- Issued:
- 2021-01-12
- Updated:
- 2021-01-12
RHSA-2021:0073 - Security Advisory
Synopsis
Moderate: kernel security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS (CVE-2020-25641)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Please backport Jitter Entropy patches (BZ#1884682)
- Sometimes hit "error: kvm run failed Bad address" when launching a guest on Power8 (BZ#1890883)
- [Intel 8.3 BUG] Unable to insert 'i10nm_edac.ko' EDAC kernel module on JVL after CPU upgraded (BZ#1893330)
- RHEL8.1 - Random memory corruption may occur due to incorrect tlbflush (BZ#1899209)
- RHEL8.1 Alpha - ISST-LTE:PNV:Witherspoon-DD2.3:woo: KDUMP hang during shutdown, lpfc loses connection to disks (rootdisk:nvme) (BZ#1900101)
- pmtu of 1280 for vxlan as bridge port won't work (BZ#1902083)
- Allocating domain failed for ehci-pci device (BZ#1902801)
- [Azure][RHEL8] IP forwarding issue in netvsc (BZ#1904326)
- pmtu not working with tunnels as bridge ports and br_netfilter loaded (BZ#1907577)
- [Regression] RHEL8.2 - [kernel 148.el8] cpu (sys) time regression in SAP HANA 2.0 benchmark benchInsertSubSelectPerformance (BZ#1908520)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64
Fixes
- BZ - 1881424 - CVE-2020-25641 kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.40.1.el8_2.src.rpm | SHA-256: f900529c54c0cd19a9b62f47ff443a845ef6e1055c8d05d67e56d4ae034b050e |
x86_64 | |
bpftool-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 75a9fcda04e976b59501961c7af4ac89dac372970f8ac48297b6ed44c4b79c11 |
bpftool-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 0e312f64ece946fbc9e2c94c281e3539e167057d0243ffda5f39c67d12a6eac5 |
kernel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 97b57169f9af31987f9be4eb3a54c6b27a8dc195c96616c8dc706741cdfd19a9 |
kernel-abi-whitelists-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: 60b84dc7ee924c2e6d8e6d385d8ac7e6de5c27c976e4967c0aea65f1fa0921ac |
kernel-core-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 53d71526b6b3387f47926ec49406f0b98275c4f22a446ae301a8acc31f35c3ce |
kernel-cross-headers-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 865a142aabf562181d6179f803757d1108750e4235ef7e29ce42d8fe758bc993 |
kernel-debug-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: ff0cc7ad198f0c9d5e2f37aa737b3014eeff1948e967d0be76ff98a632ed7656 |
kernel-debug-core-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f7ad45f1760c97807d5e891a7f5617dbb5ce7bbdf29724aae265b8ccdb9f09aa |
kernel-debug-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 862ccd385273a8b6b8eb4001bc20c0ccb66c45ec1c943318e368182f6760b4ea |
kernel-debug-devel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: d44b2d13a8f496eab7d0e88324a980c000622df9c8eafca191186e99bcba1ece |
kernel-debug-modules-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 364af144b72fb57fc3b2112ef629e2508e4d2a395563416b779cf006ac424dfe |
kernel-debug-modules-extra-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f3a066c8ba5a819e769ce3684f2e8090014ada40b91017530aa98d65bed22d15 |
kernel-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f8c1d743c32e1e248cca70c21fd1201e8c3bf381a7dd7bef03423c9d401d01e5 |
kernel-debuginfo-common-x86_64-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 147c537ddcca2c44e8338c16a231b0f6c24d0001f25c54a15bb2ee2241ef775e |
kernel-devel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 7dbfcbb3fb58c631e44414d120895c7e8653951b723d708dc5cce13553ffb229 |
kernel-doc-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: b0ee860aa4ffcd20ec50ec519f02370bee2ee0b9017350806218823e65ea51bb |
kernel-headers-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 5b5d0f3918f99056528055d69b5c11dd5b9d1cc607550056b328c95857b1509d |
kernel-modules-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: cdddcb945b91ea3b37ea07c89ccbac9eaf40c2520e0947cb84faa65fe6c986d7 |
kernel-modules-extra-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 1866897923abf216c34dcce631088808a47f642f5509b573d8092ff31e209685 |
kernel-tools-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: d613ce515a43100394fc5daff365aec00c4c2b0e4a8267741eca157a5c98c327 |
kernel-tools-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 7182cf7526123ad0a6aa1494edc282685868ab63a5a73c550182816873925063 |
kernel-tools-libs-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 10aa258034fc1a226d12121ebe4c3e572824dabaf2cc53bd27d704c4a28467f5 |
perf-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 8a9016b28278a7baa90f762f8499e7d6a7fa72bb6a893f9ed60c11636152bce4 |
perf-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f6e84a85c141d35702eccde083fa477ece233f740c2aaede4998e8883ae82920 |
python3-perf-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: e2839a75a96a7285d24605ec2e3e37edcf9613a6fc4e53e28b11d457fbac060d |
python3-perf-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 64a5cc917f340894ce167972099fb8ffc37f5bac6e17e982a9782d10c4502e3b |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
kernel-4.18.0-193.40.1.el8_2.src.rpm | SHA-256: f900529c54c0cd19a9b62f47ff443a845ef6e1055c8d05d67e56d4ae034b050e |
x86_64 | |
bpftool-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 75a9fcda04e976b59501961c7af4ac89dac372970f8ac48297b6ed44c4b79c11 |
bpftool-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 0e312f64ece946fbc9e2c94c281e3539e167057d0243ffda5f39c67d12a6eac5 |
kernel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 97b57169f9af31987f9be4eb3a54c6b27a8dc195c96616c8dc706741cdfd19a9 |
kernel-abi-whitelists-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: 60b84dc7ee924c2e6d8e6d385d8ac7e6de5c27c976e4967c0aea65f1fa0921ac |
kernel-core-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 53d71526b6b3387f47926ec49406f0b98275c4f22a446ae301a8acc31f35c3ce |
kernel-cross-headers-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 865a142aabf562181d6179f803757d1108750e4235ef7e29ce42d8fe758bc993 |
kernel-debug-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: ff0cc7ad198f0c9d5e2f37aa737b3014eeff1948e967d0be76ff98a632ed7656 |
kernel-debug-core-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f7ad45f1760c97807d5e891a7f5617dbb5ce7bbdf29724aae265b8ccdb9f09aa |
kernel-debug-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 862ccd385273a8b6b8eb4001bc20c0ccb66c45ec1c943318e368182f6760b4ea |
kernel-debug-devel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: d44b2d13a8f496eab7d0e88324a980c000622df9c8eafca191186e99bcba1ece |
kernel-debug-modules-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 364af144b72fb57fc3b2112ef629e2508e4d2a395563416b779cf006ac424dfe |
kernel-debug-modules-extra-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f3a066c8ba5a819e769ce3684f2e8090014ada40b91017530aa98d65bed22d15 |
kernel-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f8c1d743c32e1e248cca70c21fd1201e8c3bf381a7dd7bef03423c9d401d01e5 |
kernel-debuginfo-common-x86_64-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 147c537ddcca2c44e8338c16a231b0f6c24d0001f25c54a15bb2ee2241ef775e |
kernel-devel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 7dbfcbb3fb58c631e44414d120895c7e8653951b723d708dc5cce13553ffb229 |
kernel-doc-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: b0ee860aa4ffcd20ec50ec519f02370bee2ee0b9017350806218823e65ea51bb |
kernel-headers-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 5b5d0f3918f99056528055d69b5c11dd5b9d1cc607550056b328c95857b1509d |
kernel-modules-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: cdddcb945b91ea3b37ea07c89ccbac9eaf40c2520e0947cb84faa65fe6c986d7 |
kernel-modules-extra-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 1866897923abf216c34dcce631088808a47f642f5509b573d8092ff31e209685 |
kernel-tools-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: d613ce515a43100394fc5daff365aec00c4c2b0e4a8267741eca157a5c98c327 |
kernel-tools-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 7182cf7526123ad0a6aa1494edc282685868ab63a5a73c550182816873925063 |
kernel-tools-libs-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 10aa258034fc1a226d12121ebe4c3e572824dabaf2cc53bd27d704c4a28467f5 |
perf-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 8a9016b28278a7baa90f762f8499e7d6a7fa72bb6a893f9ed60c11636152bce4 |
perf-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f6e84a85c141d35702eccde083fa477ece233f740c2aaede4998e8883ae82920 |
python3-perf-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: e2839a75a96a7285d24605ec2e3e37edcf9613a6fc4e53e28b11d457fbac060d |
python3-perf-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 64a5cc917f340894ce167972099fb8ffc37f5bac6e17e982a9782d10c4502e3b |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.40.1.el8_2.src.rpm | SHA-256: f900529c54c0cd19a9b62f47ff443a845ef6e1055c8d05d67e56d4ae034b050e |
s390x | |
bpftool-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 7bc420585c297354fe83336e721a5958fac14313fedb1a9eeea14b44e4dda7da |
bpftool-debuginfo-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 940cb4ab8b13de94745bbb92bd433e184d8d73a285479f946f0e5700cd96bcb7 |
kernel-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 2bb2ebe1c1360e2572f8f7595879197074554d5632d07dae693fc75f2c5bdffb |
kernel-abi-whitelists-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: 60b84dc7ee924c2e6d8e6d385d8ac7e6de5c27c976e4967c0aea65f1fa0921ac |
kernel-core-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: ee5110812d730a4ff0b906202cd1c3b6a46bbc49f61e1cb77d6f7252854b9a70 |
kernel-cross-headers-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 9b9a719ea9059cb5edf1627c28ae7e94124fa2d2d8a3c75703e33745ae8763eb |
kernel-debug-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 8cf52b5806dae95a7bc4b87fadb402a9047748ee2eccef7bf16f96de02a43657 |
kernel-debug-core-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 5cb8d3c4866d83e323f2fcbbfca84c8b41c8c29ea9a43cb565a98f1373d18275 |
kernel-debug-debuginfo-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: bacc558e6d71b6a9782730850dd0b15f0032f27c667cda7b267f7be58959b511 |
kernel-debug-devel-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 0731ab7d19492fd22d3c8da52316c8a235ace2a7ecfb0964a6c188bd7148e256 |
kernel-debug-modules-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 3aa574ac311aab6965337fc781da14042ef459d68a146b43501ec50e4ca48441 |
kernel-debug-modules-extra-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 78da3e06be3107380f38a277a2768dac3b5bee9c7f8723203be7402120f357a9 |
kernel-debuginfo-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 98d85c13d3640e5990047bf0675badc6cd334837946063028471734cc0224c1a |
kernel-debuginfo-common-s390x-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 586eb34b73518a87c9caf452d281b65dca2587c04b15069190686de939681704 |
kernel-devel-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 9edae8ff7812c5318a572b03f19f24ceb880c889abe034ef3cb9fab4c958939a |
kernel-doc-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: b0ee860aa4ffcd20ec50ec519f02370bee2ee0b9017350806218823e65ea51bb |
kernel-headers-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: b8a4e923a64e6a07959f53c0172f01af613d050de3a5b80190e818ce1e9723cc |
kernel-modules-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 4259fae7f9b3798422b7b1b7b66a8b49886c6d2a50517ffef3b6f42695b6aba3 |
kernel-modules-extra-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 85fe5ed4ae7f327cccd721f6cbabf8dbefd4b0124782f7fd936a8f3bad7530db |
kernel-tools-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 6c23d21d9fc0b46a325adb565925b3aa53b04369003b8d0570bd586c172eb5f9 |
kernel-tools-debuginfo-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 3b6581a804a0780f289d8767f304f13f883459c0780bcee8b5f7838ecdd5ce2a |
kernel-zfcpdump-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 39692b49f225ccc4f6f95c926b84cb0e093c11b4dc301addc2cd992be61a0928 |
kernel-zfcpdump-core-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 7e2278e2bb5e8ce9afcca8a99fae0ac996df4fa72ba93b42a3ee3269360dfdff |
kernel-zfcpdump-debuginfo-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 8e0da8ac792c5096d57d11cbca02b311b13b14e915eb6b735b16c31ffc2c4d61 |
kernel-zfcpdump-devel-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: ce2d0078d8ccac48dd3f35a4c9e0b9d3b0cb56a80b8596b5b85d04786b410b13 |
kernel-zfcpdump-modules-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: a361666509e4df6b2e68c83488c51727eac71dbe0125135a88877bcdd61dfe47 |
kernel-zfcpdump-modules-extra-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 25c380348a561d382b318bbb496ea93b69d26ea6b84bed9ee73ad7752f117854 |
perf-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 0bca1018157774a6034391ba97c665c8c2e053cafee95ed9245bc8cc23f6c86c |
perf-debuginfo-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 8a483e2ec4f41a005f4d9270482b919b451e22937a030bcf3dffc64866f83040 |
python3-perf-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 669116d5f6a6ee88a140113a94c59c0d5c6da7ddea614fe32500997b9c54a765 |
python3-perf-debuginfo-4.18.0-193.40.1.el8_2.s390x.rpm | SHA-256: 804e2ffdb7b817244bb612cd57937893d05426ce0ba9b1d567176b86866d1f08 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.40.1.el8_2.src.rpm | SHA-256: f900529c54c0cd19a9b62f47ff443a845ef6e1055c8d05d67e56d4ae034b050e |
ppc64le | |
bpftool-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: d5f7c471cc1f328871659adb5c8b31a7dad5058733c2d3fa3ef5347f3731de9b |
bpftool-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: f0d576e104ca0a56fab0ecc503f4d68414f4a68c4ab49ab7d4cfb82c04cb1635 |
kernel-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: cc59f371c87e8d7ebaaec3d1fb40bae1e2fe7ef4de3c0ce5f7f0cddb7bfe6789 |
kernel-abi-whitelists-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: 60b84dc7ee924c2e6d8e6d385d8ac7e6de5c27c976e4967c0aea65f1fa0921ac |
kernel-core-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: a133d5af5df0985ee1f7cf40a9d22d9e0c08207554ff28551fc3cd97cb5f09a3 |
kernel-cross-headers-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 40690fb57c258b7f15f442362279685e217a3b58686fe89f88dc22e95563b26f |
kernel-debug-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: f69a94b6ce3ed30b551726dfecd1fc9af6e505e7e7edee468bd370a8989211ab |
kernel-debug-core-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 82b9a839642d970fc8f9764b4caad1c36299939dae25204201a06169016d5ad8 |
kernel-debug-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 7450efa458f3b81ac3f71b0ca1b87433553884dcf59709a1822f1da9587effe7 |
kernel-debug-devel-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 3e7dc364146c8668fddb8b2eeb1df9de51cb6540dc5abf9ef69e5af8f39cdfc5 |
kernel-debug-modules-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: c8e6c3295c4616e042a4ac34703994720651044d2ce74b7532278e2dd7aa6df6 |
kernel-debug-modules-extra-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: ed3d566f6b14405a94da93de68838846bf37f3bef84bee7f96ecd66fe001e679 |
kernel-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: e0903cb58bc6d36948dd9cd14d9981e4de92f8325ab4060efecf2acd57d31581 |
kernel-debuginfo-common-ppc64le-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 653bed23f071180c3289aa2fa89c0d0a5e244c8c1971ed17819875067f9c1811 |
kernel-devel-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: e1cc24ee5df2ac9324a65bb395be75f4d4b672f5cb41a377d01f7553e2734cab |
kernel-doc-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: b0ee860aa4ffcd20ec50ec519f02370bee2ee0b9017350806218823e65ea51bb |
kernel-headers-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 306e14e7922f0cb51d911681c304693d01dba0482d2d88eb2428952ccb2acfeb |
kernel-modules-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 94ed95377a2001472dc4b4851ddefc23c345599e1c7e1447d4850b33d7f30500 |
kernel-modules-extra-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 9bc7bd8f062df2ccb35d09772943eabb4651129e4bf3b142db78175210c99fb3 |
kernel-tools-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: c910a973ee5ad787028b1600e2156d8106d4785cae0288dc8a90249ac3008150 |
kernel-tools-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: e913ca67ec78461dda7b90258e1666419467a2b7b50cb71b8fb4203226a44a27 |
kernel-tools-libs-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 1e4a2db00fcd55c2a96e5af558cd7a115df9540f357600d21fc51027413c8653 |
perf-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 07bafa9d20f43d3b48385a6bfa480d76b09b14ee11fad4eb9a2087efab3f4138 |
perf-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 99d418271a7c33ae180c43c51c231c3e1177b88895094941cd71edd0c090d95f |
python3-perf-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 2f5623a073774446d3337a565a93814b3adb378db5384f9fed32854b8aa49407 |
python3-perf-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 0332c807a2471e7c1d3355f1e660468b2c2a612efdfa17ae5e43d573521f12cb |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
kernel-4.18.0-193.40.1.el8_2.src.rpm | SHA-256: f900529c54c0cd19a9b62f47ff443a845ef6e1055c8d05d67e56d4ae034b050e |
x86_64 | |
bpftool-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 75a9fcda04e976b59501961c7af4ac89dac372970f8ac48297b6ed44c4b79c11 |
bpftool-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 0e312f64ece946fbc9e2c94c281e3539e167057d0243ffda5f39c67d12a6eac5 |
kernel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 97b57169f9af31987f9be4eb3a54c6b27a8dc195c96616c8dc706741cdfd19a9 |
kernel-abi-whitelists-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: 60b84dc7ee924c2e6d8e6d385d8ac7e6de5c27c976e4967c0aea65f1fa0921ac |
kernel-core-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 53d71526b6b3387f47926ec49406f0b98275c4f22a446ae301a8acc31f35c3ce |
kernel-cross-headers-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 865a142aabf562181d6179f803757d1108750e4235ef7e29ce42d8fe758bc993 |
kernel-debug-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: ff0cc7ad198f0c9d5e2f37aa737b3014eeff1948e967d0be76ff98a632ed7656 |
kernel-debug-core-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f7ad45f1760c97807d5e891a7f5617dbb5ce7bbdf29724aae265b8ccdb9f09aa |
kernel-debug-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 862ccd385273a8b6b8eb4001bc20c0ccb66c45ec1c943318e368182f6760b4ea |
kernel-debug-devel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: d44b2d13a8f496eab7d0e88324a980c000622df9c8eafca191186e99bcba1ece |
kernel-debug-modules-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 364af144b72fb57fc3b2112ef629e2508e4d2a395563416b779cf006ac424dfe |
kernel-debug-modules-extra-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f3a066c8ba5a819e769ce3684f2e8090014ada40b91017530aa98d65bed22d15 |
kernel-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f8c1d743c32e1e248cca70c21fd1201e8c3bf381a7dd7bef03423c9d401d01e5 |
kernel-debuginfo-common-x86_64-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 147c537ddcca2c44e8338c16a231b0f6c24d0001f25c54a15bb2ee2241ef775e |
kernel-devel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 7dbfcbb3fb58c631e44414d120895c7e8653951b723d708dc5cce13553ffb229 |
kernel-doc-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: b0ee860aa4ffcd20ec50ec519f02370bee2ee0b9017350806218823e65ea51bb |
kernel-headers-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 5b5d0f3918f99056528055d69b5c11dd5b9d1cc607550056b328c95857b1509d |
kernel-modules-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: cdddcb945b91ea3b37ea07c89ccbac9eaf40c2520e0947cb84faa65fe6c986d7 |
kernel-modules-extra-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 1866897923abf216c34dcce631088808a47f642f5509b573d8092ff31e209685 |
kernel-tools-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: d613ce515a43100394fc5daff365aec00c4c2b0e4a8267741eca157a5c98c327 |
kernel-tools-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 7182cf7526123ad0a6aa1494edc282685868ab63a5a73c550182816873925063 |
kernel-tools-libs-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 10aa258034fc1a226d12121ebe4c3e572824dabaf2cc53bd27d704c4a28467f5 |
perf-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 8a9016b28278a7baa90f762f8499e7d6a7fa72bb6a893f9ed60c11636152bce4 |
perf-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f6e84a85c141d35702eccde083fa477ece233f740c2aaede4998e8883ae82920 |
python3-perf-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: e2839a75a96a7285d24605ec2e3e37edcf9613a6fc4e53e28b11d457fbac060d |
python3-perf-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 64a5cc917f340894ce167972099fb8ffc37f5bac6e17e982a9782d10c4502e3b |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.40.1.el8_2.src.rpm | SHA-256: f900529c54c0cd19a9b62f47ff443a845ef6e1055c8d05d67e56d4ae034b050e |
aarch64 | |
bpftool-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 5cfa09d21a476c01e751621ca9e6437b072c4b88780e3bf3ce121dcee97bfd13 |
bpftool-debuginfo-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 022149767081e05a3e2022d560c89ffc39687fdc513b3135261821480a3cc73e |
kernel-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 420e868557cabbc78256892b6a3714e00821d29b298d656bb1861079ef6908f5 |
kernel-abi-whitelists-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: 60b84dc7ee924c2e6d8e6d385d8ac7e6de5c27c976e4967c0aea65f1fa0921ac |
kernel-core-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 284d2b73b70cad7d736ca01781c2bca93c994579c6c0e7017216bd00ad3d466c |
kernel-cross-headers-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 699cfd5ec35db5d33038a4be13b0451e7372cd16ed61aae8a0ee0eae43184101 |
kernel-debug-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: e09105ceb13162cf9013a4be856f75a1ba5cbf61abf6bb8c2042cb67f17e7995 |
kernel-debug-core-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 7a7e3f2c5a2a623c916e7b4c19d4083f7e8dfdacd2bfe84e8d89c56d2e9f9ae9 |
kernel-debug-debuginfo-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 0f4bfb0a93279fc00e9b2e2f7ad2f9f1d3abaf231aee81acb081e24154716719 |
kernel-debug-devel-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: b581bff8443ff866d0a00e32faccf5dc822920674941354731a49d98d3d708ee |
kernel-debug-modules-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 4c3c9d43a4e27908259ecf6b569f57aa2d633a2957b28b0794d9a4acb860c98a |
kernel-debug-modules-extra-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: b4fd4bbf8af2571041b202a3babf8155193ee8c4f8a0eccff3a5166502a65cbe |
kernel-debuginfo-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: faae53dd81c713b937e2a7aba638af8592355848a0d5650a7fb11ef44ead4e4a |
kernel-debuginfo-common-aarch64-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 74823ee3509f5dd31c8ca06f86f8a3fe1839b16dfd8f963b78e7822642f5f0b6 |
kernel-devel-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: b4366528ecf53c398f33f8e6ffa4fd301f730ffcd3e7c087086e2d9a536e907f |
kernel-doc-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: b0ee860aa4ffcd20ec50ec519f02370bee2ee0b9017350806218823e65ea51bb |
kernel-headers-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 4818377132cfd087a2630a210b00506851e9099842f5eefcb760575d8965c4fa |
kernel-modules-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: a03230f17021964a231a515fe39513964e4e5539958c86e6513ab6b3c698e09d |
kernel-modules-extra-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 1d710ea6a59020d42a99ed44fd6087afe87bb0dcb82423089ad2dac67334ba54 |
kernel-tools-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 0a490495738dd36f29be0c640c08df5d0c13fdbc0a82720cd67ad8ac18ffb979 |
kernel-tools-debuginfo-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 5a58edfd3668d033f92205f19fa2168ee00e364d7d6798d80477ecb63cc2506e |
kernel-tools-libs-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 5e45b419b2edae6e822f6dfbfd8b7122f86de9291c86d99072bddd92dd1f9499 |
perf-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 76f75bd7bf4617028fcb2e4048d83b29857ad6dc87d2449d6ac2182431827aa7 |
perf-debuginfo-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: cecd5034a7fd8281cb72ed016f32f95d17ebddb27739c0edaa3fce33b058f70e |
python3-perf-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 81636384b543540ebff94825b8dde0ff97c19194ed32c546e867e971c5e53c67 |
python3-perf-debuginfo-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 9d7db406b3724e3cbebe514c45aa20442438520acc426565943421c8ce2a4ba8 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kernel-4.18.0-193.40.1.el8_2.src.rpm | SHA-256: f900529c54c0cd19a9b62f47ff443a845ef6e1055c8d05d67e56d4ae034b050e |
ppc64le | |
bpftool-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: d5f7c471cc1f328871659adb5c8b31a7dad5058733c2d3fa3ef5347f3731de9b |
bpftool-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: f0d576e104ca0a56fab0ecc503f4d68414f4a68c4ab49ab7d4cfb82c04cb1635 |
kernel-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: cc59f371c87e8d7ebaaec3d1fb40bae1e2fe7ef4de3c0ce5f7f0cddb7bfe6789 |
kernel-abi-whitelists-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: 60b84dc7ee924c2e6d8e6d385d8ac7e6de5c27c976e4967c0aea65f1fa0921ac |
kernel-core-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: a133d5af5df0985ee1f7cf40a9d22d9e0c08207554ff28551fc3cd97cb5f09a3 |
kernel-cross-headers-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 40690fb57c258b7f15f442362279685e217a3b58686fe89f88dc22e95563b26f |
kernel-debug-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: f69a94b6ce3ed30b551726dfecd1fc9af6e505e7e7edee468bd370a8989211ab |
kernel-debug-core-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 82b9a839642d970fc8f9764b4caad1c36299939dae25204201a06169016d5ad8 |
kernel-debug-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 7450efa458f3b81ac3f71b0ca1b87433553884dcf59709a1822f1da9587effe7 |
kernel-debug-devel-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 3e7dc364146c8668fddb8b2eeb1df9de51cb6540dc5abf9ef69e5af8f39cdfc5 |
kernel-debug-modules-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: c8e6c3295c4616e042a4ac34703994720651044d2ce74b7532278e2dd7aa6df6 |
kernel-debug-modules-extra-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: ed3d566f6b14405a94da93de68838846bf37f3bef84bee7f96ecd66fe001e679 |
kernel-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: e0903cb58bc6d36948dd9cd14d9981e4de92f8325ab4060efecf2acd57d31581 |
kernel-debuginfo-common-ppc64le-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 653bed23f071180c3289aa2fa89c0d0a5e244c8c1971ed17819875067f9c1811 |
kernel-devel-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: e1cc24ee5df2ac9324a65bb395be75f4d4b672f5cb41a377d01f7553e2734cab |
kernel-doc-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: b0ee860aa4ffcd20ec50ec519f02370bee2ee0b9017350806218823e65ea51bb |
kernel-headers-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 306e14e7922f0cb51d911681c304693d01dba0482d2d88eb2428952ccb2acfeb |
kernel-modules-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 94ed95377a2001472dc4b4851ddefc23c345599e1c7e1447d4850b33d7f30500 |
kernel-modules-extra-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 9bc7bd8f062df2ccb35d09772943eabb4651129e4bf3b142db78175210c99fb3 |
kernel-tools-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: c910a973ee5ad787028b1600e2156d8106d4785cae0288dc8a90249ac3008150 |
kernel-tools-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: e913ca67ec78461dda7b90258e1666419467a2b7b50cb71b8fb4203226a44a27 |
kernel-tools-libs-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 1e4a2db00fcd55c2a96e5af558cd7a115df9540f357600d21fc51027413c8653 |
perf-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 07bafa9d20f43d3b48385a6bfa480d76b09b14ee11fad4eb9a2087efab3f4138 |
perf-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 99d418271a7c33ae180c43c51c231c3e1177b88895094941cd71edd0c090d95f |
python3-perf-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 2f5623a073774446d3337a565a93814b3adb378db5384f9fed32854b8aa49407 |
python3-perf-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 0332c807a2471e7c1d3355f1e660468b2c2a612efdfa17ae5e43d573521f12cb |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kernel-4.18.0-193.40.1.el8_2.src.rpm | SHA-256: f900529c54c0cd19a9b62f47ff443a845ef6e1055c8d05d67e56d4ae034b050e |
x86_64 | |
bpftool-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 75a9fcda04e976b59501961c7af4ac89dac372970f8ac48297b6ed44c4b79c11 |
bpftool-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 0e312f64ece946fbc9e2c94c281e3539e167057d0243ffda5f39c67d12a6eac5 |
kernel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 97b57169f9af31987f9be4eb3a54c6b27a8dc195c96616c8dc706741cdfd19a9 |
kernel-abi-whitelists-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: 60b84dc7ee924c2e6d8e6d385d8ac7e6de5c27c976e4967c0aea65f1fa0921ac |
kernel-core-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 53d71526b6b3387f47926ec49406f0b98275c4f22a446ae301a8acc31f35c3ce |
kernel-cross-headers-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 865a142aabf562181d6179f803757d1108750e4235ef7e29ce42d8fe758bc993 |
kernel-debug-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: ff0cc7ad198f0c9d5e2f37aa737b3014eeff1948e967d0be76ff98a632ed7656 |
kernel-debug-core-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f7ad45f1760c97807d5e891a7f5617dbb5ce7bbdf29724aae265b8ccdb9f09aa |
kernel-debug-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 862ccd385273a8b6b8eb4001bc20c0ccb66c45ec1c943318e368182f6760b4ea |
kernel-debug-devel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: d44b2d13a8f496eab7d0e88324a980c000622df9c8eafca191186e99bcba1ece |
kernel-debug-modules-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 364af144b72fb57fc3b2112ef629e2508e4d2a395563416b779cf006ac424dfe |
kernel-debug-modules-extra-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f3a066c8ba5a819e769ce3684f2e8090014ada40b91017530aa98d65bed22d15 |
kernel-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f8c1d743c32e1e248cca70c21fd1201e8c3bf381a7dd7bef03423c9d401d01e5 |
kernel-debuginfo-common-x86_64-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 147c537ddcca2c44e8338c16a231b0f6c24d0001f25c54a15bb2ee2241ef775e |
kernel-devel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 7dbfcbb3fb58c631e44414d120895c7e8653951b723d708dc5cce13553ffb229 |
kernel-doc-4.18.0-193.40.1.el8_2.noarch.rpm | SHA-256: b0ee860aa4ffcd20ec50ec519f02370bee2ee0b9017350806218823e65ea51bb |
kernel-headers-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 5b5d0f3918f99056528055d69b5c11dd5b9d1cc607550056b328c95857b1509d |
kernel-modules-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: cdddcb945b91ea3b37ea07c89ccbac9eaf40c2520e0947cb84faa65fe6c986d7 |
kernel-modules-extra-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 1866897923abf216c34dcce631088808a47f642f5509b573d8092ff31e209685 |
kernel-tools-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: d613ce515a43100394fc5daff365aec00c4c2b0e4a8267741eca157a5c98c327 |
kernel-tools-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 7182cf7526123ad0a6aa1494edc282685868ab63a5a73c550182816873925063 |
kernel-tools-libs-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 10aa258034fc1a226d12121ebe4c3e572824dabaf2cc53bd27d704c4a28467f5 |
perf-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 8a9016b28278a7baa90f762f8499e7d6a7fa72bb6a893f9ed60c11636152bce4 |
perf-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f6e84a85c141d35702eccde083fa477ece233f740c2aaede4998e8883ae82920 |
python3-perf-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: e2839a75a96a7285d24605ec2e3e37edcf9613a6fc4e53e28b11d457fbac060d |
python3-perf-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 64a5cc917f340894ce167972099fb8ffc37f5bac6e17e982a9782d10c4502e3b |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 0e312f64ece946fbc9e2c94c281e3539e167057d0243ffda5f39c67d12a6eac5 |
kernel-debug-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 862ccd385273a8b6b8eb4001bc20c0ccb66c45ec1c943318e368182f6760b4ea |
kernel-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f8c1d743c32e1e248cca70c21fd1201e8c3bf381a7dd7bef03423c9d401d01e5 |
kernel-debuginfo-common-x86_64-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 147c537ddcca2c44e8338c16a231b0f6c24d0001f25c54a15bb2ee2241ef775e |
kernel-tools-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 7182cf7526123ad0a6aa1494edc282685868ab63a5a73c550182816873925063 |
kernel-tools-libs-devel-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 056d4e3f0d6f4530c5a3fb41a39f7d911fda39c8d0ffbfba94d5662ae28c036e |
perf-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: f6e84a85c141d35702eccde083fa477ece233f740c2aaede4998e8883ae82920 |
python3-perf-debuginfo-4.18.0-193.40.1.el8_2.x86_64.rpm | SHA-256: 64a5cc917f340894ce167972099fb8ffc37f5bac6e17e982a9782d10c4502e3b |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: f0d576e104ca0a56fab0ecc503f4d68414f4a68c4ab49ab7d4cfb82c04cb1635 |
kernel-debug-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 7450efa458f3b81ac3f71b0ca1b87433553884dcf59709a1822f1da9587effe7 |
kernel-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: e0903cb58bc6d36948dd9cd14d9981e4de92f8325ab4060efecf2acd57d31581 |
kernel-debuginfo-common-ppc64le-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 653bed23f071180c3289aa2fa89c0d0a5e244c8c1971ed17819875067f9c1811 |
kernel-tools-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: e913ca67ec78461dda7b90258e1666419467a2b7b50cb71b8fb4203226a44a27 |
kernel-tools-libs-devel-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 4b4290d8a5965c45170cd9ef7391b83f428a003654d53d3dfb0a45085845c08f |
perf-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 99d418271a7c33ae180c43c51c231c3e1177b88895094941cd71edd0c090d95f |
python3-perf-debuginfo-4.18.0-193.40.1.el8_2.ppc64le.rpm | SHA-256: 0332c807a2471e7c1d3355f1e660468b2c2a612efdfa17ae5e43d573521f12cb |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 022149767081e05a3e2022d560c89ffc39687fdc513b3135261821480a3cc73e |
kernel-debug-debuginfo-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 0f4bfb0a93279fc00e9b2e2f7ad2f9f1d3abaf231aee81acb081e24154716719 |
kernel-debuginfo-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: faae53dd81c713b937e2a7aba638af8592355848a0d5650a7fb11ef44ead4e4a |
kernel-debuginfo-common-aarch64-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 74823ee3509f5dd31c8ca06f86f8a3fe1839b16dfd8f963b78e7822642f5f0b6 |
kernel-tools-debuginfo-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 5a58edfd3668d033f92205f19fa2168ee00e364d7d6798d80477ecb63cc2506e |
kernel-tools-libs-devel-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: a35b195bfe8d2cdb40a01606b0a618fbd5218c87284685889561cdbed46289f4 |
perf-debuginfo-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: cecd5034a7fd8281cb72ed016f32f95d17ebddb27739c0edaa3fce33b058f70e |
python3-perf-debuginfo-4.18.0-193.40.1.el8_2.aarch64.rpm | SHA-256: 9d7db406b3724e3cbebe514c45aa20442438520acc426565943421c8ce2a4ba8 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.