Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0636 - Security Advisory
Issued:
2022-02-22
Updated:
2022-02-22

RHSA-2022:0636 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
  • kernel: use-after-free in RDMA listen() (CVE-2021-4028)
  • kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • bpf: update to v5.7 (BZ#2019883)
  • Backport leftover migrate_disable BPF related change (BZ#2027687)
  • assuming atomic context at include/linux/filter.h:597 (BZ#2043427)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
  • BZ - 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
  • BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL

CVEs

  • CVE-2021-0920
  • CVE-2021-4028
  • CVE-2021-4155

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.75.1.el8_2.src.rpm SHA-256: 729d6402519634e1335bb8ec9be887091d753c66052826575763ca595217cc39
x86_64
bpftool-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: a322f70806c9b2a54587d0ab41100391afe309b1f83be4257d816bc33d0c3675
bpftool-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 446ea58d5e0838871a655c3f941678dd2adb06b6ff258b612a835d224aa013e2
kernel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 79bf69252243b31215b16dc4003655c4288d465f1297ff75e24922870b577be7
kernel-abi-whitelists-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 1a33f25e3acd514d077c5c6eb2dd816f610b7996c39ec031b2561e7e3721727e
kernel-core-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c3d8a43883f68c6e6f148f74f4c4a858473b5d40ed0c67351b8f91daedb6a27c
kernel-cross-headers-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: b2141363b7c2f92b53a4c24b6708bd9da0da15319262408e60eccc8bb4d9ec52
kernel-debug-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 6963e3f42abc437039231d1c0c362acc787516a937401601979831cbb1259024
kernel-debug-core-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 2cfb982464b349bcda79a585566eb579d1fd2fb965dfa6b5fc1893e8cfaeeb61
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c3abcf6a961509280efda7d166987d89978ac439c34ca00bd120b82bdc72e730
kernel-debug-devel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 24e86db226fa93459eaf7fc521b2ea56c4cf444417a27edb5ac4cde4e51f1c65
kernel-debug-modules-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 4555d042cf8c51a2f57b967f88d5fda8c32b905a3587928f25c0f798b9bcaa8d
kernel-debug-modules-extra-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 17226efeb1037589c0dea1de240ea2ea76d6af1a779ec983ab5954a8082c95e4
kernel-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c7e8b8dc702b0d46d5cb6bb1c0db1f7c65dc77b10d3542116ad255d33ee13408
kernel-debuginfo-common-x86_64-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c84e206b1f3bfef4be6700e13e5fe477654f5b27606f976a3db38005c4410a50
kernel-devel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 4f51194724479364c5cac4b80fea21189a828d7ca7c55fd2b75c0aa7edc4a277
kernel-doc-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 25e8241b35cfdd98927689b60d4a3d3740a2feff04368050906b554eb6d738d6
kernel-headers-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 4bbde3528bbfe997ae7bbbc7a8caf5dc95b329bbf52c52de8f1ae1d680a0df17
kernel-modules-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: b58b6a26bcb1eab7e0a55504437f69843550bf0f0187f4392f8da85427f2ff5b
kernel-modules-extra-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: d6d8cc19b92e5cd4ea20bd3b5a02a2db7d962e7a348319ea9a4f6c9b8fc09bdf
kernel-tools-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 6bfa4680223d298e758259beaf207aaa501c41225fa8e8a3c11879b75bbadd7b
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 65613f9ce9278e4b5cd0769efffe134332715fec33fecba8f28f6498835d2d3c
kernel-tools-libs-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 5e883a70ca874246dbed02bfd40f7547b4c7d9d33eed6c3773782dfa5ac8d90e
perf-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 44888b4a96933d0b9dec8c1497d82043a55d239af6a65889b96232c5166752fd
perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 255c296f1acb90669199de777dd31b6aa61128efd31e68444b7352fb6638280b
python3-perf-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 97231b70f6464212bacc692d50f50d449c0290849bfee24d1b2a44a0236159a7
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 8f33916a76e7ca4af38cdcadd60b3894c18639210dca9809795ef9caa45f305d

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kernel-4.18.0-193.75.1.el8_2.src.rpm SHA-256: 729d6402519634e1335bb8ec9be887091d753c66052826575763ca595217cc39
x86_64
bpftool-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: a322f70806c9b2a54587d0ab41100391afe309b1f83be4257d816bc33d0c3675
bpftool-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 446ea58d5e0838871a655c3f941678dd2adb06b6ff258b612a835d224aa013e2
kernel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 79bf69252243b31215b16dc4003655c4288d465f1297ff75e24922870b577be7
kernel-abi-whitelists-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 1a33f25e3acd514d077c5c6eb2dd816f610b7996c39ec031b2561e7e3721727e
kernel-core-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c3d8a43883f68c6e6f148f74f4c4a858473b5d40ed0c67351b8f91daedb6a27c
kernel-cross-headers-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: b2141363b7c2f92b53a4c24b6708bd9da0da15319262408e60eccc8bb4d9ec52
kernel-debug-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 6963e3f42abc437039231d1c0c362acc787516a937401601979831cbb1259024
kernel-debug-core-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 2cfb982464b349bcda79a585566eb579d1fd2fb965dfa6b5fc1893e8cfaeeb61
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c3abcf6a961509280efda7d166987d89978ac439c34ca00bd120b82bdc72e730
kernel-debug-devel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 24e86db226fa93459eaf7fc521b2ea56c4cf444417a27edb5ac4cde4e51f1c65
kernel-debug-modules-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 4555d042cf8c51a2f57b967f88d5fda8c32b905a3587928f25c0f798b9bcaa8d
kernel-debug-modules-extra-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 17226efeb1037589c0dea1de240ea2ea76d6af1a779ec983ab5954a8082c95e4
kernel-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c7e8b8dc702b0d46d5cb6bb1c0db1f7c65dc77b10d3542116ad255d33ee13408
kernel-debuginfo-common-x86_64-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c84e206b1f3bfef4be6700e13e5fe477654f5b27606f976a3db38005c4410a50
kernel-devel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 4f51194724479364c5cac4b80fea21189a828d7ca7c55fd2b75c0aa7edc4a277
kernel-doc-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 25e8241b35cfdd98927689b60d4a3d3740a2feff04368050906b554eb6d738d6
kernel-headers-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 4bbde3528bbfe997ae7bbbc7a8caf5dc95b329bbf52c52de8f1ae1d680a0df17
kernel-modules-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: b58b6a26bcb1eab7e0a55504437f69843550bf0f0187f4392f8da85427f2ff5b
kernel-modules-extra-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: d6d8cc19b92e5cd4ea20bd3b5a02a2db7d962e7a348319ea9a4f6c9b8fc09bdf
kernel-tools-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 6bfa4680223d298e758259beaf207aaa501c41225fa8e8a3c11879b75bbadd7b
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 65613f9ce9278e4b5cd0769efffe134332715fec33fecba8f28f6498835d2d3c
kernel-tools-libs-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 5e883a70ca874246dbed02bfd40f7547b4c7d9d33eed6c3773782dfa5ac8d90e
perf-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 44888b4a96933d0b9dec8c1497d82043a55d239af6a65889b96232c5166752fd
perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 255c296f1acb90669199de777dd31b6aa61128efd31e68444b7352fb6638280b
python3-perf-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 97231b70f6464212bacc692d50f50d449c0290849bfee24d1b2a44a0236159a7
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 8f33916a76e7ca4af38cdcadd60b3894c18639210dca9809795ef9caa45f305d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.75.1.el8_2.src.rpm SHA-256: 729d6402519634e1335bb8ec9be887091d753c66052826575763ca595217cc39
s390x
bpftool-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: b37fad7dcc544b8cd14fa55559bc5d9f85d96fa39afa2a1322041dba46a267b9
bpftool-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 51363aab49bb057b25a01d5c2d4417beb1ab545af8f7c4d7a8f5708fc075c424
kernel-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 095e4e392b542b339c7596a3d8e52f25c34d3f4247885ec654bf848708033340
kernel-abi-whitelists-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 1a33f25e3acd514d077c5c6eb2dd816f610b7996c39ec031b2561e7e3721727e
kernel-core-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 67477c6fda0df93037d02b876f7fd712509194b5b978efffe650f67c65f152fd
kernel-cross-headers-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: aec5b2ef7b9a7b0d8eb9dedf858b445963ffef0c831aa5fb12921e0307f67dbc
kernel-debug-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 322f73003e9734c7567722db4bef338e8463da66c43ac6a4653cf625825eb588
kernel-debug-core-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: b19fc680d86f0f25352ebb0388a0eaa190f0346aee9d556f8771dddd65b55b1f
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 97f0a4484fa823eec756569381a30aecc4d4735433ee0da24f7f4502d84ec791
kernel-debug-devel-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 0ecf44244e3b5269f3fc917fff8caec7ae4f754971b56f0f08dbdeca0637fa8d
kernel-debug-modules-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 26cd0be5a5d880e684a8d6528f7ddc0b96ee835a301854a9f3167e32c4317e77
kernel-debug-modules-extra-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: cbe6090c32272a253df2f6bf62b35fd8bc2d3d38e09c44b3870116e5e83c901e
kernel-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 277b0672b5729e833c9c4f7cf49da2f6787dfff1100a0bf488cf4c75d5b8512f
kernel-debuginfo-common-s390x-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: ba0827b13bbdeaad42da14ddac43f39ce5f1a464ea7c3aace4fc6215e94d8c6b
kernel-devel-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 05020b0945ea8a8924570c519510ed1c8d5b82c09b3a0922ecb48a1b849a2e53
kernel-doc-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 25e8241b35cfdd98927689b60d4a3d3740a2feff04368050906b554eb6d738d6
kernel-headers-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 548cfa639ea47498ab7eecf29fe7dee042ccd805eb1e89bff58cda345770ae5b
kernel-modules-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 47b27b5cb4027c9efc1697b353a56b73c767249ddbc85fcc07d6902b397558c2
kernel-modules-extra-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 5816a2b257ad61af68e870d8245eed5fc63eb9502b6e9f3f9288fa3cd5878391
kernel-tools-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: d538dc022a101e05a4b3e51f2671416a24b6faf56bd7eb38ad045b7d04e934c4
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 59959a1c5fcce57927700b613f09835febed5cde7037d3650e840a8e640babaf
kernel-zfcpdump-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 6131bfb0f2f0f574e20df16cfb15f5cda514da7dd08750a952826aecb5873b74
kernel-zfcpdump-core-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 0ecb863050ee2a42f7053a979474b51ddba676eb17625a10c752532b9327ae78
kernel-zfcpdump-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 237e7aa756ed973ec0c3d1cc8a25a9385f3142ae011a060fe178c0bc58a1199c
kernel-zfcpdump-devel-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 293d7a6811dbbed4b9f97892cd7bf3eb93daec13673d148623289f51f90254e9
kernel-zfcpdump-modules-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: f628e9b5074f232b164d8a683ebaf76d0608b1c02d2510a7623b0e244fb8c769
kernel-zfcpdump-modules-extra-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: b196da0b77aab09d02936fcf307bdc6351a275477223b2c00fdea572eb255913
perf-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 7e96cea6634b383f62e4ebb07a2bba60bdc7084f3358bfaa6a4537496552e80b
perf-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: e0450adae65b358c69943a11d7f6d7b2898843e15333e2709c10c73f23703a69
python3-perf-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: 83b6eae03581a3dcd9a9dfcebdd7fb9854fea38e28b4ca5d0c3042ee6600045b
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.s390x.rpm SHA-256: d58c7ecdf5a09b21021e740490d70e79ccf3a1f544b3536ddcf59008f3afb58f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.75.1.el8_2.src.rpm SHA-256: 729d6402519634e1335bb8ec9be887091d753c66052826575763ca595217cc39
ppc64le
bpftool-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: e3a29eda37d1d27012b054d6d2452644e681319f504d12188206213177689d71
bpftool-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 5a13faee1f8eb5ff422b9f1518143ba34cec087859bfc6cdd27b5432f8cc4b8c
kernel-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: ec08a97e0750bd21bb7f8af1ea7cc2f48aac6579d23afa704a27aafb919aaa45
kernel-abi-whitelists-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 1a33f25e3acd514d077c5c6eb2dd816f610b7996c39ec031b2561e7e3721727e
kernel-core-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 9207c8a15ca1925e39bf2467f50727566ad4e0fa1d8d6702466f43cde2bf4804
kernel-cross-headers-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: ddc69afd7a2877eb999ed8cab178aec6822d42f4a1a6a31403253e3731817802
kernel-debug-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 6c99de7c0fb3edd495d46584588a150fc4eafbade350d2ba6c925419afbe41eb
kernel-debug-core-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 78989c932e3657f25a10b51863e8b43ff0039f432313681c96ad7ecb52fa3c21
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 8c31d12973e0b55d68ceb80a882546d82d05b37b640323a55629790f33094530
kernel-debug-devel-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: c99e9f80a23a09034ac4c70f1500721ef87f70a1effdf4e0e84c241cbb3d64f0
kernel-debug-modules-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 39e62b9224639fdcf0627c001a00f905e2e4d9e57d3831ff320c227f92653a60
kernel-debug-modules-extra-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: c0ec06412e83cb0792d4b1fb8bf1ef008019be497a7fb414a75475039dc601d2
kernel-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: d1249f7bea752fe107d4c07aebdc7168cd718bb9d402ff9a4565c535abbdfbed
kernel-debuginfo-common-ppc64le-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 50e00ad0f38d78d0e9cd77e303330a1ec659b3a2e3aef875ee732f135f9060d8
kernel-devel-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 926dc5c0f5441ae3e616281ddfdc8629b76eda11f2387b49349faa2fee178148
kernel-doc-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 25e8241b35cfdd98927689b60d4a3d3740a2feff04368050906b554eb6d738d6
kernel-headers-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 5bbfb81e2e60cf8d2f140ec2370c9b879831542749bbdeb15d1a2ec1522d6359
kernel-modules-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: bd0c611fc7fd3236db97838b05ddef306c95c4058dea32b93dfe806992ae5ae8
kernel-modules-extra-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 4466c935e30b5d82d99784959895a4b8e846e15a806de9b51e9aca6767df235a
kernel-tools-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 5aca47dcef8f9b897b5e0b9d15ff4a26a744c658d813f54fd4d7556303dda326
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 4aabf2c2db205ffd738677bdada398e6275eab8777ccf45edd74f67b6eeeb04f
kernel-tools-libs-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 8f6441bd9f2107e77709674b7414b9943c44d0dcdaa2b5480acce3ec7da2038d
perf-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: f8711deec087c1916f737bb1c5823a48870a2e28eb0c5cd254b5eb4c5b1a9c09
perf-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: c7e5c9b75d0e742139336cdd30f6c78342c8f685c2d4595f3e7ef5d552a90167
python3-perf-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 480780b32983ba7499682d04a3d4f7b5dd211e45ee2860b12cf67e34d3d237cb
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: f58fd4c1c601485369cdee7549897cea5281b7507c0e54c28bc0b906396bcb1f

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kernel-4.18.0-193.75.1.el8_2.src.rpm SHA-256: 729d6402519634e1335bb8ec9be887091d753c66052826575763ca595217cc39
x86_64
bpftool-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: a322f70806c9b2a54587d0ab41100391afe309b1f83be4257d816bc33d0c3675
bpftool-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 446ea58d5e0838871a655c3f941678dd2adb06b6ff258b612a835d224aa013e2
kernel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 79bf69252243b31215b16dc4003655c4288d465f1297ff75e24922870b577be7
kernel-abi-whitelists-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 1a33f25e3acd514d077c5c6eb2dd816f610b7996c39ec031b2561e7e3721727e
kernel-core-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c3d8a43883f68c6e6f148f74f4c4a858473b5d40ed0c67351b8f91daedb6a27c
kernel-cross-headers-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: b2141363b7c2f92b53a4c24b6708bd9da0da15319262408e60eccc8bb4d9ec52
kernel-debug-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 6963e3f42abc437039231d1c0c362acc787516a937401601979831cbb1259024
kernel-debug-core-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 2cfb982464b349bcda79a585566eb579d1fd2fb965dfa6b5fc1893e8cfaeeb61
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c3abcf6a961509280efda7d166987d89978ac439c34ca00bd120b82bdc72e730
kernel-debug-devel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 24e86db226fa93459eaf7fc521b2ea56c4cf444417a27edb5ac4cde4e51f1c65
kernel-debug-modules-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 4555d042cf8c51a2f57b967f88d5fda8c32b905a3587928f25c0f798b9bcaa8d
kernel-debug-modules-extra-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 17226efeb1037589c0dea1de240ea2ea76d6af1a779ec983ab5954a8082c95e4
kernel-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c7e8b8dc702b0d46d5cb6bb1c0db1f7c65dc77b10d3542116ad255d33ee13408
kernel-debuginfo-common-x86_64-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c84e206b1f3bfef4be6700e13e5fe477654f5b27606f976a3db38005c4410a50
kernel-devel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 4f51194724479364c5cac4b80fea21189a828d7ca7c55fd2b75c0aa7edc4a277
kernel-doc-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 25e8241b35cfdd98927689b60d4a3d3740a2feff04368050906b554eb6d738d6
kernel-headers-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 4bbde3528bbfe997ae7bbbc7a8caf5dc95b329bbf52c52de8f1ae1d680a0df17
kernel-modules-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: b58b6a26bcb1eab7e0a55504437f69843550bf0f0187f4392f8da85427f2ff5b
kernel-modules-extra-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: d6d8cc19b92e5cd4ea20bd3b5a02a2db7d962e7a348319ea9a4f6c9b8fc09bdf
kernel-tools-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 6bfa4680223d298e758259beaf207aaa501c41225fa8e8a3c11879b75bbadd7b
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 65613f9ce9278e4b5cd0769efffe134332715fec33fecba8f28f6498835d2d3c
kernel-tools-libs-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 5e883a70ca874246dbed02bfd40f7547b4c7d9d33eed6c3773782dfa5ac8d90e
perf-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 44888b4a96933d0b9dec8c1497d82043a55d239af6a65889b96232c5166752fd
perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 255c296f1acb90669199de777dd31b6aa61128efd31e68444b7352fb6638280b
python3-perf-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 97231b70f6464212bacc692d50f50d449c0290849bfee24d1b2a44a0236159a7
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 8f33916a76e7ca4af38cdcadd60b3894c18639210dca9809795ef9caa45f305d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
kernel-4.18.0-193.75.1.el8_2.src.rpm SHA-256: 729d6402519634e1335bb8ec9be887091d753c66052826575763ca595217cc39
aarch64
bpftool-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: ba4077c37d7a16af9b797ed1999ffb4a3f9f4184949f4bbad875d74a27bde974
bpftool-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: f7c99160cf6335298a0a8e6b9783a7205e1a07f17b270ecece8cb12e6900385f
kernel-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: b298545193853cfa633b4a5ba4f4768ef6b4ad946195b69be90d29084d3ce955
kernel-abi-whitelists-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 1a33f25e3acd514d077c5c6eb2dd816f610b7996c39ec031b2561e7e3721727e
kernel-core-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 3b64bdcd1649b15032532f3b24dfcee72f8825cb12ca19c5afe7b30437b2f64b
kernel-cross-headers-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 68a7d343b370a14c14191209a94ad46ea53d67b1da198494e8272a571dbd05c5
kernel-debug-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: b0e767546c1e88ea0ebe94c030757944a8aa5e74bd3fea779efa16898760fd90
kernel-debug-core-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: c7583dbd8c866bd51e43b34efabf6151f2d03cda8af6500b9e1688dd2e5ee51a
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 50324dd745157bbe3b33aa5a6186a37d3383d5c20e75ead7ae199da2af3552e6
kernel-debug-devel-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: d2e247aaaabc52a24db9e4194799f78ff418c0211ccde1a5aa2bf3948f58e28d
kernel-debug-modules-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 00eec88bc832800cd40de739e4f2a9f8148fe8c561aaedddc24e2b63540bbea5
kernel-debug-modules-extra-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 144c07e544a6f86712b152f83d1bbddc61ce2a458846c56dd7dd55b31eead7db
kernel-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 111436f74cbbf0df0b1afd50d549006ba0c2b870945fe0c7e25e8fd6cb122408
kernel-debuginfo-common-aarch64-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 6bc1ec4736f29814acdfa3742a2d0887c996ad9c550a1775723d998c06d5c536
kernel-devel-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 8ef24fd1fc54a2d4054f0e789f1046032e8fd7393a9f3c51135e91cfedecc2db
kernel-doc-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 25e8241b35cfdd98927689b60d4a3d3740a2feff04368050906b554eb6d738d6
kernel-headers-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 8ff79ff8c6e84ecf28f59cbc59576c0b36736fc4e9f7be4240c979e369f21e20
kernel-modules-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: deb8c42dde52daa2f2739f26b8aa948d985a42f65c023fe5c707097b2106c917
kernel-modules-extra-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 4a001d36cb110584eb11a91a4c6b0caf7d04e1f47a536c65d4f18d36f37b087b
kernel-tools-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: fc073e3fc362c0fcc6bc604e045e3c593722342a0bd8ab0f4a29404fe67b7c80
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: d2090158c92cc98df0f21a4fa8b43343fd04fc5b415dedba010d7fea2deb5f36
kernel-tools-libs-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: e75ae55dc0be93ffa9e02af6e837b894be33e4a95657db8b7f3304c74ca57ff8
perf-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: caa217b66ac171fd8cad15b034a8916e06253f966d9f1e13f3aee6f8fff2c271
perf-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 9c77545134bbd918f7edaf23f18b9ba59e8bfd526d0e5b2cc09c186dcdd03093
python3-perf-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 159edf5524178cba93284d5b4c522bc783d6cdaad2aeaca352c5942b6b8dbbda
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 948e33b9ddadc09c5a22b712412690c6ab426b18e99bdedf8f178a5912522793

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.75.1.el8_2.src.rpm SHA-256: 729d6402519634e1335bb8ec9be887091d753c66052826575763ca595217cc39
ppc64le
bpftool-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: e3a29eda37d1d27012b054d6d2452644e681319f504d12188206213177689d71
bpftool-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 5a13faee1f8eb5ff422b9f1518143ba34cec087859bfc6cdd27b5432f8cc4b8c
kernel-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: ec08a97e0750bd21bb7f8af1ea7cc2f48aac6579d23afa704a27aafb919aaa45
kernel-abi-whitelists-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 1a33f25e3acd514d077c5c6eb2dd816f610b7996c39ec031b2561e7e3721727e
kernel-core-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 9207c8a15ca1925e39bf2467f50727566ad4e0fa1d8d6702466f43cde2bf4804
kernel-cross-headers-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: ddc69afd7a2877eb999ed8cab178aec6822d42f4a1a6a31403253e3731817802
kernel-debug-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 6c99de7c0fb3edd495d46584588a150fc4eafbade350d2ba6c925419afbe41eb
kernel-debug-core-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 78989c932e3657f25a10b51863e8b43ff0039f432313681c96ad7ecb52fa3c21
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 8c31d12973e0b55d68ceb80a882546d82d05b37b640323a55629790f33094530
kernel-debug-devel-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: c99e9f80a23a09034ac4c70f1500721ef87f70a1effdf4e0e84c241cbb3d64f0
kernel-debug-modules-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 39e62b9224639fdcf0627c001a00f905e2e4d9e57d3831ff320c227f92653a60
kernel-debug-modules-extra-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: c0ec06412e83cb0792d4b1fb8bf1ef008019be497a7fb414a75475039dc601d2
kernel-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: d1249f7bea752fe107d4c07aebdc7168cd718bb9d402ff9a4565c535abbdfbed
kernel-debuginfo-common-ppc64le-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 50e00ad0f38d78d0e9cd77e303330a1ec659b3a2e3aef875ee732f135f9060d8
kernel-devel-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 926dc5c0f5441ae3e616281ddfdc8629b76eda11f2387b49349faa2fee178148
kernel-doc-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 25e8241b35cfdd98927689b60d4a3d3740a2feff04368050906b554eb6d738d6
kernel-headers-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 5bbfb81e2e60cf8d2f140ec2370c9b879831542749bbdeb15d1a2ec1522d6359
kernel-modules-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: bd0c611fc7fd3236db97838b05ddef306c95c4058dea32b93dfe806992ae5ae8
kernel-modules-extra-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 4466c935e30b5d82d99784959895a4b8e846e15a806de9b51e9aca6767df235a
kernel-tools-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 5aca47dcef8f9b897b5e0b9d15ff4a26a744c658d813f54fd4d7556303dda326
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 4aabf2c2db205ffd738677bdada398e6275eab8777ccf45edd74f67b6eeeb04f
kernel-tools-libs-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 8f6441bd9f2107e77709674b7414b9943c44d0dcdaa2b5480acce3ec7da2038d
perf-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: f8711deec087c1916f737bb1c5823a48870a2e28eb0c5cd254b5eb4c5b1a9c09
perf-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: c7e5c9b75d0e742139336cdd30f6c78342c8f685c2d4595f3e7ef5d552a90167
python3-perf-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 480780b32983ba7499682d04a3d4f7b5dd211e45ee2860b12cf67e34d3d237cb
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: f58fd4c1c601485369cdee7549897cea5281b7507c0e54c28bc0b906396bcb1f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kernel-4.18.0-193.75.1.el8_2.src.rpm SHA-256: 729d6402519634e1335bb8ec9be887091d753c66052826575763ca595217cc39
x86_64
bpftool-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: a322f70806c9b2a54587d0ab41100391afe309b1f83be4257d816bc33d0c3675
bpftool-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 446ea58d5e0838871a655c3f941678dd2adb06b6ff258b612a835d224aa013e2
kernel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 79bf69252243b31215b16dc4003655c4288d465f1297ff75e24922870b577be7
kernel-abi-whitelists-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 1a33f25e3acd514d077c5c6eb2dd816f610b7996c39ec031b2561e7e3721727e
kernel-core-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c3d8a43883f68c6e6f148f74f4c4a858473b5d40ed0c67351b8f91daedb6a27c
kernel-cross-headers-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: b2141363b7c2f92b53a4c24b6708bd9da0da15319262408e60eccc8bb4d9ec52
kernel-debug-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 6963e3f42abc437039231d1c0c362acc787516a937401601979831cbb1259024
kernel-debug-core-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 2cfb982464b349bcda79a585566eb579d1fd2fb965dfa6b5fc1893e8cfaeeb61
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c3abcf6a961509280efda7d166987d89978ac439c34ca00bd120b82bdc72e730
kernel-debug-devel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 24e86db226fa93459eaf7fc521b2ea56c4cf444417a27edb5ac4cde4e51f1c65
kernel-debug-modules-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 4555d042cf8c51a2f57b967f88d5fda8c32b905a3587928f25c0f798b9bcaa8d
kernel-debug-modules-extra-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 17226efeb1037589c0dea1de240ea2ea76d6af1a779ec983ab5954a8082c95e4
kernel-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c7e8b8dc702b0d46d5cb6bb1c0db1f7c65dc77b10d3542116ad255d33ee13408
kernel-debuginfo-common-x86_64-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c84e206b1f3bfef4be6700e13e5fe477654f5b27606f976a3db38005c4410a50
kernel-devel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 4f51194724479364c5cac4b80fea21189a828d7ca7c55fd2b75c0aa7edc4a277
kernel-doc-4.18.0-193.75.1.el8_2.noarch.rpm SHA-256: 25e8241b35cfdd98927689b60d4a3d3740a2feff04368050906b554eb6d738d6
kernel-headers-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 4bbde3528bbfe997ae7bbbc7a8caf5dc95b329bbf52c52de8f1ae1d680a0df17
kernel-modules-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: b58b6a26bcb1eab7e0a55504437f69843550bf0f0187f4392f8da85427f2ff5b
kernel-modules-extra-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: d6d8cc19b92e5cd4ea20bd3b5a02a2db7d962e7a348319ea9a4f6c9b8fc09bdf
kernel-tools-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 6bfa4680223d298e758259beaf207aaa501c41225fa8e8a3c11879b75bbadd7b
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 65613f9ce9278e4b5cd0769efffe134332715fec33fecba8f28f6498835d2d3c
kernel-tools-libs-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 5e883a70ca874246dbed02bfd40f7547b4c7d9d33eed6c3773782dfa5ac8d90e
perf-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 44888b4a96933d0b9dec8c1497d82043a55d239af6a65889b96232c5166752fd
perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 255c296f1acb90669199de777dd31b6aa61128efd31e68444b7352fb6638280b
python3-perf-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 97231b70f6464212bacc692d50f50d449c0290849bfee24d1b2a44a0236159a7
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 8f33916a76e7ca4af38cdcadd60b3894c18639210dca9809795ef9caa45f305d

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
bpftool-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 446ea58d5e0838871a655c3f941678dd2adb06b6ff258b612a835d224aa013e2
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c3abcf6a961509280efda7d166987d89978ac439c34ca00bd120b82bdc72e730
kernel-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c7e8b8dc702b0d46d5cb6bb1c0db1f7c65dc77b10d3542116ad255d33ee13408
kernel-debuginfo-common-x86_64-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: c84e206b1f3bfef4be6700e13e5fe477654f5b27606f976a3db38005c4410a50
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 65613f9ce9278e4b5cd0769efffe134332715fec33fecba8f28f6498835d2d3c
kernel-tools-libs-devel-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 0eec5d9c42488e7b2fc2e350f0afb1a15f07b8a730c436762b2fc6c54fa021c3
perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 255c296f1acb90669199de777dd31b6aa61128efd31e68444b7352fb6638280b
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.x86_64.rpm SHA-256: 8f33916a76e7ca4af38cdcadd60b3894c18639210dca9809795ef9caa45f305d

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
bpftool-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 5a13faee1f8eb5ff422b9f1518143ba34cec087859bfc6cdd27b5432f8cc4b8c
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 8c31d12973e0b55d68ceb80a882546d82d05b37b640323a55629790f33094530
kernel-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: d1249f7bea752fe107d4c07aebdc7168cd718bb9d402ff9a4565c535abbdfbed
kernel-debuginfo-common-ppc64le-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 50e00ad0f38d78d0e9cd77e303330a1ec659b3a2e3aef875ee732f135f9060d8
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 4aabf2c2db205ffd738677bdada398e6275eab8777ccf45edd74f67b6eeeb04f
kernel-tools-libs-devel-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: 841b5df67642554d93a073e813bba20fabcc2c5ddfabadd274833a7e3584bb26
perf-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: c7e5c9b75d0e742139336cdd30f6c78342c8f685c2d4595f3e7ef5d552a90167
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.ppc64le.rpm SHA-256: f58fd4c1c601485369cdee7549897cea5281b7507c0e54c28bc0b906396bcb1f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
bpftool-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: f7c99160cf6335298a0a8e6b9783a7205e1a07f17b270ecece8cb12e6900385f
kernel-debug-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 50324dd745157bbe3b33aa5a6186a37d3383d5c20e75ead7ae199da2af3552e6
kernel-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 111436f74cbbf0df0b1afd50d549006ba0c2b870945fe0c7e25e8fd6cb122408
kernel-debuginfo-common-aarch64-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 6bc1ec4736f29814acdfa3742a2d0887c996ad9c550a1775723d998c06d5c536
kernel-tools-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: d2090158c92cc98df0f21a4fa8b43343fd04fc5b415dedba010d7fea2deb5f36
kernel-tools-libs-devel-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 0b52982b7d345778fd25f3532681c3f9d5fae6f38ca1131bf7159e6418d1cf5b
perf-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 9c77545134bbd918f7edaf23f18b9ba59e8bfd526d0e5b2cc09c186dcdd03093
python3-perf-debuginfo-4.18.0-193.75.1.el8_2.aarch64.rpm SHA-256: 948e33b9ddadc09c5a22b712412690c6ab426b18e99bdedf8f178a5912522793

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility