Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:3904 - Security Advisory
Issued:
2021-10-19
Updated:
2021-10-19

RHSA-2021:3904 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
  • kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • RHEL8.2 - s390/vtime: fix increased steal time accounting (BZ#1988387)
  • Backport 22e4663e91 ("mm/slub: fix panic in slab_alloc_node()") (BZ#1996078)
  • Kernel panic at n_tty_set_termios+0x30 (BZ#1998000)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 1983686 - CVE-2021-3653 kernel: SVM nested virtualization issue in KVM (AVIC support)
  • BZ - 1983988 - CVE-2021-3656 kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)

CVEs

  • CVE-2021-3653
  • CVE-2021-3656

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.68.1.el8_2.src.rpm SHA-256: 79b1b68df0e8b4d4650f759d3509cf6016ece1dfa0f12a83220b9cc5b9643c89
x86_64
bpftool-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 45e4371304492b2ed51a017d47bffdaabf3fa5a8e04bd5dca38e9580bb36f94e
bpftool-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 471895110e68fd4f252dd38a553cdc9616648138927ff7a03c0b0965f122f130
kernel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: e3f2cdc3658e31fa12d7313995f6ff196317b8bcf0a0f2f87b2a6506905d0e44
kernel-abi-whitelists-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 5ee59ae45965ea1778947103e5f0f5b3b7bb37599eecea96d7e3c9e80a889175
kernel-core-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: e99df3f0a3551d5e274afb84d14b7aa9c4fe29f36ecf74afae65e9c307195a9f
kernel-cross-headers-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: cbfa37d527ab531b3210d923f8294b3cbe74bdb28562d79c3ec3382a944f61b4
kernel-debug-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: a41744d7ce9c45886372d22cfdeebbf07ab4ebbb3d5bd9f8862e331d2e09c341
kernel-debug-core-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 39cb5f69e60c57c87346dc6d8ed3ec6cea218fa4440ad581e67b8c563aeccc13
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 30370f20f3cb4ee6d4443bee21c3e02641b69110793354781eb51ccd47d95c25
kernel-debug-devel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: a25999539697f821c90725c188f60f7ed1857aea4b3211aa07d4b175dd96c170
kernel-debug-modules-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: d20431090b033f79ac783d3f6c96ee481f6336eca1f1239797ee18c74cd77010
kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: fc0fb3659ded993e26ec624327731ad8c88c2c243c8b960f4cfb2209b6877e99
kernel-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 1802cc58c50f4a620e67dff2f9de5651bf3d451ade2e41016b43b84e137e40d7
kernel-debuginfo-common-x86_64-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 2234bb52078bb6038b689fc44e0c67335b92632794c02d2e085057a04924629f
kernel-devel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: b278239731d1c11bd3a5e5437b9b916c9ddff220b664cad6f519b3f4a5ac7e21
kernel-doc-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 222d6af27bbeacd1cea30dca1b6c9e8bcabc6a8cdf4b4331e13b2e1f14d3bb5d
kernel-headers-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: a4b66db260d9ffc040469363c50bbb1ba37573bfeeca861366915cd62630c414
kernel-modules-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 50c8c3d2934cc29ca91b70025784d44a7729982adcfb4c1b3c7e92e40bfa9101
kernel-modules-extra-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 51fbe1c767ff33bcbc997e893ce563c513c21ada8e4bcd7d3a76a40be35571cd
kernel-tools-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 1c57af8979bd7b0708c09cf7896d320b3f7dafd07817479fa3b38f7490373723
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 02008c65122b2e2bf62e44e3421d2a1bb7f6914f06d519f9833f7a1439249687
kernel-tools-libs-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: c60724ceeb97fa4cf22851c264452f60bb94df4aa5ace4b1188c194116345b40
perf-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 7896063435f04646f2e94eef793ddaff0363fa90b0d7123dfa1732fef782a1f0
perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 817bbfbdc4e3b5811a3af0bb5b7ad5b9ba8ad869d24ee2cbc5a5304e8aafa48c
python3-perf-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 92aa6a5e812521183b053e080e64da8d3486ed6683c19759f3a93c47c856ecf4
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: beb6917aca5b67b7af639a2827aba15a1b6d485b742cd61bc7bdd5b2ad0e2d33

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.68.1.el8_2.src.rpm SHA-256: 79b1b68df0e8b4d4650f759d3509cf6016ece1dfa0f12a83220b9cc5b9643c89
x86_64
bpftool-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 45e4371304492b2ed51a017d47bffdaabf3fa5a8e04bd5dca38e9580bb36f94e
bpftool-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 471895110e68fd4f252dd38a553cdc9616648138927ff7a03c0b0965f122f130
kernel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: e3f2cdc3658e31fa12d7313995f6ff196317b8bcf0a0f2f87b2a6506905d0e44
kernel-abi-whitelists-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 5ee59ae45965ea1778947103e5f0f5b3b7bb37599eecea96d7e3c9e80a889175
kernel-core-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: e99df3f0a3551d5e274afb84d14b7aa9c4fe29f36ecf74afae65e9c307195a9f
kernel-cross-headers-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: cbfa37d527ab531b3210d923f8294b3cbe74bdb28562d79c3ec3382a944f61b4
kernel-debug-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: a41744d7ce9c45886372d22cfdeebbf07ab4ebbb3d5bd9f8862e331d2e09c341
kernel-debug-core-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 39cb5f69e60c57c87346dc6d8ed3ec6cea218fa4440ad581e67b8c563aeccc13
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 30370f20f3cb4ee6d4443bee21c3e02641b69110793354781eb51ccd47d95c25
kernel-debug-devel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: a25999539697f821c90725c188f60f7ed1857aea4b3211aa07d4b175dd96c170
kernel-debug-modules-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: d20431090b033f79ac783d3f6c96ee481f6336eca1f1239797ee18c74cd77010
kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: fc0fb3659ded993e26ec624327731ad8c88c2c243c8b960f4cfb2209b6877e99
kernel-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 1802cc58c50f4a620e67dff2f9de5651bf3d451ade2e41016b43b84e137e40d7
kernel-debuginfo-common-x86_64-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 2234bb52078bb6038b689fc44e0c67335b92632794c02d2e085057a04924629f
kernel-devel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: b278239731d1c11bd3a5e5437b9b916c9ddff220b664cad6f519b3f4a5ac7e21
kernel-doc-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 222d6af27bbeacd1cea30dca1b6c9e8bcabc6a8cdf4b4331e13b2e1f14d3bb5d
kernel-headers-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: a4b66db260d9ffc040469363c50bbb1ba37573bfeeca861366915cd62630c414
kernel-modules-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 50c8c3d2934cc29ca91b70025784d44a7729982adcfb4c1b3c7e92e40bfa9101
kernel-modules-extra-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 51fbe1c767ff33bcbc997e893ce563c513c21ada8e4bcd7d3a76a40be35571cd
kernel-tools-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 1c57af8979bd7b0708c09cf7896d320b3f7dafd07817479fa3b38f7490373723
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 02008c65122b2e2bf62e44e3421d2a1bb7f6914f06d519f9833f7a1439249687
kernel-tools-libs-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: c60724ceeb97fa4cf22851c264452f60bb94df4aa5ace4b1188c194116345b40
perf-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 7896063435f04646f2e94eef793ddaff0363fa90b0d7123dfa1732fef782a1f0
perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 817bbfbdc4e3b5811a3af0bb5b7ad5b9ba8ad869d24ee2cbc5a5304e8aafa48c
python3-perf-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 92aa6a5e812521183b053e080e64da8d3486ed6683c19759f3a93c47c856ecf4
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: beb6917aca5b67b7af639a2827aba15a1b6d485b742cd61bc7bdd5b2ad0e2d33

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.68.1.el8_2.src.rpm SHA-256: 79b1b68df0e8b4d4650f759d3509cf6016ece1dfa0f12a83220b9cc5b9643c89
s390x
bpftool-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 82c862344665c0584eb49d66ea79ccdf63a753ea63f2b552c612b43e61f686c3
bpftool-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 73e090750881040e0dbf65bd725d959c1b5d2fa379090f812bcbc34bcf9baef0
kernel-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 0d166f76bc8891569f88a46b6c5973e641ab47121468ad502986b81101c3c042
kernel-abi-whitelists-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 5ee59ae45965ea1778947103e5f0f5b3b7bb37599eecea96d7e3c9e80a889175
kernel-core-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 36b9055e25495fd265dd0524ee2117f27bc2403bbfed928a3662cb26dfcbbbc0
kernel-cross-headers-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: e96c51528c19e5b8b7ed3eadce50f0ef472cb86158e854436da99584109e72fe
kernel-debug-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 03b2b60a545bae05f1f8d4f54a2e37dba4d2be57c3c880c90257e5c7d9f5b41a
kernel-debug-core-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 0d78d9dcfe67cf700561f4ff7af9820ff19d6898f38b827aa1c1ad3b0f52e446
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 1d71d2ecd155891fcc21c617866c137679ac9d0ddd817252d3ea9b3057c7568d
kernel-debug-devel-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: a030f8f0d3aee4b02c8faea0649f622716f8a190fce4a1277a25a0898cbd4a7c
kernel-debug-modules-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 38e7fbff50fea7869ac1cd9e485a3ffc1b895d26ec45b9d762b32fab7bb8d65d
kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 398c7389fc4f106d67e261e21cea0332a6e53e01fa2ccba46ae61043c879985f
kernel-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 1e4e754fb9c86050c6a224ba3c91699d8cf00985543baf1058cb90e5155fa437
kernel-debuginfo-common-s390x-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: cd10e53561a9fdbe51e37771dfc46a8589058b3abce601567f9986b3785ba8dc
kernel-devel-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: f59c822993c45d2978bb703702dc00516be6b9226480fdf418612119e8126e4e
kernel-doc-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 222d6af27bbeacd1cea30dca1b6c9e8bcabc6a8cdf4b4331e13b2e1f14d3bb5d
kernel-headers-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: d8764dabbe14c6153e3a8e413af1b9054095f7448b0f359ffa9c406abd40027e
kernel-modules-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 1e3412fc911405c8c8093cb0910aeb189344734830bd519e81585392ff7cd417
kernel-modules-extra-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 5ae81ceb92ad0c2c70178247e44b420c544542ea908c7a9cc78782e76a670fb5
kernel-tools-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 3100d6085c711ea2b4720f7895f9d6b40899f6b3c3a303c6c3d4b3148dcc9ef8
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 0903bbb1867acb19213adb95cf42a804698d845677b6dc85c73d025f9366003b
kernel-zfcpdump-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 53eafe56049a58dc163897056a8568e2ac09c7e103ee4e3ca303db925879d33f
kernel-zfcpdump-core-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: a2df46efeffb9e121943129cce68ffb7c993126946b73b6f6a68a872d05dc12c
kernel-zfcpdump-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: de54d0205f4b7b4b2b336a731b74faa7d5c4f3d39221148830f00b878da835ae
kernel-zfcpdump-devel-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 59b8d7fbc752816309e3db6217cf918142079643d05457385b701600fc11e9a9
kernel-zfcpdump-modules-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 6f3d87b883fea580121dad559cfc68daa7a1d306fd1987020bac5d149b990cb7
kernel-zfcpdump-modules-extra-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: f2dde6fafc3a4b44354c385b950a03eb0b2643dfe6a018b74ac805e52e662ea4
perf-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: c808ce30e95ae2f25ba4317c11596a02d0ce2164867935306c35e189823fed1e
perf-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 80cde8dfab24bae47bbccf19e039f279fe3668c954b985f5980031446b2e2831
python3-perf-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 0c8d2b5c0ca3c8a8366ab66d340378a6aaa297c678ca2b0a6a82ed2640c5a944
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.s390x.rpm SHA-256: 79ad019e8b73be675b7cd7c18dfdd9166425d6ece7fe0c628f6ddf2b6c812c11

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.68.1.el8_2.src.rpm SHA-256: 79b1b68df0e8b4d4650f759d3509cf6016ece1dfa0f12a83220b9cc5b9643c89
ppc64le
bpftool-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: e97002a5388ae01b4d9a15c63c52687a49953eb5598341d3ca4069b3f16e6916
bpftool-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 9f3b54b36a89587f184ff02df5881ebe53839fb3e1f18885bd24017e66429ae0
kernel-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 1ae73a05b7907e9330998ff2868842b215c8022fce1cbad8a08c9ae4f394a38d
kernel-abi-whitelists-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 5ee59ae45965ea1778947103e5f0f5b3b7bb37599eecea96d7e3c9e80a889175
kernel-core-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 1238d1223bf1279587746090173fa6c066d82ef813403da12435ca9593c6a5de
kernel-cross-headers-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 3a2c3ef0764fadc9ca13adc22d17a348dc3eaa2e7f7c61e5bb1241b26b2e4217
kernel-debug-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 9e5d12f43c09048769e7b5ddb3ec19996b67164bdc6cea4788a16b3f1889db40
kernel-debug-core-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 12c89ca42702380426ed88e94d12ef64dd4c813383f5cc1c79d5677803932e13
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: eb388c89d8fe474c73da21323267ac8fd48b4930332cadcab9e29abc2d281843
kernel-debug-devel-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: dc59ac06a27a9d49f9d80da885561f27aeddd4e8fe1635e23b61ae1ac94bac49
kernel-debug-modules-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: ce7d3c73198b3afee80f7360325b81781621b316a6e7c3fc2ade0f156746c757
kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 05c99ba6bd35b484d9ce39ea644c7bcadd35030bcbb43aa38f5d8108771dc938
kernel-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 7e180411b4b7ce4c7542d20e730017022871bd125a505fc4e3d872bde32eb2bf
kernel-debuginfo-common-ppc64le-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: bc04a2bd6d25c8a79735707c6948334227441c4b63ba8f297c35e459ab4e1bc9
kernel-devel-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 6609be025f43ccc0aadad91f371d30602455a12562b053926e8ad336daff6a0c
kernel-doc-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 222d6af27bbeacd1cea30dca1b6c9e8bcabc6a8cdf4b4331e13b2e1f14d3bb5d
kernel-headers-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 32d41688d14c5fd62a55b9ccd7467f65de38f712200de1c5e7d0f948db7a7677
kernel-modules-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 56acf745994c2bbced699b0c3b38f5992ce696e31651351f8b97594a50bf5b3b
kernel-modules-extra-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: c029c90ea6bebefed98ea564196d05ef0a7bb298ed95be4445d2a5a7e4f0f58a
kernel-tools-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 087e5c88944f405bfad95ebf2dfe2fa897a0c7a3a04d2ce493cb8d98e7fe44bf
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: cec60426a3b5c4f33bb20343af3b1237a125d2c27e3455350bb9666aab90074d
kernel-tools-libs-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 7d31406f2e4a30360d24be8d8824b159b88107b80246220029e27fca76b0854a
perf-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 7d605054559419ee57ba65f747680688f40666b7be6eaec36799c9c075f7ecaa
perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: d7fff05bb42163ab852d5cc80a7d9609e86ac4eeac7651c698a4a1e6abe4e68d
python3-perf-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 65540dd82e51151e06321a5e3df8d8cbbc5825738133a414622d8d7a2e2d1d88
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 8f86a6090aabd57484580d5d4e08365d2ea905e1e00737fa488b2e1821384765

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-193.68.1.el8_2.src.rpm SHA-256: 79b1b68df0e8b4d4650f759d3509cf6016ece1dfa0f12a83220b9cc5b9643c89
x86_64
bpftool-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 45e4371304492b2ed51a017d47bffdaabf3fa5a8e04bd5dca38e9580bb36f94e
bpftool-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 471895110e68fd4f252dd38a553cdc9616648138927ff7a03c0b0965f122f130
kernel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: e3f2cdc3658e31fa12d7313995f6ff196317b8bcf0a0f2f87b2a6506905d0e44
kernel-abi-whitelists-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 5ee59ae45965ea1778947103e5f0f5b3b7bb37599eecea96d7e3c9e80a889175
kernel-core-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: e99df3f0a3551d5e274afb84d14b7aa9c4fe29f36ecf74afae65e9c307195a9f
kernel-cross-headers-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: cbfa37d527ab531b3210d923f8294b3cbe74bdb28562d79c3ec3382a944f61b4
kernel-debug-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: a41744d7ce9c45886372d22cfdeebbf07ab4ebbb3d5bd9f8862e331d2e09c341
kernel-debug-core-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 39cb5f69e60c57c87346dc6d8ed3ec6cea218fa4440ad581e67b8c563aeccc13
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 30370f20f3cb4ee6d4443bee21c3e02641b69110793354781eb51ccd47d95c25
kernel-debug-devel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: a25999539697f821c90725c188f60f7ed1857aea4b3211aa07d4b175dd96c170
kernel-debug-modules-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: d20431090b033f79ac783d3f6c96ee481f6336eca1f1239797ee18c74cd77010
kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: fc0fb3659ded993e26ec624327731ad8c88c2c243c8b960f4cfb2209b6877e99
kernel-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 1802cc58c50f4a620e67dff2f9de5651bf3d451ade2e41016b43b84e137e40d7
kernel-debuginfo-common-x86_64-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 2234bb52078bb6038b689fc44e0c67335b92632794c02d2e085057a04924629f
kernel-devel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: b278239731d1c11bd3a5e5437b9b916c9ddff220b664cad6f519b3f4a5ac7e21
kernel-doc-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 222d6af27bbeacd1cea30dca1b6c9e8bcabc6a8cdf4b4331e13b2e1f14d3bb5d
kernel-headers-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: a4b66db260d9ffc040469363c50bbb1ba37573bfeeca861366915cd62630c414
kernel-modules-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 50c8c3d2934cc29ca91b70025784d44a7729982adcfb4c1b3c7e92e40bfa9101
kernel-modules-extra-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 51fbe1c767ff33bcbc997e893ce563c513c21ada8e4bcd7d3a76a40be35571cd
kernel-tools-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 1c57af8979bd7b0708c09cf7896d320b3f7dafd07817479fa3b38f7490373723
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 02008c65122b2e2bf62e44e3421d2a1bb7f6914f06d519f9833f7a1439249687
kernel-tools-libs-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: c60724ceeb97fa4cf22851c264452f60bb94df4aa5ace4b1188c194116345b40
perf-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 7896063435f04646f2e94eef793ddaff0363fa90b0d7123dfa1732fef782a1f0
perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 817bbfbdc4e3b5811a3af0bb5b7ad5b9ba8ad869d24ee2cbc5a5304e8aafa48c
python3-perf-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 92aa6a5e812521183b053e080e64da8d3486ed6683c19759f3a93c47c856ecf4
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: beb6917aca5b67b7af639a2827aba15a1b6d485b742cd61bc7bdd5b2ad0e2d33

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.68.1.el8_2.src.rpm SHA-256: 79b1b68df0e8b4d4650f759d3509cf6016ece1dfa0f12a83220b9cc5b9643c89
aarch64
bpftool-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 5b5c6ef4c256d9dd0183b5d4dd1366c497ef8ed43c86e13f49c797b63d53e1d6
bpftool-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: aecfcfed011033125d346428237cda69811f28ba8520653485e076056d1ca8c2
kernel-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 3284c358611e778f906cfcb8720554bf674ecb771fa5fb2e6293c0d597af8e51
kernel-abi-whitelists-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 5ee59ae45965ea1778947103e5f0f5b3b7bb37599eecea96d7e3c9e80a889175
kernel-core-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: da2fd9c152082dea2a38646e625366c8736f999fe2f439dcb9f0ede826344808
kernel-cross-headers-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 72f368920a0eb0be55f5c2bf80dca17aa66e84adb13f7c8ece9581cacee33d2d
kernel-debug-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 8af9d1d40bca7abd1c49248cd4b2333265eb2a2562e88966ab6f0cd6bd2cafa5
kernel-debug-core-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: b50f02034a97f72a68830c6008a3c95b9a6438ba90deb2c45ddd7681a82274dd
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 96527481da329c8b23d4182f4bb2b17198c4959521303aa99cd45497865893b4
kernel-debug-devel-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 1705191781087054cbcd75285397f50fdebd183014ecb978cdef38bc2829df44
kernel-debug-modules-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: de5f8a4c7f073e25c20890dfb2d7e7bf21c4c8f52a703357a92a95233665bc04
kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: dcdfc9d092ddb9bbc9338ec3bd6a020befde77579b57f64a00de40d47cc96917
kernel-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 655a1740dc99ffd1bea69cd64e5e166528b88e60b61e3a1f95d908621aaa9127
kernel-debuginfo-common-aarch64-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: d0b63af50fdaf5a6331467499513579d2301722c6862bab7f9677d0b44028d65
kernel-devel-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 62e6b4fdd7a961c471e442364dc299aa6ad5989adf11e0a498ccaf6bf9f4c6de
kernel-doc-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 222d6af27bbeacd1cea30dca1b6c9e8bcabc6a8cdf4b4331e13b2e1f14d3bb5d
kernel-headers-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: f7a29cd3ee1c27b59bd452e2dd4a0f62f63c070a89697af43654284f5abe647e
kernel-modules-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: b8d5e17e2cfbb62aedde7cb752136b66086dd4ec0fde1e4b6f1afe5fab597bf8
kernel-modules-extra-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 56b29c3716b0505c613d4dd3608e377d68465aed62a0e2ec5c9649add9e4b898
kernel-tools-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 700528fefba969f53e996df23be5413a6d660290b50367bfe0b6b90b60d0f020
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 385ca485c011e31b2386954d5d035c4bbeb50dbce8d29e67b4d79eb96e324c9a
kernel-tools-libs-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 456bfb88db77ba922ef841883d2681e38e9432cca627bded67d03cec0ed3ff19
perf-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 279fdcfa83b71b054a2a145afe190d3c460e2b9f3a351ab13178e80e2b0cd6e8
perf-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 0ec25a74853fb7dd5f440ebb762902d43b6d103351fb6dd0b6cdc78ba5d9658a
python3-perf-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 86e3a3b9d4abbee612ceb06cad235fa3eeafc003a1a411f8527c11fbca20b40d
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: b51a6029ed34be9ea5ed48aabbdf1d9fed586ff8dfebc3947ab3f3511616d822

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.68.1.el8_2.src.rpm SHA-256: 79b1b68df0e8b4d4650f759d3509cf6016ece1dfa0f12a83220b9cc5b9643c89
ppc64le
bpftool-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: e97002a5388ae01b4d9a15c63c52687a49953eb5598341d3ca4069b3f16e6916
bpftool-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 9f3b54b36a89587f184ff02df5881ebe53839fb3e1f18885bd24017e66429ae0
kernel-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 1ae73a05b7907e9330998ff2868842b215c8022fce1cbad8a08c9ae4f394a38d
kernel-abi-whitelists-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 5ee59ae45965ea1778947103e5f0f5b3b7bb37599eecea96d7e3c9e80a889175
kernel-core-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 1238d1223bf1279587746090173fa6c066d82ef813403da12435ca9593c6a5de
kernel-cross-headers-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 3a2c3ef0764fadc9ca13adc22d17a348dc3eaa2e7f7c61e5bb1241b26b2e4217
kernel-debug-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 9e5d12f43c09048769e7b5ddb3ec19996b67164bdc6cea4788a16b3f1889db40
kernel-debug-core-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 12c89ca42702380426ed88e94d12ef64dd4c813383f5cc1c79d5677803932e13
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: eb388c89d8fe474c73da21323267ac8fd48b4930332cadcab9e29abc2d281843
kernel-debug-devel-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: dc59ac06a27a9d49f9d80da885561f27aeddd4e8fe1635e23b61ae1ac94bac49
kernel-debug-modules-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: ce7d3c73198b3afee80f7360325b81781621b316a6e7c3fc2ade0f156746c757
kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 05c99ba6bd35b484d9ce39ea644c7bcadd35030bcbb43aa38f5d8108771dc938
kernel-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 7e180411b4b7ce4c7542d20e730017022871bd125a505fc4e3d872bde32eb2bf
kernel-debuginfo-common-ppc64le-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: bc04a2bd6d25c8a79735707c6948334227441c4b63ba8f297c35e459ab4e1bc9
kernel-devel-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 6609be025f43ccc0aadad91f371d30602455a12562b053926e8ad336daff6a0c
kernel-doc-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 222d6af27bbeacd1cea30dca1b6c9e8bcabc6a8cdf4b4331e13b2e1f14d3bb5d
kernel-headers-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 32d41688d14c5fd62a55b9ccd7467f65de38f712200de1c5e7d0f948db7a7677
kernel-modules-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 56acf745994c2bbced699b0c3b38f5992ce696e31651351f8b97594a50bf5b3b
kernel-modules-extra-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: c029c90ea6bebefed98ea564196d05ef0a7bb298ed95be4445d2a5a7e4f0f58a
kernel-tools-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 087e5c88944f405bfad95ebf2dfe2fa897a0c7a3a04d2ce493cb8d98e7fe44bf
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: cec60426a3b5c4f33bb20343af3b1237a125d2c27e3455350bb9666aab90074d
kernel-tools-libs-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 7d31406f2e4a30360d24be8d8824b159b88107b80246220029e27fca76b0854a
perf-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 7d605054559419ee57ba65f747680688f40666b7be6eaec36799c9c075f7ecaa
perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: d7fff05bb42163ab852d5cc80a7d9609e86ac4eeac7651c698a4a1e6abe4e68d
python3-perf-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 65540dd82e51151e06321a5e3df8d8cbbc5825738133a414622d8d7a2e2d1d88
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 8f86a6090aabd57484580d5d4e08365d2ea905e1e00737fa488b2e1821384765

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.68.1.el8_2.src.rpm SHA-256: 79b1b68df0e8b4d4650f759d3509cf6016ece1dfa0f12a83220b9cc5b9643c89
x86_64
bpftool-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 45e4371304492b2ed51a017d47bffdaabf3fa5a8e04bd5dca38e9580bb36f94e
bpftool-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 471895110e68fd4f252dd38a553cdc9616648138927ff7a03c0b0965f122f130
kernel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: e3f2cdc3658e31fa12d7313995f6ff196317b8bcf0a0f2f87b2a6506905d0e44
kernel-abi-whitelists-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 5ee59ae45965ea1778947103e5f0f5b3b7bb37599eecea96d7e3c9e80a889175
kernel-core-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: e99df3f0a3551d5e274afb84d14b7aa9c4fe29f36ecf74afae65e9c307195a9f
kernel-cross-headers-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: cbfa37d527ab531b3210d923f8294b3cbe74bdb28562d79c3ec3382a944f61b4
kernel-debug-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: a41744d7ce9c45886372d22cfdeebbf07ab4ebbb3d5bd9f8862e331d2e09c341
kernel-debug-core-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 39cb5f69e60c57c87346dc6d8ed3ec6cea218fa4440ad581e67b8c563aeccc13
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 30370f20f3cb4ee6d4443bee21c3e02641b69110793354781eb51ccd47d95c25
kernel-debug-devel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: a25999539697f821c90725c188f60f7ed1857aea4b3211aa07d4b175dd96c170
kernel-debug-modules-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: d20431090b033f79ac783d3f6c96ee481f6336eca1f1239797ee18c74cd77010
kernel-debug-modules-extra-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: fc0fb3659ded993e26ec624327731ad8c88c2c243c8b960f4cfb2209b6877e99
kernel-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 1802cc58c50f4a620e67dff2f9de5651bf3d451ade2e41016b43b84e137e40d7
kernel-debuginfo-common-x86_64-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 2234bb52078bb6038b689fc44e0c67335b92632794c02d2e085057a04924629f
kernel-devel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: b278239731d1c11bd3a5e5437b9b916c9ddff220b664cad6f519b3f4a5ac7e21
kernel-doc-4.18.0-193.68.1.el8_2.noarch.rpm SHA-256: 222d6af27bbeacd1cea30dca1b6c9e8bcabc6a8cdf4b4331e13b2e1f14d3bb5d
kernel-headers-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: a4b66db260d9ffc040469363c50bbb1ba37573bfeeca861366915cd62630c414
kernel-modules-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 50c8c3d2934cc29ca91b70025784d44a7729982adcfb4c1b3c7e92e40bfa9101
kernel-modules-extra-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 51fbe1c767ff33bcbc997e893ce563c513c21ada8e4bcd7d3a76a40be35571cd
kernel-tools-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 1c57af8979bd7b0708c09cf7896d320b3f7dafd07817479fa3b38f7490373723
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 02008c65122b2e2bf62e44e3421d2a1bb7f6914f06d519f9833f7a1439249687
kernel-tools-libs-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: c60724ceeb97fa4cf22851c264452f60bb94df4aa5ace4b1188c194116345b40
perf-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 7896063435f04646f2e94eef793ddaff0363fa90b0d7123dfa1732fef782a1f0
perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 817bbfbdc4e3b5811a3af0bb5b7ad5b9ba8ad869d24ee2cbc5a5304e8aafa48c
python3-perf-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 92aa6a5e812521183b053e080e64da8d3486ed6683c19759f3a93c47c856ecf4
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: beb6917aca5b67b7af639a2827aba15a1b6d485b742cd61bc7bdd5b2ad0e2d33

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
bpftool-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 471895110e68fd4f252dd38a553cdc9616648138927ff7a03c0b0965f122f130
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 30370f20f3cb4ee6d4443bee21c3e02641b69110793354781eb51ccd47d95c25
kernel-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 1802cc58c50f4a620e67dff2f9de5651bf3d451ade2e41016b43b84e137e40d7
kernel-debuginfo-common-x86_64-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 2234bb52078bb6038b689fc44e0c67335b92632794c02d2e085057a04924629f
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 02008c65122b2e2bf62e44e3421d2a1bb7f6914f06d519f9833f7a1439249687
kernel-tools-libs-devel-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 905e8f324ed06238e6a50233c600670c42edd065d93f0e9ab0223293128dc1c0
perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: 817bbfbdc4e3b5811a3af0bb5b7ad5b9ba8ad869d24ee2cbc5a5304e8aafa48c
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.x86_64.rpm SHA-256: beb6917aca5b67b7af639a2827aba15a1b6d485b742cd61bc7bdd5b2ad0e2d33

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
bpftool-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 9f3b54b36a89587f184ff02df5881ebe53839fb3e1f18885bd24017e66429ae0
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: eb388c89d8fe474c73da21323267ac8fd48b4930332cadcab9e29abc2d281843
kernel-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 7e180411b4b7ce4c7542d20e730017022871bd125a505fc4e3d872bde32eb2bf
kernel-debuginfo-common-ppc64le-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: bc04a2bd6d25c8a79735707c6948334227441c4b63ba8f297c35e459ab4e1bc9
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: cec60426a3b5c4f33bb20343af3b1237a125d2c27e3455350bb9666aab90074d
kernel-tools-libs-devel-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: d2ba9d4a59327919310d1ca329760216e41f8ad2f24954b09522087cdbff04e0
perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: d7fff05bb42163ab852d5cc80a7d9609e86ac4eeac7651c698a4a1e6abe4e68d
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.ppc64le.rpm SHA-256: 8f86a6090aabd57484580d5d4e08365d2ea905e1e00737fa488b2e1821384765

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
bpftool-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: aecfcfed011033125d346428237cda69811f28ba8520653485e076056d1ca8c2
kernel-debug-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 96527481da329c8b23d4182f4bb2b17198c4959521303aa99cd45497865893b4
kernel-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 655a1740dc99ffd1bea69cd64e5e166528b88e60b61e3a1f95d908621aaa9127
kernel-debuginfo-common-aarch64-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: d0b63af50fdaf5a6331467499513579d2301722c6862bab7f9677d0b44028d65
kernel-tools-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 385ca485c011e31b2386954d5d035c4bbeb50dbce8d29e67b4d79eb96e324c9a
kernel-tools-libs-devel-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: d4e3a37dc79f3c77c67991bafc56dfdb479f69ca184480317dd583b74389e162
perf-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: 0ec25a74853fb7dd5f440ebb762902d43b6d103351fb6dd0b6cdc78ba5d9658a
python3-perf-debuginfo-4.18.0-193.68.1.el8_2.aarch64.rpm SHA-256: b51a6029ed34be9ea5ed48aabbdf1d9fed586ff8dfebc3947ab3f3511616d822

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter