debug-devel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 6d9598d48e4fc0d17d1d1c3029decd7ada381ca6e299999857884eecca5ea8f1
    kernel-debug-modules-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 2dde282a5706ba82849f83cf537ed10f0b915e20d671e9d61f6de311aa6800f2
    kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 6176449ab4eb4c3460ee95f01b727db974f5aa2e2dd2137d1fd8d04a6b737c11
    kernel-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 27932bfb43a858c5405bfa1f14235f5b0b91c259953670925e3b102ff4f7d6a7
    kernel-debuginfo-common-x86_64-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 99b598ed3d3c66fbc07e91a8cfd070bd7770c62c961f509534b3aba596bcaec1
    kernel-devel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 254259ebd21ec0a7a9ce9b7d5e58e8fd5829326a7da6937375898e1c6b2b107e
    kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: f05a9ec92c56012dd9a89bd62681521a8d292d6b50e55a4930f83ffed9158539
    kernel-headers-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 38dfdd2b8211e3ad3ab4a03346ca2eec2b96e0b2575aef70a0dd7871e5845e65
    kernel-modules-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: ea9981cc5e14984eac555dcfbe844f45f633a1ef3da370d7828314d016d945d5
    kernel-modules-extra-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 3d307d7846b01d704fdbeabd453d893d9a5bed7b88fab8587b68bdf618e8a51e
    kernel-tools-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: fc45ec98f1f140a188f8dcc76f7032c4b4187119369ffd55999fec07a4c229ec
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: d3a2c7eb117a3e68a06130e9764a633718adc7c8961eb742f10f03480a81661b
    kernel-tools-libs-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 9d9d83a130ed912ae71b46639d1ff955dea2c186c2b772eb01e64de156a6f03e
    perf-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: de50786e4d31382a0cc072188735908e92de335e8bf784fa2c6776d637de3561
    perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: e6724d1698230919aa0789cc13d81fc19eea457c8d5a4474cafc5bdfd76bc7a4
    python3-perf-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 238466effda7a27a4275a576d5196ac9802b8491d6881366f486b56448f57eca
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 341a306d0ed163a198d09d11c57d00a8784ee6be2b054c4029e6ab1835ef7a91

    Red Hat Enterprise Linux Server - AUS 8.2

    SRPM
    kernel-4.18.0-193.1.2.el8_2.src.rpm SHA-256: 30c06336a2292747f81e11626e09afab88d093fa36581650646aaacfe47ac937
    x86_64
    bpftool-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 1d9dd15e47a9d65111b8b91a149b70933bd99b3f26591b92174d8d7ca6a42fdd
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 9cc0d04f457d72e1c53bd221ef4ffbb3e2813977473dd3a75b2e121b7f734915
    kernel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: a524bd8e18eca6c2fe44999db963d17f5892d4632583e3709d206e7749270807
    kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: e6e24d4d7672fec3f925e6f54c62fd16e93e07633987ccd69280fccb306de712
    kernel-core-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: f9bbb54e02a34e91e41b274ca62e84ed875666f857bb5894351d8b811304e848
    kernel-cross-headers-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 34b4400d077d9e52a9cb578e6f13eda7caca3304398ec01325333dec09d7c09d
    kernel-debug-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 1ba8cebb0bf4a890129132a03c4bc5b1aa34f82c53d44b9b81f5dca6bb79e4b8
    kernel-debug-core-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: dcd8a05063787a8cede39dcc0b21c12137c4a69e943ebb12c692d8e1099c25e1
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 0d6dcb8140eb8e6eaf29676bb2d9acd1294e1a09d44e0ef86f01910c0c03b0cc
    kernel-debug-devel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 6d9598d48e4fc0d17d1d1c3029decd7ada381ca6e299999857884eecca5ea8f1
    kernel-debug-modules-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 2dde282a5706ba82849f83cf537ed10f0b915e20d671e9d61f6de311aa6800f2
    kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 6176449ab4eb4c3460ee95f01b727db974f5aa2e2dd2137d1fd8d04a6b737c11
    kernel-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 27932bfb43a858c5405bfa1f14235f5b0b91c259953670925e3b102ff4f7d6a7
    kernel-debuginfo-common-x86_64-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 99b598ed3d3c66fbc07e91a8cfd070bd7770c62c961f509534b3aba596bcaec1
    kernel-devel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 254259ebd21ec0a7a9ce9b7d5e58e8fd5829326a7da6937375898e1c6b2b107e
    kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: f05a9ec92c56012dd9a89bd62681521a8d292d6b50e55a4930f83ffed9158539
    kernel-headers-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 38dfdd2b8211e3ad3ab4a03346ca2eec2b96e0b2575aef70a0dd7871e5845e65
    kernel-modules-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: ea9981cc5e14984eac555dcfbe844f45f633a1ef3da370d7828314d016d945d5
    kernel-modules-extra-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 3d307d7846b01d704fdbeabd453d893d9a5bed7b88fab8587b68bdf618e8a51e
    kernel-tools-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: fc45ec98f1f140a188f8dcc76f7032c4b4187119369ffd55999fec07a4c229ec
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: d3a2c7eb117a3e68a06130e9764a633718adc7c8961eb742f10f03480a81661b
    kernel-tools-libs-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 9d9d83a130ed912ae71b46639d1ff955dea2c186c2b772eb01e64de156a6f03e
    perf-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: de50786e4d31382a0cc072188735908e92de335e8bf784fa2c6776d637de3561
    perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: e6724d1698230919aa0789cc13d81fc19eea457c8d5a4474cafc5bdfd76bc7a4
    python3-perf-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 238466effda7a27a4275a576d5196ac9802b8491d6881366f486b56448f57eca
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 341a306d0ed163a198d09d11c57d00a8784ee6be2b054c4029e6ab1835ef7a91

    Red Hat Enterprise Linux for IBM z Systems 8

    SRPM
    kernel-4.18.0-193.1.2.el8_2.src.rpm SHA-256: 30c06336a2292747f81e11626e09afab88d093fa36581650646aaacfe47ac937
    s390x
    bpftool-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: ad8c870592a08bbd0b4fa4d6e29fd3ca6004a9ee4eeb6b8059070423b8536af6
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 9eda6fd2e2f2479753ab70d8779b1d46045ad4762e08440505d2ab8496a52747
    kernel-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: d9c561de2e18fc3a88f128ae8b8382bd8780ad6959cb5b8f2bfe13d57df6ecb5
    kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: e6e24d4d7672fec3f925e6f54c62fd16e93e07633987ccd69280fccb306de712
    kernel-core-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 1a75011764fe636ceb4d410610c159bcf6a9eb71f9578f5ae762c97c4c6a2bdc
    kernel-cross-headers-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: d35f462226c46488fc4f70d3998716af75a466e643cc673ca68117b241851d99
    kernel-debug-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: a75140c19a066421c1c4ab397e63c280a0d943a154b3c9bcc075314ee39fd992
    kernel-debug-core-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: f931e8d6e79f91795772db521d4a1e84cf009de25a35fc0231cdba6a59dcaef2
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 788abb50009124980ae25a1d3e3bb0306bb456f1b648f85858629926e96ef774
    kernel-debug-devel-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 1c36dbe16b97a4af02a5f08f17ce31cb640f12189dab35918fd97dfd535d42de
    kernel-debug-modules-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 70a868674cef74d3e92e997f5b505c1456e12c194cde2504a5b1017f41864c00
    kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 587022fa4ebbb8f8688dffae333a0fc8778715d140c434aa2ca71cf266aa0140
    kernel-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 46f28cc39dbd3fa774da37cab7095087946573b320cb7594866ada1ac736649b
    kernel-debuginfo-common-s390x-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: bb9b73d6417ebc47538559238eabf328df494e3f5bdbb269bd911d41905e0166
    kernel-devel-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 681cd8bec1962ba137cde62545a0123819aa1c83b8274a7e354e89bb4ff5b5fd
    kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: f05a9ec92c56012dd9a89bd62681521a8d292d6b50e55a4930f83ffed9158539
    kernel-headers-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 8c19257726fa281d1e30748c52ab3bb7600c3a7b2f2aade624dbc5e40635f09d
    kernel-modules-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 2b5d7149c387ca41fea488be3de74ce1bf12372ec9db559c781c9e66baaa7770
    kernel-modules-extra-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 3484a42d673d5a18ad4660b9a5f98b53dcb5ad2bc8754e14cba9bb9b04ccb9bb
    kernel-tools-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 622816efe9cdd28fb38c3be5490193346a1f686bb13355e9d3c619da725e92b5
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: b03d8e51fb1102357d148a1446c158272baa271f1567956f5b3a1992872b0e56
    kernel-zfcpdump-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: efad9a17ff42f539913aba73ffd1dd816ed00ad3fce10a9bbcb761df2eeb6de1
    kernel-zfcpdump-core-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 49a1d0a4c3520d8a1a41d96ddbac3c88a1b30d1c261112489a9da8ca0d6be3af
    kernel-zfcpdump-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: a9774c74fb5e9a7fda95dff85a1fcdea09232f776bc394e86eb123abba60aac1
    kernel-zfcpdump-devel-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: dc33f9141be31aa1a8247cf95da6f6de411d154f3cf791fd8fd137319e1fd003
    kernel-zfcpdump-modules-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 75ecc0d4e4cff623f5e64e7f3446bd0e63cc322c3a83c7c53ea5c7ef0c2c7cdf
    kernel-zfcpdump-modules-extra-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 2350284bae4babab5fe7bfedce3d0d96d44c8b19536c274fa60afc1ccb764842
    perf-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: a240a178eec668b2f8ff10a16459c25f70706b9f2b78f580cb8c73a7a692e9ce
    perf-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 44c803df8422fe470e48fef8cb04cdcdf6a627b3012d782cad6bb3fb3efa5301
    python3-perf-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: c62bb99f24010c4c1718dcc24f3204f13c2a536b7edf5c108b7168982ec11964
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: f6345aa8aee596c893cf49d8bfb7b96445499d50b223c290d4ea14ae9bd58395

    Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

    SRPM
    kernel-4.18.0-193.1.2.el8_2.src.rpm SHA-256: 30c06336a2292747f81e11626e09afab88d093fa36581650646aaacfe47ac937
    s390x
    bpftool-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: ad8c870592a08bbd0b4fa4d6e29fd3ca6004a9ee4eeb6b8059070423b8536af6
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 9eda6fd2e2f2479753ab70d8779b1d46045ad4762e08440505d2ab8496a52747
    kernel-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: d9c561de2e18fc3a88f128ae8b8382bd8780ad6959cb5b8f2bfe13d57df6ecb5
    kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: e6e24d4d7672fec3f925e6f54c62fd16e93e07633987ccd69280fccb306de712
    kernel-core-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 1a75011764fe636ceb4d410610c159bcf6a9eb71f9578f5ae762c97c4c6a2bdc
    kernel-cross-headers-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: d35f462226c46488fc4f70d3998716af75a466e643cc673ca68117b241851d99
    kernel-debug-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: a75140c19a066421c1c4ab397e63c280a0d943a154b3c9bcc075314ee39fd992
    kernel-debug-core-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: f931e8d6e79f91795772db521d4a1e84cf009de25a35fc0231cdba6a59dcaef2
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 788abb50009124980ae25a1d3e3bb0306bb456f1b648f85858629926e96ef774
    kernel-debug-devel-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 1c36dbe16b97a4af02a5f08f17ce31cb640f12189dab35918fd97dfd535d42de
    kernel-debug-modules-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 70a868674cef74d3e92e997f5b505c1456e12c194cde2504a5b1017f41864c00
    kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 587022fa4ebbb8f8688dffae333a0fc8778715d140c434aa2ca71cf266aa0140
    kernel-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 46f28cc39dbd3fa774da37cab7095087946573b320cb7594866ada1ac736649b
    kernel-debuginfo-common-s390x-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: bb9b73d6417ebc47538559238eabf328df494e3f5bdbb269bd911d41905e0166
    kernel-devel-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 681cd8bec1962ba137cde62545a0123819aa1c83b8274a7e354e89bb4ff5b5fd
    kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: f05a9ec92c56012dd9a89bd62681521a8d292d6b50e55a4930f83ffed9158539
    kernel-headers-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 8c19257726fa281d1e30748c52ab3bb7600c3a7b2f2aade624dbc5e40635f09d
    kernel-modules-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 2b5d7149c387ca41fea488be3de74ce1bf12372ec9db559c781c9e66baaa7770
    kernel-modules-extra-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 3484a42d673d5a18ad4660b9a5f98b53dcb5ad2bc8754e14cba9bb9b04ccb9bb
    kernel-tools-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 622816efe9cdd28fb38c3be5490193346a1f686bb13355e9d3c619da725e92b5
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: b03d8e51fb1102357d148a1446c158272baa271f1567956f5b3a1992872b0e56
    kernel-zfcpdump-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: efad9a17ff42f539913aba73ffd1dd816ed00ad3fce10a9bbcb761df2eeb6de1
    kernel-zfcpdump-core-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 49a1d0a4c3520d8a1a41d96ddbac3c88a1b30d1c261112489a9da8ca0d6be3af
    kernel-zfcpdump-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: a9774c74fb5e9a7fda95dff85a1fcdea09232f776bc394e86eb123abba60aac1
    kernel-zfcpdump-devel-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: dc33f9141be31aa1a8247cf95da6f6de411d154f3cf791fd8fd137319e1fd003
    kernel-zfcpdump-modules-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 75ecc0d4e4cff623f5e64e7f3446bd0e63cc322c3a83c7c53ea5c7ef0c2c7cdf
    kernel-zfcpdump-modules-extra-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 2350284bae4babab5fe7bfedce3d0d96d44c8b19536c274fa60afc1ccb764842
    perf-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: a240a178eec668b2f8ff10a16459c25f70706b9f2b78f580cb8c73a7a692e9ce
    perf-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: 44c803df8422fe470e48fef8cb04cdcdf6a627b3012d782cad6bb3fb3efa5301
    python3-perf-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: c62bb99f24010c4c1718dcc24f3204f13c2a536b7edf5c108b7168982ec11964
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.s390x.rpm SHA-256: f6345aa8aee596c893cf49d8bfb7b96445499d50b223c290d4ea14ae9bd58395

    Red Hat Enterprise Linux for Power, little endian 8

    SRPM
    kernel-4.18.0-193.1.2.el8_2.src.rpm SHA-256: 30c06336a2292747f81e11626e09afab88d093fa36581650646aaacfe47ac937
    ppc64le
    bpftool-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 0e496ba8494820a63ce8afa15ce2b0040f52b6aab8badc00e8f59372d3187e18
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 85128087b565b9534bbff5d4fe2e406abaf591728d56589bf3d8806254e69cb8
    kernel-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 3e70890fbd2cb940fc84942a99987cd26858e5334152e9eddb543c0dc4e75823
    kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: e6e24d4d7672fec3f925e6f54c62fd16e93e07633987ccd69280fccb306de712
    kernel-core-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: cde337448ef9e9cbd124ec099f7ed6ceeafb28903420d64e68d49f9a1f640616
    kernel-cross-headers-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 3f3858ba2eebbd337931f586676dcf007f7451cbfabcd51f0259c497ea2646dd
    kernel-debug-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 6e4f5659b5da6562b69a332d8c69c17336ac6cd7141014161e1638b05b225663
    kernel-debug-core-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 5b4d065cc96044f746f22a4c11004e488d369135ea800dc3924180ec360d773e
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4c9f744522ce246f0d694051a03b03a2fd96d2ae19d685bdc5eb7d1dd0376992
    kernel-debug-devel-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 8ec7d683f91105d97d5590032f648a39e6f7f82bfc931b2bec5fc7a54eadacbe
    kernel-debug-modules-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: c9355d81607924bb71c77800c4a983d8d902a06ae4cb9cb3487d81f54f715569
    kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 5c383a1f19e7f271828d483cb34c33ee737457c141818719e30327ebbb3943a0
    kernel-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 0186291ff0c274b2366cd6905c87677a8966decc1dd1846258f65abeea6f8a2b
    kernel-debuginfo-common-ppc64le-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 6f76c30015ddab904e0fdd2e6ebe03f70f749180e462c298c0cea32dc976e178
    kernel-devel-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: b2c8c0823c61859e3d3c528c73e3444b94889f6a469c973e3e1b1ab89691382c
    kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: f05a9ec92c56012dd9a89bd62681521a8d292d6b50e55a4930f83ffed9158539
    kernel-headers-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: be555ae9dc35ebd35588f7b822ae513c43a982ffa98769eb269fa35f926092bd
    kernel-modules-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4270a02947cae158ba75f5054f7bef48bb7150fb2d715713aaac99a392458865
    kernel-modules-extra-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 7f4fbcb4014402a0eb2115a95d70abe8b422a3b8f8fd65abd61538cb34f80c23
    kernel-tools-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 87900ba1e87e9de30ee896cc4bf514e761eaa834eeedea2b843e123001bf0b6f
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4015135ee9a402df05062035bc02678c268471d20ab2550b4f0152ccee0038d1
    kernel-tools-libs-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 8f7df6631b3547a9adbc475f5b9fd5e7843f24052733bee7c7b8070a5be11ad3
    perf-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: b14cb61deb1a847b86dae33da39fde479c2df7ef9788c6e71a006ecd3e966a21
    perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 28e4d2516f097332000073e23489d5db2175a4c424c997a4d3fd80ff82a26c39
    python3-perf-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 783832748a08227a83b70a0a9aa7c0a987bed4308224798ad4cefd90c333e769
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: c7a29a31d7cfb252beaab84b6efbea1378623c42de63f9320dcf9e95526413e0

    Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

    SRPM
    kernel-4.18.0-193.1.2.el8_2.src.rpm SHA-256: 30c06336a2292747f81e11626e09afab88d093fa36581650646aaacfe47ac937
    ppc64le
    bpftool-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 0e496ba8494820a63ce8afa15ce2b0040f52b6aab8badc00e8f59372d3187e18
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 85128087b565b9534bbff5d4fe2e406abaf591728d56589bf3d8806254e69cb8
    kernel-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 3e70890fbd2cb940fc84942a99987cd26858e5334152e9eddb543c0dc4e75823
    kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: e6e24d4d7672fec3f925e6f54c62fd16e93e07633987ccd69280fccb306de712
    kernel-core-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: cde337448ef9e9cbd124ec099f7ed6ceeafb28903420d64e68d49f9a1f640616
    kernel-cross-headers-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 3f3858ba2eebbd337931f586676dcf007f7451cbfabcd51f0259c497ea2646dd
    kernel-debug-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 6e4f5659b5da6562b69a332d8c69c17336ac6cd7141014161e1638b05b225663
    kernel-debug-core-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 5b4d065cc96044f746f22a4c11004e488d369135ea800dc3924180ec360d773e
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4c9f744522ce246f0d694051a03b03a2fd96d2ae19d685bdc5eb7d1dd0376992
    kernel-debug-devel-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 8ec7d683f91105d97d5590032f648a39e6f7f82bfc931b2bec5fc7a54eadacbe
    kernel-debug-modules-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: c9355d81607924bb71c77800c4a983d8d902a06ae4cb9cb3487d81f54f715569
    kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 5c383a1f19e7f271828d483cb34c33ee737457c141818719e30327ebbb3943a0
    kernel-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 0186291ff0c274b2366cd6905c87677a8966decc1dd1846258f65abeea6f8a2b
    kernel-debuginfo-common-ppc64le-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 6f76c30015ddab904e0fdd2e6ebe03f70f749180e462c298c0cea32dc976e178
    kernel-devel-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: b2c8c0823c61859e3d3c528c73e3444b94889f6a469c973e3e1b1ab89691382c
    kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: f05a9ec92c56012dd9a89bd62681521a8d292d6b50e55a4930f83ffed9158539
    kernel-headers-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: be555ae9dc35ebd35588f7b822ae513c43a982ffa98769eb269fa35f926092bd
    kernel-modules-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4270a02947cae158ba75f5054f7bef48bb7150fb2d715713aaac99a392458865
    kernel-modules-extra-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 7f4fbcb4014402a0eb2115a95d70abe8b422a3b8f8fd65abd61538cb34f80c23
    kernel-tools-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 87900ba1e87e9de30ee896cc4bf514e761eaa834eeedea2b843e123001bf0b6f
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4015135ee9a402df05062035bc02678c268471d20ab2550b4f0152ccee0038d1
    kernel-tools-libs-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 8f7df6631b3547a9adbc475f5b9fd5e7843f24052733bee7c7b8070a5be11ad3
    perf-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: b14cb61deb1a847b86dae33da39fde479c2df7ef9788c6e71a006ecd3e966a21
    perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 28e4d2516f097332000073e23489d5db2175a4c424c997a4d3fd80ff82a26c39
    python3-perf-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 783832748a08227a83b70a0a9aa7c0a987bed4308224798ad4cefd90c333e769
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: c7a29a31d7cfb252beaab84b6efbea1378623c42de63f9320dcf9e95526413e0

    Red Hat Enterprise Linux Server - TUS 8.2

    SRPM
    kernel-4.18.0-193.1.2.el8_2.src.rpm SHA-256: 30c06336a2292747f81e11626e09afab88d093fa36581650646aaacfe47ac937
    x86_64
    bpftool-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 1d9dd15e47a9d65111b8b91a149b70933bd99b3f26591b92174d8d7ca6a42fdd
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 9cc0d04f457d72e1c53bd221ef4ffbb3e2813977473dd3a75b2e121b7f734915
    kernel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: a524bd8e18eca6c2fe44999db963d17f5892d4632583e3709d206e7749270807
    kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: e6e24d4d7672fec3f925e6f54c62fd16e93e07633987ccd69280fccb306de712
    kernel-core-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: f9bbb54e02a34e91e41b274ca62e84ed875666f857bb5894351d8b811304e848
    kernel-cross-headers-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 34b4400d077d9e52a9cb578e6f13eda7caca3304398ec01325333dec09d7c09d
    kernel-debug-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 1ba8cebb0bf4a890129132a03c4bc5b1aa34f82c53d44b9b81f5dca6bb79e4b8
    kernel-debug-core-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: dcd8a05063787a8cede39dcc0b21c12137c4a69e943ebb12c692d8e1099c25e1
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 0d6dcb8140eb8e6eaf29676bb2d9acd1294e1a09d44e0ef86f01910c0c03b0cc
    kernel-debug-devel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 6d9598d48e4fc0d17d1d1c3029decd7ada381ca6e299999857884eecca5ea8f1
    kernel-debug-modules-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 2dde282a5706ba82849f83cf537ed10f0b915e20d671e9d61f6de311aa6800f2
    kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 6176449ab4eb4c3460ee95f01b727db974f5aa2e2dd2137d1fd8d04a6b737c11
    kernel-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 27932bfb43a858c5405bfa1f14235f5b0b91c259953670925e3b102ff4f7d6a7
    kernel-debuginfo-common-x86_64-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 99b598ed3d3c66fbc07e91a8cfd070bd7770c62c961f509534b3aba596bcaec1
    kernel-devel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 254259ebd21ec0a7a9ce9b7d5e58e8fd5829326a7da6937375898e1c6b2b107e
    kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: f05a9ec92c56012dd9a89bd62681521a8d292d6b50e55a4930f83ffed9158539
    kernel-headers-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 38dfdd2b8211e3ad3ab4a03346ca2eec2b96e0b2575aef70a0dd7871e5845e65
    kernel-modules-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: ea9981cc5e14984eac555dcfbe844f45f633a1ef3da370d7828314d016d945d5
    kernel-modules-extra-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 3d307d7846b01d704fdbeabd453d893d9a5bed7b88fab8587b68bdf618e8a51e
    kernel-tools-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: fc45ec98f1f140a188f8dcc76f7032c4b4187119369ffd55999fec07a4c229ec
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: d3a2c7eb117a3e68a06130e9764a633718adc7c8961eb742f10f03480a81661b
    kernel-tools-libs-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 9d9d83a130ed912ae71b46639d1ff955dea2c186c2b772eb01e64de156a6f03e
    perf-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: de50786e4d31382a0cc072188735908e92de335e8bf784fa2c6776d637de3561
    perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: e6724d1698230919aa0789cc13d81fc19eea457c8d5a4474cafc5bdfd76bc7a4
    python3-perf-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 238466effda7a27a4275a576d5196ac9802b8491d6881366f486b56448f57eca
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 341a306d0ed163a198d09d11c57d00a8784ee6be2b054c4029e6ab1835ef7a91

    Red Hat Enterprise Linux for ARM 64 8

    SRPM
    kernel-4.18.0-193.1.2.el8_2.src.rpm SHA-256: 30c06336a2292747f81e11626e09afab88d093fa36581650646aaacfe47ac937
    aarch64
    bpftool-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 74cbd3e2d3f4e70603538587f389876b2722ac009f1ffab183480c1acbaa43da
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 0b699884ab57d8cbb5c10789594182301cfe1126b912ed61d880bf99b6b6b129
    kernel-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 012d6052ae7c51cb0ee64fe41a0b51ed0ae63293463125ead10cde9a74678620
    kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: e6e24d4d7672fec3f925e6f54c62fd16e93e07633987ccd69280fccb306de712
    kernel-core-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 33d2265f686dc5a8a33f87129bc9467e08ee0bba6725b2f56660fedc134f6977
    kernel-cross-headers-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 4e8f2cfaba435b5a43e7e3a1d9581c9cc043be65b8e58b32bd6ad45911f4395f
    kernel-debug-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 79bf5389f910fc7e9164ed6c0a8d73d72429216bcc7f23a1ee7d77b4bcf06734
    kernel-debug-core-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 7a8298bc24e9f6bf634484c75e16588a90ba3a3e5ced4b50ca123fd667c8c91f
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 37f56ca5e3cb82374d07605aaeb0c2723fff3aad44c72ff36feed145a8544747
    kernel-debug-devel-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 0822b6a061c44d3139fd1363fb922e5d4e1d3333288e3557dd3fd4b8bdb81e11
    kernel-debug-modules-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 77405b443ebfa2df7eb498e6e01dcd30987fb3ab036d2bebfdd1d09b726b49a9
    kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 7470492b2eb08b044f38d2a40299c18a156ffcd6738f5f3bd48004da4f386fef
    kernel-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: b2741a9c0550cb99056a43d612776d1e7c9d103416bc097c1daaa5ec5f8f8999
    kernel-debuginfo-common-aarch64-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 64e3ed79b61a6091f39e0e9b45d15763aa88eb78468bc9c956f3e8b2a69a0fd0
    kernel-devel-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 8567cda209764cd22274b91ae010d2d758b75ea6842f1dede47bd3eae4253835
    kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: f05a9ec92c56012dd9a89bd62681521a8d292d6b50e55a4930f83ffed9158539
    kernel-headers-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 2f3e4ebb9e52d5fd8cb4fdca5f583e98ed4828f7bb394e80e8203ad248fca4b2
    kernel-modules-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: e2710542486037182ccf1673219115f67f83c97868b53ee244df3a9585fdd4e0
    kernel-modules-extra-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 9e489c2df16e83bffc72d7569060f9015509d39add7dc02214a0da87933c18a8
    kernel-tools-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 428ef02e6aba3d76f1e0a4689218f9d9163683982643c289d3a66be0a4f86f2a
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 935d51ceb734a592f5561f1a66684d173669953b4b7c82bb5345bdefdd649ce0
    kernel-tools-libs-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 07dcdc021e035f8768b1b915acfb36c3c5f040f51affc2b3f6ea73e253bdf50e
    perf-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 5796540832de0115bce0979de09e8bac1986e80ab338d2d7aa68fbe2bb107fac
    perf-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 50f5e860c4add9a0ec3c4ab40987a885d5128413f06cc6e7fe42c97f5d82f58f
    python3-perf-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 528155d4021efbec3b30ec99b2824557d4745cb5f759f1f3408c1149c0b2cb06
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 374bfd4767f82aed4c65bf8accf0d7570a30657224837732e6e688cd9a2b7a82

    Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2

    SRPM
    kernel-4.18.0-193.1.2.el8_2.src.rpm SHA-256: 30c06336a2292747f81e11626e09afab88d093fa36581650646aaacfe47ac937
    ppc64le
    bpftool-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 0e496ba8494820a63ce8afa15ce2b0040f52b6aab8badc00e8f59372d3187e18
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 85128087b565b9534bbff5d4fe2e406abaf591728d56589bf3d8806254e69cb8
    kernel-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 3e70890fbd2cb940fc84942a99987cd26858e5334152e9eddb543c0dc4e75823
    kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: e6e24d4d7672fec3f925e6f54c62fd16e93e07633987ccd69280fccb306de712
    kernel-core-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: cde337448ef9e9cbd124ec099f7ed6ceeafb28903420d64e68d49f9a1f640616
    kernel-cross-headers-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 3f3858ba2eebbd337931f586676dcf007f7451cbfabcd51f0259c497ea2646dd
    kernel-debug-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 6e4f5659b5da6562b69a332d8c69c17336ac6cd7141014161e1638b05b225663
    kernel-debug-core-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 5b4d065cc96044f746f22a4c11004e488d369135ea800dc3924180ec360d773e
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4c9f744522ce246f0d694051a03b03a2fd96d2ae19d685bdc5eb7d1dd0376992
    kernel-debug-devel-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 8ec7d683f91105d97d5590032f648a39e6f7f82bfc931b2bec5fc7a54eadacbe
    kernel-debug-modules-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: c9355d81607924bb71c77800c4a983d8d902a06ae4cb9cb3487d81f54f715569
    kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 5c383a1f19e7f271828d483cb34c33ee737457c141818719e30327ebbb3943a0
    kernel-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 0186291ff0c274b2366cd6905c87677a8966decc1dd1846258f65abeea6f8a2b
    kernel-debuginfo-common-ppc64le-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 6f76c30015ddab904e0fdd2e6ebe03f70f749180e462c298c0cea32dc976e178
    kernel-devel-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: b2c8c0823c61859e3d3c528c73e3444b94889f6a469c973e3e1b1ab89691382c
    kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: f05a9ec92c56012dd9a89bd62681521a8d292d6b50e55a4930f83ffed9158539
    kernel-headers-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: be555ae9dc35ebd35588f7b822ae513c43a982ffa98769eb269fa35f926092bd
    kernel-modules-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4270a02947cae158ba75f5054f7bef48bb7150fb2d715713aaac99a392458865
    kernel-modules-extra-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 7f4fbcb4014402a0eb2115a95d70abe8b422a3b8f8fd65abd61538cb34f80c23
    kernel-tools-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 87900ba1e87e9de30ee896cc4bf514e761eaa834eeedea2b843e123001bf0b6f
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4015135ee9a402df05062035bc02678c268471d20ab2550b4f0152ccee0038d1
    kernel-tools-libs-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 8f7df6631b3547a9adbc475f5b9fd5e7843f24052733bee7c7b8070a5be11ad3
    perf-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: b14cb61deb1a847b86dae33da39fde479c2df7ef9788c6e71a006ecd3e966a21
    perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 28e4d2516f097332000073e23489d5db2175a4c424c997a4d3fd80ff82a26c39
    python3-perf-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 783832748a08227a83b70a0a9aa7c0a987bed4308224798ad4cefd90c333e769
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: c7a29a31d7cfb252beaab84b6efbea1378623c42de63f9320dcf9e95526413e0

    Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2

    SRPM
    kernel-4.18.0-193.1.2.el8_2.src.rpm SHA-256: 30c06336a2292747f81e11626e09afab88d093fa36581650646aaacfe47ac937
    x86_64
    bpftool-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 1d9dd15e47a9d65111b8b91a149b70933bd99b3f26591b92174d8d7ca6a42fdd
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 9cc0d04f457d72e1c53bd221ef4ffbb3e2813977473dd3a75b2e121b7f734915
    kernel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: a524bd8e18eca6c2fe44999db963d17f5892d4632583e3709d206e7749270807
    kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: e6e24d4d7672fec3f925e6f54c62fd16e93e07633987ccd69280fccb306de712
    kernel-core-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: f9bbb54e02a34e91e41b274ca62e84ed875666f857bb5894351d8b811304e848
    kernel-cross-headers-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 34b4400d077d9e52a9cb578e6f13eda7caca3304398ec01325333dec09d7c09d
    kernel-debug-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 1ba8cebb0bf4a890129132a03c4bc5b1aa34f82c53d44b9b81f5dca6bb79e4b8
    kernel-debug-core-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: dcd8a05063787a8cede39dcc0b21c12137c4a69e943ebb12c692d8e1099c25e1
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 0d6dcb8140eb8e6eaf29676bb2d9acd1294e1a09d44e0ef86f01910c0c03b0cc
    kernel-debug-devel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 6d9598d48e4fc0d17d1d1c3029decd7ada381ca6e299999857884eecca5ea8f1
    kernel-debug-modules-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 2dde282a5706ba82849f83cf537ed10f0b915e20d671e9d61f6de311aa6800f2
    kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 6176449ab4eb4c3460ee95f01b727db974f5aa2e2dd2137d1fd8d04a6b737c11
    kernel-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 27932bfb43a858c5405bfa1f14235f5b0b91c259953670925e3b102ff4f7d6a7
    kernel-debuginfo-common-x86_64-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 99b598ed3d3c66fbc07e91a8cfd070bd7770c62c961f509534b3aba596bcaec1
    kernel-devel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 254259ebd21ec0a7a9ce9b7d5e58e8fd5829326a7da6937375898e1c6b2b107e
    kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: f05a9ec92c56012dd9a89bd62681521a8d292d6b50e55a4930f83ffed9158539
    kernel-headers-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 38dfdd2b8211e3ad3ab4a03346ca2eec2b96e0b2575aef70a0dd7871e5845e65
    kernel-modules-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: ea9981cc5e14984eac555dcfbe844f45f633a1ef3da370d7828314d016d945d5
    kernel-modules-extra-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 3d307d7846b01d704fdbeabd453d893d9a5bed7b88fab8587b68bdf618e8a51e
    kernel-tools-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: fc45ec98f1f140a188f8dcc76f7032c4b4187119369ffd55999fec07a4c229ec
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: d3a2c7eb117a3e68a06130e9764a633718adc7c8961eb742f10f03480a81661b
    kernel-tools-libs-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 9d9d83a130ed912ae71b46639d1ff955dea2c186c2b772eb01e64de156a6f03e
    perf-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: de50786e4d31382a0cc072188735908e92de335e8bf784fa2c6776d637de3561
    perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: e6724d1698230919aa0789cc13d81fc19eea457c8d5a4474cafc5bdfd76bc7a4
    python3-perf-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 238466effda7a27a4275a576d5196ac9802b8491d6881366f486b56448f57eca
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 341a306d0ed163a198d09d11c57d00a8784ee6be2b054c4029e6ab1835ef7a91

    Red Hat CodeReady Linux Builder for x86_64 8

    SRPM
    x86_64
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 9cc0d04f457d72e1c53bd221ef4ffbb3e2813977473dd3a75b2e121b7f734915
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 0d6dcb8140eb8e6eaf29676bb2d9acd1294e1a09d44e0ef86f01910c0c03b0cc
    kernel-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 27932bfb43a858c5405bfa1f14235f5b0b91c259953670925e3b102ff4f7d6a7
    kernel-debuginfo-common-x86_64-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 99b598ed3d3c66fbc07e91a8cfd070bd7770c62c961f509534b3aba596bcaec1
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: d3a2c7eb117a3e68a06130e9764a633718adc7c8961eb742f10f03480a81661b
    kernel-tools-libs-devel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 333c57cf8e3a6eb4352bad188a7a68097f0b3cd11e38dab854b1675a41f59f15
    perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: e6724d1698230919aa0789cc13d81fc19eea457c8d5a4474cafc5bdfd76bc7a4
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 341a306d0ed163a198d09d11c57d00a8784ee6be2b054c4029e6ab1835ef7a91

    Red Hat CodeReady Linux Builder for Power, little endian 8

    SRPM
    ppc64le
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 85128087b565b9534bbff5d4fe2e406abaf591728d56589bf3d8806254e69cb8
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4c9f744522ce246f0d694051a03b03a2fd96d2ae19d685bdc5eb7d1dd0376992
    kernel-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 0186291ff0c274b2366cd6905c87677a8966decc1dd1846258f65abeea6f8a2b
    kernel-debuginfo-common-ppc64le-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 6f76c30015ddab904e0fdd2e6ebe03f70f749180e462c298c0cea32dc976e178
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4015135ee9a402df05062035bc02678c268471d20ab2550b4f0152ccee0038d1
    kernel-tools-libs-devel-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 950d2c377b605b0fd41781c104b01c30f0bd98e441ed8eed1c692140c19b4b7f
    perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 28e4d2516f097332000073e23489d5db2175a4c424c997a4d3fd80ff82a26c39
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: c7a29a31d7cfb252beaab84b6efbea1378623c42de63f9320dcf9e95526413e0

    Red Hat CodeReady Linux Builder for ARM 64 8

    SRPM
    aarch64
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 0b699884ab57d8cbb5c10789594182301cfe1126b912ed61d880bf99b6b6b129
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 37f56ca5e3cb82374d07605aaeb0c2723fff3aad44c72ff36feed145a8544747
    kernel-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: b2741a9c0550cb99056a43d612776d1e7c9d103416bc097c1daaa5ec5f8f8999
    kernel-debuginfo-common-aarch64-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 64e3ed79b61a6091f39e0e9b45d15763aa88eb78468bc9c956f3e8b2a69a0fd0
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 935d51ceb734a592f5561f1a66684d173669953b4b7c82bb5345bdefdd649ce0
    kernel-tools-libs-devel-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: a27e53be1653afd689db205ca1590c7538bf0f32b9cb7c8c973ddd81a5019239
    perf-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 50f5e860c4add9a0ec3c4ab40987a885d5128413f06cc6e7fe42c97f5d82f58f
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 374bfd4767f82aed4c65bf8accf0d7570a30657224837732e6e688cd9a2b7a82

    Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

    SRPM
    kernel-4.18.0-193.1.2.el8_2.src.rpm SHA-256: 30c06336a2292747f81e11626e09afab88d093fa36581650646aaacfe47ac937
    aarch64
    bpftool-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 74cbd3e2d3f4e70603538587f389876b2722ac009f1ffab183480c1acbaa43da
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 0b699884ab57d8cbb5c10789594182301cfe1126b912ed61d880bf99b6b6b129
    kernel-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 012d6052ae7c51cb0ee64fe41a0b51ed0ae63293463125ead10cde9a74678620
    kernel-abi-whitelists-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: e6e24d4d7672fec3f925e6f54c62fd16e93e07633987ccd69280fccb306de712
    kernel-core-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 33d2265f686dc5a8a33f87129bc9467e08ee0bba6725b2f56660fedc134f6977
    kernel-cross-headers-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 4e8f2cfaba435b5a43e7e3a1d9581c9cc043be65b8e58b32bd6ad45911f4395f
    kernel-debug-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 79bf5389f910fc7e9164ed6c0a8d73d72429216bcc7f23a1ee7d77b4bcf06734
    kernel-debug-core-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 7a8298bc24e9f6bf634484c75e16588a90ba3a3e5ced4b50ca123fd667c8c91f
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 37f56ca5e3cb82374d07605aaeb0c2723fff3aad44c72ff36feed145a8544747
    kernel-debug-devel-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 0822b6a061c44d3139fd1363fb922e5d4e1d3333288e3557dd3fd4b8bdb81e11
    kernel-debug-modules-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 77405b443ebfa2df7eb498e6e01dcd30987fb3ab036d2bebfdd1d09b726b49a9
    kernel-debug-modules-extra-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 7470492b2eb08b044f38d2a40299c18a156ffcd6738f5f3bd48004da4f386fef
    kernel-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: b2741a9c0550cb99056a43d612776d1e7c9d103416bc097c1daaa5ec5f8f8999
    kernel-debuginfo-common-aarch64-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 64e3ed79b61a6091f39e0e9b45d15763aa88eb78468bc9c956f3e8b2a69a0fd0
    kernel-devel-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 8567cda209764cd22274b91ae010d2d758b75ea6842f1dede47bd3eae4253835
    kernel-doc-4.18.0-193.1.2.el8_2.noarch.rpm SHA-256: f05a9ec92c56012dd9a89bd62681521a8d292d6b50e55a4930f83ffed9158539
    kernel-headers-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 2f3e4ebb9e52d5fd8cb4fdca5f583e98ed4828f7bb394e80e8203ad248fca4b2
    kernel-modules-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: e2710542486037182ccf1673219115f67f83c97868b53ee244df3a9585fdd4e0
    kernel-modules-extra-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 9e489c2df16e83bffc72d7569060f9015509d39add7dc02214a0da87933c18a8
    kernel-tools-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 428ef02e6aba3d76f1e0a4689218f9d9163683982643c289d3a66be0a4f86f2a
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 935d51ceb734a592f5561f1a66684d173669953b4b7c82bb5345bdefdd649ce0
    kernel-tools-libs-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 07dcdc021e035f8768b1b915acfb36c3c5f040f51affc2b3f6ea73e253bdf50e
    perf-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 5796540832de0115bce0979de09e8bac1986e80ab338d2d7aa68fbe2bb107fac
    perf-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 50f5e860c4add9a0ec3c4ab40987a885d5128413f06cc6e7fe42c97f5d82f58f
    python3-perf-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 528155d4021efbec3b30ec99b2824557d4745cb5f759f1f3408c1149c0b2cb06
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 374bfd4767f82aed4c65bf8accf0d7570a30657224837732e6e688cd9a2b7a82

    Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

    SRPM
    x86_64
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 9cc0d04f457d72e1c53bd221ef4ffbb3e2813977473dd3a75b2e121b7f734915
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 0d6dcb8140eb8e6eaf29676bb2d9acd1294e1a09d44e0ef86f01910c0c03b0cc
    kernel-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 27932bfb43a858c5405bfa1f14235f5b0b91c259953670925e3b102ff4f7d6a7
    kernel-debuginfo-common-x86_64-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 99b598ed3d3c66fbc07e91a8cfd070bd7770c62c961f509534b3aba596bcaec1
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: d3a2c7eb117a3e68a06130e9764a633718adc7c8961eb742f10f03480a81661b
    kernel-tools-libs-devel-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 333c57cf8e3a6eb4352bad188a7a68097f0b3cd11e38dab854b1675a41f59f15
    perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: e6724d1698230919aa0789cc13d81fc19eea457c8d5a4474cafc5bdfd76bc7a4
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.x86_64.rpm SHA-256: 341a306d0ed163a198d09d11c57d00a8784ee6be2b054c4029e6ab1835ef7a91

    Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

    SRPM
    ppc64le
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 85128087b565b9534bbff5d4fe2e406abaf591728d56589bf3d8806254e69cb8
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4c9f744522ce246f0d694051a03b03a2fd96d2ae19d685bdc5eb7d1dd0376992
    kernel-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 0186291ff0c274b2366cd6905c87677a8966decc1dd1846258f65abeea6f8a2b
    kernel-debuginfo-common-ppc64le-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 6f76c30015ddab904e0fdd2e6ebe03f70f749180e462c298c0cea32dc976e178
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 4015135ee9a402df05062035bc02678c268471d20ab2550b4f0152ccee0038d1
    kernel-tools-libs-devel-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 950d2c377b605b0fd41781c104b01c30f0bd98e441ed8eed1c692140c19b4b7f
    perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: 28e4d2516f097332000073e23489d5db2175a4c424c997a4d3fd80ff82a26c39
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.ppc64le.rpm SHA-256: c7a29a31d7cfb252beaab84b6efbea1378623c42de63f9320dcf9e95526413e0

    Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

    SRPM
    aarch64
    bpftool-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 0b699884ab57d8cbb5c10789594182301cfe1126b912ed61d880bf99b6b6b129
    kernel-debug-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 37f56ca5e3cb82374d07605aaeb0c2723fff3aad44c72ff36feed145a8544747
    kernel-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: b2741a9c0550cb99056a43d612776d1e7c9d103416bc097c1daaa5ec5f8f8999
    kernel-debuginfo-common-aarch64-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 64e3ed79b61a6091f39e0e9b45d15763aa88eb78468bc9c956f3e8b2a69a0fd0
    kernel-tools-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 935d51ceb734a592f5561f1a66684d173669953b4b7c82bb5345bdefdd649ce0
    kernel-tools-libs-devel-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: a27e53be1653afd689db205ca1590c7538bf0f32b9cb7c8c973ddd81a5019239
    perf-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 50f5e860c4add9a0ec3c4ab40987a885d5128413f06cc6e7fe42c97f5d82f58f
    python3-perf-debuginfo-4.18.0-193.1.2.el8_2.aarch64.rpm SHA-256: 374bfd4767f82aed4c65bf8accf0d7570a30657224837732e6e688cd9a2b7a82

    The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

    Red Hat

    Quick Links

    • Downloads
    • Subscriptions
    • Support Cases
    • Customer Service
    • Product Documentation

    Help

    • Contact Us
    • Customer Portal FAQ
    • Log-in Assistance

    Site Info

    • Trust Red Hat
    • Browser Support Policy
    • Accessibility
    • Awards and Recognition
    • Colophon

    Related Sites

    • redhat.com
    • openshift.com
    • developers.redhat.com
    • connect.redhat.com
    • cloud.redhat.com

    About

    • Red Hat Subscription Value
    • About Red Hat
    • Red Hat Jobs
    Copyright © 2021 Red Hat, Inc.
    • Privacy Statement
    • Customer Portal Terms of Use
    • All Policies and Guidelines
    Red Hat Summit
    Twitter Facebook