Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3216 - Security Advisory
Issued:
2025-03-26
Updated:
2025-03-26

RHSA-2025:3216 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (CVE-2025-21785)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64

Fixes

  • BZ - 2348630 - CVE-2025-21785 kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array

CVEs

  • CVE-2025-21785

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.94.1.el8_8.src.rpm SHA-256: baf3d1740655fd34008ab4f60c4e4130bf5c4c47a292859a74fe5f3428703747
x86_64
bpftool-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: aa544ede8c05b3cf5abe67f50428e0f1fc0955d334d6d9a90b77f9b463903d7c
bpftool-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 6dd28a500db59cae2abcb87508e2ae0918b673fd3e37d4dbe8ebc679fc06cd4b
kernel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 8c15758833937bf997e95018d3bf8f49cfd39a8d2d281f6cf358165437a9e926
kernel-abi-stablelists-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: e094f04940ee29d361cdde795de3c6baf8af5ea924bfd9ae44ffca9a06cce426
kernel-core-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 63bdc9094600fa3c56670b82413ead886201f8abb9a06d388ff25a8c9826e2ec
kernel-cross-headers-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 65022f1874528bd7ba6c7a1515ff788a42841b755792fa8d797deb3a5bbf7873
kernel-debug-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 4d6880d42128d46fae8500015b67c42f7f16780ccd4308b9d9337e6e1c6c600f
kernel-debug-core-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: e6b775493214c23e50908340cf1813ea5fc43fbf93f2ca73f6801291b8d8a20a
kernel-debug-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 09a720341d48484398c0f04d6da7976848ea5d4c637c5441e2c96457fb221342
kernel-debug-devel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 57eb4428d3ac27e0699d1d9a82e7d226c43ccc65997405df8d5ce7cafb6e755f
kernel-debug-modules-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 94cf4cf5a5d2594ab2f8499211e179711bf17b0655c1b6d28ecd44c959066a27
kernel-debug-modules-extra-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: da59e3534e0d0a6c91f9fe8835be0bcadb4d7fe53e24614ed89404d03846645f
kernel-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 25b4bfce669fae5066f860406580c04746edff5fbe5a836f19d4344bcb4d20f6
kernel-debuginfo-common-x86_64-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: c78f218f95d9c19de87e489358152e5f51922a8d2447ecd0df61b08a5b77c701
kernel-devel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 0e61536b4f4dd98abc39586b4299526d286580244749a9816cdc4387fb2fa5a6
kernel-doc-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: 4cf64d581fd10287a6bbd6709298f05727f18312279a5d887de4982b096a4ec5
kernel-headers-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: b2485b6322114b0676317e3a975744f067226a77f7332aa2078208d5be14946e
kernel-modules-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 7a7735460229154717359454cda562ba27d7de5182296c86ba783886371a5734
kernel-modules-extra-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 76eab4b289bcd17ea9fa4bac3c809ebcdb2851c34791efb49f7dbb81e85df0db
kernel-tools-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: e54f340b993007e1f9de79350898211b743e166fca4300fd2f2f145b467df004
kernel-tools-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 2077be0031550c32f6a4709ffc80c5bbd5341844b3bee82571c6f01a18aa9370
kernel-tools-libs-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: de1a63cead6163d6e1b2a3ead334190efd340a349588668ae35835446fc7941e
perf-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 679b51fcaa90b2f623697aeed848fc6c6754bbd0b860b01314cc563f33ad397e
perf-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 83df72d8be4e418b698124e055d7911250cf47a371c6f6156fa2d65ad44dfa6e
python3-perf-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: dfe4d8bd02dde87b0a0937eea5d64f57be74c9a72a456cabb18ac6f79d6a6b44
python3-perf-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 17dc04113663bc5fd8db06ea332ce24c14111b39d1af23a892d82b3a7d54b091

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
kernel-4.18.0-477.94.1.el8_8.src.rpm SHA-256: baf3d1740655fd34008ab4f60c4e4130bf5c4c47a292859a74fe5f3428703747
x86_64
bpftool-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: aa544ede8c05b3cf5abe67f50428e0f1fc0955d334d6d9a90b77f9b463903d7c
bpftool-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 6dd28a500db59cae2abcb87508e2ae0918b673fd3e37d4dbe8ebc679fc06cd4b
kernel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 8c15758833937bf997e95018d3bf8f49cfd39a8d2d281f6cf358165437a9e926
kernel-abi-stablelists-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: e094f04940ee29d361cdde795de3c6baf8af5ea924bfd9ae44ffca9a06cce426
kernel-core-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 63bdc9094600fa3c56670b82413ead886201f8abb9a06d388ff25a8c9826e2ec
kernel-cross-headers-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 65022f1874528bd7ba6c7a1515ff788a42841b755792fa8d797deb3a5bbf7873
kernel-debug-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 4d6880d42128d46fae8500015b67c42f7f16780ccd4308b9d9337e6e1c6c600f
kernel-debug-core-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: e6b775493214c23e50908340cf1813ea5fc43fbf93f2ca73f6801291b8d8a20a
kernel-debug-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 09a720341d48484398c0f04d6da7976848ea5d4c637c5441e2c96457fb221342
kernel-debug-devel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 57eb4428d3ac27e0699d1d9a82e7d226c43ccc65997405df8d5ce7cafb6e755f
kernel-debug-modules-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 94cf4cf5a5d2594ab2f8499211e179711bf17b0655c1b6d28ecd44c959066a27
kernel-debug-modules-extra-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: da59e3534e0d0a6c91f9fe8835be0bcadb4d7fe53e24614ed89404d03846645f
kernel-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 25b4bfce669fae5066f860406580c04746edff5fbe5a836f19d4344bcb4d20f6
kernel-debuginfo-common-x86_64-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: c78f218f95d9c19de87e489358152e5f51922a8d2447ecd0df61b08a5b77c701
kernel-devel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 0e61536b4f4dd98abc39586b4299526d286580244749a9816cdc4387fb2fa5a6
kernel-doc-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: 4cf64d581fd10287a6bbd6709298f05727f18312279a5d887de4982b096a4ec5
kernel-headers-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: b2485b6322114b0676317e3a975744f067226a77f7332aa2078208d5be14946e
kernel-modules-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 7a7735460229154717359454cda562ba27d7de5182296c86ba783886371a5734
kernel-modules-extra-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 76eab4b289bcd17ea9fa4bac3c809ebcdb2851c34791efb49f7dbb81e85df0db
kernel-tools-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: e54f340b993007e1f9de79350898211b743e166fca4300fd2f2f145b467df004
kernel-tools-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 2077be0031550c32f6a4709ffc80c5bbd5341844b3bee82571c6f01a18aa9370
kernel-tools-libs-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: de1a63cead6163d6e1b2a3ead334190efd340a349588668ae35835446fc7941e
perf-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 679b51fcaa90b2f623697aeed848fc6c6754bbd0b860b01314cc563f33ad397e
perf-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 83df72d8be4e418b698124e055d7911250cf47a371c6f6156fa2d65ad44dfa6e
python3-perf-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: dfe4d8bd02dde87b0a0937eea5d64f57be74c9a72a456cabb18ac6f79d6a6b44
python3-perf-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 17dc04113663bc5fd8db06ea332ce24c14111b39d1af23a892d82b3a7d54b091

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.94.1.el8_8.src.rpm SHA-256: baf3d1740655fd34008ab4f60c4e4130bf5c4c47a292859a74fe5f3428703747
s390x
bpftool-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 699ba49fefc0844a635d8670c20ae0563d5005fcd1e3bf629ee419d57d0b1c2b
bpftool-debuginfo-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 37d04c1f8dfb3694968579d2c22d7bd237c8ab15eabc641833d2f5f61cfc9fa0
kernel-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 90a68aab528d6dfd7d5a664a6267f6f81079f7439e922bb789347d2ab6dcdc5f
kernel-abi-stablelists-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: e094f04940ee29d361cdde795de3c6baf8af5ea924bfd9ae44ffca9a06cce426
kernel-core-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 864bd48bb2334ce9865a4b670e8ecc84a560c601d2a2e8634edecad2de95fa08
kernel-cross-headers-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 801e43fe9cb3130f3d8bf16943e31a64eebc34ae4794c777799c17e4f3681fe6
kernel-debug-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 77b265a676f20c9e278d2a995c77c13b5eca527ef19eba40bda0275ea9442ec7
kernel-debug-core-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: cfddfe5459d6648ffc92f2bcf2f10e1f4f009301f3463ba63863e4346a8b9ef4
kernel-debug-debuginfo-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 40dbb26f794f9c1abcb24896a9620e8ffa5e4aea495d2fd62916c0e668ccdc89
kernel-debug-devel-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: b50495512c87be5d922f763dd983915e0048e3c4358e6cbac11115dff628e3dd
kernel-debug-modules-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 55691c00626f0f763c33df165a0601d6ffa20ca779d7dda0952e37e7e3ea22b4
kernel-debug-modules-extra-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 4ca9b6b7aee998efab55b4ccefeef8683daff00516c988bac4113fb01e229e23
kernel-debuginfo-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 4b08956ecc67fda84477f88f8b37a2f3fd09ed0f380999e1660965784fde41e0
kernel-debuginfo-common-s390x-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 0e12329d7ac11863e43439f8465cd00f2a321245d4637f3985f557e4abd10e7e
kernel-devel-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 4836beac26829901dea1d71809a429a8fbb646d19f887493919dc06fa56a89e2
kernel-doc-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: 4cf64d581fd10287a6bbd6709298f05727f18312279a5d887de4982b096a4ec5
kernel-headers-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: b196d718ee89063a6c242b8782cecd3479d7141f002c4c9490b8ff9627c5b5dc
kernel-modules-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 74fa1e87c0f409fbd96f785cdb64333e1a7d6dea04e1d18356d7f4766c629b78
kernel-modules-extra-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 03383e754bb47bc59d9bbf52878ec445c4e0dfbd2241ccf5edc56c269ba02866
kernel-tools-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 3b06d015b66c5f069170c5f12121ffb4dd08e893691e33f954da186b136afc5e
kernel-tools-debuginfo-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 84aed15b2aded03dac1f581fe344a2759d1866d059f22c3a67749df3b658d46f
kernel-zfcpdump-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 5f439ab625e6fea07c7c13bc86e5fcb0ec7d445138e7cb0584182fb09f924c2a
kernel-zfcpdump-core-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 1b27b73856acf5267abcd1db69edce49912777216e703fcbb0f73ff05ff3f334
kernel-zfcpdump-debuginfo-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 1dbf6f1334b06fdeea6cb5fd5a45824e61a6fa037cd3c4b457513639191c853b
kernel-zfcpdump-devel-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: a7627d78212ca32269e8108a86082f04f5fad6c54f758e460fef1f688cb1ee4a
kernel-zfcpdump-modules-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 377bc0134a06ad3d51078071f07e471ae972c0dfecf42b537c97a8b3a630a728
kernel-zfcpdump-modules-extra-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 2c2d011a7ba2399f54e20a172d1889c0d326d9329a47d7af0ea5789f876e8610
perf-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: dafb51a7dc07aab289da47fbd766a44f26e6f6d4a6ad4789e4cdc003e9508934
perf-debuginfo-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: a2648a216d80d70b3cc9d1b4ebce60fb7d775bb0e42ae3148773dd2d9cbec13c
python3-perf-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: da0bf40960c3b62ba4b1bd82fcd3722974eac0695811c894a06272943da76c36
python3-perf-debuginfo-4.18.0-477.94.1.el8_8.s390x.rpm SHA-256: 6c6cf4fea1971a1d8dcaba31c32b5160774a418a52f44175748de4a4545262d6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.94.1.el8_8.src.rpm SHA-256: baf3d1740655fd34008ab4f60c4e4130bf5c4c47a292859a74fe5f3428703747
ppc64le
bpftool-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 8a696175d599c843b74a904f92fa9557d0c74ed313785fc96f7b8bba3174f2f3
bpftool-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 3f2bbb7f37f07fd268a1c53e9d40ffb7fbd4d6982e527cdbd3ade44048681637
kernel-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: c0eb799c4ffef8d491a439f2a6991128881ce2133bb5def61726be047b2072f6
kernel-abi-stablelists-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: e094f04940ee29d361cdde795de3c6baf8af5ea924bfd9ae44ffca9a06cce426
kernel-core-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: fc1531182def77ad902bde96fedd646fed519d41b9686b22ced5e0881bac71c2
kernel-cross-headers-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 5700e943a1d64bd377c230242cdb4ea74e1418a823d73cffb6e5ddfa387e15b4
kernel-debug-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: f7bc3c8f5576451f566dc61b98462b080f88808851aa31fdf69cb8b07cac680e
kernel-debug-core-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 890ec9e2f0e57106b3ef36e225491dfb0e7bf575a8c007bc5768de9afb16922b
kernel-debug-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: a0990305b02182c517bdc72f1ccac983d4271ba00c19dc755780973925da2321
kernel-debug-devel-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: d791895dbbf6c57d64d648cf8e4a3a3638fc68e96f756fc2e8f655c41fdcf6ca
kernel-debug-modules-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 71e982e234a3d7c5ff43d54f053e9f7cca62c8dc88566d37cb935932a603413b
kernel-debug-modules-extra-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 066c0168c313dfe0c1be1903a0bd95841df7b7f2973510e258557c46b51c1bbe
kernel-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 1ad2d23a811ec5165feaa14df44d3bf46af2d3bfd63680ceaaf5084a8c58a1a1
kernel-debuginfo-common-ppc64le-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 0ce072b8251dcc9e4ec832c3af9ce5cf1fe93e64ae411378bdc9c9fc346c476c
kernel-devel-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: a629b9196eaff4c2473cd519a79eb70735a915f88330d55fc47cfd8e1a7f3b8c
kernel-doc-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: 4cf64d581fd10287a6bbd6709298f05727f18312279a5d887de4982b096a4ec5
kernel-headers-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 3e7c46e5c899face412e1cab46ba8db8dd52e67fc2f6e68addd5c6aa9687e1c6
kernel-modules-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 8f62ee703544280c392c3e2889f4c30f0e6bf1609ddecdd4fb605d4cf109e649
kernel-modules-extra-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 95afb7f2b8d19cd42a105e437e99637bc657cba9c335d1a7ec3296dd343d859a
kernel-tools-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 87a5605ba8973025e3956e0a838a8008d956e0dca50c216d527121ada51bbcba
kernel-tools-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 2e5f2081d5080e0e94e4eada76f47c650abeb73b0ff205b65ec193e82210ec6b
kernel-tools-libs-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 222407dd7158a26ec53a171aac28f53a55d029047395783dc37530655113d4cc
perf-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 8c31f4634d4bda15ba908fd90fee62c2c6478f664396b43d331982782c9a5f21
perf-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 7c131d90f96ff1956c32ce5c66d70dc306fde68b3b35d9eae4be39f8b1f63bdf
python3-perf-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: b9349250aa39f2c2c43785ce8bd2061e30ffa179089cae5ba8acf2d842f57363
python3-perf-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 2bc0f38c1849e77121ef90b5fc9fd3ac097b13c636d36b42a72027fe3c165ea7

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
kernel-4.18.0-477.94.1.el8_8.src.rpm SHA-256: baf3d1740655fd34008ab4f60c4e4130bf5c4c47a292859a74fe5f3428703747
x86_64
bpftool-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: aa544ede8c05b3cf5abe67f50428e0f1fc0955d334d6d9a90b77f9b463903d7c
bpftool-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 6dd28a500db59cae2abcb87508e2ae0918b673fd3e37d4dbe8ebc679fc06cd4b
kernel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 8c15758833937bf997e95018d3bf8f49cfd39a8d2d281f6cf358165437a9e926
kernel-abi-stablelists-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: e094f04940ee29d361cdde795de3c6baf8af5ea924bfd9ae44ffca9a06cce426
kernel-core-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 63bdc9094600fa3c56670b82413ead886201f8abb9a06d388ff25a8c9826e2ec
kernel-cross-headers-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 65022f1874528bd7ba6c7a1515ff788a42841b755792fa8d797deb3a5bbf7873
kernel-debug-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 4d6880d42128d46fae8500015b67c42f7f16780ccd4308b9d9337e6e1c6c600f
kernel-debug-core-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: e6b775493214c23e50908340cf1813ea5fc43fbf93f2ca73f6801291b8d8a20a
kernel-debug-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 09a720341d48484398c0f04d6da7976848ea5d4c637c5441e2c96457fb221342
kernel-debug-devel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 57eb4428d3ac27e0699d1d9a82e7d226c43ccc65997405df8d5ce7cafb6e755f
kernel-debug-modules-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 94cf4cf5a5d2594ab2f8499211e179711bf17b0655c1b6d28ecd44c959066a27
kernel-debug-modules-extra-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: da59e3534e0d0a6c91f9fe8835be0bcadb4d7fe53e24614ed89404d03846645f
kernel-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 25b4bfce669fae5066f860406580c04746edff5fbe5a836f19d4344bcb4d20f6
kernel-debuginfo-common-x86_64-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: c78f218f95d9c19de87e489358152e5f51922a8d2447ecd0df61b08a5b77c701
kernel-devel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 0e61536b4f4dd98abc39586b4299526d286580244749a9816cdc4387fb2fa5a6
kernel-doc-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: 4cf64d581fd10287a6bbd6709298f05727f18312279a5d887de4982b096a4ec5
kernel-headers-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: b2485b6322114b0676317e3a975744f067226a77f7332aa2078208d5be14946e
kernel-modules-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 7a7735460229154717359454cda562ba27d7de5182296c86ba783886371a5734
kernel-modules-extra-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 76eab4b289bcd17ea9fa4bac3c809ebcdb2851c34791efb49f7dbb81e85df0db
kernel-tools-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: e54f340b993007e1f9de79350898211b743e166fca4300fd2f2f145b467df004
kernel-tools-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 2077be0031550c32f6a4709ffc80c5bbd5341844b3bee82571c6f01a18aa9370
kernel-tools-libs-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: de1a63cead6163d6e1b2a3ead334190efd340a349588668ae35835446fc7941e
perf-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 679b51fcaa90b2f623697aeed848fc6c6754bbd0b860b01314cc563f33ad397e
perf-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 83df72d8be4e418b698124e055d7911250cf47a371c6f6156fa2d65ad44dfa6e
python3-perf-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: dfe4d8bd02dde87b0a0937eea5d64f57be74c9a72a456cabb18ac6f79d6a6b44
python3-perf-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 17dc04113663bc5fd8db06ea332ce24c14111b39d1af23a892d82b3a7d54b091

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
kernel-4.18.0-477.94.1.el8_8.src.rpm SHA-256: baf3d1740655fd34008ab4f60c4e4130bf5c4c47a292859a74fe5f3428703747
aarch64
bpftool-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: c9fe21ca8879742da953df91c37d560aa587eae2ebbd7c76ff80b58d9582af79
bpftool-debuginfo-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 7fe170accb7d2918dcfe1f646b356839ee5629de9664197814bd0805faaa2bb5
kernel-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 7aa6aa4333882de5b0ea2bb59f075c745b9dde6aba40d609467a58ceb0af0e27
kernel-abi-stablelists-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: e094f04940ee29d361cdde795de3c6baf8af5ea924bfd9ae44ffca9a06cce426
kernel-core-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 81f470dd1451b0ecce9e5667a113f7e37e8a940d434bb22ec2228609223c540b
kernel-cross-headers-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: a3ae65e5a075b30e3f70524da6e02472cbcbf16d3a6b6c3cc93bf553212d8755
kernel-debug-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 5c80e37af56d6705bdeda94bf1ccda746219ee9f21f1f0e01b22ca0a7ddb4216
kernel-debug-core-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: da460a12275d9ad09d89a53cf00529fbcdf0c43adb6bf79ce3c25088408e5e77
kernel-debug-debuginfo-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 6a7d1458bbadf8f6fe6f41ece285bac1dada0ccc779b5279b9daa4b061b5e045
kernel-debug-devel-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 166d6bd73ffbe8561184cc74fca9e4ffff3723aa2156fd4607c509607a82b9ee
kernel-debug-modules-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 1e2216e8afd4c0889e44257799b0efc7fd2c750155b418e9dd9e74875151ed79
kernel-debug-modules-extra-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 5a5d3f535a0972e8887b2dafed4f61a3fb0ed178fbb9233e07a0435e0d6cff4b
kernel-debuginfo-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 5663e5729b9be8f141afa6306c05bc345f9ebf9e9657723d2b2628a5ffb7dcbf
kernel-debuginfo-common-aarch64-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 2d52e977bee1921f055f7add46e3b540e33d1aed36fbb984d2d20856172f7761
kernel-devel-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 2b6bb794a74618f8d90336be961d45b12f3f56dd4ab38a9abdd71978b9a4cd40
kernel-doc-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: 4cf64d581fd10287a6bbd6709298f05727f18312279a5d887de4982b096a4ec5
kernel-headers-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 23ee39bcf01435cda4c530d6dd0f6020125fd25d8ebab768f94a7887358883f0
kernel-modules-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: d4db7265a63f5ea208e6940a0623e70b002959653b00ab20e58c9fa6c96bca42
kernel-modules-extra-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 94d365d73f080846fe8997573fb80945ac153c221a8f0c2064122d17a8133f4d
kernel-tools-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: c7e67036a3222191ba2202011b3ca5b2c96832deb5a0de897233c3ad867e91e9
kernel-tools-debuginfo-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: dcac2e672a0eec234d51710ff3a8f44f89719bb263b5052899244c7e0b96c9e7
kernel-tools-libs-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: ed4c4621796cf4865dceb2528b10507da42047092b0ce9052a58533ae17d4c2a
perf-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 471d852f26213c42346f5e40b620d442d97353df2eec96287d412295e9acdb55
perf-debuginfo-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 91a4d07883e20a3a01f318db025af241936c4e2a1f57b9b32feb3e05253a2520
python3-perf-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: e1c2110692d5c9abbc48594249357f3d41bd799f333b85fa7719af042f9dd43e
python3-perf-debuginfo-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: e2d642be0ddd8bd888bdb1b143b1db651f900b91d219c3b97bf8fe8f8fd9989d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.94.1.el8_8.src.rpm SHA-256: baf3d1740655fd34008ab4f60c4e4130bf5c4c47a292859a74fe5f3428703747
ppc64le
bpftool-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 8a696175d599c843b74a904f92fa9557d0c74ed313785fc96f7b8bba3174f2f3
bpftool-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 3f2bbb7f37f07fd268a1c53e9d40ffb7fbd4d6982e527cdbd3ade44048681637
kernel-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: c0eb799c4ffef8d491a439f2a6991128881ce2133bb5def61726be047b2072f6
kernel-abi-stablelists-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: e094f04940ee29d361cdde795de3c6baf8af5ea924bfd9ae44ffca9a06cce426
kernel-core-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: fc1531182def77ad902bde96fedd646fed519d41b9686b22ced5e0881bac71c2
kernel-cross-headers-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 5700e943a1d64bd377c230242cdb4ea74e1418a823d73cffb6e5ddfa387e15b4
kernel-debug-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: f7bc3c8f5576451f566dc61b98462b080f88808851aa31fdf69cb8b07cac680e
kernel-debug-core-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 890ec9e2f0e57106b3ef36e225491dfb0e7bf575a8c007bc5768de9afb16922b
kernel-debug-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: a0990305b02182c517bdc72f1ccac983d4271ba00c19dc755780973925da2321
kernel-debug-devel-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: d791895dbbf6c57d64d648cf8e4a3a3638fc68e96f756fc2e8f655c41fdcf6ca
kernel-debug-modules-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 71e982e234a3d7c5ff43d54f053e9f7cca62c8dc88566d37cb935932a603413b
kernel-debug-modules-extra-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 066c0168c313dfe0c1be1903a0bd95841df7b7f2973510e258557c46b51c1bbe
kernel-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 1ad2d23a811ec5165feaa14df44d3bf46af2d3bfd63680ceaaf5084a8c58a1a1
kernel-debuginfo-common-ppc64le-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 0ce072b8251dcc9e4ec832c3af9ce5cf1fe93e64ae411378bdc9c9fc346c476c
kernel-devel-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: a629b9196eaff4c2473cd519a79eb70735a915f88330d55fc47cfd8e1a7f3b8c
kernel-doc-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: 4cf64d581fd10287a6bbd6709298f05727f18312279a5d887de4982b096a4ec5
kernel-headers-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 3e7c46e5c899face412e1cab46ba8db8dd52e67fc2f6e68addd5c6aa9687e1c6
kernel-modules-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 8f62ee703544280c392c3e2889f4c30f0e6bf1609ddecdd4fb605d4cf109e649
kernel-modules-extra-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 95afb7f2b8d19cd42a105e437e99637bc657cba9c335d1a7ec3296dd343d859a
kernel-tools-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 87a5605ba8973025e3956e0a838a8008d956e0dca50c216d527121ada51bbcba
kernel-tools-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 2e5f2081d5080e0e94e4eada76f47c650abeb73b0ff205b65ec193e82210ec6b
kernel-tools-libs-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 222407dd7158a26ec53a171aac28f53a55d029047395783dc37530655113d4cc
perf-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 8c31f4634d4bda15ba908fd90fee62c2c6478f664396b43d331982782c9a5f21
perf-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 7c131d90f96ff1956c32ce5c66d70dc306fde68b3b35d9eae4be39f8b1f63bdf
python3-perf-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: b9349250aa39f2c2c43785ce8bd2061e30ffa179089cae5ba8acf2d842f57363
python3-perf-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 2bc0f38c1849e77121ef90b5fc9fd3ac097b13c636d36b42a72027fe3c165ea7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
kernel-4.18.0-477.94.1.el8_8.src.rpm SHA-256: baf3d1740655fd34008ab4f60c4e4130bf5c4c47a292859a74fe5f3428703747
x86_64
bpftool-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: aa544ede8c05b3cf5abe67f50428e0f1fc0955d334d6d9a90b77f9b463903d7c
bpftool-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 6dd28a500db59cae2abcb87508e2ae0918b673fd3e37d4dbe8ebc679fc06cd4b
kernel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 8c15758833937bf997e95018d3bf8f49cfd39a8d2d281f6cf358165437a9e926
kernel-abi-stablelists-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: e094f04940ee29d361cdde795de3c6baf8af5ea924bfd9ae44ffca9a06cce426
kernel-core-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 63bdc9094600fa3c56670b82413ead886201f8abb9a06d388ff25a8c9826e2ec
kernel-cross-headers-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 65022f1874528bd7ba6c7a1515ff788a42841b755792fa8d797deb3a5bbf7873
kernel-debug-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 4d6880d42128d46fae8500015b67c42f7f16780ccd4308b9d9337e6e1c6c600f
kernel-debug-core-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: e6b775493214c23e50908340cf1813ea5fc43fbf93f2ca73f6801291b8d8a20a
kernel-debug-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 09a720341d48484398c0f04d6da7976848ea5d4c637c5441e2c96457fb221342
kernel-debug-devel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 57eb4428d3ac27e0699d1d9a82e7d226c43ccc65997405df8d5ce7cafb6e755f
kernel-debug-modules-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 94cf4cf5a5d2594ab2f8499211e179711bf17b0655c1b6d28ecd44c959066a27
kernel-debug-modules-extra-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: da59e3534e0d0a6c91f9fe8835be0bcadb4d7fe53e24614ed89404d03846645f
kernel-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 25b4bfce669fae5066f860406580c04746edff5fbe5a836f19d4344bcb4d20f6
kernel-debuginfo-common-x86_64-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: c78f218f95d9c19de87e489358152e5f51922a8d2447ecd0df61b08a5b77c701
kernel-devel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 0e61536b4f4dd98abc39586b4299526d286580244749a9816cdc4387fb2fa5a6
kernel-doc-4.18.0-477.94.1.el8_8.noarch.rpm SHA-256: 4cf64d581fd10287a6bbd6709298f05727f18312279a5d887de4982b096a4ec5
kernel-headers-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: b2485b6322114b0676317e3a975744f067226a77f7332aa2078208d5be14946e
kernel-modules-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 7a7735460229154717359454cda562ba27d7de5182296c86ba783886371a5734
kernel-modules-extra-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 76eab4b289bcd17ea9fa4bac3c809ebcdb2851c34791efb49f7dbb81e85df0db
kernel-tools-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: e54f340b993007e1f9de79350898211b743e166fca4300fd2f2f145b467df004
kernel-tools-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 2077be0031550c32f6a4709ffc80c5bbd5341844b3bee82571c6f01a18aa9370
kernel-tools-libs-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: de1a63cead6163d6e1b2a3ead334190efd340a349588668ae35835446fc7941e
perf-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 679b51fcaa90b2f623697aeed848fc6c6754bbd0b860b01314cc563f33ad397e
perf-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 83df72d8be4e418b698124e055d7911250cf47a371c6f6156fa2d65ad44dfa6e
python3-perf-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: dfe4d8bd02dde87b0a0937eea5d64f57be74c9a72a456cabb18ac6f79d6a6b44
python3-perf-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 17dc04113663bc5fd8db06ea332ce24c14111b39d1af23a892d82b3a7d54b091

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
bpftool-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 6dd28a500db59cae2abcb87508e2ae0918b673fd3e37d4dbe8ebc679fc06cd4b
kernel-debug-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 09a720341d48484398c0f04d6da7976848ea5d4c637c5441e2c96457fb221342
kernel-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 25b4bfce669fae5066f860406580c04746edff5fbe5a836f19d4344bcb4d20f6
kernel-debuginfo-common-x86_64-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: c78f218f95d9c19de87e489358152e5f51922a8d2447ecd0df61b08a5b77c701
kernel-tools-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 2077be0031550c32f6a4709ffc80c5bbd5341844b3bee82571c6f01a18aa9370
kernel-tools-libs-devel-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: c7e50b299ca511542bc433111beeaf4f55ed8e0fa4ed57261924b2e1ffbdf948
perf-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 83df72d8be4e418b698124e055d7911250cf47a371c6f6156fa2d65ad44dfa6e
python3-perf-debuginfo-4.18.0-477.94.1.el8_8.x86_64.rpm SHA-256: 17dc04113663bc5fd8db06ea332ce24c14111b39d1af23a892d82b3a7d54b091

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 3f2bbb7f37f07fd268a1c53e9d40ffb7fbd4d6982e527cdbd3ade44048681637
kernel-debug-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: a0990305b02182c517bdc72f1ccac983d4271ba00c19dc755780973925da2321
kernel-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 1ad2d23a811ec5165feaa14df44d3bf46af2d3bfd63680ceaaf5084a8c58a1a1
kernel-debuginfo-common-ppc64le-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 0ce072b8251dcc9e4ec832c3af9ce5cf1fe93e64ae411378bdc9c9fc346c476c
kernel-tools-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 2e5f2081d5080e0e94e4eada76f47c650abeb73b0ff205b65ec193e82210ec6b
kernel-tools-libs-devel-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: e131a64fe96b8b0180b3e4714ba999544a3f8c88a7d21c7469edec730c876c2b
perf-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 7c131d90f96ff1956c32ce5c66d70dc306fde68b3b35d9eae4be39f8b1f63bdf
python3-perf-debuginfo-4.18.0-477.94.1.el8_8.ppc64le.rpm SHA-256: 2bc0f38c1849e77121ef90b5fc9fd3ac097b13c636d36b42a72027fe3c165ea7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
bpftool-debuginfo-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 7fe170accb7d2918dcfe1f646b356839ee5629de9664197814bd0805faaa2bb5
kernel-debug-debuginfo-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 6a7d1458bbadf8f6fe6f41ece285bac1dada0ccc779b5279b9daa4b061b5e045
kernel-debuginfo-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 5663e5729b9be8f141afa6306c05bc345f9ebf9e9657723d2b2628a5ffb7dcbf
kernel-debuginfo-common-aarch64-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 2d52e977bee1921f055f7add46e3b540e33d1aed36fbb984d2d20856172f7761
kernel-tools-debuginfo-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: dcac2e672a0eec234d51710ff3a8f44f89719bb263b5052899244c7e0b96c9e7
kernel-tools-libs-devel-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 868aef2c195950afb68019365fce3d7c61c01169ce627a8ee6b7fa745392d246
perf-debuginfo-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: 91a4d07883e20a3a01f318db025af241936c4e2a1f57b9b32feb3e05253a2520
python3-perf-debuginfo-4.18.0-477.94.1.el8_8.aarch64.rpm SHA-256: e2d642be0ddd8bd888bdb1b143b1db651f900b91d219c3b97bf8fe8f8fd9989d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility