Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Solution Engine
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2020:4286 - Security Advisory
Issued:
2020-10-20
Updated:
2020-10-20

RHSA-2020:4286 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)
  • kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)
  • kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
  • kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)
  • kernel: kernel: buffer over write in vgacon_scroll (CVE-2020-14331)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [mlx5] stale ethtool steering rules remain after moving back to legacy mode (BZ#1857777)
  • 50% cpu in masked_flow_update with pop to pod TCP_RR (BZ#1859216)
  • take into account GSO and fragmented packets in execute_check_pkt_len action (BZ#1860169)
  • RHEL8.1 - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (BZ#1866371)
  • RHEL8.3 Pre-Beta - smc: SMC connections hang with later-level implementations (BZ#1866390)
  • Incorrect pinning of IRQ threads on isolated CPUs by drivers that use cpumask_local_spread() (BZ#1867174)
  • [RHEL8] Fixes for DEADLINE scheduler class (BZ#1867612)
  • RHEL8.1 - s390/pci: Fix unexpected write combine on resource (BZ#1869276)
  • dm multipath: fix spurious failures during IO completion [EIOP-8345] (BZ#1869386)
  • IO on virtio-scsi hangs when running cpu hotplug test (BZ#1869779)
  • store_rps_map doesn't accept an empty bitmask, which is required for disabling RPS on a queue (BZ#1870181)
  • Memory registration cache data corruption possible, fix requires backporting (BZ#1872424)
  • fix another case of wait list corruption for PSM/sdma (BZ#1872766)
  • [RHEL-8] Segmentation fault (core dumped) when fi_bw -e msg -v -T 1 -p "verbs" (BZ#1872771)
  • fix mounting and inode number handling on s390x (BZ#1875787)
  • failure to enter nohz_full mode for non SCHED_FIFO tasks (BZ#1877417)
  • Secure boot key is not loaded with kernel-4.18.0-232.el8.x86_64 / shim-x64-15-15 (BZ#1877528)
  • [RHEL-8.3] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1877530)
  • [RHEL-8.3] Kdump/kexec kernel panicked on EFI boot: general protection fault: 0000 [#1] SMP PTI (BZ#1879988)
  • Sleeping or scheduling after sched_cpu_dying() led to "scheduling while atomic" and BUG at kernel/cpu.c:907! (BZ#1880081)
  • [conntrack] udp packet reverse NAT occasionally fail when race condition request combination with the DNAT load balancing rules (BZ#1882095)
  • [Regression] RHEL8.3 Beta - Do not initiate shutdown for EPOW_SHUTDOWN_ON_UPS event (BZ#1882243)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 1858679 - CVE-2020-14331 kernel: kernel: buffer over write in vgacon_scroll
  • BZ - 1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
  • BZ - 1875699 - CVE-2020-14386 kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege
  • BZ - 1886521 - CVE-2020-12351 kernel: net: bluetooth: type confusion while processing AMP packets
  • BZ - 1886529 - CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets

CVEs

  • CVE-2020-12351
  • CVE-2020-12352
  • CVE-2020-14331
  • CVE-2020-14385
  • CVE-2020-14386

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/BleedingTooth
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-193.28.1.el8_2.src.rpm SHA-256: 595752a88e6e499f69f1882a27a65abf66986402648ec1af46e78aa5852b8636
x86_64
bpftool-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 76c8cff8e6fa38441e38fd727fbe0d62d794d47f09eb4caa620f0ebcff9c74bb
bpftool-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 8b8d1635754f7c3efc70c280fba3e68db8258d7ce697dd2846f030478cc0158c
kernel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: cb99e218cca2fa4e0e4ae95c34601e6d492d401a07f5e9360a957fbd122298b8
kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 5a8352691ede450a0f17da77c26b211a5fe330c691cbfcc0773e61e7ace7247a
kernel-core-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: e602f3bf5fb2b330c1e77163703915672147234d20a796641a1a0552fa367b98
kernel-cross-headers-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 9b4858c60b4a8fcc65b34eda25dc3e82a7d2e9b4bee772a1bdd77b3365ac2e52
kernel-debug-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 30cca2fc2096bbe021497341a39070da0dc30696006af1b5977e29d6940ff9b8
kernel-debug-core-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 1ad3d4f4b4b57741dc067119aa905166e9cc429350a0272c1cff7d7c5d9ac346
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 92e8faf399a0d31eb0e6ff5aebdbbdf1df42e8e9cc2d69fe9a2df8a212cd6111
kernel-debug-devel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: dd490a6c37a891796bfbae667821c64628646a83f4501d2d6502d6ae3a0634dd
kernel-debug-modules-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: fb9e646f92c6f6e624eba00e436087acf62f9a4f0fb50ec5e5e6e137a1fcefcd
kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: c045e476cde82bc8b374e771fbaf72b9be76338150ab96c27827ff581a5fcb3e
kernel-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ed006bfa38ee8922b220b17f86eb4808d75933beb664c9c63d53568890bf4964
kernel-debuginfo-common-x86_64-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 3edae92800618b029d7b2184b7b798e1ea358c35cc411a4c2c2714aebd2f8901
kernel-devel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 4abae130471c01b30e5d806a7a248420fbac4eaf2410d70e485f6aa9e2df25c6
kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 4a299ad3906230e39c929c9d99f990605fcfa00e017673021dc05247c9aa00ab
kernel-headers-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: e4240d7c90356fd8ce74b78b31c54d0f11403299b3b420723c4f1c14473ae3cc
kernel-modules-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: f5ef947fc53ddb7a0fe56db0fa915eea886d8492e4334d2dbff27e8b7fc46d8e
kernel-modules-extra-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 8844aecb65afaa8387408f0825dcde32e05aaa3f5b31e53a47725e1fa2bcaf9f
kernel-tools-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 94bcd4b4354aa748cf8ca3dadec452c1f53f9c8c5f35d3ada93c5e947dc6e38e
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ca4df39cc808c446de757e125a7168154e0f976794e116be774d43cc6f841c24
kernel-tools-libs-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 78e2c8650b70acc814b3e86ad3b667ae2a154113d17e48ffffdc9729d0871cfb
perf-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: d710bf0c83822852150881fe396c1af5cd54ab861c4f0db55bb19821444c5367
perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: aaf441d3b30f9c2cca665ec447cfbb7ace33169b9915bbc829e4983b0bed59d9
python3-perf-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 68548dcc18148cf2bd3b13371198822ee0b3d2395733286349773d43635e6343
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 4e9b95c461feac3396d725913503883fba2004eb62c16a95af003e4fcc897fd6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.28.1.el8_2.src.rpm SHA-256: 595752a88e6e499f69f1882a27a65abf66986402648ec1af46e78aa5852b8636
x86_64
bpftool-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 76c8cff8e6fa38441e38fd727fbe0d62d794d47f09eb4caa620f0ebcff9c74bb
bpftool-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 8b8d1635754f7c3efc70c280fba3e68db8258d7ce697dd2846f030478cc0158c
kernel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: cb99e218cca2fa4e0e4ae95c34601e6d492d401a07f5e9360a957fbd122298b8
kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 5a8352691ede450a0f17da77c26b211a5fe330c691cbfcc0773e61e7ace7247a
kernel-core-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: e602f3bf5fb2b330c1e77163703915672147234d20a796641a1a0552fa367b98
kernel-cross-headers-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 9b4858c60b4a8fcc65b34eda25dc3e82a7d2e9b4bee772a1bdd77b3365ac2e52
kernel-debug-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 30cca2fc2096bbe021497341a39070da0dc30696006af1b5977e29d6940ff9b8
kernel-debug-core-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 1ad3d4f4b4b57741dc067119aa905166e9cc429350a0272c1cff7d7c5d9ac346
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 92e8faf399a0d31eb0e6ff5aebdbbdf1df42e8e9cc2d69fe9a2df8a212cd6111
kernel-debug-devel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: dd490a6c37a891796bfbae667821c64628646a83f4501d2d6502d6ae3a0634dd
kernel-debug-modules-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: fb9e646f92c6f6e624eba00e436087acf62f9a4f0fb50ec5e5e6e137a1fcefcd
kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: c045e476cde82bc8b374e771fbaf72b9be76338150ab96c27827ff581a5fcb3e
kernel-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ed006bfa38ee8922b220b17f86eb4808d75933beb664c9c63d53568890bf4964
kernel-debuginfo-common-x86_64-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 3edae92800618b029d7b2184b7b798e1ea358c35cc411a4c2c2714aebd2f8901
kernel-devel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 4abae130471c01b30e5d806a7a248420fbac4eaf2410d70e485f6aa9e2df25c6
kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 4a299ad3906230e39c929c9d99f990605fcfa00e017673021dc05247c9aa00ab
kernel-headers-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: e4240d7c90356fd8ce74b78b31c54d0f11403299b3b420723c4f1c14473ae3cc
kernel-modules-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: f5ef947fc53ddb7a0fe56db0fa915eea886d8492e4334d2dbff27e8b7fc46d8e
kernel-modules-extra-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 8844aecb65afaa8387408f0825dcde32e05aaa3f5b31e53a47725e1fa2bcaf9f
kernel-tools-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 94bcd4b4354aa748cf8ca3dadec452c1f53f9c8c5f35d3ada93c5e947dc6e38e
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ca4df39cc808c446de757e125a7168154e0f976794e116be774d43cc6f841c24
kernel-tools-libs-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 78e2c8650b70acc814b3e86ad3b667ae2a154113d17e48ffffdc9729d0871cfb
perf-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: d710bf0c83822852150881fe396c1af5cd54ab861c4f0db55bb19821444c5367
perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: aaf441d3b30f9c2cca665ec447cfbb7ace33169b9915bbc829e4983b0bed59d9
python3-perf-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 68548dcc18148cf2bd3b13371198822ee0b3d2395733286349773d43635e6343
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 4e9b95c461feac3396d725913503883fba2004eb62c16a95af003e4fcc897fd6

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.28.1.el8_2.src.rpm SHA-256: 595752a88e6e499f69f1882a27a65abf66986402648ec1af46e78aa5852b8636
x86_64
bpftool-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 76c8cff8e6fa38441e38fd727fbe0d62d794d47f09eb4caa620f0ebcff9c74bb
bpftool-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 8b8d1635754f7c3efc70c280fba3e68db8258d7ce697dd2846f030478cc0158c
kernel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: cb99e218cca2fa4e0e4ae95c34601e6d492d401a07f5e9360a957fbd122298b8
kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 5a8352691ede450a0f17da77c26b211a5fe330c691cbfcc0773e61e7ace7247a
kernel-core-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: e602f3bf5fb2b330c1e77163703915672147234d20a796641a1a0552fa367b98
kernel-cross-headers-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 9b4858c60b4a8fcc65b34eda25dc3e82a7d2e9b4bee772a1bdd77b3365ac2e52
kernel-debug-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 30cca2fc2096bbe021497341a39070da0dc30696006af1b5977e29d6940ff9b8
kernel-debug-core-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 1ad3d4f4b4b57741dc067119aa905166e9cc429350a0272c1cff7d7c5d9ac346
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 92e8faf399a0d31eb0e6ff5aebdbbdf1df42e8e9cc2d69fe9a2df8a212cd6111
kernel-debug-devel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: dd490a6c37a891796bfbae667821c64628646a83f4501d2d6502d6ae3a0634dd
kernel-debug-modules-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: fb9e646f92c6f6e624eba00e436087acf62f9a4f0fb50ec5e5e6e137a1fcefcd
kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: c045e476cde82bc8b374e771fbaf72b9be76338150ab96c27827ff581a5fcb3e
kernel-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ed006bfa38ee8922b220b17f86eb4808d75933beb664c9c63d53568890bf4964
kernel-debuginfo-common-x86_64-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 3edae92800618b029d7b2184b7b798e1ea358c35cc411a4c2c2714aebd2f8901
kernel-devel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 4abae130471c01b30e5d806a7a248420fbac4eaf2410d70e485f6aa9e2df25c6
kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 4a299ad3906230e39c929c9d99f990605fcfa00e017673021dc05247c9aa00ab
kernel-headers-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: e4240d7c90356fd8ce74b78b31c54d0f11403299b3b420723c4f1c14473ae3cc
kernel-modules-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: f5ef947fc53ddb7a0fe56db0fa915eea886d8492e4334d2dbff27e8b7fc46d8e
kernel-modules-extra-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 8844aecb65afaa8387408f0825dcde32e05aaa3f5b31e53a47725e1fa2bcaf9f
kernel-tools-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 94bcd4b4354aa748cf8ca3dadec452c1f53f9c8c5f35d3ada93c5e947dc6e38e
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ca4df39cc808c446de757e125a7168154e0f976794e116be774d43cc6f841c24
kernel-tools-libs-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 78e2c8650b70acc814b3e86ad3b667ae2a154113d17e48ffffdc9729d0871cfb
perf-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: d710bf0c83822852150881fe396c1af5cd54ab861c4f0db55bb19821444c5367
perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: aaf441d3b30f9c2cca665ec447cfbb7ace33169b9915bbc829e4983b0bed59d9
python3-perf-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 68548dcc18148cf2bd3b13371198822ee0b3d2395733286349773d43635e6343
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 4e9b95c461feac3396d725913503883fba2004eb62c16a95af003e4fcc897fd6

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-193.28.1.el8_2.src.rpm SHA-256: 595752a88e6e499f69f1882a27a65abf66986402648ec1af46e78aa5852b8636
s390x
bpftool-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 8b5d9fca2de8a53be475fd28b360c3fad582d98f1ab15f192cc514f42e3c7235
bpftool-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: c9e5dc9615dacb52ff91eea8f2e91aa1a277cbc78343bc26af6f7b378319bd6f
kernel-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 2e0ddbe9a2ae52376c6feb580d835b371fcfb44a07bf322c193a0b98cb618cfd
kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 5a8352691ede450a0f17da77c26b211a5fe330c691cbfcc0773e61e7ace7247a
kernel-core-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 0dde8b0179e161343e40a0fba5d3f39061f2da37dd0d2d5cea74da2b07706342
kernel-cross-headers-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 36be789fde800bbab2b80aaf7b44f4bf2d0e6db254c871c1d5337d9a1b82692e
kernel-debug-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 66ce9f7e24fa1d33b89e38335a837263a11c2b36bf38043a7909432681520b70
kernel-debug-core-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 5aa83e682edd059ff1abce861c3866517c90402f30b0c362b7a47e205759d78f
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: d8b9f396cbbfce510b334e5ab054f756188f2c60cbb34e94a2cd2342dd6e456c
kernel-debug-devel-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: a114e78ab040871003d54b95875c23a0f00779195b1980c09c740ffa163134e6
kernel-debug-modules-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 70f03f894906dd3b7c6045a654bdc15044f32f47984b3d1df3bcfe4f690fa5ad
kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 2faf1aeecf4a41b169e2536b67e5b24f75f115bebe45afa1d48bb0d175d3087d
kernel-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 5b5df7549f6cc176f0ecad42837cfd80ad757803cc27d78d9fd9061f737a3b18
kernel-debuginfo-common-s390x-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 976ef11934662b0ca092c08f15ae2cab097b37ed00b487fb3eaa89ddfc0a34f3
kernel-devel-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 31803a5e4e192acc721e97350b6a4b1632db9167932d4b326be55e3509f22f1b
kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 4a299ad3906230e39c929c9d99f990605fcfa00e017673021dc05247c9aa00ab
kernel-headers-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 9ba327f3c973a21f29da867f98d69349075a82f1b2287c9282daa6f2119d7f80
kernel-modules-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 82494fc515841900270d49c728f3623f397ffe8b23641b58f0aad839e8949dd9
kernel-modules-extra-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: aa004c63dd4fa41b93dc3cd2e020c5d4f9b90ae25fa6f418084c671c807144cb
kernel-tools-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 703c9398b41026565cc9eb5548164088fe6d963e1001c254e45901722fa6350e
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 2b15a2f43671633836c586f3f586a366295143aed183df17b202230269b46775
kernel-zfcpdump-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: bddd49987868b0a454171c98d400add9b4b9f40291765d5d4c56d86f0b29156e
kernel-zfcpdump-core-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: e7f171c9c08151dc140ff03df21b97c4c6f7f0381528fa002aec2e1ada6402c4
kernel-zfcpdump-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 2261266ce9d50077b4a8100992738ec089871efdc54dce9e05b85a5ea8840df8
kernel-zfcpdump-devel-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: a25fde7c3cf9545dae13c190dc2e0a0f65781353ef86d7253dfda356f5c7a43a
kernel-zfcpdump-modules-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 7c2a62a779d463f91caf9cb2f2488af14969502752ef394a4204cdf010b8d536
kernel-zfcpdump-modules-extra-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 875253721f71aef0d354e3572e7a7682ada5aae76873086587b74cbecfd50207
perf-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 9913f06f01d54c149fbe3b48d64e4af1ebc0fef0c05861c1bca3c77f6375b8fd
perf-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: fb9b86c0ab78132622f129b06b0652a851c0f255493dc11238dc80349f8a7231
python3-perf-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: f37a8cf2fa20a586e1490515bee2c0834dec7fe6eb5f41841806fc1db5676bb8
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: f5085e93d6e9f0330fc690a06fe9bf40adb75dbed03e0e3384ef492a16a1a428

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.28.1.el8_2.src.rpm SHA-256: 595752a88e6e499f69f1882a27a65abf66986402648ec1af46e78aa5852b8636
s390x
bpftool-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 8b5d9fca2de8a53be475fd28b360c3fad582d98f1ab15f192cc514f42e3c7235
bpftool-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: c9e5dc9615dacb52ff91eea8f2e91aa1a277cbc78343bc26af6f7b378319bd6f
kernel-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 2e0ddbe9a2ae52376c6feb580d835b371fcfb44a07bf322c193a0b98cb618cfd
kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 5a8352691ede450a0f17da77c26b211a5fe330c691cbfcc0773e61e7ace7247a
kernel-core-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 0dde8b0179e161343e40a0fba5d3f39061f2da37dd0d2d5cea74da2b07706342
kernel-cross-headers-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 36be789fde800bbab2b80aaf7b44f4bf2d0e6db254c871c1d5337d9a1b82692e
kernel-debug-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 66ce9f7e24fa1d33b89e38335a837263a11c2b36bf38043a7909432681520b70
kernel-debug-core-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 5aa83e682edd059ff1abce861c3866517c90402f30b0c362b7a47e205759d78f
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: d8b9f396cbbfce510b334e5ab054f756188f2c60cbb34e94a2cd2342dd6e456c
kernel-debug-devel-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: a114e78ab040871003d54b95875c23a0f00779195b1980c09c740ffa163134e6
kernel-debug-modules-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 70f03f894906dd3b7c6045a654bdc15044f32f47984b3d1df3bcfe4f690fa5ad
kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 2faf1aeecf4a41b169e2536b67e5b24f75f115bebe45afa1d48bb0d175d3087d
kernel-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 5b5df7549f6cc176f0ecad42837cfd80ad757803cc27d78d9fd9061f737a3b18
kernel-debuginfo-common-s390x-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 976ef11934662b0ca092c08f15ae2cab097b37ed00b487fb3eaa89ddfc0a34f3
kernel-devel-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 31803a5e4e192acc721e97350b6a4b1632db9167932d4b326be55e3509f22f1b
kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 4a299ad3906230e39c929c9d99f990605fcfa00e017673021dc05247c9aa00ab
kernel-headers-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 9ba327f3c973a21f29da867f98d69349075a82f1b2287c9282daa6f2119d7f80
kernel-modules-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 82494fc515841900270d49c728f3623f397ffe8b23641b58f0aad839e8949dd9
kernel-modules-extra-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: aa004c63dd4fa41b93dc3cd2e020c5d4f9b90ae25fa6f418084c671c807144cb
kernel-tools-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 703c9398b41026565cc9eb5548164088fe6d963e1001c254e45901722fa6350e
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 2b15a2f43671633836c586f3f586a366295143aed183df17b202230269b46775
kernel-zfcpdump-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: bddd49987868b0a454171c98d400add9b4b9f40291765d5d4c56d86f0b29156e
kernel-zfcpdump-core-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: e7f171c9c08151dc140ff03df21b97c4c6f7f0381528fa002aec2e1ada6402c4
kernel-zfcpdump-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 2261266ce9d50077b4a8100992738ec089871efdc54dce9e05b85a5ea8840df8
kernel-zfcpdump-devel-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: a25fde7c3cf9545dae13c190dc2e0a0f65781353ef86d7253dfda356f5c7a43a
kernel-zfcpdump-modules-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 7c2a62a779d463f91caf9cb2f2488af14969502752ef394a4204cdf010b8d536
kernel-zfcpdump-modules-extra-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 875253721f71aef0d354e3572e7a7682ada5aae76873086587b74cbecfd50207
perf-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: 9913f06f01d54c149fbe3b48d64e4af1ebc0fef0c05861c1bca3c77f6375b8fd
perf-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: fb9b86c0ab78132622f129b06b0652a851c0f255493dc11238dc80349f8a7231
python3-perf-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: f37a8cf2fa20a586e1490515bee2c0834dec7fe6eb5f41841806fc1db5676bb8
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.s390x.rpm SHA-256: f5085e93d6e9f0330fc690a06fe9bf40adb75dbed03e0e3384ef492a16a1a428

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-193.28.1.el8_2.src.rpm SHA-256: 595752a88e6e499f69f1882a27a65abf66986402648ec1af46e78aa5852b8636
ppc64le
bpftool-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 33bb34a8ddb9445e4f1d2ffdeca51e8d1f3a102fc45a91f0c7376cade1f5158f
bpftool-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 2d0135fde4c77b6d7c224d0f578a964e82dbdcdca233bc7eda7c73a5e5843288
kernel-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 0d4d6cfee4efbfee5a5b9d39aa95cdeb31150f127cb0bc04ec8501bb115da1e1
kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 5a8352691ede450a0f17da77c26b211a5fe330c691cbfcc0773e61e7ace7247a
kernel-core-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 5b278099367d9423bfa71918383ed3d064e077d83015b4963c5e59cf032d8970
kernel-cross-headers-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 7ad79890b8fdf0679d67440a50a9749803627329da4a69cf5b84b12fd089daca
kernel-debug-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e9f8d06f51175d128347aa27653045219ca60d1ca73db59e998a74dcb4c14f67
kernel-debug-core-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e6e82aa1a96912a8671ad6b820f73f00df285940df9e5161998cc94b16c16093
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: f060b18b394d84d7cbcd1b6b4114c2b8787a0b38c6934ba5dc35900612023d37
kernel-debug-devel-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 1d055d2f3a3d86c8122e9d938ca68c3450ff8b407e48a0242bff5d205c09a055
kernel-debug-modules-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 7dc2622b8e52608e72219427545398ed1559a5296c02184b8638dc624304b52c
kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 1d93e468587e3ee99ebad74b98d5aa4d3242a9540e308a95dcb1a71a30f9aa1c
kernel-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e21d067549ab9635c3800dbc5a910004ff3665ab45b76cbf7487806f4a05fc50
kernel-debuginfo-common-ppc64le-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e67792c7f9afa7107f99c1e6aac8a639dda8962c02fa390f82dae72cfefc8d5f
kernel-devel-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 46cd8f04f2f617a5a08a8f1f7b65891092080c527c7834a452bbbfdff4fc70b3
kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 4a299ad3906230e39c929c9d99f990605fcfa00e017673021dc05247c9aa00ab
kernel-headers-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 4bd0fddea7a76b18b2620226961b8534af9d236341fcaa4ab10db4c01c9a80f5
kernel-modules-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 1322561c82d09f221e32986db5c5285335e912a11abfc73dc6b8056685807d97
kernel-modules-extra-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e0bfc7af41b4f6d4d886c47a480f8f1584d9f22cd6f81fff3c02684ad3d96c43
kernel-tools-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e1c8c88d77b67c53ccae3a8f110fa99e375f93ffb85d13b74ca85d68a01205e9
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 4f31e287e8e5e775ffab1ff6b8d7f76fd2b2dfe857c1742bb06e8b81f908c078
kernel-tools-libs-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: a08efd3786cf05ae337703e363163b622928b35cb05f534ecd5a1cb18394c6ea
perf-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: a8becfc6876a855c0d748a9debf3cd1ffd58d2fdef004c4460c4595395e99d10
perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: d0faabed93d0ad987af21a9591f8daa04df7920b57964502bb0edd2d77eed74a
python3-perf-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 82c37a4e55ccc82496b688f3b4b10259296891d0ddddf4fbeeb604f29e8214ed
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 33e437ce9b2c6ceb814ab9cb11b47fdd24dda46dd60557fbde335bdcc72be095

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.28.1.el8_2.src.rpm SHA-256: 595752a88e6e499f69f1882a27a65abf66986402648ec1af46e78aa5852b8636
ppc64le
bpftool-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 33bb34a8ddb9445e4f1d2ffdeca51e8d1f3a102fc45a91f0c7376cade1f5158f
bpftool-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 2d0135fde4c77b6d7c224d0f578a964e82dbdcdca233bc7eda7c73a5e5843288
kernel-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 0d4d6cfee4efbfee5a5b9d39aa95cdeb31150f127cb0bc04ec8501bb115da1e1
kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 5a8352691ede450a0f17da77c26b211a5fe330c691cbfcc0773e61e7ace7247a
kernel-core-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 5b278099367d9423bfa71918383ed3d064e077d83015b4963c5e59cf032d8970
kernel-cross-headers-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 7ad79890b8fdf0679d67440a50a9749803627329da4a69cf5b84b12fd089daca
kernel-debug-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e9f8d06f51175d128347aa27653045219ca60d1ca73db59e998a74dcb4c14f67
kernel-debug-core-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e6e82aa1a96912a8671ad6b820f73f00df285940df9e5161998cc94b16c16093
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: f060b18b394d84d7cbcd1b6b4114c2b8787a0b38c6934ba5dc35900612023d37
kernel-debug-devel-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 1d055d2f3a3d86c8122e9d938ca68c3450ff8b407e48a0242bff5d205c09a055
kernel-debug-modules-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 7dc2622b8e52608e72219427545398ed1559a5296c02184b8638dc624304b52c
kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 1d93e468587e3ee99ebad74b98d5aa4d3242a9540e308a95dcb1a71a30f9aa1c
kernel-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e21d067549ab9635c3800dbc5a910004ff3665ab45b76cbf7487806f4a05fc50
kernel-debuginfo-common-ppc64le-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e67792c7f9afa7107f99c1e6aac8a639dda8962c02fa390f82dae72cfefc8d5f
kernel-devel-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 46cd8f04f2f617a5a08a8f1f7b65891092080c527c7834a452bbbfdff4fc70b3
kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 4a299ad3906230e39c929c9d99f990605fcfa00e017673021dc05247c9aa00ab
kernel-headers-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 4bd0fddea7a76b18b2620226961b8534af9d236341fcaa4ab10db4c01c9a80f5
kernel-modules-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 1322561c82d09f221e32986db5c5285335e912a11abfc73dc6b8056685807d97
kernel-modules-extra-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e0bfc7af41b4f6d4d886c47a480f8f1584d9f22cd6f81fff3c02684ad3d96c43
kernel-tools-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e1c8c88d77b67c53ccae3a8f110fa99e375f93ffb85d13b74ca85d68a01205e9
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 4f31e287e8e5e775ffab1ff6b8d7f76fd2b2dfe857c1742bb06e8b81f908c078
kernel-tools-libs-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: a08efd3786cf05ae337703e363163b622928b35cb05f534ecd5a1cb18394c6ea
perf-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: a8becfc6876a855c0d748a9debf3cd1ffd58d2fdef004c4460c4595395e99d10
perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: d0faabed93d0ad987af21a9591f8daa04df7920b57964502bb0edd2d77eed74a
python3-perf-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 82c37a4e55ccc82496b688f3b4b10259296891d0ddddf4fbeeb604f29e8214ed
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 33e437ce9b2c6ceb814ab9cb11b47fdd24dda46dd60557fbde335bdcc72be095

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-193.28.1.el8_2.src.rpm SHA-256: 595752a88e6e499f69f1882a27a65abf66986402648ec1af46e78aa5852b8636
x86_64
bpftool-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 76c8cff8e6fa38441e38fd727fbe0d62d794d47f09eb4caa620f0ebcff9c74bb
bpftool-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 8b8d1635754f7c3efc70c280fba3e68db8258d7ce697dd2846f030478cc0158c
kernel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: cb99e218cca2fa4e0e4ae95c34601e6d492d401a07f5e9360a957fbd122298b8
kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 5a8352691ede450a0f17da77c26b211a5fe330c691cbfcc0773e61e7ace7247a
kernel-core-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: e602f3bf5fb2b330c1e77163703915672147234d20a796641a1a0552fa367b98
kernel-cross-headers-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 9b4858c60b4a8fcc65b34eda25dc3e82a7d2e9b4bee772a1bdd77b3365ac2e52
kernel-debug-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 30cca2fc2096bbe021497341a39070da0dc30696006af1b5977e29d6940ff9b8
kernel-debug-core-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 1ad3d4f4b4b57741dc067119aa905166e9cc429350a0272c1cff7d7c5d9ac346
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 92e8faf399a0d31eb0e6ff5aebdbbdf1df42e8e9cc2d69fe9a2df8a212cd6111
kernel-debug-devel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: dd490a6c37a891796bfbae667821c64628646a83f4501d2d6502d6ae3a0634dd
kernel-debug-modules-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: fb9e646f92c6f6e624eba00e436087acf62f9a4f0fb50ec5e5e6e137a1fcefcd
kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: c045e476cde82bc8b374e771fbaf72b9be76338150ab96c27827ff581a5fcb3e
kernel-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ed006bfa38ee8922b220b17f86eb4808d75933beb664c9c63d53568890bf4964
kernel-debuginfo-common-x86_64-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 3edae92800618b029d7b2184b7b798e1ea358c35cc411a4c2c2714aebd2f8901
kernel-devel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 4abae130471c01b30e5d806a7a248420fbac4eaf2410d70e485f6aa9e2df25c6
kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 4a299ad3906230e39c929c9d99f990605fcfa00e017673021dc05247c9aa00ab
kernel-headers-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: e4240d7c90356fd8ce74b78b31c54d0f11403299b3b420723c4f1c14473ae3cc
kernel-modules-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: f5ef947fc53ddb7a0fe56db0fa915eea886d8492e4334d2dbff27e8b7fc46d8e
kernel-modules-extra-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 8844aecb65afaa8387408f0825dcde32e05aaa3f5b31e53a47725e1fa2bcaf9f
kernel-tools-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 94bcd4b4354aa748cf8ca3dadec452c1f53f9c8c5f35d3ada93c5e947dc6e38e
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ca4df39cc808c446de757e125a7168154e0f976794e116be774d43cc6f841c24
kernel-tools-libs-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 78e2c8650b70acc814b3e86ad3b667ae2a154113d17e48ffffdc9729d0871cfb
perf-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: d710bf0c83822852150881fe396c1af5cd54ab861c4f0db55bb19821444c5367
perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: aaf441d3b30f9c2cca665ec447cfbb7ace33169b9915bbc829e4983b0bed59d9
python3-perf-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 68548dcc18148cf2bd3b13371198822ee0b3d2395733286349773d43635e6343
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 4e9b95c461feac3396d725913503883fba2004eb62c16a95af003e4fcc897fd6

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-193.28.1.el8_2.src.rpm SHA-256: 595752a88e6e499f69f1882a27a65abf66986402648ec1af46e78aa5852b8636
aarch64
bpftool-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 0679f9b15361a2f1de1d593a6a0c7d6f598a4cecca8748a36475eca804a5e83a
bpftool-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 53decee4d711bb54712293fba6e7cb3ae7f2ac6c1a2db938134b3874c85952a7
kernel-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 862d14c4372c4d8c85a094c9c7c4ad48ea804c6c472a5df24038fa93e89419dc
kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 5a8352691ede450a0f17da77c26b211a5fe330c691cbfcc0773e61e7ace7247a
kernel-core-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 5d80bbad27d525eafeb61d012cadc0e9bbd58f863e02d9cf862cb58947d7b2bf
kernel-cross-headers-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 505b123c8ebf6493cc84f7b3c460a5fbbd1331a28fbd2b94b340de87a6d72a01
kernel-debug-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 54bf95a7f3481642bb8622fc243730322c0d7940f39fe2ce5cd54243c29dd20d
kernel-debug-core-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 7d4cc86f2c5302aeab53a18d4e06323fa203794284ae594a39035c79cda3a361
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 43e06a3c58964ada0714c58bbacb27343c66a77c616bb86f2aa643ef82c37ded
kernel-debug-devel-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 31f5efd0ea07cd201fe6356527fe4b960dc25c343c3b211ac55173c48870892b
kernel-debug-modules-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 4bc747e69e4d72f1e7a3a928ec82db1580a51fce4a852398ecd39ef873564b62
kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 1002d544192705f77a333f7e3cb9cefb16a8e924da169507f55bd56bf51e12fc
kernel-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 7e28d888f6d93a39cc95aaae7158a716651f6074acfe45ad66f91368dde5c89b
kernel-debuginfo-common-aarch64-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 18249561a41b11ff21f11828c4008345733197ce08463a055f05c0fe04f62a4c
kernel-devel-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 5324b6d887e90e265f8e3e53c5a3126d6a311485654cdbbd9b6fad8c1d9886d8
kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 4a299ad3906230e39c929c9d99f990605fcfa00e017673021dc05247c9aa00ab
kernel-headers-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: c617098db7153edd0956716c87294fcac8af606a110bdf6feabe153692409775
kernel-modules-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: f742a39d237a34b004653b62d2713d4bc450a6b0d98cb190003e369fa24b4d4a
kernel-modules-extra-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: a24787cb103d9f07a4cbb7df1173a7652ae9d6600896329b52816fe6eac890f5
kernel-tools-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 18e575b56b24edd20daf02dc3418437b34c293c2a0a819763981de7b5bc20159
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 1c497aa12f9f800899bec3a54fcfafb02725a008b3eff38311a1fd047932ff2f
kernel-tools-libs-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 5fa76e30b73019788adb8bb5c33031214b920207e033e226ce4c7921008438b0
perf-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 7300354b331fa82f0a441562a6aad7de2808b7657070114be2825060da2d62c0
perf-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 0b5237634aeed3cb25f973e58de8e07cfe63dcbd0a488de6f42dcec8b7844773
python3-perf-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 01878fe45d17c13562e84418632eedb38605093c87b3c32e40b5ffc7a22f46ff
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 3d7cdc40540cbdadea65b4b35f5e9812c5ebc9aaaa2582ebfacc1bfc1ab02062

Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.28.1.el8_2.src.rpm SHA-256: 595752a88e6e499f69f1882a27a65abf66986402648ec1af46e78aa5852b8636
ppc64le
bpftool-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 33bb34a8ddb9445e4f1d2ffdeca51e8d1f3a102fc45a91f0c7376cade1f5158f
bpftool-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 2d0135fde4c77b6d7c224d0f578a964e82dbdcdca233bc7eda7c73a5e5843288
kernel-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 0d4d6cfee4efbfee5a5b9d39aa95cdeb31150f127cb0bc04ec8501bb115da1e1
kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 5a8352691ede450a0f17da77c26b211a5fe330c691cbfcc0773e61e7ace7247a
kernel-core-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 5b278099367d9423bfa71918383ed3d064e077d83015b4963c5e59cf032d8970
kernel-cross-headers-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 7ad79890b8fdf0679d67440a50a9749803627329da4a69cf5b84b12fd089daca
kernel-debug-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e9f8d06f51175d128347aa27653045219ca60d1ca73db59e998a74dcb4c14f67
kernel-debug-core-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e6e82aa1a96912a8671ad6b820f73f00df285940df9e5161998cc94b16c16093
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: f060b18b394d84d7cbcd1b6b4114c2b8787a0b38c6934ba5dc35900612023d37
kernel-debug-devel-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 1d055d2f3a3d86c8122e9d938ca68c3450ff8b407e48a0242bff5d205c09a055
kernel-debug-modules-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 7dc2622b8e52608e72219427545398ed1559a5296c02184b8638dc624304b52c
kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 1d93e468587e3ee99ebad74b98d5aa4d3242a9540e308a95dcb1a71a30f9aa1c
kernel-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e21d067549ab9635c3800dbc5a910004ff3665ab45b76cbf7487806f4a05fc50
kernel-debuginfo-common-ppc64le-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e67792c7f9afa7107f99c1e6aac8a639dda8962c02fa390f82dae72cfefc8d5f
kernel-devel-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 46cd8f04f2f617a5a08a8f1f7b65891092080c527c7834a452bbbfdff4fc70b3
kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 4a299ad3906230e39c929c9d99f990605fcfa00e017673021dc05247c9aa00ab
kernel-headers-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 4bd0fddea7a76b18b2620226961b8534af9d236341fcaa4ab10db4c01c9a80f5
kernel-modules-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 1322561c82d09f221e32986db5c5285335e912a11abfc73dc6b8056685807d97
kernel-modules-extra-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e0bfc7af41b4f6d4d886c47a480f8f1584d9f22cd6f81fff3c02684ad3d96c43
kernel-tools-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e1c8c88d77b67c53ccae3a8f110fa99e375f93ffb85d13b74ca85d68a01205e9
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 4f31e287e8e5e775ffab1ff6b8d7f76fd2b2dfe857c1742bb06e8b81f908c078
kernel-tools-libs-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: a08efd3786cf05ae337703e363163b622928b35cb05f534ecd5a1cb18394c6ea
perf-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: a8becfc6876a855c0d748a9debf3cd1ffd58d2fdef004c4460c4595395e99d10
perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: d0faabed93d0ad987af21a9591f8daa04df7920b57964502bb0edd2d77eed74a
python3-perf-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 82c37a4e55ccc82496b688f3b4b10259296891d0ddddf4fbeeb604f29e8214ed
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 33e437ce9b2c6ceb814ab9cb11b47fdd24dda46dd60557fbde335bdcc72be095

Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.28.1.el8_2.src.rpm SHA-256: 595752a88e6e499f69f1882a27a65abf66986402648ec1af46e78aa5852b8636
x86_64
bpftool-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 76c8cff8e6fa38441e38fd727fbe0d62d794d47f09eb4caa620f0ebcff9c74bb
bpftool-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 8b8d1635754f7c3efc70c280fba3e68db8258d7ce697dd2846f030478cc0158c
kernel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: cb99e218cca2fa4e0e4ae95c34601e6d492d401a07f5e9360a957fbd122298b8
kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 5a8352691ede450a0f17da77c26b211a5fe330c691cbfcc0773e61e7ace7247a
kernel-core-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: e602f3bf5fb2b330c1e77163703915672147234d20a796641a1a0552fa367b98
kernel-cross-headers-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 9b4858c60b4a8fcc65b34eda25dc3e82a7d2e9b4bee772a1bdd77b3365ac2e52
kernel-debug-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 30cca2fc2096bbe021497341a39070da0dc30696006af1b5977e29d6940ff9b8
kernel-debug-core-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 1ad3d4f4b4b57741dc067119aa905166e9cc429350a0272c1cff7d7c5d9ac346
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 92e8faf399a0d31eb0e6ff5aebdbbdf1df42e8e9cc2d69fe9a2df8a212cd6111
kernel-debug-devel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: dd490a6c37a891796bfbae667821c64628646a83f4501d2d6502d6ae3a0634dd
kernel-debug-modules-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: fb9e646f92c6f6e624eba00e436087acf62f9a4f0fb50ec5e5e6e137a1fcefcd
kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: c045e476cde82bc8b374e771fbaf72b9be76338150ab96c27827ff581a5fcb3e
kernel-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ed006bfa38ee8922b220b17f86eb4808d75933beb664c9c63d53568890bf4964
kernel-debuginfo-common-x86_64-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 3edae92800618b029d7b2184b7b798e1ea358c35cc411a4c2c2714aebd2f8901
kernel-devel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 4abae130471c01b30e5d806a7a248420fbac4eaf2410d70e485f6aa9e2df25c6
kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 4a299ad3906230e39c929c9d99f990605fcfa00e017673021dc05247c9aa00ab
kernel-headers-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: e4240d7c90356fd8ce74b78b31c54d0f11403299b3b420723c4f1c14473ae3cc
kernel-modules-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: f5ef947fc53ddb7a0fe56db0fa915eea886d8492e4334d2dbff27e8b7fc46d8e
kernel-modules-extra-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 8844aecb65afaa8387408f0825dcde32e05aaa3f5b31e53a47725e1fa2bcaf9f
kernel-tools-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 94bcd4b4354aa748cf8ca3dadec452c1f53f9c8c5f35d3ada93c5e947dc6e38e
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ca4df39cc808c446de757e125a7168154e0f976794e116be774d43cc6f841c24
kernel-tools-libs-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 78e2c8650b70acc814b3e86ad3b667ae2a154113d17e48ffffdc9729d0871cfb
perf-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: d710bf0c83822852150881fe396c1af5cd54ab861c4f0db55bb19821444c5367
perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: aaf441d3b30f9c2cca665ec447cfbb7ace33169b9915bbc829e4983b0bed59d9
python3-perf-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 68548dcc18148cf2bd3b13371198822ee0b3d2395733286349773d43635e6343
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 4e9b95c461feac3396d725913503883fba2004eb62c16a95af003e4fcc897fd6

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 8b8d1635754f7c3efc70c280fba3e68db8258d7ce697dd2846f030478cc0158c
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 92e8faf399a0d31eb0e6ff5aebdbbdf1df42e8e9cc2d69fe9a2df8a212cd6111
kernel-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ed006bfa38ee8922b220b17f86eb4808d75933beb664c9c63d53568890bf4964
kernel-debuginfo-common-x86_64-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 3edae92800618b029d7b2184b7b798e1ea358c35cc411a4c2c2714aebd2f8901
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ca4df39cc808c446de757e125a7168154e0f976794e116be774d43cc6f841c24
kernel-tools-libs-devel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 34a5fa2afeb09d75ae58ad2f1e07856c9af79f8d30022ec8f3e534658642df10
perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: aaf441d3b30f9c2cca665ec447cfbb7ace33169b9915bbc829e4983b0bed59d9
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 4e9b95c461feac3396d725913503883fba2004eb62c16a95af003e4fcc897fd6

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 2d0135fde4c77b6d7c224d0f578a964e82dbdcdca233bc7eda7c73a5e5843288
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: f060b18b394d84d7cbcd1b6b4114c2b8787a0b38c6934ba5dc35900612023d37
kernel-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e21d067549ab9635c3800dbc5a910004ff3665ab45b76cbf7487806f4a05fc50
kernel-debuginfo-common-ppc64le-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e67792c7f9afa7107f99c1e6aac8a639dda8962c02fa390f82dae72cfefc8d5f
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 4f31e287e8e5e775ffab1ff6b8d7f76fd2b2dfe857c1742bb06e8b81f908c078
kernel-tools-libs-devel-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 9aa167f63dd7adfdfca47a3b44676255565b90dd950a8813fc2aee48a22f2344
perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: d0faabed93d0ad987af21a9591f8daa04df7920b57964502bb0edd2d77eed74a
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 33e437ce9b2c6ceb814ab9cb11b47fdd24dda46dd60557fbde335bdcc72be095

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 53decee4d711bb54712293fba6e7cb3ae7f2ac6c1a2db938134b3874c85952a7
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 43e06a3c58964ada0714c58bbacb27343c66a77c616bb86f2aa643ef82c37ded
kernel-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 7e28d888f6d93a39cc95aaae7158a716651f6074acfe45ad66f91368dde5c89b
kernel-debuginfo-common-aarch64-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 18249561a41b11ff21f11828c4008345733197ce08463a055f05c0fe04f62a4c
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 1c497aa12f9f800899bec3a54fcfafb02725a008b3eff38311a1fd047932ff2f
kernel-tools-libs-devel-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: d810983039d00de2ae895ba01b759eee320f870edfbb03273f0dabb280edc50f
perf-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 0b5237634aeed3cb25f973e58de8e07cfe63dcbd0a488de6f42dcec8b7844773
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 3d7cdc40540cbdadea65b4b35f5e9812c5ebc9aaaa2582ebfacc1bfc1ab02062

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.28.1.el8_2.src.rpm SHA-256: 595752a88e6e499f69f1882a27a65abf66986402648ec1af46e78aa5852b8636
aarch64
bpftool-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 0679f9b15361a2f1de1d593a6a0c7d6f598a4cecca8748a36475eca804a5e83a
bpftool-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 53decee4d711bb54712293fba6e7cb3ae7f2ac6c1a2db938134b3874c85952a7
kernel-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 862d14c4372c4d8c85a094c9c7c4ad48ea804c6c472a5df24038fa93e89419dc
kernel-abi-whitelists-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 5a8352691ede450a0f17da77c26b211a5fe330c691cbfcc0773e61e7ace7247a
kernel-core-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 5d80bbad27d525eafeb61d012cadc0e9bbd58f863e02d9cf862cb58947d7b2bf
kernel-cross-headers-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 505b123c8ebf6493cc84f7b3c460a5fbbd1331a28fbd2b94b340de87a6d72a01
kernel-debug-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 54bf95a7f3481642bb8622fc243730322c0d7940f39fe2ce5cd54243c29dd20d
kernel-debug-core-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 7d4cc86f2c5302aeab53a18d4e06323fa203794284ae594a39035c79cda3a361
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 43e06a3c58964ada0714c58bbacb27343c66a77c616bb86f2aa643ef82c37ded
kernel-debug-devel-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 31f5efd0ea07cd201fe6356527fe4b960dc25c343c3b211ac55173c48870892b
kernel-debug-modules-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 4bc747e69e4d72f1e7a3a928ec82db1580a51fce4a852398ecd39ef873564b62
kernel-debug-modules-extra-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 1002d544192705f77a333f7e3cb9cefb16a8e924da169507f55bd56bf51e12fc
kernel-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 7e28d888f6d93a39cc95aaae7158a716651f6074acfe45ad66f91368dde5c89b
kernel-debuginfo-common-aarch64-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 18249561a41b11ff21f11828c4008345733197ce08463a055f05c0fe04f62a4c
kernel-devel-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 5324b6d887e90e265f8e3e53c5a3126d6a311485654cdbbd9b6fad8c1d9886d8
kernel-doc-4.18.0-193.28.1.el8_2.noarch.rpm SHA-256: 4a299ad3906230e39c929c9d99f990605fcfa00e017673021dc05247c9aa00ab
kernel-headers-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: c617098db7153edd0956716c87294fcac8af606a110bdf6feabe153692409775
kernel-modules-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: f742a39d237a34b004653b62d2713d4bc450a6b0d98cb190003e369fa24b4d4a
kernel-modules-extra-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: a24787cb103d9f07a4cbb7df1173a7652ae9d6600896329b52816fe6eac890f5
kernel-tools-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 18e575b56b24edd20daf02dc3418437b34c293c2a0a819763981de7b5bc20159
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 1c497aa12f9f800899bec3a54fcfafb02725a008b3eff38311a1fd047932ff2f
kernel-tools-libs-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 5fa76e30b73019788adb8bb5c33031214b920207e033e226ce4c7921008438b0
perf-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 7300354b331fa82f0a441562a6aad7de2808b7657070114be2825060da2d62c0
perf-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 0b5237634aeed3cb25f973e58de8e07cfe63dcbd0a488de6f42dcec8b7844773
python3-perf-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 01878fe45d17c13562e84418632eedb38605093c87b3c32e40b5ffc7a22f46ff
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 3d7cdc40540cbdadea65b4b35f5e9812c5ebc9aaaa2582ebfacc1bfc1ab02062

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
bpftool-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 8b8d1635754f7c3efc70c280fba3e68db8258d7ce697dd2846f030478cc0158c
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 92e8faf399a0d31eb0e6ff5aebdbbdf1df42e8e9cc2d69fe9a2df8a212cd6111
kernel-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ed006bfa38ee8922b220b17f86eb4808d75933beb664c9c63d53568890bf4964
kernel-debuginfo-common-x86_64-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 3edae92800618b029d7b2184b7b798e1ea358c35cc411a4c2c2714aebd2f8901
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: ca4df39cc808c446de757e125a7168154e0f976794e116be774d43cc6f841c24
kernel-tools-libs-devel-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 34a5fa2afeb09d75ae58ad2f1e07856c9af79f8d30022ec8f3e534658642df10
perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: aaf441d3b30f9c2cca665ec447cfbb7ace33169b9915bbc829e4983b0bed59d9
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.x86_64.rpm SHA-256: 4e9b95c461feac3396d725913503883fba2004eb62c16a95af003e4fcc897fd6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
bpftool-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 2d0135fde4c77b6d7c224d0f578a964e82dbdcdca233bc7eda7c73a5e5843288
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: f060b18b394d84d7cbcd1b6b4114c2b8787a0b38c6934ba5dc35900612023d37
kernel-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e21d067549ab9635c3800dbc5a910004ff3665ab45b76cbf7487806f4a05fc50
kernel-debuginfo-common-ppc64le-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: e67792c7f9afa7107f99c1e6aac8a639dda8962c02fa390f82dae72cfefc8d5f
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 4f31e287e8e5e775ffab1ff6b8d7f76fd2b2dfe857c1742bb06e8b81f908c078
kernel-tools-libs-devel-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 9aa167f63dd7adfdfca47a3b44676255565b90dd950a8813fc2aee48a22f2344
perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: d0faabed93d0ad987af21a9591f8daa04df7920b57964502bb0edd2d77eed74a
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.ppc64le.rpm SHA-256: 33e437ce9b2c6ceb814ab9cb11b47fdd24dda46dd60557fbde335bdcc72be095

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
bpftool-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 53decee4d711bb54712293fba6e7cb3ae7f2ac6c1a2db938134b3874c85952a7
kernel-debug-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 43e06a3c58964ada0714c58bbacb27343c66a77c616bb86f2aa643ef82c37ded
kernel-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 7e28d888f6d93a39cc95aaae7158a716651f6074acfe45ad66f91368dde5c89b
kernel-debuginfo-common-aarch64-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 18249561a41b11ff21f11828c4008345733197ce08463a055f05c0fe04f62a4c
kernel-tools-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 1c497aa12f9f800899bec3a54fcfafb02725a008b3eff38311a1fd047932ff2f
kernel-tools-libs-devel-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: d810983039d00de2ae895ba01b759eee320f870edfbb03273f0dabb280edc50f
perf-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 0b5237634aeed3cb25f973e58de8e07cfe63dcbd0a488de6f42dcec8b7844773
python3-perf-debuginfo-4.18.0-193.28.1.el8_2.aarch64.rpm SHA-256: 3d7cdc40540cbdadea65b4b35f5e9812c5ebc9aaaa2582ebfacc1bfc1ab02062

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • openshift.com
  • developers.redhat.com
  • connect.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2021 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter Facebook