Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:2763 - Security Advisory
Issued:
2021-07-26
Updated:
2021-07-26

RHSA-2021:2763 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.7.21 security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat OpenShift Container Platform 4.7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Ansible is a SSH-based configuration management, deployment, and task execution system. The openshift-ansible packages contain Ansible code and playbooks for installing and upgrading OpenShift Container Platform 3.

The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

  • kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)
  • systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash (CVE-2021-33910)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • kernel-rt: update RT source tree to the RHEL-8.3.z source tree (BZ#1957359)
  • Placeholder bug for OCP 4.7.0 rpm release (BZ#1983534)

Solution

For OpenShift Container Platform 4.7 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat OpenShift Container Platform 4.7 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.7 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.7 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.7 for RHEL 8 s390x

Fixes

  • BZ - 1970273 - CVE-2021-33909 kernel: size_t-to-int conversion vulnerability in the filesystem layer
  • BZ - 1970887 - CVE-2021-33910 systemd: uncontrolled allocation on the stack in function unit_name_path_escape leads to crash
  • BZ - 1983534 - Placeholder bug for OCP 4.7.0 rpm release

CVEs

(none)

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-006
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.7 for RHEL 8

SRPM
atomic-openshift-service-idler-4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8.src.rpm SHA-256: aceeb04843503d616e86b4d46a4a3f916df39548d3de1e82aec317e415eb8e80
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el8.src.rpm SHA-256: e0c426da208847e1496514627147fe09048eb62e7e62e21503822e0bf7b8a1c8
kernel-4.18.0-240.23.2.el8_3.src.rpm SHA-256: da4ea68ce1394ed471c3571788c86c70f0b78a434d291b10cc34123be81c78f0
kernel-rt-4.18.0-240.23.2.rt7.79.el8_3.src.rpm SHA-256: 799eb143587f612333fae760c767e54c76efb041b683ade020a0000481753b92
openshift-4.7.0-202107132131.p0.git.558d959.assembly.stream.el8.src.rpm SHA-256: 0c802b87db29bd39c457e0d82a89b66b65cd31c8b7268ec157dfecadb71aba64
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8.src.rpm SHA-256: 6da05e4c2c244eaa404b19671e9a3ba23171c72f1ac45003c96082f3e98cee7f
openshift-kuryr-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.src.rpm SHA-256: 246be40f28d69aa76ae922e154e81af9236bf3fc5f28a0c14d83f5c8e043caf2
systemd-239-41.el8_3.3.src.rpm SHA-256: 4c135b4310e69f3dc7a091ae97c488581b0613f379bf1f8e3a1a18d508bcb088
x86_64
atomic-openshift-service-idler-4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8.x86_64.rpm SHA-256: 71863eec79d5c2b10fe59a7018c16c4eab4e4d242f6de7827a6d3cb627f69f6c
bpftool-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 9b8cadb176fa3ed86c58133c2ae6c5fb94c6088a122086c2ad527c8074d9a3c7
bpftool-debuginfo-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 35b98551f630ffd216eb1ff7a0d7f37e0796e9a08f02bde72dd237dd6a38b4c4
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el8.x86_64.rpm SHA-256: 6cd5467c3504057ad83c6e27952b908c672df33b21980511e84de7921209e434
cri-o-debuginfo-1.20.4-4.rhaos4.7.gitf7276ed.el8.x86_64.rpm SHA-256: b321b0836ab80ba86afd06a468ac43a4f697b4ed10f829c6b4da6df363f7b37b
cri-o-debugsource-1.20.4-4.rhaos4.7.gitf7276ed.el8.x86_64.rpm SHA-256: ff92b6352452474203ed90ea484bb17a8290340cbf2bce860112b69b7e83706a
kernel-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: a2c34756d2ec337233a2655b0bd70aa7f586ba5764812a085ca1d887d1098d3f
kernel-abi-whitelists-4.18.0-240.23.2.el8_3.noarch.rpm SHA-256: 4b40cbff094eefc4cabce6e40491d7beb65323d72aa59fbdee01a7a41f132adb
kernel-core-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: c04eb1f1a27e50ed857deb9942d09bd11f9c4389e83fcb9c250bcde879b4a74d
kernel-cross-headers-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 79761020e9bc77908268bbef2f8c11b3f5fb4503e0ceee735f8aa4e6b6fc9af2
kernel-debug-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 9872735aae53526e24e32720e82c2be005996964d5cf1195d30433be8605bde0
kernel-debug-core-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 24e91a5f5f874d695726073d05b80f3ed0e62afb5aaed6647cfa1650fc1ebdf1
kernel-debug-debuginfo-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: f02786ba959337e0ce85e644cf18c719ff48584805e09930aee2b6e310043446
kernel-debug-devel-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 55de7c2d796439e1ec844381fea2f1d4d3beb1d3423b80ee4fa8ffc16e7d53af
kernel-debug-modules-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: ede141de3f5158e98a45ef841503ba9beb6da93317df910d466cbb7bd37d68d8
kernel-debug-modules-extra-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 440fdbbeab5de01f1610e1efe4bfc6eb287bc06ab31e768adb244157cfa7b9fd
kernel-debug-modules-internal-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: ecd573f9fbb85773da9a4e6adbd2f813ab576c5ab524b10f343f2c04043f04d1
kernel-debuginfo-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: ffd2ccb50235c1ee8ead2a55dd3ab04ff9ccab816aec81e61f1c9d558d4a5d9a
kernel-debuginfo-common-x86_64-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: c2cfec94a8bc75d3b9b347915fbad96f4363c5256e1713f11aea71006ebdd25b
kernel-devel-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: e2a614bafa661682d02b3ae264332c6f01e17e08d87cab22d1a2377afd11d16e
kernel-doc-4.18.0-240.23.2.el8_3.noarch.rpm SHA-256: 276bf929510f01c5decac8e39578cb7763c233c72c835808c980c2ac76e198c8
kernel-headers-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: f50d15b71067e054ba0ce11a22566c8635d36552bc1aedb32a92802062042219
kernel-ipaclones-internal-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: a3467efd7a9dbaa66be16063861c98bee0948ba7443014fe780feae6f242e3e0
kernel-modules-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 195337f6881094cf0de3a7a20c4d80883a5b2b6a1503603759b056f3ec4f23cd
kernel-modules-extra-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 0db542d78bef3b37683457dc1c03cbc7b8d2c924f2ce2eecae89f8ff6e858b92
kernel-modules-internal-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 406d51d5069f56145418e6269bb46e156704987f0037e6b946392646a76ecc34
kernel-rt-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: efcc1d1e408990fa0f51563501e6c8c4945cca41e621491fa68196339b7581f6
kernel-rt-core-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: c253b474332ea9a6109a432b719bee7a0116a5c746a2af4a3dd85704f0150078
kernel-rt-debug-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: 02a6000345772432598f08929c419ecb1730e3b5f4d4cdc7d8b67d17fa3acc1d
kernel-rt-debug-core-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: 1e212a5fae63d19760ea823b5fb12800da2a44bdcb26838723e0e69c9ad83adf
kernel-rt-debug-debuginfo-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: c79a070e89b177eff79e48c4407e5a3fa55a192917a9daf6e7cdbb858a45aa3a
kernel-rt-debug-devel-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: 5d5486c2be3156a2beb9757d2439cd6ad2c9162aaeb643f67b1ece1eb2b45f89
kernel-rt-debug-kvm-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: cabd03c70d5d1be7d8264f0d6d1e68f3f5ab84ca5e578dffa549791e01fb740f
kernel-rt-debug-modules-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: 10d4b96d2f712c07989cd2a0940ea93cdb0cc0ca36f26461d8a0a5534db7f035
kernel-rt-debug-modules-extra-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: 1f6b84d13197a01e05fed846d84fe69ceb3233b291f9d89903d3cbbc92beab04
kernel-rt-debug-modules-internal-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: 99106452a50d921d39c44c4f7f5f80102fbf56f8b64cbddab4277b9bcc757561
kernel-rt-debuginfo-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: 75a21ad591bf2e2858062b93f17aac1257b90f7dfb31d34d99845ee7aafbede7
kernel-rt-debuginfo-common-x86_64-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: 27a6eebd23eab47aae6e4aef984595e385abffa4aca086091687e8aa65ec68d2
kernel-rt-devel-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: c1784ef7e5b23067cdea3bcd6912b6961e366350a9321e359d091a0980a382b8
kernel-rt-kvm-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: 00e40e9204346b87a151108f006a454b6ba621aad48d05e9e8401b64266dfe9f
kernel-rt-modules-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: 2729f37838fa3486d0b443070e207f8272a04290f7aaef06f007df828c67a535
kernel-rt-modules-extra-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: b01b3ee8eb7fe0d1a8b12f9bd15c8fa11faa59bb9f81ebf6cb3a1e17f12df628
kernel-rt-modules-internal-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: 2ec2b94181756e315f4c44b1f7a5d76e9450ed92f229a4a993e672cd1db9d97e
kernel-rt-selftests-internal-4.18.0-240.23.2.rt7.79.el8_3.x86_64.rpm SHA-256: 2c471615ca582d40d4a24dab977046391e50cbbce89215b2d144bdf7b93917b8
kernel-selftests-internal-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: ab78a7c65fdc7a24ab4846fa8125f56bb04081f1be19a3e1719bfff30cc9cadf
kernel-tools-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 32da7e12d1acc52adf6f26f6138366ff97d10ce46976a4e31ae8a6b40d4a382a
kernel-tools-debuginfo-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: fb326840a636f160c03b792c0c0a98287f164934540a0f76d2810083b4430c40
kernel-tools-libs-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: e173e7e1237e81a8d2b277274a7ad97bf9cd86c2c37f8f04c3fcb13298f1d638
kernel-tools-libs-devel-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 219d696e821cc3d18e200474883fef9ccdf09ccfa92197bc497d893cfa5fa53a
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8.x86_64.rpm SHA-256: 71f1bcd951f686758cbccf3175f22164e086844c041bb45a68abffaeae22884f
openshift-clients-redistributable-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8.x86_64.rpm SHA-256: 9a8052af71c7a614e92cb8ef0f2d896a13f774333bb9cc8155f306a872e83458
openshift-hyperkube-4.7.0-202107132131.p0.git.558d959.assembly.stream.el8.x86_64.rpm SHA-256: 2c4bdc116be8df4817068bef54b26e435bfae23d59e49d34cfd14e19c48eadc5
openshift-kuryr-cni-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm SHA-256: e66f993cc67499939981ef6701b03fc8b940c4458d6e96b0d8b066f0b71aeabb
openshift-kuryr-common-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm SHA-256: e267c269dea576c3e937ae78583e8742364862438fd83d3eff5ec6183a31e0e0
openshift-kuryr-controller-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm SHA-256: 7159e6b8b32093b98f680c56d3293bfa58e67967c0472445914dedd288a6dc79
perf-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 8590ea8c46dfff75638eee8b19374d804e07a29ac0943e71467d6224b14c2e02
perf-debuginfo-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 6b979510eda5326c14a0c070d2ff6a5578a4afd662dcdd779aa6fb2d06a004ce
python3-kuryr-kubernetes-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm SHA-256: 01db352ef4e20a0e12b1562ac425e7ba4d08b36a4f190389095aa0f4d3df1dd2
python3-perf-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 8225d5f9bf9fd3d577d3c266f4883918ad30a838b62e3150de2ca6920becad53
python3-perf-debuginfo-4.18.0-240.23.2.el8_3.x86_64.rpm SHA-256: 3ed771f6fa29be4284b5c9b353fe9f7328fce11cbbf94f1e90bc95b1fa25681d
systemd-239-41.el8_3.3.x86_64.rpm SHA-256: 3fa0c6db40d731c689b7567482443aca450b8d70bafaf090e87e64b93adcd7e7
systemd-container-239-41.el8_3.3.x86_64.rpm SHA-256: 15819f42f7b679d8376917b5a060965f7d732c32b07a704d0ffaa00d41f63c27
systemd-container-debuginfo-239-41.el8_3.3.x86_64.rpm SHA-256: dd2aaaaaa54fccf1447831121c2ce5db794dc637493ee21f519f487556a16da3
systemd-debuginfo-239-41.el8_3.3.x86_64.rpm SHA-256: add77fd37a5c1b1abf76e902c8264fcc447481f8b1af7b9dfeb2143a60d7144f
systemd-debugsource-239-41.el8_3.3.x86_64.rpm SHA-256: 987c83447b073ae8beb9272da63d9f5f70ff8496ff5bb3ea1aa77ff8917dcaae
systemd-devel-239-41.el8_3.3.x86_64.rpm SHA-256: d6f8b2360a8fce9d674166061fc266e60e0d9036fed0e718cb7e6da552607de4
systemd-journal-remote-239-41.el8_3.3.x86_64.rpm SHA-256: edd2d1adce5c04f9a8db148761c8ca102c1f9fa7345f619ca16ca9c16595b286
systemd-journal-remote-debuginfo-239-41.el8_3.3.x86_64.rpm SHA-256: 7759029602f4a231ae4c2e06496c4266e93d337920a755091d3869237811d8af
systemd-libs-239-41.el8_3.3.x86_64.rpm SHA-256: 4ed34599dfdc1127144348e393bd40a1f2a736e4581bc39b27acb2d49870e802
systemd-libs-debuginfo-239-41.el8_3.3.x86_64.rpm SHA-256: 274add3bdd81ee428c9c138625097d24d595a1d6c0d0f692e12ad03f864198a9
systemd-pam-239-41.el8_3.3.x86_64.rpm SHA-256: c99a0c5e45e3e3dd38cfb14e3e85040128829b8cd988fd939807aa23f6810fe1
systemd-pam-debuginfo-239-41.el8_3.3.x86_64.rpm SHA-256: fb176966fa5f2322fe9bc31a9b445a3bcf58db8e7f47e1bbb5d1f8a8ffd407dc
systemd-tests-239-41.el8_3.3.x86_64.rpm SHA-256: e95df702c8be4059644016fcae272bf4779b1a6d06ca905400470081f15088f6
systemd-tests-debuginfo-239-41.el8_3.3.x86_64.rpm SHA-256: e00c608b8fa85b5362865f047f22be19bd34349cafab21c5d24134a13b9fe7c3
systemd-udev-239-41.el8_3.3.x86_64.rpm SHA-256: 2762df8bd5303ae9bfb12b062e735c8bf2333a3bf40f2afd5fd3925e1a07465b
systemd-udev-debuginfo-239-41.el8_3.3.x86_64.rpm SHA-256: bf2640a3d8205833e8a981f5f45c5202abeca2c990b09339d9d278d42115d134

Red Hat OpenShift Container Platform 4.7 for RHEL 7

SRPM
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el7.src.rpm SHA-256: 3ddf253fa0c9c9f008359afa5c500b28f00c3f2d656543868be3638a74c84d87
openshift-4.7.0-202107132131.p0.git.558d959.assembly.stream.el7.src.rpm SHA-256: dc2b0e32e361a6ab09fc16de9d506d192e72aff92a40dcc0d1457c6f03ee6005
openshift-ansible-4.7.0-202107070256.p0.git.e1b19c2.assembly.stream.el7.src.rpm SHA-256: cab2e015e563ec7e15badedb22e173e7b451954020c9ffbc699494320d1eb200
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el7.src.rpm SHA-256: 3654b0f3aa09c3c6b562653331a562d489668c83263fecf53a30f14d7edce91a
x86_64
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el7.x86_64.rpm SHA-256: 8f2fd0437b84ef28bf7ce544407ced7b7751c3d40ad8046e82f78c013ba018c8
cri-o-debuginfo-1.20.4-4.rhaos4.7.gitf7276ed.el7.x86_64.rpm SHA-256: 438e5aecbffc89315927ff244563ec8a98cadf17ce2900b76a8a74887cfaee21
openshift-ansible-4.7.0-202107070256.p0.git.e1b19c2.assembly.stream.el7.noarch.rpm SHA-256: c6f57cd295a02d775625f1a545461313a314368ebbf6611de58f3aa19c8a20ba
openshift-ansible-test-4.7.0-202107070256.p0.git.e1b19c2.assembly.stream.el7.noarch.rpm SHA-256: f7a283137c48d9c0b868c6c00ab836b26fb6f0924eb6fb9c8a85447565e71034
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el7.x86_64.rpm SHA-256: 44d4d5061467f37957c67ff03ad474b9450d71513bd6e236d493e82420823b56
openshift-clients-redistributable-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el7.x86_64.rpm SHA-256: e0df60646bfdb3442195ec32d9f21225babf8baa701305131587ac35830f63ea
openshift-hyperkube-4.7.0-202107132131.p0.git.558d959.assembly.stream.el7.x86_64.rpm SHA-256: 3153382e7a44e82b70335d3277feb08a20500f1aeb7ea2c5ce23bd5f3927a957

Red Hat OpenShift Container Platform for Power 4.7 for RHEL 8

SRPM
atomic-openshift-service-idler-4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8.src.rpm SHA-256: aceeb04843503d616e86b4d46a4a3f916df39548d3de1e82aec317e415eb8e80
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el8.src.rpm SHA-256: e0c426da208847e1496514627147fe09048eb62e7e62e21503822e0bf7b8a1c8
kernel-4.18.0-240.23.2.el8_3.src.rpm SHA-256: da4ea68ce1394ed471c3571788c86c70f0b78a434d291b10cc34123be81c78f0
openshift-4.7.0-202107132131.p0.git.558d959.assembly.stream.el8.src.rpm SHA-256: 0c802b87db29bd39c457e0d82a89b66b65cd31c8b7268ec157dfecadb71aba64
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8.src.rpm SHA-256: 6da05e4c2c244eaa404b19671e9a3ba23171c72f1ac45003c96082f3e98cee7f
openshift-kuryr-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.src.rpm SHA-256: 246be40f28d69aa76ae922e154e81af9236bf3fc5f28a0c14d83f5c8e043caf2
ppc64le
atomic-openshift-service-idler-4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8.ppc64le.rpm SHA-256: 83c4991fc6cd39c98acb85d15185dbd5a82b12990eeafc33f9bf14fc13932e44
bpftool-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: 7221ca29ba228bdfe6a0c6cba36c24bf490708ae7f69da7e4ee32e1f4c1fa0a2
bpftool-debuginfo-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: 77d48a2114ac3f2e4a7336a0b670b8a0e9a2cf22f497c2de0dff61fa5bd46cfa
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el8.ppc64le.rpm SHA-256: 1ccd207e5b794dc04867246df29354e1e17726e127fccc5ee5108a61c3150c53
cri-o-debuginfo-1.20.4-4.rhaos4.7.gitf7276ed.el8.ppc64le.rpm SHA-256: b60c104249f31213610a055df9d8d1841692b296713eaecfd99a0eaa678aecd7
cri-o-debugsource-1.20.4-4.rhaos4.7.gitf7276ed.el8.ppc64le.rpm SHA-256: 587980787036ffed73982ce9b01cb80535b7e181b3aa2fc0f8c2d6211159413a
kernel-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: da75628b05481f59fa161c0879eb71d6d9244102a234bae6218a4a9d0896b005
kernel-abi-whitelists-4.18.0-240.23.2.el8_3.noarch.rpm SHA-256: 4b40cbff094eefc4cabce6e40491d7beb65323d72aa59fbdee01a7a41f132adb
kernel-core-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: fbfe6bdd7346119d2a892062cf7844f6300e54f6efbd6d26e1ee5fa7fa0cf24b
kernel-cross-headers-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: bf70fab5762c45ab123d41e312ad1cbe20ffbf81bb9962ff6480c810db1d9108
kernel-debug-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: a1deb4a1489c4df8b3107abb91a04c044e4aa289d3b8841882f78ea0094cb339
kernel-debug-core-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: 821755b450fb169d4868df1151ebeaae3b4addd333f6f991aaf5ec29cbb8d59b
kernel-debug-debuginfo-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: 22550e1c1d40e8e9019bd12ff6e836f14a1f4af7eddb32e22da36cc34068db3b
kernel-debug-devel-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: d56b3ad6561f2ec477afa808afc0e736300929cddb0396f45a6dfd70c817a152
kernel-debug-modules-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: e3e76ef0780d081c54a8c950b03b2ad455db8cdf8495338fbbeb1a38b0d3ecd1
kernel-debug-modules-extra-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: b9177fbb474106c79c8e40cac16a075f3c26b7cecdbbe925e99cb822a527a300
kernel-debug-modules-internal-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: ae988ab968279823f0530a47904c7af857d9205b4bb26f48176c7e642c6a811e
kernel-debuginfo-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: a52b9ed863fc46a82f4e82eeefa2c0be01253390cb9f4deb6188c5752e9ffcfb
kernel-debuginfo-common-ppc64le-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: fa39a6c6eb29b131a991ffbdf175ba18b665f97a5873e9f760c3145fa921c0d5
kernel-devel-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: ae5ca5ac482f41fc8303f97c3d8e7acefb889394cf8802d002842a264ae67ef7
kernel-doc-4.18.0-240.23.2.el8_3.noarch.rpm SHA-256: 276bf929510f01c5decac8e39578cb7763c233c72c835808c980c2ac76e198c8
kernel-headers-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: d8cd9064854e47b806ee711a7baa4ac48b38da1db7fff00261bbb6544e4a3300
kernel-ipaclones-internal-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: fe5a6950c260bf427f63a88eef9ccc088b021e28025a2bf1a8a6a07fa5eb32a3
kernel-modules-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: 2d9464f242268efe017aa1736ec7367d648ac8a7ae64c1470e416554ea3bedab
kernel-modules-extra-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: 944488049d6de49c1d280a0208bd16deb2429e1ce92797a4da7219520c373685
kernel-modules-internal-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: 21f8f5379950028253fef05d317e58c05cf60f28fabe61a0792a6eea913a66f9
kernel-selftests-internal-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: a2d7d7c37fb99d891086be9e25806c8588f90bbbcf72375f973c35dc8c2884d8
kernel-tools-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: 99d5abf55659be9b231b3275cb16f39e35cc99c15fa30bb948635cd6e3eef987
kernel-tools-debuginfo-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: 497e868df873f57f4b28e5cc932dad8c485211ad869a99b3b6be1446803e3a1d
kernel-tools-libs-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: cd19903c72fe44e3c4d26dd2967b2a1f0fd8784bb0828171d4de0f3f4d82d346
kernel-tools-libs-devel-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: fc0c71f47367fec2b53f82e1d98f881ddf935fc91cc1ed7d9dae9b9712d0ffbf
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8.ppc64le.rpm SHA-256: 0c1375d8bfe97e1d5c552060e4c33d6559d9fb0d9521cdbcf9b31b2b0fd1c0cf
openshift-hyperkube-4.7.0-202107132131.p0.git.558d959.assembly.stream.el8.ppc64le.rpm SHA-256: fe30a5251e4ba576558c3e51debf85323cdfd627a7c7f3022c29a2a0f2ddee8b
openshift-kuryr-cni-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm SHA-256: e66f993cc67499939981ef6701b03fc8b940c4458d6e96b0d8b066f0b71aeabb
openshift-kuryr-common-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm SHA-256: e267c269dea576c3e937ae78583e8742364862438fd83d3eff5ec6183a31e0e0
openshift-kuryr-controller-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm SHA-256: 7159e6b8b32093b98f680c56d3293bfa58e67967c0472445914dedd288a6dc79
perf-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: d34dfbf80ce25ec7cef3c85adfa1fbad1fd6f9f139c893f18c3a2b06c44ee421
perf-debuginfo-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: 48caf76a038043e04094353e0f51fd2068be4e7fe3b260c395011793b487fe2f
python3-kuryr-kubernetes-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm SHA-256: 01db352ef4e20a0e12b1562ac425e7ba4d08b36a4f190389095aa0f4d3df1dd2
python3-perf-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: 7add7624dbcc2f71bc899bf48d193eec5e4377a1320f290facc58129e5429506
python3-perf-debuginfo-4.18.0-240.23.2.el8_3.ppc64le.rpm SHA-256: 3926e611f439f763f583255cdcab9ed516babacfd79993fc757b0edd60611c05

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.7 for RHEL 8

SRPM
atomic-openshift-service-idler-4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8.src.rpm SHA-256: aceeb04843503d616e86b4d46a4a3f916df39548d3de1e82aec317e415eb8e80
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el8.src.rpm SHA-256: e0c426da208847e1496514627147fe09048eb62e7e62e21503822e0bf7b8a1c8
kernel-4.18.0-240.23.2.el8_3.src.rpm SHA-256: da4ea68ce1394ed471c3571788c86c70f0b78a434d291b10cc34123be81c78f0
openshift-4.7.0-202107132131.p0.git.558d959.assembly.stream.el8.src.rpm SHA-256: 0c802b87db29bd39c457e0d82a89b66b65cd31c8b7268ec157dfecadb71aba64
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8.src.rpm SHA-256: 6da05e4c2c244eaa404b19671e9a3ba23171c72f1ac45003c96082f3e98cee7f
openshift-kuryr-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.src.rpm SHA-256: 246be40f28d69aa76ae922e154e81af9236bf3fc5f28a0c14d83f5c8e043caf2
s390x
atomic-openshift-service-idler-4.7.0-202107070256.p0.git.39cfc66.assembly.stream.el8.s390x.rpm SHA-256: 36bdd1b6d0fba1f4f3ff2f324e8869224e9eaea434eaefb88ba5d1c7ddfc65a1
bpftool-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 4e317ff77ea55380ee61ff99fd0a822a0d37b52724f53a806a6b108b2da8e682
bpftool-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 6bc1258b18bb92e611185ef1c509931bf7a263c7498262e81577708f8ec16f01
cri-o-1.20.4-4.rhaos4.7.gitf7276ed.el8.s390x.rpm SHA-256: 2508a4b01b59c18e25005abc48285c28cbac1693830295f800a79089c9814cc4
cri-o-debuginfo-1.20.4-4.rhaos4.7.gitf7276ed.el8.s390x.rpm SHA-256: 9829668b66b3cb7c70b4cb799aebf159d965f1d09751abe45470a377b2280662
cri-o-debugsource-1.20.4-4.rhaos4.7.gitf7276ed.el8.s390x.rpm SHA-256: ad744414ad41cb89c426cf934d75549720574b8339fe040ef1a7718633116586
kernel-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: ebf3809d13cfcd1241d38424fd08a25d26c2ce01590c9d263a74ea046b9d8161
kernel-abi-whitelists-4.18.0-240.23.2.el8_3.noarch.rpm SHA-256: 4b40cbff094eefc4cabce6e40491d7beb65323d72aa59fbdee01a7a41f132adb
kernel-core-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: c7413b71055e5603afa90ddf3600c9b3dcb2509176ee8a0d08ccb6ef23fe97a1
kernel-cross-headers-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 4127bb6a8302afa210283acbca482b29c9ca430f4fdfc5055a2ed07ff2e4ba2d
kernel-debug-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 3f3285d6b80b5fcc3022a620d3ba646ac8d25e73b433cd3016648215b2e664f3
kernel-debug-core-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: ff0a0ccdfbdacabfd5518132a1c51f2c1abb69d2ba3b3a5dc694727d0df54598
kernel-debug-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 716476b51ebc3eb24cd7a81a0fbdd257b5edc2c770cff0115a42b7866d931c8d
kernel-debug-devel-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: bc8f4faf56d58ef02f27aa28d08297cecc1d0aacf18cc7ccc4108dfbc2e2d02f
kernel-debug-modules-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 1832ba704ee7594a4b860d785b88670bfda641b84c0909096957ec1d2edeaa53
kernel-debug-modules-extra-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: fdf0ce9f124acad1733f022f3db30debeea7247919e666ab5f091ed4b6385568
kernel-debug-modules-internal-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: dd57564f7753a845197aa2d73deb120285b5d5cb61dbe48c807962ebb761798b
kernel-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 62923d88cdc8f4a88c14f67e20b5888d35804cb71cd42ed8836392449936b449
kernel-debuginfo-common-s390x-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: ac430ba02bdb3219ed7909cf2c5b57cd46e0fe3d57bdfe8b63efdb17d36439d6
kernel-devel-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 2822c34fcd405fd46a3228dc3f0f0970adad3212db87b60e5f4d02b031151101
kernel-doc-4.18.0-240.23.2.el8_3.noarch.rpm SHA-256: 276bf929510f01c5decac8e39578cb7763c233c72c835808c980c2ac76e198c8
kernel-headers-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: ace03ace4ac7cb497aee7dd6c73939332dd70a321c267c6706b5c2c4cac9e9f4
kernel-modules-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 27046c2dcf622fec82bae322e97962d19e243b836fdffdfdaa5decac6c93b6f5
kernel-modules-extra-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 8db573d1ce8d3c60ebd313bd63f3e43d7fccd0fa1aa42132d862cdb42e46c80d
kernel-modules-internal-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 302c40de6072c47925283845ff84847a37b51af92dba45d1b7d444f663b11efa
kernel-selftests-internal-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: c01a4ed450014cc79d0f3872c1c0d3d819a5a7111310792be4f92d73850dbd18
kernel-tools-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 5b75f481b9eb1a2db32a29876ab8762c9ce729cca9bcb96b8aecfb9e5220e1fd
kernel-tools-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: c7aeb7052132ae28e339d33192d644633f7f16f9d85ed1f94acf6d9b21133b3f
kernel-zfcpdump-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 64a9a01b2b77e376fd05217daadeb4e042d6099cda1a98f48da0bb446987f116
kernel-zfcpdump-core-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: c886470666915d586bd15561bde73acd73803fdff57ca00a69c67e01d1f376d2
kernel-zfcpdump-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: fbd4c0bedcd669f7ade05cc8b3f5fc9beedd855ad657296924e5b9c2faa16721
kernel-zfcpdump-devel-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: db7a0e0796ee5e7a3b62fb7934296a9e6601bbe53a3723298f544d5fa2bd3da7
kernel-zfcpdump-modules-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 8979c3ff844f402c59949bfdf5e08d81e8d9fe6408b1111083fc91b6872499e3
kernel-zfcpdump-modules-extra-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 849b9540ab787a79c8324f08d9755befe3fc0c456027cefa6c7bc5b8922aeccb
kernel-zfcpdump-modules-internal-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: e42b44c47cfeef35016ac8bc447d18107d93ab0698004d95b800e2b496fc00c0
openshift-clients-4.7.0-202107070256.p0.git.8b4b094.assembly.stream.el8.s390x.rpm SHA-256: 9de1492ce1d8fde1c084eda45ec27292c5d3fa2626c980fc958473e40a38015a
openshift-hyperkube-4.7.0-202107132131.p0.git.558d959.assembly.stream.el8.s390x.rpm SHA-256: 1b7495cbdbfe544fea30aa93e98dfdc258bb58cf347b1296042877c34f04544c
openshift-kuryr-cni-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm SHA-256: e66f993cc67499939981ef6701b03fc8b940c4458d6e96b0d8b066f0b71aeabb
openshift-kuryr-common-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm SHA-256: e267c269dea576c3e937ae78583e8742364862438fd83d3eff5ec6183a31e0e0
openshift-kuryr-controller-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm SHA-256: 7159e6b8b32093b98f680c56d3293bfa58e67967c0472445914dedd288a6dc79
perf-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: e64a68340b7dc807dd621c58563660c2be9ac17a30544a1fbf4e90a582e87051
perf-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: 9c2c2af662f8de99e1bcffd089e46de59ec04939e121bc5e9eac8e93d6335bd5
python3-kuryr-kubernetes-4.7.0-202107070256.p0.git.c7654fb.assembly.stream.el8.noarch.rpm SHA-256: 01db352ef4e20a0e12b1562ac425e7ba4d08b36a4f190389095aa0f4d3df1dd2
python3-perf-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: cc5bce98943645bfb126578fe306c38235fee5d2fc49d3b5fcd6a77ceafd38c4
python3-perf-debuginfo-4.18.0-240.23.2.el8_3.s390x.rpm SHA-256: c4c49f40c8a82697b1886b25cf18943a636f563fc33225fd6ff2dda14059e940

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter