Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0777 - Security Advisory
Issued:
2022-03-08
Updated:
2022-03-08

RHSA-2022:0777 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
  • kernel: use-after-free in RDMA listen() (CVE-2021-4028)
  • kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
  • kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
  • kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
  • kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Intel QAT Kernel power up fix (BZ#2016436)
  • RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)
  • xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)
  • spec: Support separate tools build (BZ#2031052)
  • block: update to upstream v5.14 (BZ#2034395)
  • Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038723)
  • RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)
  • Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)
  • Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)
  • DNS lookup failures when run two times in a row (BZ#2043547)
  • net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)
  • Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2048342)
  • OCP node XFS metadata corruption after numerous reboots (BZ#2049291)
  • ice: bug fix series for 8.6 (BZ#2051950)
  • SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)
  • ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)
  • SCTP peel-off with SELinux and containers in OCP (BZ#2054111)
  • Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)

Enhancement(s):

  • [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)
  • [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
  • BZ - 2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
  • BZ - 2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
  • BZ - 2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
  • BZ - 2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS
  • BZ - 2050237 - CVE-2022-0516 kernel: missing check in ioctl allows kernel memory read/write
  • BZ - 2052984 - SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR [rhel-8.4.0.z]

CVEs

  • CVE-2021-0920
  • CVE-2021-4028
  • CVE-2021-47544
  • CVE-2022-0330
  • CVE-2022-0435
  • CVE-2022-0516
  • CVE-2022-22942

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
kernel-4.18.0-305.40.1.el8_4.src.rpm SHA-256: f5950e1e4b8c64fe8a49440db8be13fe36c5ccbb7cedaf47635917cf5fd2ed42
x86_64
bpftool-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: d7ee23cc39eb3a910ec5c0ec2f2965db39e4ba401fef1f2f3b29449bdef0ef27
bpftool-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 7424e2498fcfebfd77b3b3367efe6f355ceede43c31357d37b172077d53e5137
kernel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: a15bade3b1f4b0c252859eb109875c7fe40a483eef744cb05602596989250ec1
kernel-abi-stablelists-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: 5d121dc02ed8608a026461f20f92d7bb58129d2bb7ecb25a4ba89e265a5a6e51
kernel-core-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 32133fdcb2eeb2be2d03741565cb2610ee4da2f93d7b8b67aa345a95dc44ac26
kernel-cross-headers-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 8465f5a1a460aead95204d33cb1e77d6e932c796ededb2ba4e90feab1135c3eb
kernel-debug-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 006c55b4423ae97961db7ca94854cd22b0dd13f9c6cd6ead1695be2930b53eb3
kernel-debug-core-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: d20b2b89326023cde8b31650eecb0ec8314f06724b590f16346b4e35fbdc945d
kernel-debug-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 3e7016456536068a57e127a634d2e7d05ca2deb3aa540ac68bb8e0ba4f2d1c31
kernel-debug-devel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 527e57fd325f5ec1a99d9f165551c7cae7aa83455ac14fc5daa30c75ce01100b
kernel-debug-modules-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: d5b4531ff19c2d29d548ba7d4abb03c56c52b3f9cb84015b3dbe58ed6fe354ac
kernel-debug-modules-extra-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: b5f0f56224dc0386d6dbfb94a571ba26d21e369636f1696553fa5b9029b575d3
kernel-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 6c27bb4305e00c4e5e9c9d37f4859abbe96d616aa76e680133386ea2838c74b5
kernel-debuginfo-common-x86_64-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 94bbcdc611909425698da19785bcafd57cfafd9ef83d7cae3e8837dbbb22efc3
kernel-devel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: b512acb9adf49d873c26815e1bb93e19ebd3ceb43dcdbd9894b402fd23e1225e
kernel-doc-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: c7308e216cd713b894bd3d4b4fcb90c999660e107beee2c907c16f643fa5d7f7
kernel-headers-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 9e0b026b860bcf0c61844a53ba25a6e59376330e997687674831f418ad951366
kernel-modules-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: e9efe29c234b4776f6f1306b7e3c9a2379646d193ccc310a155a043553509468
kernel-modules-extra-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 881c0096b8f84b6b0ea1d245c349b8861b0271ea7d579cf95d7de9895b31d007
kernel-tools-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 9dc030fd8d15d7d1650ea27e8e188e456599ba1d11b5259db31a2168d6918089
kernel-tools-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 3523b36a0f7437f307819c70877c47f0f01ae78d3d8009371f314af8ef810054
kernel-tools-libs-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 405f64898918f7c74346688e7a3342af0ffde2e63717131cbd5c68fda9eb1477
perf-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: fb2d7e07a69c95c9389064abb9ae0f93a0b368fa56df074177e087a317f1566c
perf-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 16e214218fb71459c3a237fd8aaa0990346c437a5b6e9b3590d40848b0b22bf5
python3-perf-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 43a67eb8e53009af33f75efcc9a42f7c4914c4e5d937139d9e3cbd963fe362fa
python3-perf-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 15211a43c1fc4651b51d53a2bdb9ceb8b8df09e8d173b37aaedbcf0ffbb06e8a

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kernel-4.18.0-305.40.1.el8_4.src.rpm SHA-256: f5950e1e4b8c64fe8a49440db8be13fe36c5ccbb7cedaf47635917cf5fd2ed42
x86_64
bpftool-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: d7ee23cc39eb3a910ec5c0ec2f2965db39e4ba401fef1f2f3b29449bdef0ef27
bpftool-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 7424e2498fcfebfd77b3b3367efe6f355ceede43c31357d37b172077d53e5137
kernel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: a15bade3b1f4b0c252859eb109875c7fe40a483eef744cb05602596989250ec1
kernel-abi-stablelists-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: 5d121dc02ed8608a026461f20f92d7bb58129d2bb7ecb25a4ba89e265a5a6e51
kernel-core-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 32133fdcb2eeb2be2d03741565cb2610ee4da2f93d7b8b67aa345a95dc44ac26
kernel-cross-headers-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 8465f5a1a460aead95204d33cb1e77d6e932c796ededb2ba4e90feab1135c3eb
kernel-debug-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 006c55b4423ae97961db7ca94854cd22b0dd13f9c6cd6ead1695be2930b53eb3
kernel-debug-core-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: d20b2b89326023cde8b31650eecb0ec8314f06724b590f16346b4e35fbdc945d
kernel-debug-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 3e7016456536068a57e127a634d2e7d05ca2deb3aa540ac68bb8e0ba4f2d1c31
kernel-debug-devel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 527e57fd325f5ec1a99d9f165551c7cae7aa83455ac14fc5daa30c75ce01100b
kernel-debug-modules-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: d5b4531ff19c2d29d548ba7d4abb03c56c52b3f9cb84015b3dbe58ed6fe354ac
kernel-debug-modules-extra-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: b5f0f56224dc0386d6dbfb94a571ba26d21e369636f1696553fa5b9029b575d3
kernel-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 6c27bb4305e00c4e5e9c9d37f4859abbe96d616aa76e680133386ea2838c74b5
kernel-debuginfo-common-x86_64-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 94bbcdc611909425698da19785bcafd57cfafd9ef83d7cae3e8837dbbb22efc3
kernel-devel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: b512acb9adf49d873c26815e1bb93e19ebd3ceb43dcdbd9894b402fd23e1225e
kernel-doc-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: c7308e216cd713b894bd3d4b4fcb90c999660e107beee2c907c16f643fa5d7f7
kernel-headers-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 9e0b026b860bcf0c61844a53ba25a6e59376330e997687674831f418ad951366
kernel-modules-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: e9efe29c234b4776f6f1306b7e3c9a2379646d193ccc310a155a043553509468
kernel-modules-extra-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 881c0096b8f84b6b0ea1d245c349b8861b0271ea7d579cf95d7de9895b31d007
kernel-tools-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 9dc030fd8d15d7d1650ea27e8e188e456599ba1d11b5259db31a2168d6918089
kernel-tools-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 3523b36a0f7437f307819c70877c47f0f01ae78d3d8009371f314af8ef810054
kernel-tools-libs-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 405f64898918f7c74346688e7a3342af0ffde2e63717131cbd5c68fda9eb1477
perf-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: fb2d7e07a69c95c9389064abb9ae0f93a0b368fa56df074177e087a317f1566c
perf-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 16e214218fb71459c3a237fd8aaa0990346c437a5b6e9b3590d40848b0b22bf5
python3-perf-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 43a67eb8e53009af33f75efcc9a42f7c4914c4e5d937139d9e3cbd963fe362fa
python3-perf-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 15211a43c1fc4651b51d53a2bdb9ceb8b8df09e8d173b37aaedbcf0ffbb06e8a

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
kernel-4.18.0-305.40.1.el8_4.src.rpm SHA-256: f5950e1e4b8c64fe8a49440db8be13fe36c5ccbb7cedaf47635917cf5fd2ed42
s390x
bpftool-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 20849d6f2ad01e422112f47fc4730db2200c79fcb3a2ecc25cefb1043cb75037
bpftool-debuginfo-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 29f233e43e0a5d1ff5f9e2dc2889b25748e67cb25929122a163393f56de12b85
kernel-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 3dfaf9b8aa89157fce32b8da126e510248596a6c1c5e198063d4068735078840
kernel-abi-stablelists-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: 5d121dc02ed8608a026461f20f92d7bb58129d2bb7ecb25a4ba89e265a5a6e51
kernel-core-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 3beb115bf15fc512e41bcc6ee8a5e6a6d41a8e117bfd16b227da2ae3c83fc015
kernel-cross-headers-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 47ce29d86107ee8971155b11e29658db1b214283a608650ed4ee952a48b3bd37
kernel-debug-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 93054be6a3052348c09e72bafb3ea22b5227eda6d7b9907c128c2e9d9769d73d
kernel-debug-core-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 5c828cf4619f2307a975eb6f10adf6061955c85c56012727ee94c1d5d70730b9
kernel-debug-debuginfo-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 411adb2b8e4ac0f18dbfe8589ba53c7317a3aae43263d0129fc940d2cf87ff9d
kernel-debug-devel-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 451c1c90743393d926a203f048f748222e9628b09be63b07274a786f52f08be5
kernel-debug-modules-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 3c3fceec5fd60212dbe039c078183869c79b2728c7e150d240569c279cc8af9d
kernel-debug-modules-extra-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 30409ecac845532b6de6f636bca9bb46215568bfe7ac50f366aa85fdb49f54da
kernel-debuginfo-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 721afead4c066ed9ea56e5b45dc1d0baeba9d6cf859fa9b0f75a78f01605ff1d
kernel-debuginfo-common-s390x-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 77880c9d30df106984d20d6a2a9975a4f874b10b27bc29bb5cd12d97034c2de8
kernel-devel-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: a8de89873b8e9714b837bde4c35c1d09b5cee98fbfba7efcfb647536eb28eb30
kernel-doc-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: c7308e216cd713b894bd3d4b4fcb90c999660e107beee2c907c16f643fa5d7f7
kernel-headers-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 4c2dfd19197357cd1f0dd2c27e77900855df13b4fe0dc223810928ea1d739585
kernel-modules-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 9adc610364099ef4b303eb1478b7687e266f23bf56a0cd71cd66c0c1b91dd268
kernel-modules-extra-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 025d6841eb6c2001c547fc0e86e1b0e97bef68c715a9715080861afcb55227bc
kernel-tools-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 8f4ff540e86410d1444df911e7d496a7c0854a9109cba68a251305637aaaaf93
kernel-tools-debuginfo-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 0bdad6f31e1926785e84edd43839fa2d24af45897d240145adb9320c8029b256
kernel-zfcpdump-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 8d8b2278f53b246d77d2ec3c10e9dd170a3d2465214f6dafa5aeab4fccd04bb6
kernel-zfcpdump-core-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 973d8584b84755c3d93faa8256f089fb88488a6af291e0763a6eebd9cdc55ab2
kernel-zfcpdump-debuginfo-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 41acad134ac264cbd485952fd9fd3ebcf1124c9531c213eef339ec915d9aab50
kernel-zfcpdump-devel-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 8ca16b04166e256d43bf942dde5604d0e41b1ab1921491ce3a5979f125704950
kernel-zfcpdump-modules-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: a6869e16958c590b27ad81db59282f806d9f408d8b29a69c9999a7c7d6eac58c
kernel-zfcpdump-modules-extra-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 6b417bdc87047370eb0501e7ee3159df6c958cfe6ee8418d2e4641362ec6f1ed
perf-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 327c1274c0ae6356f5969804c19bb41dcec216560336a514940db23c020c5e01
perf-debuginfo-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: f459e6eb68188813e479cbc6ca79428c7fac7792b3c7696fe45c7878c1a7e8e3
python3-perf-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: 45177f329547fd7f82816eb3d957b047dd3ea230fb0cd75564f125d19ecb8fd2
python3-perf-debuginfo-4.18.0-305.40.1.el8_4.s390x.rpm SHA-256: a6323639201dc56a517364ef714eca0e6f973c89e1298082602e7a62d96c9017

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
kernel-4.18.0-305.40.1.el8_4.src.rpm SHA-256: f5950e1e4b8c64fe8a49440db8be13fe36c5ccbb7cedaf47635917cf5fd2ed42
ppc64le
bpftool-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: e272b9d03b1d5a647de418f4b553ae97397f0a1c453e51093b68a2cf17066ab4
bpftool-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 59f3d8a9f2aa514f26eda4794704b8668c02c36944d6240c84ba3982e6d1dd04
kernel-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 38ea44f8f36e73fe113b54e7c1a0dcc028111295c941ad0f8096535daac4a402
kernel-abi-stablelists-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: 5d121dc02ed8608a026461f20f92d7bb58129d2bb7ecb25a4ba89e265a5a6e51
kernel-core-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 8fbd1a6a585528f2528eb03aaef42649d5e537ded33f8292ea7cb39f6990bfcc
kernel-cross-headers-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 5029ceb87659e713573a9c2e31a84175773440fe1b5ad6a91292f0ec6e97f071
kernel-debug-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: ca876b84f2bc80168234e93229eab9bf376a9be57fc5a17bb038395c4587e1f1
kernel-debug-core-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 065cac9874c7a3f72425a2779551f8495797df20aa254bce26db9c0051490def
kernel-debug-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 54ddb9cfe74bc69e233863e749a6faa28725c9e8b1112d05358c665285c69bf1
kernel-debug-devel-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 22b7b385dbcaef0836e31538f3bd673ca871b3b7faa4192dbcfe4b0532fd8f96
kernel-debug-modules-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 637f39622d4b8ed3aad7a81dcb3129a7b4bfa4f1a73d2ca36061bfe38817d14f
kernel-debug-modules-extra-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: b235c7cd6af48c7616d255622b5424c92b0d643bd3e231db12f61e572ad37257
kernel-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 4ba7740aa674a3dbfd2d377f824c17b50b983a53f7e08124daf46e79dc66cd6f
kernel-debuginfo-common-ppc64le-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 4d5c2a226871c9cf5225dbb3bc2b9fc20e4297bc4874346103cd2a226030c446
kernel-devel-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: ee4a3e1eb3108f41cc8b260c8f496b2411e01a6056c95daaef1d6a463ee157f2
kernel-doc-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: c7308e216cd713b894bd3d4b4fcb90c999660e107beee2c907c16f643fa5d7f7
kernel-headers-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 3cc2d1e9d92899afeff3eb219f21983f54b5cb327d074c09a823a9309633fc66
kernel-modules-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 1192cb88aa6441a3304fdf6fcee4d5960dfcd28984293474ef87dacee14b45bb
kernel-modules-extra-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: f3ee91936214242f74a980f754f7f29633a4b819fdf35496bf9028ae73d52bc7
kernel-tools-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 22718ceb7690f2e0ad9e109c991e2f2b6a91be3eae80c77f02dfe4d7cf56112c
kernel-tools-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 8b70fd83b5192d7802a9f05f05a0b53dd16943ec5f74ed120fb7436f5d1645d2
kernel-tools-libs-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 66ea68f3599dd999cb24b64617408cda13214a48c02858e9235334ed585e385e
perf-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 31181a3dcb17619dc12b20acb25ff49f607314b58950e7b798f750454a4009db
perf-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: aae3366f39a1f975ade787f7e4fee166470c83d6c9e80819da1ab7d8e9111bae
python3-perf-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 9c29a6f72844d05e9ff8ad78c299f9c633726b76f9ae417e4c4ed15ba6592630
python3-perf-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 296ed4fc6b55972d808ef0467855c104c393e5b5ea3c6cdee2726161d279f1ec

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kernel-4.18.0-305.40.1.el8_4.src.rpm SHA-256: f5950e1e4b8c64fe8a49440db8be13fe36c5ccbb7cedaf47635917cf5fd2ed42
x86_64
bpftool-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: d7ee23cc39eb3a910ec5c0ec2f2965db39e4ba401fef1f2f3b29449bdef0ef27
bpftool-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 7424e2498fcfebfd77b3b3367efe6f355ceede43c31357d37b172077d53e5137
kernel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: a15bade3b1f4b0c252859eb109875c7fe40a483eef744cb05602596989250ec1
kernel-abi-stablelists-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: 5d121dc02ed8608a026461f20f92d7bb58129d2bb7ecb25a4ba89e265a5a6e51
kernel-core-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 32133fdcb2eeb2be2d03741565cb2610ee4da2f93d7b8b67aa345a95dc44ac26
kernel-cross-headers-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 8465f5a1a460aead95204d33cb1e77d6e932c796ededb2ba4e90feab1135c3eb
kernel-debug-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 006c55b4423ae97961db7ca94854cd22b0dd13f9c6cd6ead1695be2930b53eb3
kernel-debug-core-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: d20b2b89326023cde8b31650eecb0ec8314f06724b590f16346b4e35fbdc945d
kernel-debug-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 3e7016456536068a57e127a634d2e7d05ca2deb3aa540ac68bb8e0ba4f2d1c31
kernel-debug-devel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 527e57fd325f5ec1a99d9f165551c7cae7aa83455ac14fc5daa30c75ce01100b
kernel-debug-modules-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: d5b4531ff19c2d29d548ba7d4abb03c56c52b3f9cb84015b3dbe58ed6fe354ac
kernel-debug-modules-extra-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: b5f0f56224dc0386d6dbfb94a571ba26d21e369636f1696553fa5b9029b575d3
kernel-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 6c27bb4305e00c4e5e9c9d37f4859abbe96d616aa76e680133386ea2838c74b5
kernel-debuginfo-common-x86_64-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 94bbcdc611909425698da19785bcafd57cfafd9ef83d7cae3e8837dbbb22efc3
kernel-devel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: b512acb9adf49d873c26815e1bb93e19ebd3ceb43dcdbd9894b402fd23e1225e
kernel-doc-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: c7308e216cd713b894bd3d4b4fcb90c999660e107beee2c907c16f643fa5d7f7
kernel-headers-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 9e0b026b860bcf0c61844a53ba25a6e59376330e997687674831f418ad951366
kernel-modules-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: e9efe29c234b4776f6f1306b7e3c9a2379646d193ccc310a155a043553509468
kernel-modules-extra-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 881c0096b8f84b6b0ea1d245c349b8861b0271ea7d579cf95d7de9895b31d007
kernel-tools-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 9dc030fd8d15d7d1650ea27e8e188e456599ba1d11b5259db31a2168d6918089
kernel-tools-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 3523b36a0f7437f307819c70877c47f0f01ae78d3d8009371f314af8ef810054
kernel-tools-libs-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 405f64898918f7c74346688e7a3342af0ffde2e63717131cbd5c68fda9eb1477
perf-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: fb2d7e07a69c95c9389064abb9ae0f93a0b368fa56df074177e087a317f1566c
perf-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 16e214218fb71459c3a237fd8aaa0990346c437a5b6e9b3590d40848b0b22bf5
python3-perf-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 43a67eb8e53009af33f75efcc9a42f7c4914c4e5d937139d9e3cbd963fe362fa
python3-perf-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 15211a43c1fc4651b51d53a2bdb9ceb8b8df09e8d173b37aaedbcf0ffbb06e8a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
kernel-4.18.0-305.40.1.el8_4.src.rpm SHA-256: f5950e1e4b8c64fe8a49440db8be13fe36c5ccbb7cedaf47635917cf5fd2ed42
aarch64
bpftool-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 8bb66bd2414814a6ccff46f55fd3ce93c05d3ed4e10a96d80576c4773a8d060a
bpftool-debuginfo-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 0462c7dc7718f07d07416b88117aef2eb9d809de1a3dd92b42b0dab4377657ca
kernel-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: a368e6ffa2d5e8baee9cec7f659aa1698da2065ff0ce185d980fc86dcefc1503
kernel-abi-stablelists-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: 5d121dc02ed8608a026461f20f92d7bb58129d2bb7ecb25a4ba89e265a5a6e51
kernel-core-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: e9757984caa7155180c8c02b82eee23d93646e144c39397c2db0d2dbbf1661aa
kernel-cross-headers-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: eef5e404915ee88239aaabbcdd07f55eac07d92711e0559b64af69380000490e
kernel-debug-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: bb1722693f7e92f76baee81a2c949deeed6184a3316964aa78c532049709c6cc
kernel-debug-core-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 5dbe03fff11d0090a736d6aea1a92a507a3f507acf04ca75381bef666675ec1b
kernel-debug-debuginfo-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 581b296ef19242b626bd1c04d08b78976cb1c39fad0daf3ff1b91ab32fbe9321
kernel-debug-devel-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 83688bbe47bdfe94d36e4eb5491e982f8586edcd45e46b71a5c9c43c5b23913d
kernel-debug-modules-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 5e78c4e47a3579eaa71b680c073589ecc9bbd5e3f55e047715dda396fc206fb9
kernel-debug-modules-extra-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 4bc7ab2815e37e1c8adc422f731082290cbd7a98a2bec09488a79f8d4ed25fc1
kernel-debuginfo-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: f97bc533e9c78cd4d1aa4edfbdd0fae1b843f15377006d8ee91c39e9bc07ad7f
kernel-debuginfo-common-aarch64-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: c47c0619bfa4e098c4dad73fc30341cebbf3a3b01d97167171172c1aeac8d1af
kernel-devel-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: a4bcdcb39472c18455ec07fce2ff43b69c3d72103692f6274204c535402ff409
kernel-doc-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: c7308e216cd713b894bd3d4b4fcb90c999660e107beee2c907c16f643fa5d7f7
kernel-headers-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 510fbdecd53257b98ca70060a64cee54d4890401868709ff5ce93f3c8314ef95
kernel-modules-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 08840152ddef01bf08574e80b49520da7db00dab2c3adb90f741de217c899c4c
kernel-modules-extra-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 1fb97a9c75ea1e87b6a3a91a0b00d2f97b49f9f76ecf51bc925c8df5b8a36423
kernel-tools-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 30aaa1a50f670ce779cfb2afbf0d98dd996b8b5fa99f52571a25ded14e333355
kernel-tools-debuginfo-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 696e51f076bbeb5267ad67af83225c4cfed7fa05771820fe8d3e4608a1501fc2
kernel-tools-libs-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: e06a648c680f7f59a9a1bce7e5316585fcbecae195a2effd422119e43992e124
perf-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 8ef3ff4e70ef6c3c241b347916f2bcfaa99b852d08e9a395586a86b995259917
perf-debuginfo-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 0c15a85f491d43fc6cbf3fc023261ecde1bbcb1d9da7cb8285ac41e58feaeb12
python3-perf-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 7d606a769dc40de5d804c8928387af8baa9fc56f7dab42d8aec343195b72897a
python3-perf-debuginfo-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 677c807ee838e84414b05f99a636df54a870cb041f415ff9d5ff6484458c5021

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.40.1.el8_4.src.rpm SHA-256: f5950e1e4b8c64fe8a49440db8be13fe36c5ccbb7cedaf47635917cf5fd2ed42
ppc64le
bpftool-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: e272b9d03b1d5a647de418f4b553ae97397f0a1c453e51093b68a2cf17066ab4
bpftool-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 59f3d8a9f2aa514f26eda4794704b8668c02c36944d6240c84ba3982e6d1dd04
kernel-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 38ea44f8f36e73fe113b54e7c1a0dcc028111295c941ad0f8096535daac4a402
kernel-abi-stablelists-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: 5d121dc02ed8608a026461f20f92d7bb58129d2bb7ecb25a4ba89e265a5a6e51
kernel-core-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 8fbd1a6a585528f2528eb03aaef42649d5e537ded33f8292ea7cb39f6990bfcc
kernel-cross-headers-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 5029ceb87659e713573a9c2e31a84175773440fe1b5ad6a91292f0ec6e97f071
kernel-debug-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: ca876b84f2bc80168234e93229eab9bf376a9be57fc5a17bb038395c4587e1f1
kernel-debug-core-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 065cac9874c7a3f72425a2779551f8495797df20aa254bce26db9c0051490def
kernel-debug-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 54ddb9cfe74bc69e233863e749a6faa28725c9e8b1112d05358c665285c69bf1
kernel-debug-devel-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 22b7b385dbcaef0836e31538f3bd673ca871b3b7faa4192dbcfe4b0532fd8f96
kernel-debug-modules-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 637f39622d4b8ed3aad7a81dcb3129a7b4bfa4f1a73d2ca36061bfe38817d14f
kernel-debug-modules-extra-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: b235c7cd6af48c7616d255622b5424c92b0d643bd3e231db12f61e572ad37257
kernel-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 4ba7740aa674a3dbfd2d377f824c17b50b983a53f7e08124daf46e79dc66cd6f
kernel-debuginfo-common-ppc64le-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 4d5c2a226871c9cf5225dbb3bc2b9fc20e4297bc4874346103cd2a226030c446
kernel-devel-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: ee4a3e1eb3108f41cc8b260c8f496b2411e01a6056c95daaef1d6a463ee157f2
kernel-doc-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: c7308e216cd713b894bd3d4b4fcb90c999660e107beee2c907c16f643fa5d7f7
kernel-headers-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 3cc2d1e9d92899afeff3eb219f21983f54b5cb327d074c09a823a9309633fc66
kernel-modules-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 1192cb88aa6441a3304fdf6fcee4d5960dfcd28984293474ef87dacee14b45bb
kernel-modules-extra-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: f3ee91936214242f74a980f754f7f29633a4b819fdf35496bf9028ae73d52bc7
kernel-tools-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 22718ceb7690f2e0ad9e109c991e2f2b6a91be3eae80c77f02dfe4d7cf56112c
kernel-tools-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 8b70fd83b5192d7802a9f05f05a0b53dd16943ec5f74ed120fb7436f5d1645d2
kernel-tools-libs-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 66ea68f3599dd999cb24b64617408cda13214a48c02858e9235334ed585e385e
perf-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 31181a3dcb17619dc12b20acb25ff49f607314b58950e7b798f750454a4009db
perf-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: aae3366f39a1f975ade787f7e4fee166470c83d6c9e80819da1ab7d8e9111bae
python3-perf-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 9c29a6f72844d05e9ff8ad78c299f9c633726b76f9ae417e4c4ed15ba6592630
python3-perf-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 296ed4fc6b55972d808ef0467855c104c393e5b5ea3c6cdee2726161d279f1ec

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kernel-4.18.0-305.40.1.el8_4.src.rpm SHA-256: f5950e1e4b8c64fe8a49440db8be13fe36c5ccbb7cedaf47635917cf5fd2ed42
x86_64
bpftool-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: d7ee23cc39eb3a910ec5c0ec2f2965db39e4ba401fef1f2f3b29449bdef0ef27
bpftool-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 7424e2498fcfebfd77b3b3367efe6f355ceede43c31357d37b172077d53e5137
kernel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: a15bade3b1f4b0c252859eb109875c7fe40a483eef744cb05602596989250ec1
kernel-abi-stablelists-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: 5d121dc02ed8608a026461f20f92d7bb58129d2bb7ecb25a4ba89e265a5a6e51
kernel-core-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 32133fdcb2eeb2be2d03741565cb2610ee4da2f93d7b8b67aa345a95dc44ac26
kernel-cross-headers-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 8465f5a1a460aead95204d33cb1e77d6e932c796ededb2ba4e90feab1135c3eb
kernel-debug-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 006c55b4423ae97961db7ca94854cd22b0dd13f9c6cd6ead1695be2930b53eb3
kernel-debug-core-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: d20b2b89326023cde8b31650eecb0ec8314f06724b590f16346b4e35fbdc945d
kernel-debug-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 3e7016456536068a57e127a634d2e7d05ca2deb3aa540ac68bb8e0ba4f2d1c31
kernel-debug-devel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 527e57fd325f5ec1a99d9f165551c7cae7aa83455ac14fc5daa30c75ce01100b
kernel-debug-modules-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: d5b4531ff19c2d29d548ba7d4abb03c56c52b3f9cb84015b3dbe58ed6fe354ac
kernel-debug-modules-extra-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: b5f0f56224dc0386d6dbfb94a571ba26d21e369636f1696553fa5b9029b575d3
kernel-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 6c27bb4305e00c4e5e9c9d37f4859abbe96d616aa76e680133386ea2838c74b5
kernel-debuginfo-common-x86_64-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 94bbcdc611909425698da19785bcafd57cfafd9ef83d7cae3e8837dbbb22efc3
kernel-devel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: b512acb9adf49d873c26815e1bb93e19ebd3ceb43dcdbd9894b402fd23e1225e
kernel-doc-4.18.0-305.40.1.el8_4.noarch.rpm SHA-256: c7308e216cd713b894bd3d4b4fcb90c999660e107beee2c907c16f643fa5d7f7
kernel-headers-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 9e0b026b860bcf0c61844a53ba25a6e59376330e997687674831f418ad951366
kernel-modules-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: e9efe29c234b4776f6f1306b7e3c9a2379646d193ccc310a155a043553509468
kernel-modules-extra-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 881c0096b8f84b6b0ea1d245c349b8861b0271ea7d579cf95d7de9895b31d007
kernel-tools-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 9dc030fd8d15d7d1650ea27e8e188e456599ba1d11b5259db31a2168d6918089
kernel-tools-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 3523b36a0f7437f307819c70877c47f0f01ae78d3d8009371f314af8ef810054
kernel-tools-libs-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 405f64898918f7c74346688e7a3342af0ffde2e63717131cbd5c68fda9eb1477
perf-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: fb2d7e07a69c95c9389064abb9ae0f93a0b368fa56df074177e087a317f1566c
perf-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 16e214218fb71459c3a237fd8aaa0990346c437a5b6e9b3590d40848b0b22bf5
python3-perf-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 43a67eb8e53009af33f75efcc9a42f7c4914c4e5d937139d9e3cbd963fe362fa
python3-perf-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 15211a43c1fc4651b51d53a2bdb9ceb8b8df09e8d173b37aaedbcf0ffbb06e8a

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
bpftool-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 7424e2498fcfebfd77b3b3367efe6f355ceede43c31357d37b172077d53e5137
kernel-debug-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 3e7016456536068a57e127a634d2e7d05ca2deb3aa540ac68bb8e0ba4f2d1c31
kernel-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 6c27bb4305e00c4e5e9c9d37f4859abbe96d616aa76e680133386ea2838c74b5
kernel-debuginfo-common-x86_64-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 94bbcdc611909425698da19785bcafd57cfafd9ef83d7cae3e8837dbbb22efc3
kernel-tools-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 3523b36a0f7437f307819c70877c47f0f01ae78d3d8009371f314af8ef810054
kernel-tools-libs-devel-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 65ab7ff681099c63de2a4dbd8b706bbc5321c0e9f08e8fe04227f2ea2d20b580
perf-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 16e214218fb71459c3a237fd8aaa0990346c437a5b6e9b3590d40848b0b22bf5
python3-perf-debuginfo-4.18.0-305.40.1.el8_4.x86_64.rpm SHA-256: 15211a43c1fc4651b51d53a2bdb9ceb8b8df09e8d173b37aaedbcf0ffbb06e8a

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
bpftool-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 59f3d8a9f2aa514f26eda4794704b8668c02c36944d6240c84ba3982e6d1dd04
kernel-debug-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 54ddb9cfe74bc69e233863e749a6faa28725c9e8b1112d05358c665285c69bf1
kernel-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 4ba7740aa674a3dbfd2d377f824c17b50b983a53f7e08124daf46e79dc66cd6f
kernel-debuginfo-common-ppc64le-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 4d5c2a226871c9cf5225dbb3bc2b9fc20e4297bc4874346103cd2a226030c446
kernel-tools-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 8b70fd83b5192d7802a9f05f05a0b53dd16943ec5f74ed120fb7436f5d1645d2
kernel-tools-libs-devel-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: bcef6574aa71f56d892e0a60b1fb926064859853c49afec4b89aa792c606eacb
perf-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: aae3366f39a1f975ade787f7e4fee166470c83d6c9e80819da1ab7d8e9111bae
python3-perf-debuginfo-4.18.0-305.40.1.el8_4.ppc64le.rpm SHA-256: 296ed4fc6b55972d808ef0467855c104c393e5b5ea3c6cdee2726161d279f1ec

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
bpftool-debuginfo-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 0462c7dc7718f07d07416b88117aef2eb9d809de1a3dd92b42b0dab4377657ca
kernel-debug-debuginfo-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 581b296ef19242b626bd1c04d08b78976cb1c39fad0daf3ff1b91ab32fbe9321
kernel-debuginfo-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: f97bc533e9c78cd4d1aa4edfbdd0fae1b843f15377006d8ee91c39e9bc07ad7f
kernel-debuginfo-common-aarch64-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: c47c0619bfa4e098c4dad73fc30341cebbf3a3b01d97167171172c1aeac8d1af
kernel-tools-debuginfo-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 696e51f076bbeb5267ad67af83225c4cfed7fa05771820fe8d3e4608a1501fc2
kernel-tools-libs-devel-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 7df0a0618ae6657ec160ef1f2cfa40077c653dad5a5725861f7b9e467c4db59f
perf-debuginfo-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 0c15a85f491d43fc6cbf3fc023261ecde1bbcb1d9da7cb8285ac41e58feaeb12
python3-perf-debuginfo-4.18.0-305.40.1.el8_4.aarch64.rpm SHA-256: 677c807ee838e84414b05f99a636df54a870cb041f415ff9d5ff6484458c5021

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility