- Issued:
- 2020-12-15
- Updated:
- 2020-12-15
RHSA-2020:5418 - Security Advisory
Synopsis
Moderate: kernel security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: information exposure in drivers/char/random.c and kernel/time/timer.c (CVE-2020-16166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- [RHEL-8.3][arm64] CN99xx: DIMM errors not populated in EDAC sysfs (BZ#1857754)
- sctp: backports from upstream, 2nd phase (BZ#1878308)
- Backport upstream OVS performance patch fix (BZ#1879936)
- avoid flush_backlog IPI for isolated CPUs by configuring RPS cpumask (BZ#1883315)
- Unexpected fragmentation needed error, OpenShift 4, OVS, VXLAN, GSO, Azure (BZ#1885767)
- XFS: reflinked file data corruption (BZ#1886896)
- Scheduler: rq->tmp_alone_branch != &rq->leaf_cfs_rq_list (BZ#1890123)
- geneve: add transport ports in route lookup for geneve (BZ#1891819)
- BUG: using smp_processor_id() in preemptible [00000000] code: handler106/3082 (BZ#1893282)
- HRTICK not armed in specific cases with SCHED_DEADLINE (BZ#1894074)
- RHEL8.1 - ibmveth is producing TX errors over VXLAN when large send (TSO) is enabled (-> related to Red Hat bug 1816254 - OCP 4.3 - Authentication clusteroperator is in unknown state on POWER 9 servers") (BZ#1896300)
- RHEL8.2 - mm/gup: fix gup_fast with dynamic page table folding (BZ#1896352)
- block layer: update to upstream v5.8 (BZ#1896788)
- [Regression] RHEL8.2 zstream - Undetected Data corruption in MPI workloads that use VSX for reductions on POWER9 DD2.1 systems (BZ#1897279)
- ARO: excessive pod memory allocation causes node lockup (BZ#1901549)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64
Fixes
- BZ - 1865751 - CVE-2020-16166 kernel: information exposure in drivers/char/random.c and kernel/time/timer.c
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.37.1.el8_2.src.rpm | SHA-256: 4b372562e1ee169b40ec5c6d695ee6cd1789e86e46be321466c928518d4430ee |
x86_64 | |
bpftool-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 5889bdd5078f130d9aa054be3014f4f75c414de1e1de004fd67436d6cbb3cf3f |
bpftool-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: ddd532ad7a3c00117384fc5861a97c9da622ca80afd97ab171f2adbf72fb58d6 |
kernel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 16f7a31fa89fba293b64e18aad2ff81da4fd1ab2c28be84201f6f43b518ec169 |
kernel-abi-whitelists-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 607f93b7984a3e61cddf6ebadf75ffa24c7df94894a40817700db2a27cf2084b |
kernel-core-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 4995b6661626f5a86b47d572c07081fb913ab6ef767c4e766c948c5ed04b0000 |
kernel-cross-headers-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: f062fa89dbe2256114bd7751ff22c0ab30b22903be8fece112884911a5ff6db4 |
kernel-debug-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6e688be8a0ecd265d71c6d0ea296ba8fb8491ad0f9ebfda2e0f35e6631b2212e |
kernel-debug-core-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 9058e79a74a5c6c3d1e1100599f3b49c2fd8d7455fcb0e5b904d77b2f7b92860 |
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: cde39709ab7715bd0c8e24ffc77c29cef92ebb9e17190377f7f44defc47899fb |
kernel-debug-devel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 20da771a0d599b70a51f3e42633307bbccd222b54eac7fbbba332d1293b012c4 |
kernel-debug-modules-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 735b6ef3c7b7f82ba4febefd15ff1ac3e7843523038dd7cc430cd171bb03c6bc |
kernel-debug-modules-extra-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 7db5897e32443442c61901fcd9d540125bfc4458cefa4aabd67c240f2b0a2a48 |
kernel-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 2ac036dd6b34b5aef5a5f774e99618473f93ef08e3e435d258b0dad480faf382 |
kernel-debuginfo-common-x86_64-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 03f7b53a4fab2f7fa115df657226e6bb3c6c6d3d6bd138276066b8f1cec6864c |
kernel-devel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 96212d935342bfa8fde13329c7829606783970766759f4ce00d272c37ebc4d4b |
kernel-doc-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 1e6b8bb81c85c375635047ed5a75cada2059cd9765f6e2c91aeb24eacaffae7d |
kernel-headers-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 1a0485fd768cbf18cad040b784916e49e3be8edd7f931926c2908a66a5d45bfa |
kernel-modules-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: ae653ad44a52f5ce6443523f19108ed323b2830c1f9c4f7b31f9ac9663617db3 |
kernel-modules-extra-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: f42d1d7b72c92b708bd8a14632ac630a35ac9f59a4ccd56095e1d157de40e68c |
kernel-tools-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 16a6d76f28f5b9ed49f59285482847e7b18320668a24997a8c9944521ec59a8d |
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6b0d0c58f20ab49816d2c2baedcc6bd2880fdc37fd7b4c31b049a8c54e5998c0 |
kernel-tools-libs-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: f6e93889e5ec4170836a5efe0f3b98d6be38b1b8bdbb08da045f4514b26d040c |
perf-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 9e8982990adc0cf65f9ad7ba32cfcad734fd7aa4813279445adf77fc73a65240 |
perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 63a0a7d2f95821da153f560bc0c839cda65ac3a71d49d100e0161c9f64951d5a |
python3-perf-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6d71d60fa5849fc6d478e057ad8aa8351f3981993ed1989cfd51d7b9e07c2b3c |
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: dec1056665fe1a89dbb53a0bfba4811d11a779d0b492d82cc2eb9ce52e101786 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
kernel-4.18.0-193.37.1.el8_2.src.rpm | SHA-256: 4b372562e1ee169b40ec5c6d695ee6cd1789e86e46be321466c928518d4430ee |
x86_64 | |
bpftool-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 5889bdd5078f130d9aa054be3014f4f75c414de1e1de004fd67436d6cbb3cf3f |
bpftool-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: ddd532ad7a3c00117384fc5861a97c9da622ca80afd97ab171f2adbf72fb58d6 |
kernel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 16f7a31fa89fba293b64e18aad2ff81da4fd1ab2c28be84201f6f43b518ec169 |
kernel-abi-whitelists-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 607f93b7984a3e61cddf6ebadf75ffa24c7df94894a40817700db2a27cf2084b |
kernel-core-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 4995b6661626f5a86b47d572c07081fb913ab6ef767c4e766c948c5ed04b0000 |
kernel-cross-headers-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: f062fa89dbe2256114bd7751ff22c0ab30b22903be8fece112884911a5ff6db4 |
kernel-debug-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6e688be8a0ecd265d71c6d0ea296ba8fb8491ad0f9ebfda2e0f35e6631b2212e |
kernel-debug-core-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 9058e79a74a5c6c3d1e1100599f3b49c2fd8d7455fcb0e5b904d77b2f7b92860 |
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: cde39709ab7715bd0c8e24ffc77c29cef92ebb9e17190377f7f44defc47899fb |
kernel-debug-devel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 20da771a0d599b70a51f3e42633307bbccd222b54eac7fbbba332d1293b012c4 |
kernel-debug-modules-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 735b6ef3c7b7f82ba4febefd15ff1ac3e7843523038dd7cc430cd171bb03c6bc |
kernel-debug-modules-extra-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 7db5897e32443442c61901fcd9d540125bfc4458cefa4aabd67c240f2b0a2a48 |
kernel-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 2ac036dd6b34b5aef5a5f774e99618473f93ef08e3e435d258b0dad480faf382 |
kernel-debuginfo-common-x86_64-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 03f7b53a4fab2f7fa115df657226e6bb3c6c6d3d6bd138276066b8f1cec6864c |
kernel-devel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 96212d935342bfa8fde13329c7829606783970766759f4ce00d272c37ebc4d4b |
kernel-doc-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 1e6b8bb81c85c375635047ed5a75cada2059cd9765f6e2c91aeb24eacaffae7d |
kernel-headers-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 1a0485fd768cbf18cad040b784916e49e3be8edd7f931926c2908a66a5d45bfa |
kernel-modules-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: ae653ad44a52f5ce6443523f19108ed323b2830c1f9c4f7b31f9ac9663617db3 |
kernel-modules-extra-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: f42d1d7b72c92b708bd8a14632ac630a35ac9f59a4ccd56095e1d157de40e68c |
kernel-tools-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 16a6d76f28f5b9ed49f59285482847e7b18320668a24997a8c9944521ec59a8d |
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6b0d0c58f20ab49816d2c2baedcc6bd2880fdc37fd7b4c31b049a8c54e5998c0 |
kernel-tools-libs-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: f6e93889e5ec4170836a5efe0f3b98d6be38b1b8bdbb08da045f4514b26d040c |
perf-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 9e8982990adc0cf65f9ad7ba32cfcad734fd7aa4813279445adf77fc73a65240 |
perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 63a0a7d2f95821da153f560bc0c839cda65ac3a71d49d100e0161c9f64951d5a |
python3-perf-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6d71d60fa5849fc6d478e057ad8aa8351f3981993ed1989cfd51d7b9e07c2b3c |
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: dec1056665fe1a89dbb53a0bfba4811d11a779d0b492d82cc2eb9ce52e101786 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.37.1.el8_2.src.rpm | SHA-256: 4b372562e1ee169b40ec5c6d695ee6cd1789e86e46be321466c928518d4430ee |
s390x | |
bpftool-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: fafc97652818786043215fa68d398456108ddced4e833db6a1c82b4239e8232a |
bpftool-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 19f9aa904fa9cb38693269d54edd8b88d0df5989a026469cde659f3116f93ada |
kernel-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 22af2170b6f0433630487175ca17ea25602bd2c082f494abad28d60cd800740b |
kernel-abi-whitelists-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 607f93b7984a3e61cddf6ebadf75ffa24c7df94894a40817700db2a27cf2084b |
kernel-core-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: cb12d4e9244decb8572c27234571a4c9bc183a22440f46f28c6f40188cdb3147 |
kernel-cross-headers-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 7acc75ca6242d34e77dc98e1b7b01863d4fb005d7eac95061460b65ea18d82f5 |
kernel-debug-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: b995eecad27fa3e7258fd7980c4cae2dbeb5c1dd75c9f4adf38e825ba7a21095 |
kernel-debug-core-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 21927294f489e011dae9b1dd5fc1f65af1abb7532ae908d0e4bcc2bb46be50e0 |
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 2f297af853335206eb91d4b5c88b8931623c63fc4823267c4370b074167f092f |
kernel-debug-devel-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 7d14d97b3da18de0567570d9f86de7ee7355403586f4537ae697722360b47c49 |
kernel-debug-modules-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 1c74b40cbbb05f1a264f8044c77ba877614793a574a5fa3651eeaa39142c1a0f |
kernel-debug-modules-extra-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: ebc2864cfdf62d789f35e189a1489df4a18b2d75e5ddc26539d03a01c99593ed |
kernel-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 977ea1a159e9d84a8ec5930d486ca8c10fb1d3e319c3cef73084edff8cd57fac |
kernel-debuginfo-common-s390x-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: d9eea6c32032b05ba1bb61c1cd4bfecf9b43e75b27ed23f925323c158a40ea9a |
kernel-devel-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 327961abb061174a04e32751c8a2a33adfa7971d1d655a3a618331e0d8b4e47e |
kernel-doc-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 1e6b8bb81c85c375635047ed5a75cada2059cd9765f6e2c91aeb24eacaffae7d |
kernel-headers-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 2e5bde072193923bad233546b43f0408726dfe556fa7a0926b6c907c72af0f99 |
kernel-modules-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 3a2215296173c333dd91280b171606cf55a06e09218601b32a40a14ede779c8e |
kernel-modules-extra-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: c3aa45b240ffbcd46600de483a35825b899c4c46e52aece364979ced66b48737 |
kernel-tools-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: f2f623475bbfb049db527a0e402099e01ac81eb0853d68509b30c8e7d4c8d90d |
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: ef8b16bba522213810180d51164f7cd3572da4aec05fab07313ed5feae024fd5 |
kernel-zfcpdump-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: eb89a7bf030773551de48809b9bf3bc06b6329bba2a45effeed6d4d39daad976 |
kernel-zfcpdump-core-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 1c9853b4387736b29bb4cfea3a5556b9013bb10d45bb43322d0c128e91d6f514 |
kernel-zfcpdump-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 8c2b628384dce2b164aee5c3a5da7c08d7a2342e090bf2421329cc3042a68417 |
kernel-zfcpdump-devel-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: d18c6ad98339e1ef845b363e4523efc04ddf8e72c8ad58ffcdddf2a53ed5962e |
kernel-zfcpdump-modules-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 466e12ab1f31c4f636a70a57ac24626794ef182ad69408a9d64bf2b20632f5b9 |
kernel-zfcpdump-modules-extra-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 232501f7e4f96f24a5431c7a411cadcf88135b106ff2bdd347b9e6e436b4b6f1 |
perf-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 827ff23cdc090432ab0bc843729de06290dc6ffc9696af9e664a9da6fba43753 |
perf-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 5d545ec8b19be50b6d83a8484726374d74970ce548b1c878363a13fb1e3acf7c |
python3-perf-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 96b9dc4e2f512fab948e1269b04d289ac891a7d7a9967b22d60ef957227cac92 |
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.s390x.rpm | SHA-256: 0363e4333f919e58e609091fb0e00a5b75750323b56096706e5fea5473bf0da4 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.37.1.el8_2.src.rpm | SHA-256: 4b372562e1ee169b40ec5c6d695ee6cd1789e86e46be321466c928518d4430ee |
ppc64le | |
bpftool-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 0d6a1592b5047da4bb49a641b8401aada832db0f767ceec4a59d26e9e01d8141 |
bpftool-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: d00330d2b914d78f3558b109ca729acf20d497cc9e43f803936d633a10cc7dea |
kernel-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: bb44e458d249996669f3f977cf9663eb7bf55e42b8fe6c18d0fffab1cec03959 |
kernel-abi-whitelists-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 607f93b7984a3e61cddf6ebadf75ffa24c7df94894a40817700db2a27cf2084b |
kernel-core-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: c29064f5008a3e6cbd1afc3b49459dbc16039676edf16d48735aaf7275fbd781 |
kernel-cross-headers-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 7a08891382d3b2b008ae327d58cc8124573092f46f90ddb3f2506500f771ae56 |
kernel-debug-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: f2f69bf90c3273c4cbd11a49c34a8583aa262f46d119352e812dfc5360213a48 |
kernel-debug-core-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 69eb96065278ecd99aaf1e17ddb89b4f5d8b56d5c319908d6e67e935b7c08cf3 |
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 917c7057963045d559c6a73d33c045ae3fc553aeacfa953607fd1cd630fa1081 |
kernel-debug-devel-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 6e9567a07e3dcfe3bec9753f649b606c278939b4de74f85c1b1f3aa8f0791116 |
kernel-debug-modules-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 21e3dbf1b4dc8f23c7a0c4c76564b425eddff95bfad7600e3dde2bb55ce9d640 |
kernel-debug-modules-extra-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 600f9cc3397ef32c7aceae5a83bedb283e50b5d007112216dbcbc6ff7baa0461 |
kernel-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 0d1ec2f2cb2208188ada095e22637dc0f971730864025969378f395c845d3a7f |
kernel-debuginfo-common-ppc64le-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: b0c1bc9386a24df07c664ae3f82e599d5c3fa51d85f4b46c5e8478287376a2dc |
kernel-devel-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: d649f7738a4e9aa1776ed8d4df8d30b553590283dfd2452e855c3b487f0a453f |
kernel-doc-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 1e6b8bb81c85c375635047ed5a75cada2059cd9765f6e2c91aeb24eacaffae7d |
kernel-headers-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: ee5cb2f1a42d149602e0be01fbbf200cf91614031029ba16616f6a31e6b21b17 |
kernel-modules-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 4213bc40e51654ddf88488963909e9afe10b97741210db052200a58ab25b2aad |
kernel-modules-extra-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 7eae66593ab027c45c74d23d258a59c4ad466d8c0c7e1bb55b1c8e526d5fe80a |
kernel-tools-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 755bd61e4b38d421917c9f8e4cdfa17c0c341531c360dddb2bf7553554f3c38c |
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 37c88a7f542a9b6596f5c6cf666e6f6c69fa65ff15c91df726dc1ac490c7d70b |
kernel-tools-libs-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: fb2ced7f44033949a1d6ce57824f878627a5c97a181e653b674bded694ba8e63 |
perf-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: fdcc8f9255777a369506e24a5e1dffd3e0d11520c4dd1e44ee7242ed1979b775 |
perf-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: e9ac2234a4cd8f122e0629ae4371b5c59949245ee49150dffef75eaae9107ace |
python3-perf-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: a2e96b0b5bcb38f43745fc316cc9270adf2a16acf57798608aecafc0b5a8e125 |
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: aa9a21711e7ea50490c379c9600d44198b691b8c9cbd01e67693e39473427ffa |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
kernel-4.18.0-193.37.1.el8_2.src.rpm | SHA-256: 4b372562e1ee169b40ec5c6d695ee6cd1789e86e46be321466c928518d4430ee |
x86_64 | |
bpftool-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 5889bdd5078f130d9aa054be3014f4f75c414de1e1de004fd67436d6cbb3cf3f |
bpftool-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: ddd532ad7a3c00117384fc5861a97c9da622ca80afd97ab171f2adbf72fb58d6 |
kernel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 16f7a31fa89fba293b64e18aad2ff81da4fd1ab2c28be84201f6f43b518ec169 |
kernel-abi-whitelists-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 607f93b7984a3e61cddf6ebadf75ffa24c7df94894a40817700db2a27cf2084b |
kernel-core-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 4995b6661626f5a86b47d572c07081fb913ab6ef767c4e766c948c5ed04b0000 |
kernel-cross-headers-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: f062fa89dbe2256114bd7751ff22c0ab30b22903be8fece112884911a5ff6db4 |
kernel-debug-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6e688be8a0ecd265d71c6d0ea296ba8fb8491ad0f9ebfda2e0f35e6631b2212e |
kernel-debug-core-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 9058e79a74a5c6c3d1e1100599f3b49c2fd8d7455fcb0e5b904d77b2f7b92860 |
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: cde39709ab7715bd0c8e24ffc77c29cef92ebb9e17190377f7f44defc47899fb |
kernel-debug-devel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 20da771a0d599b70a51f3e42633307bbccd222b54eac7fbbba332d1293b012c4 |
kernel-debug-modules-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 735b6ef3c7b7f82ba4febefd15ff1ac3e7843523038dd7cc430cd171bb03c6bc |
kernel-debug-modules-extra-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 7db5897e32443442c61901fcd9d540125bfc4458cefa4aabd67c240f2b0a2a48 |
kernel-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 2ac036dd6b34b5aef5a5f774e99618473f93ef08e3e435d258b0dad480faf382 |
kernel-debuginfo-common-x86_64-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 03f7b53a4fab2f7fa115df657226e6bb3c6c6d3d6bd138276066b8f1cec6864c |
kernel-devel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 96212d935342bfa8fde13329c7829606783970766759f4ce00d272c37ebc4d4b |
kernel-doc-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 1e6b8bb81c85c375635047ed5a75cada2059cd9765f6e2c91aeb24eacaffae7d |
kernel-headers-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 1a0485fd768cbf18cad040b784916e49e3be8edd7f931926c2908a66a5d45bfa |
kernel-modules-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: ae653ad44a52f5ce6443523f19108ed323b2830c1f9c4f7b31f9ac9663617db3 |
kernel-modules-extra-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: f42d1d7b72c92b708bd8a14632ac630a35ac9f59a4ccd56095e1d157de40e68c |
kernel-tools-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 16a6d76f28f5b9ed49f59285482847e7b18320668a24997a8c9944521ec59a8d |
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6b0d0c58f20ab49816d2c2baedcc6bd2880fdc37fd7b4c31b049a8c54e5998c0 |
kernel-tools-libs-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: f6e93889e5ec4170836a5efe0f3b98d6be38b1b8bdbb08da045f4514b26d040c |
perf-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 9e8982990adc0cf65f9ad7ba32cfcad734fd7aa4813279445adf77fc73a65240 |
perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 63a0a7d2f95821da153f560bc0c839cda65ac3a71d49d100e0161c9f64951d5a |
python3-perf-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6d71d60fa5849fc6d478e057ad8aa8351f3981993ed1989cfd51d7b9e07c2b3c |
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: dec1056665fe1a89dbb53a0bfba4811d11a779d0b492d82cc2eb9ce52e101786 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.37.1.el8_2.src.rpm | SHA-256: 4b372562e1ee169b40ec5c6d695ee6cd1789e86e46be321466c928518d4430ee |
aarch64 | |
bpftool-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 9a749b5acd5d6646a8b0a962db1529a19c6d75a664aafae365eee5e6c625ed37 |
bpftool-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 0c46876156cfe961fd0436e9b210f99970294a3455335bdb7c9867f7f08f6cb3 |
kernel-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 0e7fb9db2c4307b618fcfba276c0da80c3100c609ca482bb998424f7e23416c5 |
kernel-abi-whitelists-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 607f93b7984a3e61cddf6ebadf75ffa24c7df94894a40817700db2a27cf2084b |
kernel-core-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 407e1258f8aac60ce0882a63d210551351e1295986d5d53a77e1c104630f3736 |
kernel-cross-headers-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 89aeb4eaf9ce6a6a19919a272de1f7826b3e364b63ee7ea0becc874f082d4be4 |
kernel-debug-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 0dc30a25612448c155e4b1a5900a367d5509e777fca6f7e2994dc0a9975098ca |
kernel-debug-core-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: e67d56a7cdb292072479355b76224f7a0a1e5cae596daa4c8b8f000648f5f592 |
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: a74c2eea03dbe468b78344373552dc569015412377e51cf88e51b170538a81d3 |
kernel-debug-devel-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: b7108147294a8b8c47f781c8ddc9166a2d814783628e75efc311e4d3bb5f3f78 |
kernel-debug-modules-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 39bd2b417d289a42e59779867bb4801928b486e49bde735680a9ed0c5658a6f6 |
kernel-debug-modules-extra-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: e1786763c1592a8018130fcd170aabddcc68a80674a0f1a857d23d324e6f2bf6 |
kernel-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 216bd8964359e705f515b0fed5db69e073937c97d9d56766ed375a56b2477ddd |
kernel-debuginfo-common-aarch64-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 88db4d8042ba7acabb552e928d9fe2098f76cfb817db9ab4f823830f5dc790ca |
kernel-devel-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: c6b00108571d18048c63663a53c6d8bbde5234c0950afe99c61f3cfce649c367 |
kernel-doc-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 1e6b8bb81c85c375635047ed5a75cada2059cd9765f6e2c91aeb24eacaffae7d |
kernel-headers-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 14f37c9305cbc1249d90d9e0dfec0e7059496327e2cb1046fec57a85bb95f8e4 |
kernel-modules-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 87c4c62182159c740af1794e580a41782ac64e768586c46a9b5e7fd80d37adac |
kernel-modules-extra-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 7aa316e6e9ece462465070f7df99f86aff33bac56b0d5896fc3f941db435df54 |
kernel-tools-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: d07a5e7af4ffea5fc0cd674e7b97bdf72b8f3c03eda34c8cceb13fb7e0d3e5a0 |
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 83674bbcdd97d03a82c4d85c517c4467b2a3f624bec593a57c4e0a02b43b588c |
kernel-tools-libs-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: b31639c066a12307b5e6dc560ea4b212d3b46d413048e0819d460751abf749aa |
perf-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 875c5dbc14d7ca43b7f62da3ab93a8235972b6b3e21ee54d71170cb76d9315cc |
perf-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: c67eb9a746d46f9a6347c761d7ddcc7d9a8807dba06a6e2166730f90f5a7cbcc |
python3-perf-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: e1983885e43530ecf1326d8a964205b3a56c0ec7c50ed61306edd54aa69b2252 |
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 513852f598d1fed73f2217918fbd7ae6b4d875bc076f86441663e7fbbc616ab6 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kernel-4.18.0-193.37.1.el8_2.src.rpm | SHA-256: 4b372562e1ee169b40ec5c6d695ee6cd1789e86e46be321466c928518d4430ee |
ppc64le | |
bpftool-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 0d6a1592b5047da4bb49a641b8401aada832db0f767ceec4a59d26e9e01d8141 |
bpftool-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: d00330d2b914d78f3558b109ca729acf20d497cc9e43f803936d633a10cc7dea |
kernel-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: bb44e458d249996669f3f977cf9663eb7bf55e42b8fe6c18d0fffab1cec03959 |
kernel-abi-whitelists-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 607f93b7984a3e61cddf6ebadf75ffa24c7df94894a40817700db2a27cf2084b |
kernel-core-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: c29064f5008a3e6cbd1afc3b49459dbc16039676edf16d48735aaf7275fbd781 |
kernel-cross-headers-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 7a08891382d3b2b008ae327d58cc8124573092f46f90ddb3f2506500f771ae56 |
kernel-debug-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: f2f69bf90c3273c4cbd11a49c34a8583aa262f46d119352e812dfc5360213a48 |
kernel-debug-core-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 69eb96065278ecd99aaf1e17ddb89b4f5d8b56d5c319908d6e67e935b7c08cf3 |
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 917c7057963045d559c6a73d33c045ae3fc553aeacfa953607fd1cd630fa1081 |
kernel-debug-devel-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 6e9567a07e3dcfe3bec9753f649b606c278939b4de74f85c1b1f3aa8f0791116 |
kernel-debug-modules-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 21e3dbf1b4dc8f23c7a0c4c76564b425eddff95bfad7600e3dde2bb55ce9d640 |
kernel-debug-modules-extra-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 600f9cc3397ef32c7aceae5a83bedb283e50b5d007112216dbcbc6ff7baa0461 |
kernel-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 0d1ec2f2cb2208188ada095e22637dc0f971730864025969378f395c845d3a7f |
kernel-debuginfo-common-ppc64le-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: b0c1bc9386a24df07c664ae3f82e599d5c3fa51d85f4b46c5e8478287376a2dc |
kernel-devel-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: d649f7738a4e9aa1776ed8d4df8d30b553590283dfd2452e855c3b487f0a453f |
kernel-doc-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 1e6b8bb81c85c375635047ed5a75cada2059cd9765f6e2c91aeb24eacaffae7d |
kernel-headers-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: ee5cb2f1a42d149602e0be01fbbf200cf91614031029ba16616f6a31e6b21b17 |
kernel-modules-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 4213bc40e51654ddf88488963909e9afe10b97741210db052200a58ab25b2aad |
kernel-modules-extra-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 7eae66593ab027c45c74d23d258a59c4ad466d8c0c7e1bb55b1c8e526d5fe80a |
kernel-tools-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 755bd61e4b38d421917c9f8e4cdfa17c0c341531c360dddb2bf7553554f3c38c |
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 37c88a7f542a9b6596f5c6cf666e6f6c69fa65ff15c91df726dc1ac490c7d70b |
kernel-tools-libs-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: fb2ced7f44033949a1d6ce57824f878627a5c97a181e653b674bded694ba8e63 |
perf-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: fdcc8f9255777a369506e24a5e1dffd3e0d11520c4dd1e44ee7242ed1979b775 |
perf-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: e9ac2234a4cd8f122e0629ae4371b5c59949245ee49150dffef75eaae9107ace |
python3-perf-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: a2e96b0b5bcb38f43745fc316cc9270adf2a16acf57798608aecafc0b5a8e125 |
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: aa9a21711e7ea50490c379c9600d44198b691b8c9cbd01e67693e39473427ffa |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kernel-4.18.0-193.37.1.el8_2.src.rpm | SHA-256: 4b372562e1ee169b40ec5c6d695ee6cd1789e86e46be321466c928518d4430ee |
x86_64 | |
bpftool-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 5889bdd5078f130d9aa054be3014f4f75c414de1e1de004fd67436d6cbb3cf3f |
bpftool-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: ddd532ad7a3c00117384fc5861a97c9da622ca80afd97ab171f2adbf72fb58d6 |
kernel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 16f7a31fa89fba293b64e18aad2ff81da4fd1ab2c28be84201f6f43b518ec169 |
kernel-abi-whitelists-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 607f93b7984a3e61cddf6ebadf75ffa24c7df94894a40817700db2a27cf2084b |
kernel-core-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 4995b6661626f5a86b47d572c07081fb913ab6ef767c4e766c948c5ed04b0000 |
kernel-cross-headers-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: f062fa89dbe2256114bd7751ff22c0ab30b22903be8fece112884911a5ff6db4 |
kernel-debug-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6e688be8a0ecd265d71c6d0ea296ba8fb8491ad0f9ebfda2e0f35e6631b2212e |
kernel-debug-core-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 9058e79a74a5c6c3d1e1100599f3b49c2fd8d7455fcb0e5b904d77b2f7b92860 |
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: cde39709ab7715bd0c8e24ffc77c29cef92ebb9e17190377f7f44defc47899fb |
kernel-debug-devel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 20da771a0d599b70a51f3e42633307bbccd222b54eac7fbbba332d1293b012c4 |
kernel-debug-modules-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 735b6ef3c7b7f82ba4febefd15ff1ac3e7843523038dd7cc430cd171bb03c6bc |
kernel-debug-modules-extra-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 7db5897e32443442c61901fcd9d540125bfc4458cefa4aabd67c240f2b0a2a48 |
kernel-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 2ac036dd6b34b5aef5a5f774e99618473f93ef08e3e435d258b0dad480faf382 |
kernel-debuginfo-common-x86_64-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 03f7b53a4fab2f7fa115df657226e6bb3c6c6d3d6bd138276066b8f1cec6864c |
kernel-devel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 96212d935342bfa8fde13329c7829606783970766759f4ce00d272c37ebc4d4b |
kernel-doc-4.18.0-193.37.1.el8_2.noarch.rpm | SHA-256: 1e6b8bb81c85c375635047ed5a75cada2059cd9765f6e2c91aeb24eacaffae7d |
kernel-headers-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 1a0485fd768cbf18cad040b784916e49e3be8edd7f931926c2908a66a5d45bfa |
kernel-modules-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: ae653ad44a52f5ce6443523f19108ed323b2830c1f9c4f7b31f9ac9663617db3 |
kernel-modules-extra-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: f42d1d7b72c92b708bd8a14632ac630a35ac9f59a4ccd56095e1d157de40e68c |
kernel-tools-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 16a6d76f28f5b9ed49f59285482847e7b18320668a24997a8c9944521ec59a8d |
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6b0d0c58f20ab49816d2c2baedcc6bd2880fdc37fd7b4c31b049a8c54e5998c0 |
kernel-tools-libs-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: f6e93889e5ec4170836a5efe0f3b98d6be38b1b8bdbb08da045f4514b26d040c |
perf-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 9e8982990adc0cf65f9ad7ba32cfcad734fd7aa4813279445adf77fc73a65240 |
perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 63a0a7d2f95821da153f560bc0c839cda65ac3a71d49d100e0161c9f64951d5a |
python3-perf-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6d71d60fa5849fc6d478e057ad8aa8351f3981993ed1989cfd51d7b9e07c2b3c |
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: dec1056665fe1a89dbb53a0bfba4811d11a779d0b492d82cc2eb9ce52e101786 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: ddd532ad7a3c00117384fc5861a97c9da622ca80afd97ab171f2adbf72fb58d6 |
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: cde39709ab7715bd0c8e24ffc77c29cef92ebb9e17190377f7f44defc47899fb |
kernel-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 2ac036dd6b34b5aef5a5f774e99618473f93ef08e3e435d258b0dad480faf382 |
kernel-debuginfo-common-x86_64-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 03f7b53a4fab2f7fa115df657226e6bb3c6c6d3d6bd138276066b8f1cec6864c |
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 6b0d0c58f20ab49816d2c2baedcc6bd2880fdc37fd7b4c31b049a8c54e5998c0 |
kernel-tools-libs-devel-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: a04e164f886acf3a6ee4e71692baecc03c1158bd1d282a10cd1f697a2b4fcfcb |
perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: 63a0a7d2f95821da153f560bc0c839cda65ac3a71d49d100e0161c9f64951d5a |
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.x86_64.rpm | SHA-256: dec1056665fe1a89dbb53a0bfba4811d11a779d0b492d82cc2eb9ce52e101786 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: d00330d2b914d78f3558b109ca729acf20d497cc9e43f803936d633a10cc7dea |
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 917c7057963045d559c6a73d33c045ae3fc553aeacfa953607fd1cd630fa1081 |
kernel-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 0d1ec2f2cb2208188ada095e22637dc0f971730864025969378f395c845d3a7f |
kernel-debuginfo-common-ppc64le-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: b0c1bc9386a24df07c664ae3f82e599d5c3fa51d85f4b46c5e8478287376a2dc |
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 37c88a7f542a9b6596f5c6cf666e6f6c69fa65ff15c91df726dc1ac490c7d70b |
kernel-tools-libs-devel-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: 7bbae36d30e9bc63b6aa4b377cef108c2a988c745aa5e6f89574982b41955b39 |
perf-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: e9ac2234a4cd8f122e0629ae4371b5c59949245ee49150dffef75eaae9107ace |
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.ppc64le.rpm | SHA-256: aa9a21711e7ea50490c379c9600d44198b691b8c9cbd01e67693e39473427ffa |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 0c46876156cfe961fd0436e9b210f99970294a3455335bdb7c9867f7f08f6cb3 |
kernel-debug-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: a74c2eea03dbe468b78344373552dc569015412377e51cf88e51b170538a81d3 |
kernel-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 216bd8964359e705f515b0fed5db69e073937c97d9d56766ed375a56b2477ddd |
kernel-debuginfo-common-aarch64-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 88db4d8042ba7acabb552e928d9fe2098f76cfb817db9ab4f823830f5dc790ca |
kernel-tools-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 83674bbcdd97d03a82c4d85c517c4467b2a3f624bec593a57c4e0a02b43b588c |
kernel-tools-libs-devel-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 45502802440f41810cbf735d77a4e6bd5a60eb753a9dffde12dfaac0c7540521 |
perf-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: c67eb9a746d46f9a6347c761d7ddcc7d9a8807dba06a6e2166730f90f5a7cbcc |
python3-perf-debuginfo-4.18.0-193.37.1.el8_2.aarch64.rpm | SHA-256: 513852f598d1fed73f2217918fbd7ae6b4d875bc076f86441663e7fbbc616ab6 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.