Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3446 - Security Advisory
Issued:
2021-09-07
Updated:
2021-09-07

RHSA-2021:3446 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)
  • kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)
  • kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Guest kernel call trace when boot up with 4T memory and 2 vcpus (BZ#1993552)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 1974491 - CVE-2021-0512 kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c
  • BZ - 1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption
  • BZ - 1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c

CVEs

  • CVE-2021-0512
  • CVE-2021-3715
  • CVE-2021-37576

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.65.2.el8_2.src.rpm SHA-256: 686705ea9479ff16c674094b6876c5de980df548c535abc7a2503bdf3e19f83e
x86_64
bpftool-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: b1ae733d80c5df0a8dc1b8079e9f541a36cd4d632fb542f62b15aa402aae270b
bpftool-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 47356e8b974e18258a5e4b2cbfae860dcba183c5c85378aacb5e6d1f5b2327a8
kernel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: b9c5d28295b23d2967ee77e7ad616666d441b075762571e7e82a40e3f8a8969b
kernel-abi-whitelists-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 39cd1de495a030320e430b80dc16707762b57151b4e8e2b98fdaab9c52abeee7
kernel-core-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 1297e364131db410a79622737960eb9bb45f6d522bfb9a88eb33013db76c3a88
kernel-cross-headers-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: e5a6ca424fa17a4505e37710ba9366150e67d28ed3eaf421d52f715f61ba69ef
kernel-debug-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 1be9812e2eac1fb7b10a3ae84d49f24ef7c1290a0aa689cd284e8923b527025c
kernel-debug-core-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 94439d9c80d8790f2a9003ea629c9c4c7985c5b06ea46fe5a63c2e9634ae0c8f
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: adc943f83e1d4d16e3a1f5a03c913bbcd735796444cba0e4a02fe68aee9877a6
kernel-debug-devel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 98b5c6828bf1e8945116c16ccdb0174210c1a686816f7c09215737a41d8daa16
kernel-debug-modules-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 37d7a87b839eaeec3e95c796793b41b31d4051e6292b6b20828f886273566bb1
kernel-debug-modules-extra-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 3bc08ba0659a2b992575b71799e26666a7f019f766e5c50e02dbe0a3e9d0f4c5
kernel-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 9e7ebf60a4e0fc65010c72c050d1171b55f7dd38794e7f6622737d81b573bc53
kernel-debuginfo-common-x86_64-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 513298747e6b98115f81c3e373841cecfa8128ddf3a3eccea353968e2e639e66
kernel-devel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 502a704fb120939f0af5202575158f777ba886a18f40205fc36885e25cb160a0
kernel-doc-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 9d4c0105bbd0fae0e9696a1aaa884bd3181c75539228170fa9a4e73152b1fac1
kernel-headers-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: bcbc38f3eec6108ece85afee0046c646679621ba8625fb2c88f3b6037cede04c
kernel-modules-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 0b4f4edc370cc1912c9a72cc3f6dc022bf443ef9c6bc04ff154d3f35db47c39b
kernel-modules-extra-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: dfcb19319624ea5ce56d82e1f828b79c745a776676ea0667365299a427a82bcc
kernel-tools-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 64cf5c50cb5c57845f6fb5bebdb6c3f97e17ee4a5105e7d2de425572064de298
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 2831e26daf8b8afd184d5029c7a300a64cabd050158623b21f3a73c4f49d1ec9
kernel-tools-libs-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 2e9fc08782451728f9011915f0fa8a06db00c6eb339530d382d0426b09ca3761
perf-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 9fa3a6ccfd6e78ea5f95d630a3c751a71bddc6af39ef513b69487c4f08295034
perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 8efdacb2574390b121d871b8e5faa7b5704b107f5460a28633622973090a1351
python3-perf-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 52ad784f02ba9dae7d2b5bbbdbdfef49d35b054ed4171f2f920e2cbdb2a915a6
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: be9c45f3a4960d6028c73a69d81998c91724c2df9350706de4918f63591ea026

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.65.2.el8_2.src.rpm SHA-256: 686705ea9479ff16c674094b6876c5de980df548c535abc7a2503bdf3e19f83e
x86_64
bpftool-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: b1ae733d80c5df0a8dc1b8079e9f541a36cd4d632fb542f62b15aa402aae270b
bpftool-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 47356e8b974e18258a5e4b2cbfae860dcba183c5c85378aacb5e6d1f5b2327a8
kernel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: b9c5d28295b23d2967ee77e7ad616666d441b075762571e7e82a40e3f8a8969b
kernel-abi-whitelists-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 39cd1de495a030320e430b80dc16707762b57151b4e8e2b98fdaab9c52abeee7
kernel-core-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 1297e364131db410a79622737960eb9bb45f6d522bfb9a88eb33013db76c3a88
kernel-cross-headers-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: e5a6ca424fa17a4505e37710ba9366150e67d28ed3eaf421d52f715f61ba69ef
kernel-debug-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 1be9812e2eac1fb7b10a3ae84d49f24ef7c1290a0aa689cd284e8923b527025c
kernel-debug-core-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 94439d9c80d8790f2a9003ea629c9c4c7985c5b06ea46fe5a63c2e9634ae0c8f
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: adc943f83e1d4d16e3a1f5a03c913bbcd735796444cba0e4a02fe68aee9877a6
kernel-debug-devel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 98b5c6828bf1e8945116c16ccdb0174210c1a686816f7c09215737a41d8daa16
kernel-debug-modules-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 37d7a87b839eaeec3e95c796793b41b31d4051e6292b6b20828f886273566bb1
kernel-debug-modules-extra-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 3bc08ba0659a2b992575b71799e26666a7f019f766e5c50e02dbe0a3e9d0f4c5
kernel-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 9e7ebf60a4e0fc65010c72c050d1171b55f7dd38794e7f6622737d81b573bc53
kernel-debuginfo-common-x86_64-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 513298747e6b98115f81c3e373841cecfa8128ddf3a3eccea353968e2e639e66
kernel-devel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 502a704fb120939f0af5202575158f777ba886a18f40205fc36885e25cb160a0
kernel-doc-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 9d4c0105bbd0fae0e9696a1aaa884bd3181c75539228170fa9a4e73152b1fac1
kernel-headers-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: bcbc38f3eec6108ece85afee0046c646679621ba8625fb2c88f3b6037cede04c
kernel-modules-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 0b4f4edc370cc1912c9a72cc3f6dc022bf443ef9c6bc04ff154d3f35db47c39b
kernel-modules-extra-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: dfcb19319624ea5ce56d82e1f828b79c745a776676ea0667365299a427a82bcc
kernel-tools-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 64cf5c50cb5c57845f6fb5bebdb6c3f97e17ee4a5105e7d2de425572064de298
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 2831e26daf8b8afd184d5029c7a300a64cabd050158623b21f3a73c4f49d1ec9
kernel-tools-libs-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 2e9fc08782451728f9011915f0fa8a06db00c6eb339530d382d0426b09ca3761
perf-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 9fa3a6ccfd6e78ea5f95d630a3c751a71bddc6af39ef513b69487c4f08295034
perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 8efdacb2574390b121d871b8e5faa7b5704b107f5460a28633622973090a1351
python3-perf-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 52ad784f02ba9dae7d2b5bbbdbdfef49d35b054ed4171f2f920e2cbdb2a915a6
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: be9c45f3a4960d6028c73a69d81998c91724c2df9350706de4918f63591ea026

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.65.2.el8_2.src.rpm SHA-256: 686705ea9479ff16c674094b6876c5de980df548c535abc7a2503bdf3e19f83e
s390x
bpftool-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 4dbf792ac831711d942232e4372b2da206e0915d624893eed0dc2f2da285542f
bpftool-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 236c07f06c83506f062f18c8e05869260bdc702ae798dd64accad88ff231509b
kernel-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 1237d767e07046e0b97d5ac4f5d6021fff641629960e8f91dbe6799b8daa0d61
kernel-abi-whitelists-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 39cd1de495a030320e430b80dc16707762b57151b4e8e2b98fdaab9c52abeee7
kernel-core-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 86afeeaa73c22d424ee37e916d949eea14d495b8a2d186541e46edfb46bbef62
kernel-cross-headers-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 8bdd1b0f4ea3f60eb3ffdbb65f2c205023de88d1e9b4cc198865d9b9273138bb
kernel-debug-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: e795430d9f0cadaec9d6fffc55010a729cf240fd2e3c318f7a1d565e8b239621
kernel-debug-core-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 50bdb0a9def55defadf8734f3b35d3fa848a375950fca5953e8fda77762f5e19
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: dcee901e2cf128df65e7ca27b874694619d65b7fb7e93b755a18357097283daf
kernel-debug-devel-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 956d92ddeb072b7cd29a6b3e0bbb5fa262513f27df9db081be5f3781b0c0c87c
kernel-debug-modules-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 8bea7f5e4fd14f714a27e9c0fd3f0599c7ac7e2a666f14eb78cfc4af8e432b0f
kernel-debug-modules-extra-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 0622b782ea7918b1d285d89b30e4c0a28d84576228977efbc9ffe4d2605ba0cf
kernel-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 6ea72b56368ebbef25e3ef914543269f4215ee46763fb60d289ecb6e296ed3ad
kernel-debuginfo-common-s390x-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 34e79f6b88f2c8c593542dbbd5001afc4cd91cda877deb7ffe45e4a72eb45da1
kernel-devel-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 6f62d7e317af861a7370adf8bc780a4fcd15537a7911f53e1685fb883811f4c8
kernel-doc-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 9d4c0105bbd0fae0e9696a1aaa884bd3181c75539228170fa9a4e73152b1fac1
kernel-headers-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: f083dbad490aaea89db70120ce6b85d6130c941e88bd15e224f9c417a8eddbf6
kernel-modules-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: e568162498908a04e3800cdfde466158cce002358de0bb8b0abbd671db68eee6
kernel-modules-extra-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 8cc968eb82e30ce9fa6edfeedb2ed1ee4038dc9ebadb09d79eae242cd2a34613
kernel-tools-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 48bc03e0dd2d82da54f4cbd8bc5cacd1038c5d73519f03c3e6c228b694cefaf3
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: e707f447c166729bcc193c4958bbbde4b6bae29c12769fdc87e2bc90163dcd5a
kernel-zfcpdump-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: cb57f9e27e56f885a604579082d6cf19c825b5b3ffa64467a37d795795c713ae
kernel-zfcpdump-core-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: e9446752ff49c44839245d3a6abd69a5ac05b51b4dc449512b7f4c714ffa6cbe
kernel-zfcpdump-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: e8224734844bd16035d10f5f4a7a2c55ad8671d77a89c4de69caece2f088eb1f
kernel-zfcpdump-devel-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 942356de05d6b3301dfe7fd0c3caed69d72650261a262604ca1ebe19cc6e35a0
kernel-zfcpdump-modules-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 5f0f60b7f02772505496a8364660a10626ce33cc6ea734d762a48132acc369d8
kernel-zfcpdump-modules-extra-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 4fc9540818eb6ea77c76c527be0dfda5c214880a870a991208608adbd5d6b4e0
perf-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: d251f4d236c6237342f3c4c5671a3a8cca23cc902b90ba29de9edf350abcd9e8
perf-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 135077689ba2b4eed9a9c0dc1604a7bb3b0a7b1f5f526e6aa1d5a1a2001971f3
python3-perf-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 89b74774afad0ad94b664e413f3a1b309e6cdbdd0739fe156c78a48164135620
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.s390x.rpm SHA-256: 179833198d8d9618b152db8ee7bdfca94516aaf1e4b3e39743f00099b5245a3a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.65.2.el8_2.src.rpm SHA-256: 686705ea9479ff16c674094b6876c5de980df548c535abc7a2503bdf3e19f83e
ppc64le
bpftool-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: c0aaff78900aeb83b80bc1e07a567dc7396ee371da20c3a386ddf31cea3ed7ff
bpftool-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 88cde9a4f9697f76263b37cb4551bbc8b89d070b45166cec695bdbb2fa5b215c
kernel-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 2ddb264af57b0f1cca22fedb3a7fee89f9a46695e571ec5b121d82868b614762
kernel-abi-whitelists-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 39cd1de495a030320e430b80dc16707762b57151b4e8e2b98fdaab9c52abeee7
kernel-core-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 3921f6e7e8c6c6ed735f821926a1be9429af4fdcb9845e368b5df49278fe16ff
kernel-cross-headers-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: bfbe7bb732afd4fa43dbc3dfdb23111f11e48450c708ad21e00bf7d3ad988a62
kernel-debug-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 87ae4467c02fb610ae3a4ba56ac77405485245c879c22de78fbac94870cf5a02
kernel-debug-core-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: a220c7f9fc79d0249a8e36e7e2f145e7e77fd1db68f84bddfec95cd5d8649509
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: cc2b8afc334f9215b60b4ccd64572017996d9e9e985660c2c7bdaaa6cb9d90e5
kernel-debug-devel-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 91914de423d75026ffc48bed262866dd1ba04890cd815725fc93955309bc1037
kernel-debug-modules-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: b25e3fb0f1998d7861abd9b21d2ecca9dc0a858c827c8eea5793e56b56e66cae
kernel-debug-modules-extra-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 138cefcd73ddfd8b84823e1d1d340376c50f58aacde34c99734b1641ce0de66e
kernel-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 586e418bccd43cdd22fafba4c36a66dcc312e8a50bfecad78e2cff82a0a3dfb4
kernel-debuginfo-common-ppc64le-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 2d27578abd7b7acec8506daa32a7fd60f7180f692cbcf7ebeb9c2e96dba27cd2
kernel-devel-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 849466ee76acc2d24a6d5b54212edbf6c5b4615a7835284069d3218fc5e12741
kernel-doc-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 9d4c0105bbd0fae0e9696a1aaa884bd3181c75539228170fa9a4e73152b1fac1
kernel-headers-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: b6903c070aa8e40fed2fabcd9e27d8b109206a5d23c7f0208823520e82f274ad
kernel-modules-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 6328257319a3c122ef31d500a5a059a7777f57d7d9b332055ccfd35fce93da29
kernel-modules-extra-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 9d08c30a88958d25ec2e045d58eaf884d827e7d6b0393b0a31efa7ba0a5141c9
kernel-tools-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 3bf7f5c53e0aad8aaedbdcb73f2becea051163ac72dc410d9a4d07b60fcf7065
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: d7ea071ae4d4543d07de28f82d32ee26347ec69b98efa3498a2da6a2147b0a9e
kernel-tools-libs-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 901c280522515270a9c7f73a5e51bc7ced104bcdd6838ec631b1b099f4ba8827
perf-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 432dbb53990694e394ee92f24660d51b73dbed7b398406888ec57db6a0a0ef79
perf-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 953830dcd54b698d21424f7acaea3198ac337683998edd59e301f627da633b3d
python3-perf-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: f08eb97403bcd91ac7fe156910cc96ee4c23bd31bbb1f8c043c154814b1a28f7
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 81bc01aabbfdbefd0812c259fa3a766580d084e76ed16559d3ec6413169ea941

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-193.65.2.el8_2.src.rpm SHA-256: 686705ea9479ff16c674094b6876c5de980df548c535abc7a2503bdf3e19f83e
x86_64
bpftool-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: b1ae733d80c5df0a8dc1b8079e9f541a36cd4d632fb542f62b15aa402aae270b
bpftool-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 47356e8b974e18258a5e4b2cbfae860dcba183c5c85378aacb5e6d1f5b2327a8
kernel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: b9c5d28295b23d2967ee77e7ad616666d441b075762571e7e82a40e3f8a8969b
kernel-abi-whitelists-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 39cd1de495a030320e430b80dc16707762b57151b4e8e2b98fdaab9c52abeee7
kernel-core-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 1297e364131db410a79622737960eb9bb45f6d522bfb9a88eb33013db76c3a88
kernel-cross-headers-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: e5a6ca424fa17a4505e37710ba9366150e67d28ed3eaf421d52f715f61ba69ef
kernel-debug-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 1be9812e2eac1fb7b10a3ae84d49f24ef7c1290a0aa689cd284e8923b527025c
kernel-debug-core-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 94439d9c80d8790f2a9003ea629c9c4c7985c5b06ea46fe5a63c2e9634ae0c8f
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: adc943f83e1d4d16e3a1f5a03c913bbcd735796444cba0e4a02fe68aee9877a6
kernel-debug-devel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 98b5c6828bf1e8945116c16ccdb0174210c1a686816f7c09215737a41d8daa16
kernel-debug-modules-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 37d7a87b839eaeec3e95c796793b41b31d4051e6292b6b20828f886273566bb1
kernel-debug-modules-extra-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 3bc08ba0659a2b992575b71799e26666a7f019f766e5c50e02dbe0a3e9d0f4c5
kernel-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 9e7ebf60a4e0fc65010c72c050d1171b55f7dd38794e7f6622737d81b573bc53
kernel-debuginfo-common-x86_64-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 513298747e6b98115f81c3e373841cecfa8128ddf3a3eccea353968e2e639e66
kernel-devel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 502a704fb120939f0af5202575158f777ba886a18f40205fc36885e25cb160a0
kernel-doc-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 9d4c0105bbd0fae0e9696a1aaa884bd3181c75539228170fa9a4e73152b1fac1
kernel-headers-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: bcbc38f3eec6108ece85afee0046c646679621ba8625fb2c88f3b6037cede04c
kernel-modules-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 0b4f4edc370cc1912c9a72cc3f6dc022bf443ef9c6bc04ff154d3f35db47c39b
kernel-modules-extra-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: dfcb19319624ea5ce56d82e1f828b79c745a776676ea0667365299a427a82bcc
kernel-tools-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 64cf5c50cb5c57845f6fb5bebdb6c3f97e17ee4a5105e7d2de425572064de298
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 2831e26daf8b8afd184d5029c7a300a64cabd050158623b21f3a73c4f49d1ec9
kernel-tools-libs-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 2e9fc08782451728f9011915f0fa8a06db00c6eb339530d382d0426b09ca3761
perf-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 9fa3a6ccfd6e78ea5f95d630a3c751a71bddc6af39ef513b69487c4f08295034
perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 8efdacb2574390b121d871b8e5faa7b5704b107f5460a28633622973090a1351
python3-perf-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 52ad784f02ba9dae7d2b5bbbdbdfef49d35b054ed4171f2f920e2cbdb2a915a6
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: be9c45f3a4960d6028c73a69d81998c91724c2df9350706de4918f63591ea026

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.65.2.el8_2.src.rpm SHA-256: 686705ea9479ff16c674094b6876c5de980df548c535abc7a2503bdf3e19f83e
aarch64
bpftool-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: b951a758396ce4a9569ecbe432c04ea0722ee3c6dc8da1a2e1cea59f74bf9d60
bpftool-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: c8027b0f6fd8d6ca21f28a9a9325a04b21c1d53bbab36efabfe3f35b4fba9173
kernel-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 2f6a63fdc98b9086a71dcee2b8cb32ef2594a7587a8ed184c01ef8b141425ca4
kernel-abi-whitelists-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 39cd1de495a030320e430b80dc16707762b57151b4e8e2b98fdaab9c52abeee7
kernel-core-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 27cc243b9d34352aa13890c63489e66f2f10feddf1a35e1ffed2a1cf8fba6ae7
kernel-cross-headers-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: a58667c54703f31e8edf831a78bc335bccbceefcb1639680acbdd09372555cb2
kernel-debug-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: f4ecb1a31e8a55554996f098c2da5e577906314c801140db16bc6eb63f151150
kernel-debug-core-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 8db72911e3472afb2fe2354ff0bbed9dff373adf0355b6a87e23f06d2ae1e371
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 3901ab9b83c2fceba6e1c5f5aa5969d8f0711cfad66470e834e90f63afa72af1
kernel-debug-devel-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 71e17514eaee98a0995ca937a7db77996830cada3204807c0624da978f449712
kernel-debug-modules-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: d21f1f2902cbb64494ae1e54db5cac55bd295393661c3d972aa37fa8c45325e7
kernel-debug-modules-extra-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: fe3e544ffdf4e296ddfe3437061421da4aed954c62a8680a00c0516d31cd5c50
kernel-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 331359a814b87af5862051652c93e1d09106f5f628c3d010eece4e15f4464e32
kernel-debuginfo-common-aarch64-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 73daebec1eec7db7325556f2cc48c78d60270b060780e358603b0f8bd4c91861
kernel-devel-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 0c9415955f3577e4b9075e3db254c4ef1b08a53bebcab182e99cd6806d82513d
kernel-doc-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 9d4c0105bbd0fae0e9696a1aaa884bd3181c75539228170fa9a4e73152b1fac1
kernel-headers-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 65ddfe4d1e7dc385557ed577dea872bace3c97d4699adbfb0d50ca78ed8c0dae
kernel-modules-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: b5dfa246781431fdbb26bde1ffaa4b76621d0c0c2a7215714b8d98a1e58a2842
kernel-modules-extra-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: bf8f6a62d4becc585819b157e94890ebe31764a324b7d49fc3a6fb94b07b3930
kernel-tools-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: c2dc8ef96b6cad1cd0968fa5153baad3c7b4e9aba544d62422c9a37341189018
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: b8e3fbaad086fda2bb6d73d7b8dad8d40fce108b43c6d392d1f78ac23ed2f047
kernel-tools-libs-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: f41f44163fc33218ccde57f568850c5bc31fc8e6a5765e70b10e0c033edc8090
perf-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 1103488a02a7ed96f2343a1f5711bedaeaa9a9bf8e1212d132b9726e2c181bd9
perf-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 63d35eb40727c672652ce70e20aea8f1d843474fdb79dbc767f6f471e79c517b
python3-perf-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 2df8f2b05f1338c8110a4033553e4e0ef1785fd9bb10c986a2910112d0ea8255
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: a321bd38ac964882a2f643b5fd162a426e8fba6b5d721660f64397d59846fd2f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.65.2.el8_2.src.rpm SHA-256: 686705ea9479ff16c674094b6876c5de980df548c535abc7a2503bdf3e19f83e
ppc64le
bpftool-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: c0aaff78900aeb83b80bc1e07a567dc7396ee371da20c3a386ddf31cea3ed7ff
bpftool-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 88cde9a4f9697f76263b37cb4551bbc8b89d070b45166cec695bdbb2fa5b215c
kernel-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 2ddb264af57b0f1cca22fedb3a7fee89f9a46695e571ec5b121d82868b614762
kernel-abi-whitelists-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 39cd1de495a030320e430b80dc16707762b57151b4e8e2b98fdaab9c52abeee7
kernel-core-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 3921f6e7e8c6c6ed735f821926a1be9429af4fdcb9845e368b5df49278fe16ff
kernel-cross-headers-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: bfbe7bb732afd4fa43dbc3dfdb23111f11e48450c708ad21e00bf7d3ad988a62
kernel-debug-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 87ae4467c02fb610ae3a4ba56ac77405485245c879c22de78fbac94870cf5a02
kernel-debug-core-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: a220c7f9fc79d0249a8e36e7e2f145e7e77fd1db68f84bddfec95cd5d8649509
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: cc2b8afc334f9215b60b4ccd64572017996d9e9e985660c2c7bdaaa6cb9d90e5
kernel-debug-devel-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 91914de423d75026ffc48bed262866dd1ba04890cd815725fc93955309bc1037
kernel-debug-modules-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: b25e3fb0f1998d7861abd9b21d2ecca9dc0a858c827c8eea5793e56b56e66cae
kernel-debug-modules-extra-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 138cefcd73ddfd8b84823e1d1d340376c50f58aacde34c99734b1641ce0de66e
kernel-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 586e418bccd43cdd22fafba4c36a66dcc312e8a50bfecad78e2cff82a0a3dfb4
kernel-debuginfo-common-ppc64le-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 2d27578abd7b7acec8506daa32a7fd60f7180f692cbcf7ebeb9c2e96dba27cd2
kernel-devel-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 849466ee76acc2d24a6d5b54212edbf6c5b4615a7835284069d3218fc5e12741
kernel-doc-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 9d4c0105bbd0fae0e9696a1aaa884bd3181c75539228170fa9a4e73152b1fac1
kernel-headers-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: b6903c070aa8e40fed2fabcd9e27d8b109206a5d23c7f0208823520e82f274ad
kernel-modules-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 6328257319a3c122ef31d500a5a059a7777f57d7d9b332055ccfd35fce93da29
kernel-modules-extra-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 9d08c30a88958d25ec2e045d58eaf884d827e7d6b0393b0a31efa7ba0a5141c9
kernel-tools-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 3bf7f5c53e0aad8aaedbdcb73f2becea051163ac72dc410d9a4d07b60fcf7065
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: d7ea071ae4d4543d07de28f82d32ee26347ec69b98efa3498a2da6a2147b0a9e
kernel-tools-libs-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 901c280522515270a9c7f73a5e51bc7ced104bcdd6838ec631b1b099f4ba8827
perf-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 432dbb53990694e394ee92f24660d51b73dbed7b398406888ec57db6a0a0ef79
perf-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 953830dcd54b698d21424f7acaea3198ac337683998edd59e301f627da633b3d
python3-perf-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: f08eb97403bcd91ac7fe156910cc96ee4c23bd31bbb1f8c043c154814b1a28f7
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 81bc01aabbfdbefd0812c259fa3a766580d084e76ed16559d3ec6413169ea941

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.65.2.el8_2.src.rpm SHA-256: 686705ea9479ff16c674094b6876c5de980df548c535abc7a2503bdf3e19f83e
x86_64
bpftool-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: b1ae733d80c5df0a8dc1b8079e9f541a36cd4d632fb542f62b15aa402aae270b
bpftool-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 47356e8b974e18258a5e4b2cbfae860dcba183c5c85378aacb5e6d1f5b2327a8
kernel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: b9c5d28295b23d2967ee77e7ad616666d441b075762571e7e82a40e3f8a8969b
kernel-abi-whitelists-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 39cd1de495a030320e430b80dc16707762b57151b4e8e2b98fdaab9c52abeee7
kernel-core-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 1297e364131db410a79622737960eb9bb45f6d522bfb9a88eb33013db76c3a88
kernel-cross-headers-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: e5a6ca424fa17a4505e37710ba9366150e67d28ed3eaf421d52f715f61ba69ef
kernel-debug-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 1be9812e2eac1fb7b10a3ae84d49f24ef7c1290a0aa689cd284e8923b527025c
kernel-debug-core-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 94439d9c80d8790f2a9003ea629c9c4c7985c5b06ea46fe5a63c2e9634ae0c8f
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: adc943f83e1d4d16e3a1f5a03c913bbcd735796444cba0e4a02fe68aee9877a6
kernel-debug-devel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 98b5c6828bf1e8945116c16ccdb0174210c1a686816f7c09215737a41d8daa16
kernel-debug-modules-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 37d7a87b839eaeec3e95c796793b41b31d4051e6292b6b20828f886273566bb1
kernel-debug-modules-extra-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 3bc08ba0659a2b992575b71799e26666a7f019f766e5c50e02dbe0a3e9d0f4c5
kernel-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 9e7ebf60a4e0fc65010c72c050d1171b55f7dd38794e7f6622737d81b573bc53
kernel-debuginfo-common-x86_64-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 513298747e6b98115f81c3e373841cecfa8128ddf3a3eccea353968e2e639e66
kernel-devel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 502a704fb120939f0af5202575158f777ba886a18f40205fc36885e25cb160a0
kernel-doc-4.18.0-193.65.2.el8_2.noarch.rpm SHA-256: 9d4c0105bbd0fae0e9696a1aaa884bd3181c75539228170fa9a4e73152b1fac1
kernel-headers-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: bcbc38f3eec6108ece85afee0046c646679621ba8625fb2c88f3b6037cede04c
kernel-modules-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 0b4f4edc370cc1912c9a72cc3f6dc022bf443ef9c6bc04ff154d3f35db47c39b
kernel-modules-extra-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: dfcb19319624ea5ce56d82e1f828b79c745a776676ea0667365299a427a82bcc
kernel-tools-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 64cf5c50cb5c57845f6fb5bebdb6c3f97e17ee4a5105e7d2de425572064de298
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 2831e26daf8b8afd184d5029c7a300a64cabd050158623b21f3a73c4f49d1ec9
kernel-tools-libs-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 2e9fc08782451728f9011915f0fa8a06db00c6eb339530d382d0426b09ca3761
perf-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 9fa3a6ccfd6e78ea5f95d630a3c751a71bddc6af39ef513b69487c4f08295034
perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 8efdacb2574390b121d871b8e5faa7b5704b107f5460a28633622973090a1351
python3-perf-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 52ad784f02ba9dae7d2b5bbbdbdfef49d35b054ed4171f2f920e2cbdb2a915a6
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: be9c45f3a4960d6028c73a69d81998c91724c2df9350706de4918f63591ea026

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
bpftool-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 47356e8b974e18258a5e4b2cbfae860dcba183c5c85378aacb5e6d1f5b2327a8
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: adc943f83e1d4d16e3a1f5a03c913bbcd735796444cba0e4a02fe68aee9877a6
kernel-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 9e7ebf60a4e0fc65010c72c050d1171b55f7dd38794e7f6622737d81b573bc53
kernel-debuginfo-common-x86_64-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 513298747e6b98115f81c3e373841cecfa8128ddf3a3eccea353968e2e639e66
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 2831e26daf8b8afd184d5029c7a300a64cabd050158623b21f3a73c4f49d1ec9
kernel-tools-libs-devel-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 94dab98168a565ad508c1306e4666fb4300ba564ebf3551c9e751eb100a9f60b
perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: 8efdacb2574390b121d871b8e5faa7b5704b107f5460a28633622973090a1351
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.x86_64.rpm SHA-256: be9c45f3a4960d6028c73a69d81998c91724c2df9350706de4918f63591ea026

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
bpftool-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 88cde9a4f9697f76263b37cb4551bbc8b89d070b45166cec695bdbb2fa5b215c
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: cc2b8afc334f9215b60b4ccd64572017996d9e9e985660c2c7bdaaa6cb9d90e5
kernel-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 586e418bccd43cdd22fafba4c36a66dcc312e8a50bfecad78e2cff82a0a3dfb4
kernel-debuginfo-common-ppc64le-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 2d27578abd7b7acec8506daa32a7fd60f7180f692cbcf7ebeb9c2e96dba27cd2
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: d7ea071ae4d4543d07de28f82d32ee26347ec69b98efa3498a2da6a2147b0a9e
kernel-tools-libs-devel-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: a1262bfff7b597919eafe43e717691fc03968cc46f3640c347196bfb0f1d36b4
perf-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 953830dcd54b698d21424f7acaea3198ac337683998edd59e301f627da633b3d
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.ppc64le.rpm SHA-256: 81bc01aabbfdbefd0812c259fa3a766580d084e76ed16559d3ec6413169ea941

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
bpftool-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: c8027b0f6fd8d6ca21f28a9a9325a04b21c1d53bbab36efabfe3f35b4fba9173
kernel-debug-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 3901ab9b83c2fceba6e1c5f5aa5969d8f0711cfad66470e834e90f63afa72af1
kernel-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 331359a814b87af5862051652c93e1d09106f5f628c3d010eece4e15f4464e32
kernel-debuginfo-common-aarch64-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 73daebec1eec7db7325556f2cc48c78d60270b060780e358603b0f8bd4c91861
kernel-tools-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: b8e3fbaad086fda2bb6d73d7b8dad8d40fce108b43c6d392d1f78ac23ed2f047
kernel-tools-libs-devel-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 49b881328f5b8f0474935118157f4cd9ef9eb445513d3b72400e7e9e53120661
perf-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: 63d35eb40727c672652ce70e20aea8f1d843474fdb79dbc767f6f471e79c517b
python3-perf-debuginfo-4.18.0-193.65.2.el8_2.aarch64.rpm SHA-256: a321bd38ac964882a2f643b5fd162a426e8fba6b5d721660f64397d59846fd2f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility