- Issued:
- 2021-07-20
- Updated:
- 2021-07-20
RHSA-2021:2718 - Security Advisory
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
- kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)
- kernel: perf_event_parse_addr_filter memory (CVE-2020-25704)
- kernel: security bypass in certs/blacklist.c and certs/system_keyring.c (CVE-2020-26541)
- kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent (CVE-2020-35508)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- RHEL8.2 Snapshot2 - tpm: ibmvtpm: Wait for buffer to be set before proceeding (BZ#1933986)
- fnic crash from invalid request pointer (BZ#1961707)
- [Azure][RHEL8.4] Two Patches Needed To Enable Azure Host Time-syncing in VMs (BZ#1963051)
- RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. (BZ#1969338)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
- Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64
Fixes
- BZ - 1886285 - CVE-2020-26541 kernel: security bypass in certs/blacklist.c and certs/system_keyring.c
- BZ - 1895961 - CVE-2020-25704 kernel: perf_event_parse_addr_filter memory
- BZ - 1902724 - CVE-2020-35508 kernel: fork: fix copy_process(CLONE_PARENT) race with the exiting ->real_parent
- BZ - 1961305 - CVE-2021-33034 kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan
- BZ - 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.60.2.el8_2.src.rpm | SHA-256: 26c9bb1b30eda754d8d4a2e5d6da6908be88cf8d87c03273de38c958588e74b1 |
x86_64 | |
bpftool-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5bddc31cc35e174e4828a6eacc8b525565333bb0544bf1379e69350904e0bc48 |
bpftool-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 7ea8de8c9256755740ca0069f821a480317951308429e9d1d60ef34d1e67d756 |
kernel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5e14ffa582d19a0708b7bdd9a93fab7596262496abb6f435ebad40e75a7a9bb0 |
kernel-abi-whitelists-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 3b6f7332f0ee3030f36da342b6a032398f1a84886164d646fe7857afc868a57f |
kernel-core-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: f085e11ea0c2812cf2d7112e261f5de0b825e573fd59cd0d43dedfccdec1cf3e |
kernel-cross-headers-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 69776ad176837fe28e3e0f3a6ce713fcd0a9c6344d73dcce95e4828c93de0234 |
kernel-debug-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5edf2098382a6c3a319bddb9e994c023d223a4cf44263ce5ceef65dcffc70958 |
kernel-debug-core-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 8dd8298dcc23879e6cddb185e6b85a69e69751b3236250e6b2eea77a9db76be0 |
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: c8a0b446d12540b96f375b1feb84c7e9343fd77dc1770ee8cc286c7ce0f0676a |
kernel-debug-devel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 3be1d0ef616ff48a64bd525a37830434145026b927633206885465382e6458c0 |
kernel-debug-modules-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 9a4c544de53255b75e48578ae3ed6737fdcc02c7a1528a9b92b4a5d71122433b |
kernel-debug-modules-extra-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 2b1e30eab7b31a8f18aa526c13018db151f356947b42d2893cd0eb291a576767 |
kernel-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 9b34adddad7a5e5b26f159cfa83adf7ab1ecfc666be908060c1ed610a4916dab |
kernel-debuginfo-common-x86_64-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 91f3b7c655dd480b5c6e1da185b201006fa55011d1aa65b6942c09fc63b8e03e |
kernel-devel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: b5a2439d8e6f72f8edc399e8ad989cb7ba459276332e1d0cec4987181f35ca74 |
kernel-doc-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 191df8f1a00c538b78de16ccca91239f62ba9bde0dc01a419a3d46aaebe92747 |
kernel-headers-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 72a437009b1b5fd0675e05939f656fffa9b91a826d3d2f6d968ce05c109afd8a |
kernel-modules-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 6dc19d281028ab309b52e6e3cb56927359fdf4cc998c913cfa52f4a9dafbc318 |
kernel-modules-extra-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: b21e32cbafb58e4c1a3f087e18abc8f484de6a192b24f8ba615cc8df8ab119e5 |
kernel-tools-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: db85e19e653d1e379a59b0c49620c6d46dd0d37535b9ad962157bb899b36d1f9 |
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5dc5c74adbc847b70411eb58cc862c4f0975993234c13cdd99ef3b6657822778 |
kernel-tools-libs-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: b0facfad86da07804b97ba2b66259c5374f3675b137017e77506032b04d96fec |
perf-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 7c5ee65c76aa72bb691008b134493f3fc7967da07cf9b475cde2a7add2e23422 |
perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: dbf0cf13ec573809b8ec22bef8ed45feb82a5cfd87b3bec4285472c76564f1c4 |
python3-perf-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 4ebb1a9ce17cc06d3d37a152c36c57b66756fc519378a797a66a79a6f99bb397 |
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 1f16463ef0e0df6a7ba10f36799333181650e8c28a2ac1b0942a39445e8e394f |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
kernel-4.18.0-193.60.2.el8_2.src.rpm | SHA-256: 26c9bb1b30eda754d8d4a2e5d6da6908be88cf8d87c03273de38c958588e74b1 |
x86_64 | |
bpftool-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5bddc31cc35e174e4828a6eacc8b525565333bb0544bf1379e69350904e0bc48 |
bpftool-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 7ea8de8c9256755740ca0069f821a480317951308429e9d1d60ef34d1e67d756 |
kernel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5e14ffa582d19a0708b7bdd9a93fab7596262496abb6f435ebad40e75a7a9bb0 |
kernel-abi-whitelists-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 3b6f7332f0ee3030f36da342b6a032398f1a84886164d646fe7857afc868a57f |
kernel-core-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: f085e11ea0c2812cf2d7112e261f5de0b825e573fd59cd0d43dedfccdec1cf3e |
kernel-cross-headers-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 69776ad176837fe28e3e0f3a6ce713fcd0a9c6344d73dcce95e4828c93de0234 |
kernel-debug-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5edf2098382a6c3a319bddb9e994c023d223a4cf44263ce5ceef65dcffc70958 |
kernel-debug-core-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 8dd8298dcc23879e6cddb185e6b85a69e69751b3236250e6b2eea77a9db76be0 |
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: c8a0b446d12540b96f375b1feb84c7e9343fd77dc1770ee8cc286c7ce0f0676a |
kernel-debug-devel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 3be1d0ef616ff48a64bd525a37830434145026b927633206885465382e6458c0 |
kernel-debug-modules-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 9a4c544de53255b75e48578ae3ed6737fdcc02c7a1528a9b92b4a5d71122433b |
kernel-debug-modules-extra-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 2b1e30eab7b31a8f18aa526c13018db151f356947b42d2893cd0eb291a576767 |
kernel-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 9b34adddad7a5e5b26f159cfa83adf7ab1ecfc666be908060c1ed610a4916dab |
kernel-debuginfo-common-x86_64-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 91f3b7c655dd480b5c6e1da185b201006fa55011d1aa65b6942c09fc63b8e03e |
kernel-devel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: b5a2439d8e6f72f8edc399e8ad989cb7ba459276332e1d0cec4987181f35ca74 |
kernel-doc-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 191df8f1a00c538b78de16ccca91239f62ba9bde0dc01a419a3d46aaebe92747 |
kernel-headers-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 72a437009b1b5fd0675e05939f656fffa9b91a826d3d2f6d968ce05c109afd8a |
kernel-modules-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 6dc19d281028ab309b52e6e3cb56927359fdf4cc998c913cfa52f4a9dafbc318 |
kernel-modules-extra-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: b21e32cbafb58e4c1a3f087e18abc8f484de6a192b24f8ba615cc8df8ab119e5 |
kernel-tools-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: db85e19e653d1e379a59b0c49620c6d46dd0d37535b9ad962157bb899b36d1f9 |
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5dc5c74adbc847b70411eb58cc862c4f0975993234c13cdd99ef3b6657822778 |
kernel-tools-libs-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: b0facfad86da07804b97ba2b66259c5374f3675b137017e77506032b04d96fec |
perf-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 7c5ee65c76aa72bb691008b134493f3fc7967da07cf9b475cde2a7add2e23422 |
perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: dbf0cf13ec573809b8ec22bef8ed45feb82a5cfd87b3bec4285472c76564f1c4 |
python3-perf-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 4ebb1a9ce17cc06d3d37a152c36c57b66756fc519378a797a66a79a6f99bb397 |
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 1f16463ef0e0df6a7ba10f36799333181650e8c28a2ac1b0942a39445e8e394f |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.60.2.el8_2.src.rpm | SHA-256: 26c9bb1b30eda754d8d4a2e5d6da6908be88cf8d87c03273de38c958588e74b1 |
s390x | |
bpftool-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: fe6d4f9436223e2cbafa765896b9edaa509cd17d3b30feb628bd455dcbe0522c |
bpftool-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 3adf739a2a6058243099877c22d94c8abc1468a71ab6f840259b871525682ab0 |
kernel-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 5fc3627379aa99f955e9f2f12a661c910acd82d33492663adff9ed72276437de |
kernel-abi-whitelists-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 3b6f7332f0ee3030f36da342b6a032398f1a84886164d646fe7857afc868a57f |
kernel-core-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 7ce941fdb3ffe43366a6f25ae270e79a26e451e8b6484530fae1814779b8d1ef |
kernel-cross-headers-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: d891752e4ea77ea088968d24f1ac096b4fe5b3cfa25745c1ba2994ef1aec4cac |
kernel-debug-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: aba07bb6f9f8776276490b97ecf2e3850c1a27ed3ac3c4a3dc356c66f60b6c17 |
kernel-debug-core-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 7900c32c99740e3b30ab59a1add367092d1a314db906ed7014b046a2dfdac503 |
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 2ee4781b61c9d1fd545927576a42b8ceb098b6c9be956e2c7a00eaba6f37b27c |
kernel-debug-devel-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 0959f4f6b4249f2108dd85909ef426d19eabb7883923a99ae18ba160dfa3a2d6 |
kernel-debug-modules-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 1cdb431ad3b760a5dd0d23f556ce703d1d393edc8c46c3333a8f9d3bbaee39af |
kernel-debug-modules-extra-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: e0ff3c49b77c29ff1cb069853ac548b9d2f92d1d3d4f05c4c025ede5b0ec1ce2 |
kernel-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 9cc0c2d290976d685c5a37152c7f83e44d6247a0784e899c5678a4817eaa9814 |
kernel-debuginfo-common-s390x-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 5ec94e4e336da0844c982e6e4f66fe598fe616372ebb62d4e4af45a9020b2df0 |
kernel-devel-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: f1583dbbec3082aac7462693645632765d50a03592c8788aae22f3d09b2256a5 |
kernel-doc-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 191df8f1a00c538b78de16ccca91239f62ba9bde0dc01a419a3d46aaebe92747 |
kernel-headers-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: b4db0415c9a9a0c8891e5d0cbdd2fc8196909b6ad13709ae55082a0f594f9721 |
kernel-modules-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 3b030926edd298eba3055b56f7e0ac3649113fa13eb01e379cfb91799c35688d |
kernel-modules-extra-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 67dfc7f14c45068a64d529a7e6102da47afcb1d1ebbc3e8edc2240dba50c7730 |
kernel-tools-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: d2e116d7bf9c732fa2832756ded91cc4f8df51ea92ba0c858d13b4acff0b6713 |
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 81a123cd7e5c5eb20a678d78b73c821382e7bbfaa513f694b77148b32a67079b |
kernel-zfcpdump-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 214f7f0296edfc774d3fd50e0f1cd0e9b8d25e6030d055c48052b54336c87652 |
kernel-zfcpdump-core-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: b704af8fb9da7f35edef805acbd844425d1e7115b9a2de4037139e9f6b4c57c8 |
kernel-zfcpdump-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 0de6d8a745f8488d6724266430707d3836fdab3f64346eeca47fd8d001ca4b26 |
kernel-zfcpdump-devel-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 18f1c9649ab490ecf375eed413c30269f778095e41b4f3e71fe912b516345c54 |
kernel-zfcpdump-modules-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: c8832328652ed9b2bba84e72c7071c233ba07259d5ad37e804ede8e8b9a7ec01 |
kernel-zfcpdump-modules-extra-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 38b7dc17a89a6846190f933cad88223cbb4013342ce021beddda8db5b319366f |
perf-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 90b3f73d88edf7057bb165c87773797861fa08c0c3ca43ea7054e14d6f1e54be |
perf-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 8acaed9f4f6f6b346791992724f5161504c397b2ee49fd4376a7315ebe1a2ad9 |
python3-perf-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 60c569f56fc5719c6ef82958bff617ad56063e4a18be434d712e86d21eee3ba1 |
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.s390x.rpm | SHA-256: 202d5cec23af3a8549c6d67594d2211f31382d1b08f85e42374339eaba5b4fad |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.60.2.el8_2.src.rpm | SHA-256: 26c9bb1b30eda754d8d4a2e5d6da6908be88cf8d87c03273de38c958588e74b1 |
ppc64le | |
bpftool-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 2dd8a548c130568cee003fbf191b2333aa5e2dd8379c3d98c54204aa060be586 |
bpftool-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: f5eea13bf564a6992bb5be0ac0b243d97e811342f9073d6a30007afaed524ea2 |
kernel-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 92974de976205f54e22fa995887917d5b1d6703cfaa23c74854fb2f41cd77bc2 |
kernel-abi-whitelists-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 3b6f7332f0ee3030f36da342b6a032398f1a84886164d646fe7857afc868a57f |
kernel-core-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 0f3acfb32b40ae726d2ec0fcb7c1065716d530bc1022b34c01518b3a1f99b040 |
kernel-cross-headers-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 15874d33e753374745e09d2e624fae36537cf72a99f7042380f4a357e4fed406 |
kernel-debug-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: c9f273c2a57b143707c9c0896ab4fb90110074397b299c4f7d14b6f9ef9dd94a |
kernel-debug-core-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: b6c62fd279b655af1187df48569162e5a905c0b11bcc20bf9897b94d2886fe37 |
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: f102f3dfeb865d74780a349d9bcc0dc6628c741853b9af5ec93075b1f8466630 |
kernel-debug-devel-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 39dd7db207149ce3aaff1548b3d15d32e49fe36f31eb4542891a3dc325e3ccaf |
kernel-debug-modules-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: f02867446f980988ad1cc6b63def623891a058de8f4eae9d0625aeba5e8a0cdb |
kernel-debug-modules-extra-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 4c8f5f8c642c98b77cafa3bbdadeaebaa88b5d7fe7623feb635c40d9c525b24d |
kernel-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: ce963b1bf85f9c20d3ddb6115fd0a83e887eebdfd06537173a3ff86c019b75dd |
kernel-debuginfo-common-ppc64le-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 928f131f72857d246079952aeb1be6161d477e8df8816908d5cec8291b5537b8 |
kernel-devel-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: d2d1c3ab24a4f6a56f94d40d70c14fbb3ed8a0f1fb266c4520b703c389f07f8f |
kernel-doc-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 191df8f1a00c538b78de16ccca91239f62ba9bde0dc01a419a3d46aaebe92747 |
kernel-headers-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: cfe084ac71d62daf6dee141e4e0460fe81e50a7327f4c87c363e2cee54d6e0aa |
kernel-modules-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 4fb42e4fbeab508cb54c82537c057c828e5a0a2b151f5cc8f5a708a7b1c196fd |
kernel-modules-extra-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 7863404f2a65451b3df4bc9f06cc18f9eee877f3a93f1464d29bc3bbcd728f71 |
kernel-tools-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 5fb2b2c921438138c4e93ca4ce50f03a6f06b9ac53fd1ed41a76e6f20f449f5c |
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 3f024dfdc192e58666f5c6eb78f59cfc8179b80b17498785d4a2de8a06cd8288 |
kernel-tools-libs-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: b5b7b707d109c494705b433aaf8e0dbbf96b45067f655847a7894bb2ef11e2cf |
perf-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: c91e3abe7c0749dde526fb21b08443fe4d5948bc29e3a90b26d461b6f195f8cf |
perf-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 0b1e3920bc31fa0ce2ac6ec01086d0de8d36825081b4b5b5a16434d893d67441 |
python3-perf-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: fa8a11b44dc32768816314366e888acd1214aaab510d18543374df86ef43549f |
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: a3361c1729db32c98bccd2f8bd9850d26dcee01e717fdb53b6a2e7e24d4846cf |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
kernel-4.18.0-193.60.2.el8_2.src.rpm | SHA-256: 26c9bb1b30eda754d8d4a2e5d6da6908be88cf8d87c03273de38c958588e74b1 |
x86_64 | |
bpftool-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5bddc31cc35e174e4828a6eacc8b525565333bb0544bf1379e69350904e0bc48 |
bpftool-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 7ea8de8c9256755740ca0069f821a480317951308429e9d1d60ef34d1e67d756 |
kernel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5e14ffa582d19a0708b7bdd9a93fab7596262496abb6f435ebad40e75a7a9bb0 |
kernel-abi-whitelists-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 3b6f7332f0ee3030f36da342b6a032398f1a84886164d646fe7857afc868a57f |
kernel-core-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: f085e11ea0c2812cf2d7112e261f5de0b825e573fd59cd0d43dedfccdec1cf3e |
kernel-cross-headers-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 69776ad176837fe28e3e0f3a6ce713fcd0a9c6344d73dcce95e4828c93de0234 |
kernel-debug-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5edf2098382a6c3a319bddb9e994c023d223a4cf44263ce5ceef65dcffc70958 |
kernel-debug-core-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 8dd8298dcc23879e6cddb185e6b85a69e69751b3236250e6b2eea77a9db76be0 |
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: c8a0b446d12540b96f375b1feb84c7e9343fd77dc1770ee8cc286c7ce0f0676a |
kernel-debug-devel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 3be1d0ef616ff48a64bd525a37830434145026b927633206885465382e6458c0 |
kernel-debug-modules-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 9a4c544de53255b75e48578ae3ed6737fdcc02c7a1528a9b92b4a5d71122433b |
kernel-debug-modules-extra-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 2b1e30eab7b31a8f18aa526c13018db151f356947b42d2893cd0eb291a576767 |
kernel-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 9b34adddad7a5e5b26f159cfa83adf7ab1ecfc666be908060c1ed610a4916dab |
kernel-debuginfo-common-x86_64-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 91f3b7c655dd480b5c6e1da185b201006fa55011d1aa65b6942c09fc63b8e03e |
kernel-devel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: b5a2439d8e6f72f8edc399e8ad989cb7ba459276332e1d0cec4987181f35ca74 |
kernel-doc-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 191df8f1a00c538b78de16ccca91239f62ba9bde0dc01a419a3d46aaebe92747 |
kernel-headers-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 72a437009b1b5fd0675e05939f656fffa9b91a826d3d2f6d968ce05c109afd8a |
kernel-modules-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 6dc19d281028ab309b52e6e3cb56927359fdf4cc998c913cfa52f4a9dafbc318 |
kernel-modules-extra-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: b21e32cbafb58e4c1a3f087e18abc8f484de6a192b24f8ba615cc8df8ab119e5 |
kernel-tools-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: db85e19e653d1e379a59b0c49620c6d46dd0d37535b9ad962157bb899b36d1f9 |
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5dc5c74adbc847b70411eb58cc862c4f0975993234c13cdd99ef3b6657822778 |
kernel-tools-libs-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: b0facfad86da07804b97ba2b66259c5374f3675b137017e77506032b04d96fec |
perf-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 7c5ee65c76aa72bb691008b134493f3fc7967da07cf9b475cde2a7add2e23422 |
perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: dbf0cf13ec573809b8ec22bef8ed45feb82a5cfd87b3bec4285472c76564f1c4 |
python3-perf-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 4ebb1a9ce17cc06d3d37a152c36c57b66756fc519378a797a66a79a6f99bb397 |
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 1f16463ef0e0df6a7ba10f36799333181650e8c28a2ac1b0942a39445e8e394f |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
kernel-4.18.0-193.60.2.el8_2.src.rpm | SHA-256: 26c9bb1b30eda754d8d4a2e5d6da6908be88cf8d87c03273de38c958588e74b1 |
aarch64 | |
bpftool-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: b41c9b001159c5a4a9f22bdf43f4d852f7c5136d7cadffec25dac1dbb254802c |
bpftool-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 698b6db00d351c78061b2076e5ce16012a8ecacf0e6d6b6d35771d3bc0fc73c9 |
kernel-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: af79ccac21d18a6ef671b2a4ecb4b3aa0bcf3bc88790f66baa609af7556a1a3b |
kernel-abi-whitelists-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 3b6f7332f0ee3030f36da342b6a032398f1a84886164d646fe7857afc868a57f |
kernel-core-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: c9795dc1d098426d820c18cf29148ef818482bb6cb6202fafde40c9456bd946b |
kernel-cross-headers-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: f725fce669f611476e55fd3acf67dd3a06103123989cc8c46aa687d508eacf19 |
kernel-debug-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: ee2efd3aeea9f669d92e92c227d6e0eba52bb8a9ac4fbce9c441f366ee9de020 |
kernel-debug-core-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 994340ef03a4daae5451450a41958098cdc8c99b67a69e773003608bd635bc6d |
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 89851e6987d8b854755573ffc30f17999fa4916cd37adcc16ec7c6c9fea1a540 |
kernel-debug-devel-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 5f9f383f95ec7cefeb51176bae6f7c9f7f6e8bf32e10df4b8b7976267af99d32 |
kernel-debug-modules-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: ce62ad5fff9a6537482cae887d9e3ac679f35852cd56f7b41f592a61513471c0 |
kernel-debug-modules-extra-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: ef99f3e2be4a17a402b2de22d387e42fd9cb35312d6bc28fb443709cb81aa242 |
kernel-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 23b0556d31b2caf9b029e3cc91ff785fd0b220bb870ccfe71e11aa4ea6405f9e |
kernel-debuginfo-common-aarch64-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 52241a4011bf38d47e4c8e2bd27180e99dd21a0cc3c52c857eae8eaf9151a406 |
kernel-devel-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 8b05bd01b842b77dd7435ea6ffac11a424ac9526620813614764f4e321416fb3 |
kernel-doc-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 191df8f1a00c538b78de16ccca91239f62ba9bde0dc01a419a3d46aaebe92747 |
kernel-headers-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: f0bceb9160e61eafe9635e29071f8bdbaa4aa2bb17b1446c2b0e20ead23a14a6 |
kernel-modules-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 897a42ea65347563399a484a388a6ef492b6a0d5032c43fe99c963a225a6ccca |
kernel-modules-extra-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: cf89be417c16d5310cd778ae01a1c1aff1993006f3fe033000fb9a79365c42e6 |
kernel-tools-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 43166436a98de4240206d281e74257547a7c13bb1540e44d312778f96a23462b |
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: f56f2bc842fe2721a3f3e07076a7a93bfd5a2dff96c7370b347289831b46067d |
kernel-tools-libs-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 351fc30c102f073b7abed5280d8201440918aed48c01aea691728827bef82b7f |
perf-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: f21f3c36dd24d7a8fc88894df9db65c02c9b67e955a6d8d352e5f66262af9357 |
perf-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: d3edbc7734a63539bd3582ab009b7f70c608dac27d2e6bb71cd8625be5364eec |
python3-perf-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 187ca30e8f9f74f636b740992980bdd75d7f8ba825d5dc222b7b5c42deb80ef5 |
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 6a5dec854d5278aacf69d444aa6e508c59118511dba4071a616c227da8e0316d |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kernel-4.18.0-193.60.2.el8_2.src.rpm | SHA-256: 26c9bb1b30eda754d8d4a2e5d6da6908be88cf8d87c03273de38c958588e74b1 |
ppc64le | |
bpftool-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 2dd8a548c130568cee003fbf191b2333aa5e2dd8379c3d98c54204aa060be586 |
bpftool-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: f5eea13bf564a6992bb5be0ac0b243d97e811342f9073d6a30007afaed524ea2 |
kernel-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 92974de976205f54e22fa995887917d5b1d6703cfaa23c74854fb2f41cd77bc2 |
kernel-abi-whitelists-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 3b6f7332f0ee3030f36da342b6a032398f1a84886164d646fe7857afc868a57f |
kernel-core-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 0f3acfb32b40ae726d2ec0fcb7c1065716d530bc1022b34c01518b3a1f99b040 |
kernel-cross-headers-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 15874d33e753374745e09d2e624fae36537cf72a99f7042380f4a357e4fed406 |
kernel-debug-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: c9f273c2a57b143707c9c0896ab4fb90110074397b299c4f7d14b6f9ef9dd94a |
kernel-debug-core-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: b6c62fd279b655af1187df48569162e5a905c0b11bcc20bf9897b94d2886fe37 |
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: f102f3dfeb865d74780a349d9bcc0dc6628c741853b9af5ec93075b1f8466630 |
kernel-debug-devel-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 39dd7db207149ce3aaff1548b3d15d32e49fe36f31eb4542891a3dc325e3ccaf |
kernel-debug-modules-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: f02867446f980988ad1cc6b63def623891a058de8f4eae9d0625aeba5e8a0cdb |
kernel-debug-modules-extra-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 4c8f5f8c642c98b77cafa3bbdadeaebaa88b5d7fe7623feb635c40d9c525b24d |
kernel-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: ce963b1bf85f9c20d3ddb6115fd0a83e887eebdfd06537173a3ff86c019b75dd |
kernel-debuginfo-common-ppc64le-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 928f131f72857d246079952aeb1be6161d477e8df8816908d5cec8291b5537b8 |
kernel-devel-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: d2d1c3ab24a4f6a56f94d40d70c14fbb3ed8a0f1fb266c4520b703c389f07f8f |
kernel-doc-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 191df8f1a00c538b78de16ccca91239f62ba9bde0dc01a419a3d46aaebe92747 |
kernel-headers-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: cfe084ac71d62daf6dee141e4e0460fe81e50a7327f4c87c363e2cee54d6e0aa |
kernel-modules-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 4fb42e4fbeab508cb54c82537c057c828e5a0a2b151f5cc8f5a708a7b1c196fd |
kernel-modules-extra-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 7863404f2a65451b3df4bc9f06cc18f9eee877f3a93f1464d29bc3bbcd728f71 |
kernel-tools-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 5fb2b2c921438138c4e93ca4ce50f03a6f06b9ac53fd1ed41a76e6f20f449f5c |
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 3f024dfdc192e58666f5c6eb78f59cfc8179b80b17498785d4a2de8a06cd8288 |
kernel-tools-libs-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: b5b7b707d109c494705b433aaf8e0dbbf96b45067f655847a7894bb2ef11e2cf |
perf-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: c91e3abe7c0749dde526fb21b08443fe4d5948bc29e3a90b26d461b6f195f8cf |
perf-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 0b1e3920bc31fa0ce2ac6ec01086d0de8d36825081b4b5b5a16434d893d67441 |
python3-perf-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: fa8a11b44dc32768816314366e888acd1214aaab510d18543374df86ef43549f |
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: a3361c1729db32c98bccd2f8bd9850d26dcee01e717fdb53b6a2e7e24d4846cf |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kernel-4.18.0-193.60.2.el8_2.src.rpm | SHA-256: 26c9bb1b30eda754d8d4a2e5d6da6908be88cf8d87c03273de38c958588e74b1 |
x86_64 | |
bpftool-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5bddc31cc35e174e4828a6eacc8b525565333bb0544bf1379e69350904e0bc48 |
bpftool-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 7ea8de8c9256755740ca0069f821a480317951308429e9d1d60ef34d1e67d756 |
kernel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5e14ffa582d19a0708b7bdd9a93fab7596262496abb6f435ebad40e75a7a9bb0 |
kernel-abi-whitelists-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 3b6f7332f0ee3030f36da342b6a032398f1a84886164d646fe7857afc868a57f |
kernel-core-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: f085e11ea0c2812cf2d7112e261f5de0b825e573fd59cd0d43dedfccdec1cf3e |
kernel-cross-headers-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 69776ad176837fe28e3e0f3a6ce713fcd0a9c6344d73dcce95e4828c93de0234 |
kernel-debug-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5edf2098382a6c3a319bddb9e994c023d223a4cf44263ce5ceef65dcffc70958 |
kernel-debug-core-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 8dd8298dcc23879e6cddb185e6b85a69e69751b3236250e6b2eea77a9db76be0 |
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: c8a0b446d12540b96f375b1feb84c7e9343fd77dc1770ee8cc286c7ce0f0676a |
kernel-debug-devel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 3be1d0ef616ff48a64bd525a37830434145026b927633206885465382e6458c0 |
kernel-debug-modules-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 9a4c544de53255b75e48578ae3ed6737fdcc02c7a1528a9b92b4a5d71122433b |
kernel-debug-modules-extra-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 2b1e30eab7b31a8f18aa526c13018db151f356947b42d2893cd0eb291a576767 |
kernel-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 9b34adddad7a5e5b26f159cfa83adf7ab1ecfc666be908060c1ed610a4916dab |
kernel-debuginfo-common-x86_64-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 91f3b7c655dd480b5c6e1da185b201006fa55011d1aa65b6942c09fc63b8e03e |
kernel-devel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: b5a2439d8e6f72f8edc399e8ad989cb7ba459276332e1d0cec4987181f35ca74 |
kernel-doc-4.18.0-193.60.2.el8_2.noarch.rpm | SHA-256: 191df8f1a00c538b78de16ccca91239f62ba9bde0dc01a419a3d46aaebe92747 |
kernel-headers-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 72a437009b1b5fd0675e05939f656fffa9b91a826d3d2f6d968ce05c109afd8a |
kernel-modules-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 6dc19d281028ab309b52e6e3cb56927359fdf4cc998c913cfa52f4a9dafbc318 |
kernel-modules-extra-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: b21e32cbafb58e4c1a3f087e18abc8f484de6a192b24f8ba615cc8df8ab119e5 |
kernel-tools-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: db85e19e653d1e379a59b0c49620c6d46dd0d37535b9ad962157bb899b36d1f9 |
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5dc5c74adbc847b70411eb58cc862c4f0975993234c13cdd99ef3b6657822778 |
kernel-tools-libs-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: b0facfad86da07804b97ba2b66259c5374f3675b137017e77506032b04d96fec |
perf-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 7c5ee65c76aa72bb691008b134493f3fc7967da07cf9b475cde2a7add2e23422 |
perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: dbf0cf13ec573809b8ec22bef8ed45feb82a5cfd87b3bec4285472c76564f1c4 |
python3-perf-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 4ebb1a9ce17cc06d3d37a152c36c57b66756fc519378a797a66a79a6f99bb397 |
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 1f16463ef0e0df6a7ba10f36799333181650e8c28a2ac1b0942a39445e8e394f |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
x86_64 | |
bpftool-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 7ea8de8c9256755740ca0069f821a480317951308429e9d1d60ef34d1e67d756 |
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: c8a0b446d12540b96f375b1feb84c7e9343fd77dc1770ee8cc286c7ce0f0676a |
kernel-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 9b34adddad7a5e5b26f159cfa83adf7ab1ecfc666be908060c1ed610a4916dab |
kernel-debuginfo-common-x86_64-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 91f3b7c655dd480b5c6e1da185b201006fa55011d1aa65b6942c09fc63b8e03e |
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 5dc5c74adbc847b70411eb58cc862c4f0975993234c13cdd99ef3b6657822778 |
kernel-tools-libs-devel-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: d09d73f4ec8ec3c84cdfcd8b8ead67c1285ac75899cf4ff7f8329a25d079c6c4 |
perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: dbf0cf13ec573809b8ec22bef8ed45feb82a5cfd87b3bec4285472c76564f1c4 |
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.x86_64.rpm | SHA-256: 1f16463ef0e0df6a7ba10f36799333181650e8c28a2ac1b0942a39445e8e394f |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
ppc64le | |
bpftool-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: f5eea13bf564a6992bb5be0ac0b243d97e811342f9073d6a30007afaed524ea2 |
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: f102f3dfeb865d74780a349d9bcc0dc6628c741853b9af5ec93075b1f8466630 |
kernel-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: ce963b1bf85f9c20d3ddb6115fd0a83e887eebdfd06537173a3ff86c019b75dd |
kernel-debuginfo-common-ppc64le-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 928f131f72857d246079952aeb1be6161d477e8df8816908d5cec8291b5537b8 |
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 3f024dfdc192e58666f5c6eb78f59cfc8179b80b17498785d4a2de8a06cd8288 |
kernel-tools-libs-devel-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: d3a81668751aa7309b47c3f762981aa2d91ec905cc7fcf32b230c04c85a92bbb |
perf-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: 0b1e3920bc31fa0ce2ac6ec01086d0de8d36825081b4b5b5a16434d893d67441 |
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.ppc64le.rpm | SHA-256: a3361c1729db32c98bccd2f8bd9850d26dcee01e717fdb53b6a2e7e24d4846cf |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
aarch64 | |
bpftool-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 698b6db00d351c78061b2076e5ce16012a8ecacf0e6d6b6d35771d3bc0fc73c9 |
kernel-debug-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 89851e6987d8b854755573ffc30f17999fa4916cd37adcc16ec7c6c9fea1a540 |
kernel-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 23b0556d31b2caf9b029e3cc91ff785fd0b220bb870ccfe71e11aa4ea6405f9e |
kernel-debuginfo-common-aarch64-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 52241a4011bf38d47e4c8e2bd27180e99dd21a0cc3c52c857eae8eaf9151a406 |
kernel-tools-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: f56f2bc842fe2721a3f3e07076a7a93bfd5a2dff96c7370b347289831b46067d |
kernel-tools-libs-devel-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: c889bcf960cf9d08534bc61d037e0b5586c89299addcad9642e71df521b0f499 |
perf-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: d3edbc7734a63539bd3582ab009b7f70c608dac27d2e6bb71cd8625be5364eec |
python3-perf-debuginfo-4.18.0-193.60.2.el8_2.aarch64.rpm | SHA-256: 6a5dec854d5278aacf69d444aa6e508c59118511dba4071a616c227da8e0316d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.