Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3363 - Security Advisory
Issued:
2021-08-31
Updated:
2021-08-31

RHSA-2021:3363 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)
  • kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
  • kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
  • kernel: race condition for removal of the HCI controller (CVE-2021-32399)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [Regression] RHEL8.2 - ISST-LTE:pVM:diapvmlp83:sum:memory DLPAR fails to add memory on multiple trials[mm/memory_hotplug.c:1163] (mm-) (BZ#1930169)
  • Every server is displaying the same power levels for all of our i40e 25G interfaces. 10G interfaces seem to be correct. Ethtool version is 5.0 (BZ#1967100)
  • s390/uv: Fix handling of length extensions (BZ#1975657)
  • RHEL 8.3 using FCOE via a FastLinQ QL45000 card will not manually scan in LUN from Target_id's over 8 (BZ#1976265)
  • Backport "tick/nohz: Conditionally restart tick on idle exit" to RHEL 8.5 (BZ#1978711)
  • rhel8.3: phase 2 netfilter backports from upstream (BZ#1980323)
  • xfrm: backports from upstream (BZ#1981841)

Enhancement(s):

  • [8.2.z] Incorrect parsing of ACPI HMAT table reports incorrect kernel WARNING taint (BZ#1943702)
  • Only selected patches from [IBM 8.4 FEAT] ibmvnic: Backport FW950 and assorted bug fixes (BZ#1980795)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
  • BZ - 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
  • BZ - 1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
  • BZ - 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c

CVEs

  • CVE-2021-3609
  • CVE-2021-22543
  • CVE-2021-22555
  • CVE-2021-32399

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.64.1.el8_2.src.rpm SHA-256: 882e2197c13b9ee751277c6fbb2af32ec9eb14f56831dbd690cc1fa39aafa516
x86_64
bpftool-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 4bbb21409ccccdf2521df7db05edf05e9c197c2f3835da278dfb12f9f531a9a8
bpftool-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 516b9c75dacbada8ed61e9747e8d81c2fefa8b9d63abf241f3de783c7b3bd8b1
kernel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 7fa5573bc96bbc10abbf0b8f80a522ba6a7f6fe9b6bbb8edac5a1fbd80401c0a
kernel-abi-whitelists-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: 853801e4e44e7b4f5fdea0129331af38fc656bdc066345868a06af5cea35b25f
kernel-core-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: ef775ce289a1656f641e922a320011fd81280423038287a501a6d42e02efa374
kernel-cross-headers-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 409ab812acc8b1a47fbd4570b3e9a384cf688bb84b9a5dc64ed7418a7d37d5a3
kernel-debug-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 184eac7372c1c361fe72c3140786c72cb1c6e080b0d468a4e24a838b7f75573a
kernel-debug-core-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 8930508af5a19821509c3b472622776e6cf9865301c05dc43942a0b6c8713964
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 403d1f52f18c578b9866ddd3bab7938684f3317cf6eea5ed3417c4a45a30d7cd
kernel-debug-devel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 4a9086f07eb52c0af2054455af87e105d4276c325d4e2cd3e3cc4041406fce3a
kernel-debug-modules-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 73a78892116cb50237e60d1626c82e22e19fe97ced7b6ec03c11d315dacba2f1
kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: d8af8590a57f838f63cd306340990dbe653d9e6dc51337972224708076201733
kernel-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 44f679068185c8428868bbda0fdff091ca503ff9aa3f70bbc4f8cc7b58e63200
kernel-debuginfo-common-x86_64-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: b5a69bb059f30434665cb29a870f1c7e674d2cd67eb28aea8e89e9cb1a11eb64
kernel-devel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: c1e564fc1fb570199977e9b8c9f710b4b87be483f8e6e9180e3055a91ae5cbf8
kernel-doc-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: e722a383f7ad251298cc30d2655f8e8e487f616b0017014dfe2cef2f4b7511fa
kernel-headers-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 1818ced31b43357cce7980e98d7404f02a7746661ae5ba664761203cd02fa065
kernel-modules-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 9452e0e2fbd3a6006dec0b406396d3c17af6a28cec4fbf249d0ffc612c269812
kernel-modules-extra-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3a4328eedcdec9ac9ba23c289252fb1800dd55f018bc5d647db7034321017e26
kernel-tools-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: ae720cb4dbb494229f7b733b4e9ec7b606de721a7f436c62c03aff567a78e286
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3c7502a14c15a4528dd349fe4fe345fb2481d336b72b54085c5e7d1aafa2a055
kernel-tools-libs-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: c151e00abb590f272bd79d8761cb638dd898a0e63c001028ed4cfbbbb07f07f9
perf-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: ee1e9db8bb264c766680ed3ad05f49dd2f0e3ac59e34f997f2652036cba4b863
perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3e3c49af7e706ec5e437bdbc7c543ebf3675ac9a1a30dc3c57e6fa443d79c66e
python3-perf-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: be4bd0f4c919851c9f1fd3fc21c7ba749142416b4445bd9380b6a4dadeaaa503
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 9866fcbc7902e4dee4328e77507dfe9d7add8d371ce8cd5e349b3bb0022406af

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.64.1.el8_2.src.rpm SHA-256: 882e2197c13b9ee751277c6fbb2af32ec9eb14f56831dbd690cc1fa39aafa516
x86_64
bpftool-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 4bbb21409ccccdf2521df7db05edf05e9c197c2f3835da278dfb12f9f531a9a8
bpftool-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 516b9c75dacbada8ed61e9747e8d81c2fefa8b9d63abf241f3de783c7b3bd8b1
kernel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 7fa5573bc96bbc10abbf0b8f80a522ba6a7f6fe9b6bbb8edac5a1fbd80401c0a
kernel-abi-whitelists-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: 853801e4e44e7b4f5fdea0129331af38fc656bdc066345868a06af5cea35b25f
kernel-core-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: ef775ce289a1656f641e922a320011fd81280423038287a501a6d42e02efa374
kernel-cross-headers-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 409ab812acc8b1a47fbd4570b3e9a384cf688bb84b9a5dc64ed7418a7d37d5a3
kernel-debug-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 184eac7372c1c361fe72c3140786c72cb1c6e080b0d468a4e24a838b7f75573a
kernel-debug-core-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 8930508af5a19821509c3b472622776e6cf9865301c05dc43942a0b6c8713964
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 403d1f52f18c578b9866ddd3bab7938684f3317cf6eea5ed3417c4a45a30d7cd
kernel-debug-devel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 4a9086f07eb52c0af2054455af87e105d4276c325d4e2cd3e3cc4041406fce3a
kernel-debug-modules-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 73a78892116cb50237e60d1626c82e22e19fe97ced7b6ec03c11d315dacba2f1
kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: d8af8590a57f838f63cd306340990dbe653d9e6dc51337972224708076201733
kernel-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 44f679068185c8428868bbda0fdff091ca503ff9aa3f70bbc4f8cc7b58e63200
kernel-debuginfo-common-x86_64-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: b5a69bb059f30434665cb29a870f1c7e674d2cd67eb28aea8e89e9cb1a11eb64
kernel-devel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: c1e564fc1fb570199977e9b8c9f710b4b87be483f8e6e9180e3055a91ae5cbf8
kernel-doc-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: e722a383f7ad251298cc30d2655f8e8e487f616b0017014dfe2cef2f4b7511fa
kernel-headers-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 1818ced31b43357cce7980e98d7404f02a7746661ae5ba664761203cd02fa065
kernel-modules-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 9452e0e2fbd3a6006dec0b406396d3c17af6a28cec4fbf249d0ffc612c269812
kernel-modules-extra-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3a4328eedcdec9ac9ba23c289252fb1800dd55f018bc5d647db7034321017e26
kernel-tools-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: ae720cb4dbb494229f7b733b4e9ec7b606de721a7f436c62c03aff567a78e286
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3c7502a14c15a4528dd349fe4fe345fb2481d336b72b54085c5e7d1aafa2a055
kernel-tools-libs-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: c151e00abb590f272bd79d8761cb638dd898a0e63c001028ed4cfbbbb07f07f9
perf-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: ee1e9db8bb264c766680ed3ad05f49dd2f0e3ac59e34f997f2652036cba4b863
perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3e3c49af7e706ec5e437bdbc7c543ebf3675ac9a1a30dc3c57e6fa443d79c66e
python3-perf-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: be4bd0f4c919851c9f1fd3fc21c7ba749142416b4445bd9380b6a4dadeaaa503
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 9866fcbc7902e4dee4328e77507dfe9d7add8d371ce8cd5e349b3bb0022406af

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.64.1.el8_2.src.rpm SHA-256: 882e2197c13b9ee751277c6fbb2af32ec9eb14f56831dbd690cc1fa39aafa516
s390x
bpftool-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 4aa1a5a880e537918683b49d3bc3261177e3cfd839c433a411b45e2b0ad0ef9a
bpftool-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 18ec682098ab9acee6764fb593b6b7f7ce49b3dee0f8bad1ede5da5724425cc9
kernel-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 610ea4369a3e31116e3755ffc8cbc5cd755722f9e9fa9a02225509e3b358d7d5
kernel-abi-whitelists-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: 853801e4e44e7b4f5fdea0129331af38fc656bdc066345868a06af5cea35b25f
kernel-core-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 626f111da37daeaf73d076716c7e6abe7864005ee508dd0770db153d07aa89ee
kernel-cross-headers-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 90828a8d23ce7e1b63b9365ff3bf0df089b57564a70067c0df6b6a8000d943ff
kernel-debug-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 343e9788124f58be14322c12d0ac9fc455919cd95bdcc47650c05e6df6913f3e
kernel-debug-core-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: c4f810de1b127a5223f8bb49659fb18abc1f09f4c1b65f59d8f58a260d638481
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 36dadec8235e3798a12d2e6f478955a51fe2a1082ceb4d3a40f50c112b7f3f7b
kernel-debug-devel-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: c0cb0d64a57f2c65711dbf1033eb189b24ee083ff0f8eea68d8d293fda69ad7e
kernel-debug-modules-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: ab03a57b66982ca52040bf4eb580f40e49e2c3acde4870596debdf54a4570363
kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 93b31f4bac3cdb1e775944642ba4a421ebb9e4599176d170f67a775c578a5f36
kernel-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 6d5393fb9f247fb8f3c5a545c3f8893864fbfdb068abb8d61ec895c93371fb12
kernel-debuginfo-common-s390x-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: e60e7dda462a8d63a1dfe368631ae637d8424fc88edb851b8590f21703cd5c78
kernel-devel-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: af2a94125210235750d77a0df922a89b0b3f958c0c1bfbc44a614ca1521fbeef
kernel-doc-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: e722a383f7ad251298cc30d2655f8e8e487f616b0017014dfe2cef2f4b7511fa
kernel-headers-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: b5e745cbe3671ed39950ef9ed016d35e286afa95bcd2b92cb2f0e78bd50cb10a
kernel-modules-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 7cec081a7d0eba779ae1cfbf93159f837c8949ac40b50ff86d0eacb5235633b0
kernel-modules-extra-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 56767b30b9cab967395aa5917c8132be508f6664dbf856c7e35c9ca9dc92db29
kernel-tools-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: bc1c165f7d133378e1ef027a4346612af9df501438d33d86d6637b9a1bc98ed4
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 853e8b3b8145169a8f9e89201b2a44db598ec552053fea0a90d466d5effabda8
kernel-zfcpdump-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 5fdce5623498254acb728472b24b2f31540537fbfb7c1b489ddea368e296065b
kernel-zfcpdump-core-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 403db637ed83e77cf44b2f03c99cf317112ac4be6303fb23bf2967eaf44862c0
kernel-zfcpdump-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 892d26c720187b9394358d92924b3999f80fa1170354811492d70d3ae1584dce
kernel-zfcpdump-devel-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 856f96d79b7767f6d4d09a1c4b7158d9ebe5e6ea4c1c9f65c59f992fad9efa8e
kernel-zfcpdump-modules-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 721409ef51a5aff5d653edb4acd3b17b8283fb5fa63e455b83d353f5adb6bd1e
kernel-zfcpdump-modules-extra-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 4c98fe83956986812df855ff778d0a771142b65970ea8fb9577d53efc60c5dc5
perf-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 5ca7654af77fecb8d0afaccd6e48a172833fd9c0f60803a53326bf5dba1d983c
perf-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 2ac3178bd0ae52bfa86426128ecd97def003b1ce4c44d066fb457d0c2f2e6102
python3-perf-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 697e005749c018826821785d8d8d52b5dc7370f5b7efa06f085e14fcc37bda43
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.s390x.rpm SHA-256: 1640f800bc77111c8e63dc1c43c8e4f085dd3c5bfca6661511d8750b8b9fc361

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.64.1.el8_2.src.rpm SHA-256: 882e2197c13b9ee751277c6fbb2af32ec9eb14f56831dbd690cc1fa39aafa516
ppc64le
bpftool-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 0e4ab3a86e2ad83b61cd9988926e6ba944f7f2e0889d143cef7ba615af308c2f
bpftool-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: ae44c5f6988899a2acf2a3e071d027fbc7e851c72d00c573682423857ca3e70a
kernel-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: c5099dc9a68f3ea2cb37d8023a1c3aa0eec59f24d6484055090afca9a9616be4
kernel-abi-whitelists-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: 853801e4e44e7b4f5fdea0129331af38fc656bdc066345868a06af5cea35b25f
kernel-core-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 3b8064bc94638b80becc0ced49d028ea018e0df22ab758e84f5011159c2cbeb4
kernel-cross-headers-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 84cdacd7b2385dc9d9fc72dcb229ba03f80670005dd258b9ce0ddfed35420dfa
kernel-debug-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 106a4be9a6c743c9fac09cd615ef9165d4a60d34a1c2a1cff54d87dedacc6a1a
kernel-debug-core-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 39afa3d9e89e54e6e5f0ef8e9c0943d8f92acbdd03c5c6c202053df8159d2e58
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 15576f91e7f176067412f5fe779cdc45dabc038d51004ffaa13d57f85d5451f5
kernel-debug-devel-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 972b019d4eb19827d14577b4d500e650517a620ff3170c77d553128b3394c856
kernel-debug-modules-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 4091a303a494c6b4868d737d087d3058c0d37e894ffab290db1dfb21a40f31db
kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 0b2f09344438fd40289b7ebe16afd9ea1f025ba371209ad2b56eb71907852634
kernel-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 25efa2d02a8e4f0d1330646469d8befbba896f993e33b6a9c1d52988c4626982
kernel-debuginfo-common-ppc64le-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 844e83342097ab8f3ba3ac46cd6a18fd3454d3974e5ef7a28a2cbb8235ff1e58
kernel-devel-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: beebabd3ac60a111c9609d208c8aef6b44cc23f3a96e3cfafe569a3e2f9594d1
kernel-doc-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: e722a383f7ad251298cc30d2655f8e8e487f616b0017014dfe2cef2f4b7511fa
kernel-headers-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 7f315a433cc12e75132ca62b5d3a8039240023b0a3bf1e799bf03479f1dc4287
kernel-modules-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: ef939a7d91652c1d98b25ff4f3f7518ffb799cc31dcd92881dcd6602dd54b8c3
kernel-modules-extra-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: b97e33d1e7e26ebabc5829dc4851aade42c9c1793614fbb7fdd81aaa7652cbe3
kernel-tools-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 97d4376f3c88808c5507485e379cf5fab1cb4dec4d6d318493660e96a41b651c
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: c1ef96c8f89ff68f10c040fccfac0753726ab933f3ba25019ebbcb4b17755d28
kernel-tools-libs-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 52a82b9bc65f0c172a7f04133f52c3fde98225c9063a3817c70d8718c7757b65
perf-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 86994b97685d239e50deb762c86acceaaf47f5f8e291391a560a78def6e34387
perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: a59af249df79249e842c15006e2717af99a34c5295c8f811f0147be1aef6b473
python3-perf-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 4f5b655e2a88828db4e4518b0ed98cc43585698041b419aa12e5d32063a26174
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 321669642e16ce256eedb8a06dc94710c09065b7cf4759385d26bdbd515fe635

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-193.64.1.el8_2.src.rpm SHA-256: 882e2197c13b9ee751277c6fbb2af32ec9eb14f56831dbd690cc1fa39aafa516
x86_64
bpftool-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 4bbb21409ccccdf2521df7db05edf05e9c197c2f3835da278dfb12f9f531a9a8
bpftool-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 516b9c75dacbada8ed61e9747e8d81c2fefa8b9d63abf241f3de783c7b3bd8b1
kernel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 7fa5573bc96bbc10abbf0b8f80a522ba6a7f6fe9b6bbb8edac5a1fbd80401c0a
kernel-abi-whitelists-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: 853801e4e44e7b4f5fdea0129331af38fc656bdc066345868a06af5cea35b25f
kernel-core-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: ef775ce289a1656f641e922a320011fd81280423038287a501a6d42e02efa374
kernel-cross-headers-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 409ab812acc8b1a47fbd4570b3e9a384cf688bb84b9a5dc64ed7418a7d37d5a3
kernel-debug-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 184eac7372c1c361fe72c3140786c72cb1c6e080b0d468a4e24a838b7f75573a
kernel-debug-core-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 8930508af5a19821509c3b472622776e6cf9865301c05dc43942a0b6c8713964
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 403d1f52f18c578b9866ddd3bab7938684f3317cf6eea5ed3417c4a45a30d7cd
kernel-debug-devel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 4a9086f07eb52c0af2054455af87e105d4276c325d4e2cd3e3cc4041406fce3a
kernel-debug-modules-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 73a78892116cb50237e60d1626c82e22e19fe97ced7b6ec03c11d315dacba2f1
kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: d8af8590a57f838f63cd306340990dbe653d9e6dc51337972224708076201733
kernel-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 44f679068185c8428868bbda0fdff091ca503ff9aa3f70bbc4f8cc7b58e63200
kernel-debuginfo-common-x86_64-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: b5a69bb059f30434665cb29a870f1c7e674d2cd67eb28aea8e89e9cb1a11eb64
kernel-devel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: c1e564fc1fb570199977e9b8c9f710b4b87be483f8e6e9180e3055a91ae5cbf8
kernel-doc-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: e722a383f7ad251298cc30d2655f8e8e487f616b0017014dfe2cef2f4b7511fa
kernel-headers-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 1818ced31b43357cce7980e98d7404f02a7746661ae5ba664761203cd02fa065
kernel-modules-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 9452e0e2fbd3a6006dec0b406396d3c17af6a28cec4fbf249d0ffc612c269812
kernel-modules-extra-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3a4328eedcdec9ac9ba23c289252fb1800dd55f018bc5d647db7034321017e26
kernel-tools-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: ae720cb4dbb494229f7b733b4e9ec7b606de721a7f436c62c03aff567a78e286
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3c7502a14c15a4528dd349fe4fe345fb2481d336b72b54085c5e7d1aafa2a055
kernel-tools-libs-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: c151e00abb590f272bd79d8761cb638dd898a0e63c001028ed4cfbbbb07f07f9
perf-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: ee1e9db8bb264c766680ed3ad05f49dd2f0e3ac59e34f997f2652036cba4b863
perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3e3c49af7e706ec5e437bdbc7c543ebf3675ac9a1a30dc3c57e6fa443d79c66e
python3-perf-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: be4bd0f4c919851c9f1fd3fc21c7ba749142416b4445bd9380b6a4dadeaaa503
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 9866fcbc7902e4dee4328e77507dfe9d7add8d371ce8cd5e349b3bb0022406af

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.64.1.el8_2.src.rpm SHA-256: 882e2197c13b9ee751277c6fbb2af32ec9eb14f56831dbd690cc1fa39aafa516
aarch64
bpftool-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 2091d6dc60ac65546643ce812fe226ad7991225fcfdd3894d9a16ac61e5d0cf2
bpftool-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 2f863937ef885317bbdff9e536eb8dcec04d3591817e15f705349449a0927a64
kernel-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: b0e51a4feed571a7b21935fc73fbe1f4d05d0913092522934b9b877b47f28427
kernel-abi-whitelists-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: 853801e4e44e7b4f5fdea0129331af38fc656bdc066345868a06af5cea35b25f
kernel-core-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 47ed77ff0ea8b0b9b2b6f9e252a7c3716fe54ad3eddec7896c32bd85cb0da349
kernel-cross-headers-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: e68292c1038c629d1813df979967167cfe70e9d26d034a851de15d95ed160801
kernel-debug-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 728a5d5064b2adfa4b9af5c0413f2e1a5b59017d7e2a8bf90299342d69499e9e
kernel-debug-core-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: de2bea210b577c2261388e0bd58f6072ae847858cb57ffc13d7bfd41e73b3b2e
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 3b4ac821016ff9c838f9b361038fa4b2549581260953bb82830018b87fcfd2f3
kernel-debug-devel-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: a30e7c97ddd090042359d995407f43f56ec1fcc5361cfed391092c115d2a0d30
kernel-debug-modules-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 953d1ba57c8d852efb260c25fbba77d822fff6f7781cdccdcc49dcfadb0b520b
kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 78df1b2ff79ae2158e7fd52348dfed3988ace8c04f44d5b1374d08e40ecba2d4
kernel-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 373630da0dcf652a2fe4e118a6b7e58c39397f941fbadc15439fc0afa40d8ab6
kernel-debuginfo-common-aarch64-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: b07686a4185998776c6f754bc1e08b1184286a7b0c9f2466a633f39cc8310e68
kernel-devel-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 0eac7df8a58d54b374f3a209cf465aac3796efee31570ecf1aec37c1a3181091
kernel-doc-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: e722a383f7ad251298cc30d2655f8e8e487f616b0017014dfe2cef2f4b7511fa
kernel-headers-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 4a9bd3df83b0a1b1560930287c79b14764beaf0adae60fd0a7d8608750deed30
kernel-modules-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 3a94c2c118d1e583951929bac594384c456dc5dbf4a07353567079a59f852c1e
kernel-modules-extra-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 06675c78f6e951e17bd6993d63c633aa1c4597f56c49a3a4b1b46c05b243cdae
kernel-tools-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 59186a425856a5ff9d505cc9be715177f2a6de952a157b247b56d36b0b9aed80
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 9dc5259be267e003e46b873b650546bf8310c39d2fb26f705fa7d93f7fce0a77
kernel-tools-libs-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 589b3062f313d7c46f289d8601a7a57631bb8ee4fddf63cb759d1b2aacb4bd72
perf-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 56178adbe07a06c0c70d40f6f6869f56ee08b1ea4eef4320869fd1e9dd6fac93
perf-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 071aa8aa67547c7973608163ef5d5c0a31e441ab2c17016d2c4ca14673124717
python3-perf-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 9a078aa23fbd955db99f31ba03a39f189a847ffa561d86f3d06f57f1e7ee2daf
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: da0e58bb34d57a51ac363670067ed816dcc7fd2a02028b0ceacd607042a0221a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.64.1.el8_2.src.rpm SHA-256: 882e2197c13b9ee751277c6fbb2af32ec9eb14f56831dbd690cc1fa39aafa516
ppc64le
bpftool-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 0e4ab3a86e2ad83b61cd9988926e6ba944f7f2e0889d143cef7ba615af308c2f
bpftool-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: ae44c5f6988899a2acf2a3e071d027fbc7e851c72d00c573682423857ca3e70a
kernel-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: c5099dc9a68f3ea2cb37d8023a1c3aa0eec59f24d6484055090afca9a9616be4
kernel-abi-whitelists-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: 853801e4e44e7b4f5fdea0129331af38fc656bdc066345868a06af5cea35b25f
kernel-core-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 3b8064bc94638b80becc0ced49d028ea018e0df22ab758e84f5011159c2cbeb4
kernel-cross-headers-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 84cdacd7b2385dc9d9fc72dcb229ba03f80670005dd258b9ce0ddfed35420dfa
kernel-debug-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 106a4be9a6c743c9fac09cd615ef9165d4a60d34a1c2a1cff54d87dedacc6a1a
kernel-debug-core-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 39afa3d9e89e54e6e5f0ef8e9c0943d8f92acbdd03c5c6c202053df8159d2e58
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 15576f91e7f176067412f5fe779cdc45dabc038d51004ffaa13d57f85d5451f5
kernel-debug-devel-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 972b019d4eb19827d14577b4d500e650517a620ff3170c77d553128b3394c856
kernel-debug-modules-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 4091a303a494c6b4868d737d087d3058c0d37e894ffab290db1dfb21a40f31db
kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 0b2f09344438fd40289b7ebe16afd9ea1f025ba371209ad2b56eb71907852634
kernel-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 25efa2d02a8e4f0d1330646469d8befbba896f993e33b6a9c1d52988c4626982
kernel-debuginfo-common-ppc64le-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 844e83342097ab8f3ba3ac46cd6a18fd3454d3974e5ef7a28a2cbb8235ff1e58
kernel-devel-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: beebabd3ac60a111c9609d208c8aef6b44cc23f3a96e3cfafe569a3e2f9594d1
kernel-doc-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: e722a383f7ad251298cc30d2655f8e8e487f616b0017014dfe2cef2f4b7511fa
kernel-headers-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 7f315a433cc12e75132ca62b5d3a8039240023b0a3bf1e799bf03479f1dc4287
kernel-modules-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: ef939a7d91652c1d98b25ff4f3f7518ffb799cc31dcd92881dcd6602dd54b8c3
kernel-modules-extra-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: b97e33d1e7e26ebabc5829dc4851aade42c9c1793614fbb7fdd81aaa7652cbe3
kernel-tools-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 97d4376f3c88808c5507485e379cf5fab1cb4dec4d6d318493660e96a41b651c
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: c1ef96c8f89ff68f10c040fccfac0753726ab933f3ba25019ebbcb4b17755d28
kernel-tools-libs-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 52a82b9bc65f0c172a7f04133f52c3fde98225c9063a3817c70d8718c7757b65
perf-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 86994b97685d239e50deb762c86acceaaf47f5f8e291391a560a78def6e34387
perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: a59af249df79249e842c15006e2717af99a34c5295c8f811f0147be1aef6b473
python3-perf-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 4f5b655e2a88828db4e4518b0ed98cc43585698041b419aa12e5d32063a26174
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 321669642e16ce256eedb8a06dc94710c09065b7cf4759385d26bdbd515fe635

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.64.1.el8_2.src.rpm SHA-256: 882e2197c13b9ee751277c6fbb2af32ec9eb14f56831dbd690cc1fa39aafa516
x86_64
bpftool-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 4bbb21409ccccdf2521df7db05edf05e9c197c2f3835da278dfb12f9f531a9a8
bpftool-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 516b9c75dacbada8ed61e9747e8d81c2fefa8b9d63abf241f3de783c7b3bd8b1
kernel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 7fa5573bc96bbc10abbf0b8f80a522ba6a7f6fe9b6bbb8edac5a1fbd80401c0a
kernel-abi-whitelists-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: 853801e4e44e7b4f5fdea0129331af38fc656bdc066345868a06af5cea35b25f
kernel-core-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: ef775ce289a1656f641e922a320011fd81280423038287a501a6d42e02efa374
kernel-cross-headers-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 409ab812acc8b1a47fbd4570b3e9a384cf688bb84b9a5dc64ed7418a7d37d5a3
kernel-debug-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 184eac7372c1c361fe72c3140786c72cb1c6e080b0d468a4e24a838b7f75573a
kernel-debug-core-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 8930508af5a19821509c3b472622776e6cf9865301c05dc43942a0b6c8713964
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 403d1f52f18c578b9866ddd3bab7938684f3317cf6eea5ed3417c4a45a30d7cd
kernel-debug-devel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 4a9086f07eb52c0af2054455af87e105d4276c325d4e2cd3e3cc4041406fce3a
kernel-debug-modules-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 73a78892116cb50237e60d1626c82e22e19fe97ced7b6ec03c11d315dacba2f1
kernel-debug-modules-extra-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: d8af8590a57f838f63cd306340990dbe653d9e6dc51337972224708076201733
kernel-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 44f679068185c8428868bbda0fdff091ca503ff9aa3f70bbc4f8cc7b58e63200
kernel-debuginfo-common-x86_64-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: b5a69bb059f30434665cb29a870f1c7e674d2cd67eb28aea8e89e9cb1a11eb64
kernel-devel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: c1e564fc1fb570199977e9b8c9f710b4b87be483f8e6e9180e3055a91ae5cbf8
kernel-doc-4.18.0-193.64.1.el8_2.noarch.rpm SHA-256: e722a383f7ad251298cc30d2655f8e8e487f616b0017014dfe2cef2f4b7511fa
kernel-headers-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 1818ced31b43357cce7980e98d7404f02a7746661ae5ba664761203cd02fa065
kernel-modules-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 9452e0e2fbd3a6006dec0b406396d3c17af6a28cec4fbf249d0ffc612c269812
kernel-modules-extra-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3a4328eedcdec9ac9ba23c289252fb1800dd55f018bc5d647db7034321017e26
kernel-tools-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: ae720cb4dbb494229f7b733b4e9ec7b606de721a7f436c62c03aff567a78e286
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3c7502a14c15a4528dd349fe4fe345fb2481d336b72b54085c5e7d1aafa2a055
kernel-tools-libs-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: c151e00abb590f272bd79d8761cb638dd898a0e63c001028ed4cfbbbb07f07f9
perf-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: ee1e9db8bb264c766680ed3ad05f49dd2f0e3ac59e34f997f2652036cba4b863
perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3e3c49af7e706ec5e437bdbc7c543ebf3675ac9a1a30dc3c57e6fa443d79c66e
python3-perf-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: be4bd0f4c919851c9f1fd3fc21c7ba749142416b4445bd9380b6a4dadeaaa503
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 9866fcbc7902e4dee4328e77507dfe9d7add8d371ce8cd5e349b3bb0022406af

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
bpftool-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 516b9c75dacbada8ed61e9747e8d81c2fefa8b9d63abf241f3de783c7b3bd8b1
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 403d1f52f18c578b9866ddd3bab7938684f3317cf6eea5ed3417c4a45a30d7cd
kernel-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 44f679068185c8428868bbda0fdff091ca503ff9aa3f70bbc4f8cc7b58e63200
kernel-debuginfo-common-x86_64-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: b5a69bb059f30434665cb29a870f1c7e674d2cd67eb28aea8e89e9cb1a11eb64
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3c7502a14c15a4528dd349fe4fe345fb2481d336b72b54085c5e7d1aafa2a055
kernel-tools-libs-devel-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: a4804f93081c4f521158dcfafd38ba2a8fe6857dc1c01677dfc91007b1835cfc
perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 3e3c49af7e706ec5e437bdbc7c543ebf3675ac9a1a30dc3c57e6fa443d79c66e
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.x86_64.rpm SHA-256: 9866fcbc7902e4dee4328e77507dfe9d7add8d371ce8cd5e349b3bb0022406af

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
bpftool-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: ae44c5f6988899a2acf2a3e071d027fbc7e851c72d00c573682423857ca3e70a
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 15576f91e7f176067412f5fe779cdc45dabc038d51004ffaa13d57f85d5451f5
kernel-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 25efa2d02a8e4f0d1330646469d8befbba896f993e33b6a9c1d52988c4626982
kernel-debuginfo-common-ppc64le-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 844e83342097ab8f3ba3ac46cd6a18fd3454d3974e5ef7a28a2cbb8235ff1e58
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: c1ef96c8f89ff68f10c040fccfac0753726ab933f3ba25019ebbcb4b17755d28
kernel-tools-libs-devel-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 4ce2c0dbbaa955b79c53f02257d505911fdc28168ede236cbcb9202c9c204eef
perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: a59af249df79249e842c15006e2717af99a34c5295c8f811f0147be1aef6b473
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.ppc64le.rpm SHA-256: 321669642e16ce256eedb8a06dc94710c09065b7cf4759385d26bdbd515fe635

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
bpftool-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 2f863937ef885317bbdff9e536eb8dcec04d3591817e15f705349449a0927a64
kernel-debug-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 3b4ac821016ff9c838f9b361038fa4b2549581260953bb82830018b87fcfd2f3
kernel-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 373630da0dcf652a2fe4e118a6b7e58c39397f941fbadc15439fc0afa40d8ab6
kernel-debuginfo-common-aarch64-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: b07686a4185998776c6f754bc1e08b1184286a7b0c9f2466a633f39cc8310e68
kernel-tools-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 9dc5259be267e003e46b873b650546bf8310c39d2fb26f705fa7d93f7fce0a77
kernel-tools-libs-devel-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: a5137f040fe62ad49158481fb40d62ea540f4b51cd8b95c098ed3d8527805845
perf-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: 071aa8aa67547c7973608163ef5d5c0a31e441ab2c17016d2c4ca14673124717
python3-perf-debuginfo-4.18.0-193.64.1.el8_2.aarch64.rpm SHA-256: da0e58bb34d57a51ac363670067ed816dcc7fd2a02028b0ceacd607042a0221a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility