Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0186 - Security Advisory
Issued:
2022-01-19
Updated:
2022-01-19

RHSA-2022:0186 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
  • kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
  • kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • ionic upstream bug fix - linearize skb with too many frags (BZ#1952077)
  • kernel show “ BUG: scheduling while atomic:xxx“ and reboot when an uncorrectable memory error injection on RHEL8.4 beta and GA (BZ#2003993)
  • [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10 (BZ#2020418)
  • CNB: Rebase/update TC subsystem for RHEL 8.5 (BZ#2021644)
  • Proactively Backport MM fixes for el8.5 - 2nd round (BZ#2023923)
  • [RHEL-8.6][SanityOnly] Backport leftover migrate_disable BPF related change (BZ#2027688)
  • Backport kernel audit enhancements and fixes from v5.10 to v5.13-rc1 (BZ#2028871)
  • Proactively Backport MM fixes for el8.5 (BZ#2029383)
  • iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030853)
  • RCU stall WARNING: at kernel/rcu/tree.c:1392 rcu_advance_cbs_nowake+0x51/0x60 (BZ#2032578)
  • PTP "clock jumped backward or running slower than expected!" in OpenShift 4.8 environment with Intel E810 (BZ#2037834)

Enhancement(s):

  • [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 (BZ#2023918)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout
  • BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
  • BZ - 2040358 - CVE-2022-0185 kernel: fs_context: heap overflow in legacy parameter handling

CVEs

  • CVE-2021-4154
  • CVE-2021-4155
  • CVE-2022-0185

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
kernel-4.18.0-305.34.2.el8_4.src.rpm SHA-256: 9914e1c262f82909f3fafed3d0f86ac302bbc369a688193028ff09b3d8ae9664
x86_64
bpftool-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: bf761c2364ffaca4e9a96fdd30237c4144574038ce376872f373f225d2d24b9d
bpftool-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 799cd500d8fe75daa5b05709661ff0b528bed8e3bc24516192c75b148fc44265
kernel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b806c4e7018d696e51f2101173f897d047cde2ca629fc307abe4598d2099d854
kernel-abi-stablelists-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 989d48686a39e17684688478fd6f5861a80ce3ced9bb17d11db68d52a2da04bb
kernel-core-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 22afaba52d3314b3336aa83854ce9b71ed7a972b80e5ecb4eedc60a2ffc1a1a6
kernel-cross-headers-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 9ef2bc06a98763fab8edd234122f09bf3a02dc39bf9782f0cdf1de1669cdc138
kernel-debug-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 4687a75e14f0a9184e5910ec952dc3ad0956c09856fe12d50f51579abd3d3074
kernel-debug-core-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 7f10019a2d8c5c92bd154854afdae93826186867078cce75de69c21f5cf7a390
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 013b4c0c62334455b857f7f44ad2c320c58198f632fb060f7f4048b2f861a95c
kernel-debug-devel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 7eaa6ab6aba9d4631b14696e164ce2dd77caeebd39637232f2c14e2ff7a1fa21
kernel-debug-modules-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: d525ed3bfc7fd63739110d8f74d6061e4a353ee3becde86403485833aa7d2420
kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 708ae7076cc1d63c4c4471325e2fc911b5c3412f2acf24adf28ecf3720a90c73
kernel-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b94c59a573d4e51bb22da890265f3250335e465fa7e9efa324b5e5061e458f0f
kernel-debuginfo-common-x86_64-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b2d6ff2e984c925f72fb316405b994fe742b7a1ad692bba508309533c49d9403
kernel-devel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 8be9e59dc380bf66ea098f622089973bb4535756ef077ddcdf87757110171269
kernel-doc-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 624a69a06c9d2fbe19f00f942b94c3a436239dbf6dc725e35c0459689752dcd5
kernel-headers-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 947de85b1f12b48b5314016d0540616376a4224e2700d3faaf0459a836e0ccb9
kernel-modules-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: cf43a24e38f4a6a404570f0b77744f9aa9bd0cfd94b127570f6e6883f35efa26
kernel-modules-extra-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: a043004e53124896fbcd4c9d954c7c78728d632fb7ef790981b59874174b3796
kernel-tools-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: fc69a0bf44b3febdf22e436e4a8a4fb911a38d8dd2b9c0ef0c7f4066c0d685e7
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: fd52867cd38c06e82b3f09d518df12bef37c0985d4ddedb07fab3fff53e9370c
kernel-tools-libs-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: c5ec2a3e1d8309b446053866bef265e56430a3f1227176986c4a1b15df182ec5
perf-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 67f42faa19c1e8719a7f4f63e8ac510750fc7493b9240513d821a25ccbac8ba5
perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 94543da5939cacd9cbd36d52fddf96847cf7bc98ad124d43d11a2d10c93dc944
python3-perf-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 0e10be408d15698080c6a9313d25cbf4d3ab68889159cde915ca815380af2012
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: d5eea3f8d43d3a7b89768414583f73fd797ddbb04296bd58ca6432b7122871d9

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.34.2.el8_4.src.rpm SHA-256: 9914e1c262f82909f3fafed3d0f86ac302bbc369a688193028ff09b3d8ae9664
x86_64
bpftool-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: bf761c2364ffaca4e9a96fdd30237c4144574038ce376872f373f225d2d24b9d
bpftool-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 799cd500d8fe75daa5b05709661ff0b528bed8e3bc24516192c75b148fc44265
kernel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b806c4e7018d696e51f2101173f897d047cde2ca629fc307abe4598d2099d854
kernel-abi-stablelists-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 989d48686a39e17684688478fd6f5861a80ce3ced9bb17d11db68d52a2da04bb
kernel-core-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 22afaba52d3314b3336aa83854ce9b71ed7a972b80e5ecb4eedc60a2ffc1a1a6
kernel-cross-headers-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 9ef2bc06a98763fab8edd234122f09bf3a02dc39bf9782f0cdf1de1669cdc138
kernel-debug-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 4687a75e14f0a9184e5910ec952dc3ad0956c09856fe12d50f51579abd3d3074
kernel-debug-core-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 7f10019a2d8c5c92bd154854afdae93826186867078cce75de69c21f5cf7a390
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 013b4c0c62334455b857f7f44ad2c320c58198f632fb060f7f4048b2f861a95c
kernel-debug-devel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 7eaa6ab6aba9d4631b14696e164ce2dd77caeebd39637232f2c14e2ff7a1fa21
kernel-debug-modules-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: d525ed3bfc7fd63739110d8f74d6061e4a353ee3becde86403485833aa7d2420
kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 708ae7076cc1d63c4c4471325e2fc911b5c3412f2acf24adf28ecf3720a90c73
kernel-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b94c59a573d4e51bb22da890265f3250335e465fa7e9efa324b5e5061e458f0f
kernel-debuginfo-common-x86_64-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b2d6ff2e984c925f72fb316405b994fe742b7a1ad692bba508309533c49d9403
kernel-devel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 8be9e59dc380bf66ea098f622089973bb4535756ef077ddcdf87757110171269
kernel-doc-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 624a69a06c9d2fbe19f00f942b94c3a436239dbf6dc725e35c0459689752dcd5
kernel-headers-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 947de85b1f12b48b5314016d0540616376a4224e2700d3faaf0459a836e0ccb9
kernel-modules-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: cf43a24e38f4a6a404570f0b77744f9aa9bd0cfd94b127570f6e6883f35efa26
kernel-modules-extra-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: a043004e53124896fbcd4c9d954c7c78728d632fb7ef790981b59874174b3796
kernel-tools-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: fc69a0bf44b3febdf22e436e4a8a4fb911a38d8dd2b9c0ef0c7f4066c0d685e7
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: fd52867cd38c06e82b3f09d518df12bef37c0985d4ddedb07fab3fff53e9370c
kernel-tools-libs-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: c5ec2a3e1d8309b446053866bef265e56430a3f1227176986c4a1b15df182ec5
perf-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 67f42faa19c1e8719a7f4f63e8ac510750fc7493b9240513d821a25ccbac8ba5
perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 94543da5939cacd9cbd36d52fddf96847cf7bc98ad124d43d11a2d10c93dc944
python3-perf-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 0e10be408d15698080c6a9313d25cbf4d3ab68889159cde915ca815380af2012
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: d5eea3f8d43d3a7b89768414583f73fd797ddbb04296bd58ca6432b7122871d9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
kernel-4.18.0-305.34.2.el8_4.src.rpm SHA-256: 9914e1c262f82909f3fafed3d0f86ac302bbc369a688193028ff09b3d8ae9664
s390x
bpftool-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: f9e8625accb97292185623f256fd28fbee219953558c8036a1eb4154c39d6ede
bpftool-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: c5e28d18c0691c96db500eeb3a28d0097c04a107c4fc346722793c5bcd406aae
kernel-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: ff2c8b4a3c9145546f2496499a6bb2fae77db6fdc2f0183c1eb003595a8f3206
kernel-abi-stablelists-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 989d48686a39e17684688478fd6f5861a80ce3ced9bb17d11db68d52a2da04bb
kernel-core-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: fa06d27c1575718a8739942ceed1cf5419b1f548e7784f1b0d6dac140a384acd
kernel-cross-headers-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: dd5ef044e7482bf6fb24d4a5c53ba58392ed4d1d8cda32fdec043d66f8d652b2
kernel-debug-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 1eabce84a7c75c67973bc9a3d602793ceab06453fc6a9c442cfb2394ed9e6e0c
kernel-debug-core-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 2faf37edfde2d2abbe63f01bd7453b69933e309337e8af861d3f8155e5c3f148
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 5b9d4caa4eb7b4d78db74bba8dfacc67930a22ba5946b440a6f224b55349a545
kernel-debug-devel-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: cee4036f6ab0563a427a708fa0b7fa1e3bceb1e4a288b8cb51578f290961ce9f
kernel-debug-modules-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: ef6a111108a8df071634cf94c09c745e4d7d2123188bec6c18bfeea044a40696
kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 170712d97498e0083639128f7c89d903ad2ae70d4af0a575fbacea0052aa8b49
kernel-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: d6f2c122d321e2d4331081f55c846e4f9ba97ffa7db80639dbfce2d48a430a45
kernel-debuginfo-common-s390x-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 6f02e7859ccebe5a82f8012c87b99cb57f49eefa0316f1cab6b57f01f1a4d796
kernel-devel-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 4af847d86897a76a8bb3da441cd648492551e938ee23660f887e09e30498c680
kernel-doc-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 624a69a06c9d2fbe19f00f942b94c3a436239dbf6dc725e35c0459689752dcd5
kernel-headers-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 4474e5f3091e340964b3a829c646438ae88db8fae3c6c984b34aa9b2a9c0885a
kernel-modules-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: cc83f2ab37b94508f018df82fbd870cd8122b44e416813198cbe00834112a732
kernel-modules-extra-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: c6702cf0762f3cd84f4a5ecdb2e7c021b3cb91b7a61a09577f19b0e51f84f56d
kernel-tools-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 505523e2b23d3408d0f9892b0b6d1a6784130fca1a65ad4a63679524b1e320e7
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: e6b90ec5778fee37a2f2b08e1405215fc8afa88d820be582b04589b5c37e573f
kernel-zfcpdump-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: d11a15a7975b22716f970a99da0fef4798a03cc299f10a715880b9085b3f100e
kernel-zfcpdump-core-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 98952329d9cf6eb00beb146d62aad38fea20a45319311f08642f1f68856a6e62
kernel-zfcpdump-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 39dded419b6665fb12217f3730f15f5a801f42034ff917df611c96db766d6717
kernel-zfcpdump-devel-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 26d8e371ca616ee9e22e100732b3f95080ceef4559bf728318a84afb3504b53e
kernel-zfcpdump-modules-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 186c22d29a93edd42d24ffc8513b2d8bd73089e3c1a6390cbc6d6884037fc8d7
kernel-zfcpdump-modules-extra-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 371eeeef7380702e2ee73b19d89a7e47bed9fd984fb7cd4f96d5ee87b116d240
perf-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 8c6d9a0cbf2543840ca7cd3f858f71659b92fc7451f1d63625adc64293100e3c
perf-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 6e90072a7b4084e7accacf574d37c0983b25fbbd79294398125b3be0125c5adc
python3-perf-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: ac3f5e6291a84f854f1f4921edb92fdec468cd331b5062aa34995e8fcf0dcf7d
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.s390x.rpm SHA-256: 3cc431fe39dd22b367402fdd3c0cf39a3f1fa09475b8c8e877018969119a4b0c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
kernel-4.18.0-305.34.2.el8_4.src.rpm SHA-256: 9914e1c262f82909f3fafed3d0f86ac302bbc369a688193028ff09b3d8ae9664
ppc64le
bpftool-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 18f14fe6148e7a4b321c16ae91e7e528cda7ab21a8170a2de741431bc08d2e42
bpftool-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: fbfee84d099165b818d2f2abe091f546c998d810b43a8ef4f9e781ecec7dd4a1
kernel-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 82f53009fb07db4f95f93fa12168c29fb348ab6bad63ae4ecef0f3f69bb827fc
kernel-abi-stablelists-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 989d48686a39e17684688478fd6f5861a80ce3ced9bb17d11db68d52a2da04bb
kernel-core-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: fe8a7da30fb343bc850ac69b43fe45dcb5e048b01049078b328e0b6bf4dc4c8d
kernel-cross-headers-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: d095df8c3bdde42efcfd7e9e1a2786e3bf2e122ed8aa8e07ee137ff5ad4ede91
kernel-debug-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: ec8ef7fac7970a2a2c8310dfc093b5c3c37790182823683818379441f631a304
kernel-debug-core-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: ec6bdcbfd06ad7a9281e8e8be0a224b651b088b1e1f0c55bb1dc09726d5bc927
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 4eb2da5f8b7cc2a60ad73acd6656893d0fbfd694d16ed771129b40fa2a1c251e
kernel-debug-devel-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: f9355880f2fb30453d92f6b799180ffd80376e6e9a871b95c264ba53c96d22a5
kernel-debug-modules-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 78e7c766a07b3121bbe9ac90767402ca03f9bb0f137ab8628bab889064bcf713
kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 2ba3e6d1f519ff04908b98f2f3dec2b021eefa569447db8f7e37dbbf1541c7cb
kernel-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 5ca8c12aa26ac56df4b47ab2ddb3b4e4c57f46f6583b3b368b2516e35ad02c9c
kernel-debuginfo-common-ppc64le-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 375133a25361b1b95741d668b53a7342851a2a53d7b865eb193659115b29a286
kernel-devel-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: c7a6f924a3ec394ee401e318487f42e010a617fc989933368b8bdbc8c6f70495
kernel-doc-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 624a69a06c9d2fbe19f00f942b94c3a436239dbf6dc725e35c0459689752dcd5
kernel-headers-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: f33daabfb8cb70e8474d4f65f8168cc6ddd0a310e4bfc70d2bb0c9dc00a4c358
kernel-modules-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: fa4be6944303efe101e0c89a47f6c169b9b950a571e58fac1cb62940e026c300
kernel-modules-extra-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: d38aa2ee4eed121830ad821e00e87ceb772621580b99e56a49694b964a71cd8e
kernel-tools-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 8132e3301e6fd32d9240ff99be32216b03e04888a157a636b41013ed26058dc4
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: bcf62b827454075c237d26e161a0a9c79a7d7513d4879cb8b4b9796f262d41f7
kernel-tools-libs-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 7210af91916d56981949a8a0532eb4699a66224cc44cd46866e91ed49f5a89f9
perf-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 0a927780c19880e4dd347e0a12b021e7a446f937054e2567490fc402aaf177ca
perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 78ad08b453387fffce3ec00d85c5da2f647a5c4d46c10cbdf5e9003ac3d6928e
python3-perf-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: c3445c8057fc5d1c2d97aa2ff7f3657fa5c15eb1041e6e03b81baac9b00414a7
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 6749aaa95f6dc5dea25e00b493e4e8536c3f1deb654064ee46fe68ea8e78ba0d

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.34.2.el8_4.src.rpm SHA-256: 9914e1c262f82909f3fafed3d0f86ac302bbc369a688193028ff09b3d8ae9664
x86_64
bpftool-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: bf761c2364ffaca4e9a96fdd30237c4144574038ce376872f373f225d2d24b9d
bpftool-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 799cd500d8fe75daa5b05709661ff0b528bed8e3bc24516192c75b148fc44265
kernel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b806c4e7018d696e51f2101173f897d047cde2ca629fc307abe4598d2099d854
kernel-abi-stablelists-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 989d48686a39e17684688478fd6f5861a80ce3ced9bb17d11db68d52a2da04bb
kernel-core-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 22afaba52d3314b3336aa83854ce9b71ed7a972b80e5ecb4eedc60a2ffc1a1a6
kernel-cross-headers-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 9ef2bc06a98763fab8edd234122f09bf3a02dc39bf9782f0cdf1de1669cdc138
kernel-debug-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 4687a75e14f0a9184e5910ec952dc3ad0956c09856fe12d50f51579abd3d3074
kernel-debug-core-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 7f10019a2d8c5c92bd154854afdae93826186867078cce75de69c21f5cf7a390
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 013b4c0c62334455b857f7f44ad2c320c58198f632fb060f7f4048b2f861a95c
kernel-debug-devel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 7eaa6ab6aba9d4631b14696e164ce2dd77caeebd39637232f2c14e2ff7a1fa21
kernel-debug-modules-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: d525ed3bfc7fd63739110d8f74d6061e4a353ee3becde86403485833aa7d2420
kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 708ae7076cc1d63c4c4471325e2fc911b5c3412f2acf24adf28ecf3720a90c73
kernel-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b94c59a573d4e51bb22da890265f3250335e465fa7e9efa324b5e5061e458f0f
kernel-debuginfo-common-x86_64-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b2d6ff2e984c925f72fb316405b994fe742b7a1ad692bba508309533c49d9403
kernel-devel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 8be9e59dc380bf66ea098f622089973bb4535756ef077ddcdf87757110171269
kernel-doc-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 624a69a06c9d2fbe19f00f942b94c3a436239dbf6dc725e35c0459689752dcd5
kernel-headers-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 947de85b1f12b48b5314016d0540616376a4224e2700d3faaf0459a836e0ccb9
kernel-modules-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: cf43a24e38f4a6a404570f0b77744f9aa9bd0cfd94b127570f6e6883f35efa26
kernel-modules-extra-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: a043004e53124896fbcd4c9d954c7c78728d632fb7ef790981b59874174b3796
kernel-tools-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: fc69a0bf44b3febdf22e436e4a8a4fb911a38d8dd2b9c0ef0c7f4066c0d685e7
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: fd52867cd38c06e82b3f09d518df12bef37c0985d4ddedb07fab3fff53e9370c
kernel-tools-libs-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: c5ec2a3e1d8309b446053866bef265e56430a3f1227176986c4a1b15df182ec5
perf-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 67f42faa19c1e8719a7f4f63e8ac510750fc7493b9240513d821a25ccbac8ba5
perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 94543da5939cacd9cbd36d52fddf96847cf7bc98ad124d43d11a2d10c93dc944
python3-perf-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 0e10be408d15698080c6a9313d25cbf4d3ab68889159cde915ca815380af2012
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: d5eea3f8d43d3a7b89768414583f73fd797ddbb04296bd58ca6432b7122871d9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
kernel-4.18.0-305.34.2.el8_4.src.rpm SHA-256: 9914e1c262f82909f3fafed3d0f86ac302bbc369a688193028ff09b3d8ae9664
aarch64
bpftool-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 91930c0b054539c93d45c625aa5b873eb767c6ebcaaa60612ccc5cc01cab8480
bpftool-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 517755712ff165b8b780441bcaad2ed8e265e43061cd34b3e291038ff24fb2c4
kernel-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 15881fb086d19fb0bc386a936ed1616dd56dfff125278a95e9be52c1f4f061ff
kernel-abi-stablelists-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 989d48686a39e17684688478fd6f5861a80ce3ced9bb17d11db68d52a2da04bb
kernel-core-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 2ac850bc9ec0b1326ab1f62c0ee557c491b27ea200ba04f1f44ad927aaa8112b
kernel-cross-headers-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 27606569ef3d7f7330766819d49dee8075da4cca77d38932a3179196f08f2aa8
kernel-debug-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 79331ff2048f8e5d2ca265583719bd6e065e1ad2ea35b3c86793bc09749b09f2
kernel-debug-core-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 20afeb59b63d6e5b1dd36310fd1e2726755fbbe533889c09878802f1fa6133f6
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 8232e51e26e34d1a4f1f8a8335c8f70e0d33480a0c1cb13cd397686ea96c23eb
kernel-debug-devel-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 47814b217a4f9026d82faa6c032c08e8021c7bb6a9e7d0253da1f7592fda323d
kernel-debug-modules-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: ef0676c5a224f5d41afe026cc2d04b3513d0ab49630edcf83a8b1c35e98b97f2
kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 2633fcfde5e9f87c827c826b60f3bd9a8081b46b20af4f8b7e7d9179dfed2817
kernel-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: c2295fc82045ec560a96455cc80b35821b07ff709d78284b274e8aae0ba0f425
kernel-debuginfo-common-aarch64-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: cdda696964e5434159b283deb7770843c4c68b107b2e5761bd3d4aec551047f5
kernel-devel-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 4f0e66301a16a7de34e5efa152333fa76ad7401d90ccbfdf19b0c1619c885a63
kernel-doc-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 624a69a06c9d2fbe19f00f942b94c3a436239dbf6dc725e35c0459689752dcd5
kernel-headers-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 7b083fc7b83fec89af78054f5300605f7470934c14b06cd54b59a7d7b56d08f6
kernel-modules-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: f1f9b9eb6a5fb0b5a896727e37cd5c11950854830fdcc43a5e16ab466a93d9de
kernel-modules-extra-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 712b5fbb3b64472dd49a3127f1d319f9e4861bd2602bc087ad0bd3f3c390beb3
kernel-tools-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: e46e33a3d59382642ce57e2dabb51ec31ac47bb0ceac4244d9e3a794360414e9
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: bd6eabd7be0e3c6b4c7acc8bef61d4e6009f4a41e156d3096d93932cd0de8df2
kernel-tools-libs-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: f434ef34fc34041a0bf8f5a37561d70dcbca7090ff752e2fea3d582a981c3a6c
perf-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: c776e19810b37a9b5143771adc41d7b30626bb369734a6b7ed3dc63b22729425
perf-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 2617cddfc772c40558eb2019a71a4b90742de09f14842f7496266e217dc15cf0
python3-perf-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: b8a26e22e11c2c9403b59c358254b7192416c3f5936eb7c0e28131411f3c5398
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 67f83baef0e4a6a9cca2ba8eac2c74fa31af1adaece76aa5374dea30480ba1a6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.34.2.el8_4.src.rpm SHA-256: 9914e1c262f82909f3fafed3d0f86ac302bbc369a688193028ff09b3d8ae9664
ppc64le
bpftool-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 18f14fe6148e7a4b321c16ae91e7e528cda7ab21a8170a2de741431bc08d2e42
bpftool-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: fbfee84d099165b818d2f2abe091f546c998d810b43a8ef4f9e781ecec7dd4a1
kernel-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 82f53009fb07db4f95f93fa12168c29fb348ab6bad63ae4ecef0f3f69bb827fc
kernel-abi-stablelists-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 989d48686a39e17684688478fd6f5861a80ce3ced9bb17d11db68d52a2da04bb
kernel-core-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: fe8a7da30fb343bc850ac69b43fe45dcb5e048b01049078b328e0b6bf4dc4c8d
kernel-cross-headers-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: d095df8c3bdde42efcfd7e9e1a2786e3bf2e122ed8aa8e07ee137ff5ad4ede91
kernel-debug-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: ec8ef7fac7970a2a2c8310dfc093b5c3c37790182823683818379441f631a304
kernel-debug-core-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: ec6bdcbfd06ad7a9281e8e8be0a224b651b088b1e1f0c55bb1dc09726d5bc927
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 4eb2da5f8b7cc2a60ad73acd6656893d0fbfd694d16ed771129b40fa2a1c251e
kernel-debug-devel-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: f9355880f2fb30453d92f6b799180ffd80376e6e9a871b95c264ba53c96d22a5
kernel-debug-modules-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 78e7c766a07b3121bbe9ac90767402ca03f9bb0f137ab8628bab889064bcf713
kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 2ba3e6d1f519ff04908b98f2f3dec2b021eefa569447db8f7e37dbbf1541c7cb
kernel-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 5ca8c12aa26ac56df4b47ab2ddb3b4e4c57f46f6583b3b368b2516e35ad02c9c
kernel-debuginfo-common-ppc64le-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 375133a25361b1b95741d668b53a7342851a2a53d7b865eb193659115b29a286
kernel-devel-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: c7a6f924a3ec394ee401e318487f42e010a617fc989933368b8bdbc8c6f70495
kernel-doc-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 624a69a06c9d2fbe19f00f942b94c3a436239dbf6dc725e35c0459689752dcd5
kernel-headers-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: f33daabfb8cb70e8474d4f65f8168cc6ddd0a310e4bfc70d2bb0c9dc00a4c358
kernel-modules-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: fa4be6944303efe101e0c89a47f6c169b9b950a571e58fac1cb62940e026c300
kernel-modules-extra-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: d38aa2ee4eed121830ad821e00e87ceb772621580b99e56a49694b964a71cd8e
kernel-tools-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 8132e3301e6fd32d9240ff99be32216b03e04888a157a636b41013ed26058dc4
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: bcf62b827454075c237d26e161a0a9c79a7d7513d4879cb8b4b9796f262d41f7
kernel-tools-libs-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 7210af91916d56981949a8a0532eb4699a66224cc44cd46866e91ed49f5a89f9
perf-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 0a927780c19880e4dd347e0a12b021e7a446f937054e2567490fc402aaf177ca
perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 78ad08b453387fffce3ec00d85c5da2f647a5c4d46c10cbdf5e9003ac3d6928e
python3-perf-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: c3445c8057fc5d1c2d97aa2ff7f3657fa5c15eb1041e6e03b81baac9b00414a7
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 6749aaa95f6dc5dea25e00b493e4e8536c3f1deb654064ee46fe68ea8e78ba0d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.34.2.el8_4.src.rpm SHA-256: 9914e1c262f82909f3fafed3d0f86ac302bbc369a688193028ff09b3d8ae9664
x86_64
bpftool-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: bf761c2364ffaca4e9a96fdd30237c4144574038ce376872f373f225d2d24b9d
bpftool-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 799cd500d8fe75daa5b05709661ff0b528bed8e3bc24516192c75b148fc44265
kernel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b806c4e7018d696e51f2101173f897d047cde2ca629fc307abe4598d2099d854
kernel-abi-stablelists-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 989d48686a39e17684688478fd6f5861a80ce3ced9bb17d11db68d52a2da04bb
kernel-core-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 22afaba52d3314b3336aa83854ce9b71ed7a972b80e5ecb4eedc60a2ffc1a1a6
kernel-cross-headers-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 9ef2bc06a98763fab8edd234122f09bf3a02dc39bf9782f0cdf1de1669cdc138
kernel-debug-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 4687a75e14f0a9184e5910ec952dc3ad0956c09856fe12d50f51579abd3d3074
kernel-debug-core-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 7f10019a2d8c5c92bd154854afdae93826186867078cce75de69c21f5cf7a390
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 013b4c0c62334455b857f7f44ad2c320c58198f632fb060f7f4048b2f861a95c
kernel-debug-devel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 7eaa6ab6aba9d4631b14696e164ce2dd77caeebd39637232f2c14e2ff7a1fa21
kernel-debug-modules-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: d525ed3bfc7fd63739110d8f74d6061e4a353ee3becde86403485833aa7d2420
kernel-debug-modules-extra-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 708ae7076cc1d63c4c4471325e2fc911b5c3412f2acf24adf28ecf3720a90c73
kernel-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b94c59a573d4e51bb22da890265f3250335e465fa7e9efa324b5e5061e458f0f
kernel-debuginfo-common-x86_64-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b2d6ff2e984c925f72fb316405b994fe742b7a1ad692bba508309533c49d9403
kernel-devel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 8be9e59dc380bf66ea098f622089973bb4535756ef077ddcdf87757110171269
kernel-doc-4.18.0-305.34.2.el8_4.noarch.rpm SHA-256: 624a69a06c9d2fbe19f00f942b94c3a436239dbf6dc725e35c0459689752dcd5
kernel-headers-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 947de85b1f12b48b5314016d0540616376a4224e2700d3faaf0459a836e0ccb9
kernel-modules-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: cf43a24e38f4a6a404570f0b77744f9aa9bd0cfd94b127570f6e6883f35efa26
kernel-modules-extra-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: a043004e53124896fbcd4c9d954c7c78728d632fb7ef790981b59874174b3796
kernel-tools-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: fc69a0bf44b3febdf22e436e4a8a4fb911a38d8dd2b9c0ef0c7f4066c0d685e7
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: fd52867cd38c06e82b3f09d518df12bef37c0985d4ddedb07fab3fff53e9370c
kernel-tools-libs-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: c5ec2a3e1d8309b446053866bef265e56430a3f1227176986c4a1b15df182ec5
perf-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 67f42faa19c1e8719a7f4f63e8ac510750fc7493b9240513d821a25ccbac8ba5
perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 94543da5939cacd9cbd36d52fddf96847cf7bc98ad124d43d11a2d10c93dc944
python3-perf-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 0e10be408d15698080c6a9313d25cbf4d3ab68889159cde915ca815380af2012
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: d5eea3f8d43d3a7b89768414583f73fd797ddbb04296bd58ca6432b7122871d9

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
bpftool-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 799cd500d8fe75daa5b05709661ff0b528bed8e3bc24516192c75b148fc44265
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 013b4c0c62334455b857f7f44ad2c320c58198f632fb060f7f4048b2f861a95c
kernel-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b94c59a573d4e51bb22da890265f3250335e465fa7e9efa324b5e5061e458f0f
kernel-debuginfo-common-x86_64-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: b2d6ff2e984c925f72fb316405b994fe742b7a1ad692bba508309533c49d9403
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: fd52867cd38c06e82b3f09d518df12bef37c0985d4ddedb07fab3fff53e9370c
kernel-tools-libs-devel-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: df856b9df514af27185ca4bef4e332551f61edf0645002223dc7f35db8b3f066
perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: 94543da5939cacd9cbd36d52fddf96847cf7bc98ad124d43d11a2d10c93dc944
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.x86_64.rpm SHA-256: d5eea3f8d43d3a7b89768414583f73fd797ddbb04296bd58ca6432b7122871d9

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
bpftool-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: fbfee84d099165b818d2f2abe091f546c998d810b43a8ef4f9e781ecec7dd4a1
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 4eb2da5f8b7cc2a60ad73acd6656893d0fbfd694d16ed771129b40fa2a1c251e
kernel-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 5ca8c12aa26ac56df4b47ab2ddb3b4e4c57f46f6583b3b368b2516e35ad02c9c
kernel-debuginfo-common-ppc64le-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 375133a25361b1b95741d668b53a7342851a2a53d7b865eb193659115b29a286
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: bcf62b827454075c237d26e161a0a9c79a7d7513d4879cb8b4b9796f262d41f7
kernel-tools-libs-devel-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 8c22e70bcada7c8c78e74889739f65f5eaf5946b26a604b46f2f0cf4447c52d9
perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 78ad08b453387fffce3ec00d85c5da2f647a5c4d46c10cbdf5e9003ac3d6928e
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.ppc64le.rpm SHA-256: 6749aaa95f6dc5dea25e00b493e4e8536c3f1deb654064ee46fe68ea8e78ba0d

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
bpftool-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 517755712ff165b8b780441bcaad2ed8e265e43061cd34b3e291038ff24fb2c4
kernel-debug-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 8232e51e26e34d1a4f1f8a8335c8f70e0d33480a0c1cb13cd397686ea96c23eb
kernel-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: c2295fc82045ec560a96455cc80b35821b07ff709d78284b274e8aae0ba0f425
kernel-debuginfo-common-aarch64-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: cdda696964e5434159b283deb7770843c4c68b107b2e5761bd3d4aec551047f5
kernel-tools-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: bd6eabd7be0e3c6b4c7acc8bef61d4e6009f4a41e156d3096d93932cd0de8df2
kernel-tools-libs-devel-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: c902eace598a2530687fcf9065c97108c5aa9b8b38bfa83e33517b1c2bdd7293
perf-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 2617cddfc772c40558eb2019a71a4b90742de09f14842f7496266e217dc15cf0
python3-perf-debuginfo-4.18.0-305.34.2.el8_4.aarch64.rpm SHA-256: 67f83baef0e4a6a9cca2ba8eac2c74fa31af1adaece76aa5374dea30480ba1a6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility