Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4517: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-42896: A use-after-free flaw was found in the Linux kernel’s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_connect and l2cap_le_connect_req functions. An attacker with physical access within the range of standard Bluetooth transmission could execute code leaking kernel memory via Bluetooth if within proximity of the victim.
  • CVE-2023-1281: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.
  • CVE-2023-1829: A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The tcindex_delete does not properly deactivate filters, which can later lead to double freeing the structure. This flaw allows a local attacker to cause a use-after-free problem, leading to privilege escalation.
  • CVE-2023-2124: An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2023-2194: An out-of-bounds write vulnerability was found in the Linux kernel’s SLIMpro I2C device driver. The userspace "data->block[0]" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.
  • CVE-2023-2235: The Linux kernel’s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Red Hat Security Data
#vulnerability#linux#red_hat#perl#ibm#sap

Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM

kernel-4.18.0-477.21.1.el8_8.src.rpm

SHA-256: fc3ca7dca7bc40ae1f74eba3df64cb698269b1b1fe07c0e872fc1d4462524a4c

Download

x86_64

bpftool-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: ad707a87a26f032ded4bd3bb6bb352cb065e6a129dac367af3789ca31f19b502

Download

bpftool-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 5314782d051921a207988e42946b88d10e2f9cf607d0c926217ad48de4a5f8e2

Download

kernel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 00e18055076a3ac440cf1c37c3d46f70c9dabe9fcf0da07e920be309df5929c7

Download

kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 4b33c0ee874aceac1f62cbaa544570e35e7fe1a97b2049373bf6b0d566ba6188

Download

kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: c83238ae7c77fa1c7fd591240c494100a01f706a654bd72104dd8348e393eaed

Download

kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6d413a485740e790a5fed645c099d974f437b5d6c092aee67dcd0628010829a1

Download

kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6aa4182058cce1c5997e4f554b0adaae9a1993ed4cf8cb97cef4caee94aaedd8

Download

kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: dd3cfa74c787de3ffa6d7d6661afc168bf355cd961552caa506aea21eca13d5a

Download

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: cf643db4c612a9d6ffe8614f80dffaabdd90916528100748098e7c1550c2c57d

Download

kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: df3c4f7fda2a55aa738e3ef9fd39335641014c54f559f43826045fa0b57a634b

Download

kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6451634d1098d424b5a9a82c50dc2b710f904e6fe10020ebcc9bf56ed9d1cbb4

Download

kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 66e835aac6ac0dc47a3a8fe5f00efcbcff149ac2f8055959b81e6a2273a7c05b

Download

kernel-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: bd1ec514127f4d3d4bbb58fb8dac68f468c6996545ea4412d5fac3a4a3a7896e

Download

kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: e25093d91729eb2e3fec182e2a34bd8ee24d74929df5e49d653a5e99f8f958fa

Download

kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 1b7f4904570915d9da8c7e5184eb50b76e0a0bd2974b85f2fcda1b5313d427be

Download

kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 8c07b554dcb699901e1350be52749021e8cda83b1d04254d718bb2f47e5e2023

Download

kernel-headers-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 1cbbd57e97edaac216ce79cefb6afe4205d51a6d1343df79f732d3c6be2dc5e1

Download

kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 355a1311a2e011c4b58add6fabd328edee9695fcf664f888f9da2f9069e75822

Download

kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: da2347c6365ec3db26bdca08994fe4cc8fc65418cc68208a4957577bfeb9224d

Download

kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 9e2ae45e93954ed4cb24b361a8f0699192e8d884f578f36cfa18444464aca7c4

Download

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: c942300d6b22f791dbc1354c0362fe16d829ebdadb94543753fddf23f6386f87

Download

kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 67afc2c9eade579bd33c79b4483b43cc6edbf3d73eb978dbad8a86120b97d52d

Download

perf-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: cd82bc26d9ff47c791f18d9402d0799f99cfc19a81ca6153f457a60f9507e6d3

Download

perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6e97c0acdcb42a9b6bd00f3f855764596a8521822f0f1507f24ede33f2d783cc

Download

python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 8b9c9e0b79db8fbc402c61e85fe21091a0a0b1098cb39f4821e2b769902fb3bf

Download

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 9385ad4edcb4de580fe489900c31eb7db8fd9b4e5e3b3c662718537f402b31ed

Download

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

kernel-4.18.0-477.21.1.el8_8.src.rpm

SHA-256: fc3ca7dca7bc40ae1f74eba3df64cb698269b1b1fe07c0e872fc1d4462524a4c

Download

x86_64

bpftool-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: ad707a87a26f032ded4bd3bb6bb352cb065e6a129dac367af3789ca31f19b502

Download

bpftool-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 5314782d051921a207988e42946b88d10e2f9cf607d0c926217ad48de4a5f8e2

Download

kernel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 00e18055076a3ac440cf1c37c3d46f70c9dabe9fcf0da07e920be309df5929c7

Download

kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 4b33c0ee874aceac1f62cbaa544570e35e7fe1a97b2049373bf6b0d566ba6188

Download

kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: c83238ae7c77fa1c7fd591240c494100a01f706a654bd72104dd8348e393eaed

Download

kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6d413a485740e790a5fed645c099d974f437b5d6c092aee67dcd0628010829a1

Download

kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6aa4182058cce1c5997e4f554b0adaae9a1993ed4cf8cb97cef4caee94aaedd8

Download

kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: dd3cfa74c787de3ffa6d7d6661afc168bf355cd961552caa506aea21eca13d5a

Download

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: cf643db4c612a9d6ffe8614f80dffaabdd90916528100748098e7c1550c2c57d

Download

kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: df3c4f7fda2a55aa738e3ef9fd39335641014c54f559f43826045fa0b57a634b

Download

kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6451634d1098d424b5a9a82c50dc2b710f904e6fe10020ebcc9bf56ed9d1cbb4

Download

kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 66e835aac6ac0dc47a3a8fe5f00efcbcff149ac2f8055959b81e6a2273a7c05b

Download

kernel-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: bd1ec514127f4d3d4bbb58fb8dac68f468c6996545ea4412d5fac3a4a3a7896e

Download

kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: e25093d91729eb2e3fec182e2a34bd8ee24d74929df5e49d653a5e99f8f958fa

Download

kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 1b7f4904570915d9da8c7e5184eb50b76e0a0bd2974b85f2fcda1b5313d427be

Download

kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 8c07b554dcb699901e1350be52749021e8cda83b1d04254d718bb2f47e5e2023

Download

kernel-headers-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 1cbbd57e97edaac216ce79cefb6afe4205d51a6d1343df79f732d3c6be2dc5e1

Download

kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 355a1311a2e011c4b58add6fabd328edee9695fcf664f888f9da2f9069e75822

Download

kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: da2347c6365ec3db26bdca08994fe4cc8fc65418cc68208a4957577bfeb9224d

Download

kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 9e2ae45e93954ed4cb24b361a8f0699192e8d884f578f36cfa18444464aca7c4

Download

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: c942300d6b22f791dbc1354c0362fe16d829ebdadb94543753fddf23f6386f87

Download

kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 67afc2c9eade579bd33c79b4483b43cc6edbf3d73eb978dbad8a86120b97d52d

Download

perf-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: cd82bc26d9ff47c791f18d9402d0799f99cfc19a81ca6153f457a60f9507e6d3

Download

perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6e97c0acdcb42a9b6bd00f3f855764596a8521822f0f1507f24ede33f2d783cc

Download

python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 8b9c9e0b79db8fbc402c61e85fe21091a0a0b1098cb39f4821e2b769902fb3bf

Download

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 9385ad4edcb4de580fe489900c31eb7db8fd9b4e5e3b3c662718537f402b31ed

Download

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

kernel-4.18.0-477.21.1.el8_8.src.rpm

SHA-256: fc3ca7dca7bc40ae1f74eba3df64cb698269b1b1fe07c0e872fc1d4462524a4c

s390x

bpftool-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 88c087ff175d4ba5c1a37c7db7f26a0ea2f458bdd8946d83d204ce55174ac83c

bpftool-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 42670d244033b60723cfaf13a3dda708409232b5544cff178e603310172131aa

kernel-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 68155ffe04b4c4b33ed92ff7ec45b007b48f9ed4bcd44fdf66f7a5f6753f22d4

kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 4b33c0ee874aceac1f62cbaa544570e35e7fe1a97b2049373bf6b0d566ba6188

kernel-core-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: b7519bc1bcb56c98c24f410bfb0e20eccacf0be92da2135fe6b7b2878db37bd3

kernel-cross-headers-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 120efe55b1f6eca7019f9fb26629d603f0ca0e66be6c964ccd56d674f439b15e

kernel-debug-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: b9ff55b17b5a8c3dc01652cc700a87879a76fb3699ef17b04a30e059e46d2a3d

kernel-debug-core-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 4ebc76c6a067445121d79b4e62e73ec542d8ea553fdabdbd4a163d772b0ab131

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: d0deb4c98fe1f871440c43ad91814a7f8cd2431942366791e8ff9a40191b6d08

kernel-debug-devel-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 1f9b1b4e4e0c0c6b6e9758643ff58d09da0d1572113db44974bee137ab608a04

kernel-debug-modules-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 770edb496cfdb139802356e195dd9c8df9b9ea7c26bae0004d27528bc6e06142

kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: fb938fa063f604c2ec643f9348d71dc876d7c35029fe55922543b60b9cd24f4a

kernel-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 69ebc1ef6c5d1dc211f52e63365bd593bb4d84ebfca897c0c6d25bbc59aa7c49

kernel-debuginfo-common-s390x-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: e936c80b0caea7778f75a57d8dc32d9f1333dd1a656b942aa2fb318811337e59

kernel-devel-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 296898413005c2b29dfa9adf6de4d438fb22932861bdd2261bf1d93952bebfd1

kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 8c07b554dcb699901e1350be52749021e8cda83b1d04254d718bb2f47e5e2023

kernel-headers-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 2a88362df2015313201ad09377b15019b4cbcb825328f5217ee6e317ffd31f29

kernel-modules-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 59042c9427dcf71bd9ba89ba42a39c61c3bb68d7323a52f547a8e9ad96443d22

kernel-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: e93a747ab847bdf35219f21f3956a7080e04dcf423be24e75c5d88faefb04a29

kernel-tools-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: ec62676a1b262d52064018dd3f30034b36c9dff4f7564c2b49351946b8e34638

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: cdcf85464600e19e4326a4fc30b9cd6c34f7632b9cf94e59b0834ebfa43ab248

kernel-zfcpdump-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 07968eae934cc71435810537bb2c637c01d9f6da5db1e759381474332a768c0d

kernel-zfcpdump-core-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 9cc5ad62d54d2c6bcb61726c6a3f5ddd49953ebcb551d01f5e956c61b64a86e6

kernel-zfcpdump-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 557650a8876d60e23180abfbc1efd64975ddfc51709bf42f0a1bf2bafb37c68b

kernel-zfcpdump-devel-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 19b74b74c3c48c6d19b41e824f1fab4bbca62527a59bd80609ff893d2a4551a3

kernel-zfcpdump-modules-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 29365c876ed42ccc1d3651797ffac9084f66a621832de4bc56f9b9adb2dbea37

kernel-zfcpdump-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 8a19965b60488c1c65c1d2373d05d5c773ddba16968a855c82b6cce14200f65d

perf-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 4f6cbc84816f8807465fb25bbaa8f30a4ce3378e78c5c7b4531abe45fdb784dd

perf-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: a9ab5747da707d6f5cdc445657e83ff34ee9f925c27de2ea7a1bd361223034eb

python3-perf-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: d3795d3c52a10cf0681c2a5dd0d25540197e94c563d4ff52b3cbc0dea861f336

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: bff8ebf636678d22d27fb2761cacdd33cd2b8d57964b6a125c2e3cffe916f1b9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

kernel-4.18.0-477.21.1.el8_8.src.rpm

SHA-256: fc3ca7dca7bc40ae1f74eba3df64cb698269b1b1fe07c0e872fc1d4462524a4c

s390x

bpftool-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 88c087ff175d4ba5c1a37c7db7f26a0ea2f458bdd8946d83d204ce55174ac83c

bpftool-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 42670d244033b60723cfaf13a3dda708409232b5544cff178e603310172131aa

kernel-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 68155ffe04b4c4b33ed92ff7ec45b007b48f9ed4bcd44fdf66f7a5f6753f22d4

kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 4b33c0ee874aceac1f62cbaa544570e35e7fe1a97b2049373bf6b0d566ba6188

kernel-core-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: b7519bc1bcb56c98c24f410bfb0e20eccacf0be92da2135fe6b7b2878db37bd3

kernel-cross-headers-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 120efe55b1f6eca7019f9fb26629d603f0ca0e66be6c964ccd56d674f439b15e

kernel-debug-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: b9ff55b17b5a8c3dc01652cc700a87879a76fb3699ef17b04a30e059e46d2a3d

kernel-debug-core-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 4ebc76c6a067445121d79b4e62e73ec542d8ea553fdabdbd4a163d772b0ab131

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: d0deb4c98fe1f871440c43ad91814a7f8cd2431942366791e8ff9a40191b6d08

kernel-debug-devel-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 1f9b1b4e4e0c0c6b6e9758643ff58d09da0d1572113db44974bee137ab608a04

kernel-debug-modules-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 770edb496cfdb139802356e195dd9c8df9b9ea7c26bae0004d27528bc6e06142

kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: fb938fa063f604c2ec643f9348d71dc876d7c35029fe55922543b60b9cd24f4a

kernel-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 69ebc1ef6c5d1dc211f52e63365bd593bb4d84ebfca897c0c6d25bbc59aa7c49

kernel-debuginfo-common-s390x-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: e936c80b0caea7778f75a57d8dc32d9f1333dd1a656b942aa2fb318811337e59

kernel-devel-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 296898413005c2b29dfa9adf6de4d438fb22932861bdd2261bf1d93952bebfd1

kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 8c07b554dcb699901e1350be52749021e8cda83b1d04254d718bb2f47e5e2023

kernel-headers-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 2a88362df2015313201ad09377b15019b4cbcb825328f5217ee6e317ffd31f29

kernel-modules-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 59042c9427dcf71bd9ba89ba42a39c61c3bb68d7323a52f547a8e9ad96443d22

kernel-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: e93a747ab847bdf35219f21f3956a7080e04dcf423be24e75c5d88faefb04a29

kernel-tools-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: ec62676a1b262d52064018dd3f30034b36c9dff4f7564c2b49351946b8e34638

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: cdcf85464600e19e4326a4fc30b9cd6c34f7632b9cf94e59b0834ebfa43ab248

kernel-zfcpdump-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 07968eae934cc71435810537bb2c637c01d9f6da5db1e759381474332a768c0d

kernel-zfcpdump-core-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 9cc5ad62d54d2c6bcb61726c6a3f5ddd49953ebcb551d01f5e956c61b64a86e6

kernel-zfcpdump-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 557650a8876d60e23180abfbc1efd64975ddfc51709bf42f0a1bf2bafb37c68b

kernel-zfcpdump-devel-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 19b74b74c3c48c6d19b41e824f1fab4bbca62527a59bd80609ff893d2a4551a3

kernel-zfcpdump-modules-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 29365c876ed42ccc1d3651797ffac9084f66a621832de4bc56f9b9adb2dbea37

kernel-zfcpdump-modules-extra-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 8a19965b60488c1c65c1d2373d05d5c773ddba16968a855c82b6cce14200f65d

perf-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: 4f6cbc84816f8807465fb25bbaa8f30a4ce3378e78c5c7b4531abe45fdb784dd

perf-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: a9ab5747da707d6f5cdc445657e83ff34ee9f925c27de2ea7a1bd361223034eb

python3-perf-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: d3795d3c52a10cf0681c2a5dd0d25540197e94c563d4ff52b3cbc0dea861f336

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.s390x.rpm

SHA-256: bff8ebf636678d22d27fb2761cacdd33cd2b8d57964b6a125c2e3cffe916f1b9

Red Hat Enterprise Linux for Power, little endian 8

SRPM

kernel-4.18.0-477.21.1.el8_8.src.rpm

SHA-256: fc3ca7dca7bc40ae1f74eba3df64cb698269b1b1fe07c0e872fc1d4462524a4c

ppc64le

bpftool-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: f8c08608763542d0f89137a0eae676167cf6163b25127d253602b1ff9230b7b6

bpftool-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 2647eb1ed853e985490d9f879d0d64b420044563f7f3b1da5945cce66d8b8feb

kernel-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 47e7d7cd75ebad03d0a98f327365f20bb63f814b86858068a74641021d726140

kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 4b33c0ee874aceac1f62cbaa544570e35e7fe1a97b2049373bf6b0d566ba6188

kernel-core-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 42e593e9fdca0dd5b3c5dc3bca9c60cd2b1af6db99fd28e73c6ec042940bea94

kernel-cross-headers-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 044aeed15e1fb0782f393379d63755ae607c33a35172d112b300f1291e245d5f

kernel-debug-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 944ca6409d0e33259bb9845865eba54586aca4804064b308ac871a5b404bbf1d

kernel-debug-core-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 402b063e9858fb865fd86b5c238d835a2d373ae1db9e4dbe8063f51db6d6caf7

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: be82a8e1d30f08f5c475411fea86508df79b5955681c7bbff996490533413dce

kernel-debug-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: d5fca8617b99529e2f3375805858ea68b0a5e230ed7d4c223a28e9657c79e3ca

kernel-debug-modules-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: a0d6bf1121928d723215c61bc4c4edd450e0d87566bc796197a6667448cb0564

kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: d4dd7bfc0cf977dc401e052db55bbe0812552fd529921d48abe066f5969263e5

kernel-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 8bf25332e2b89981e29ba35b0dd40847e1a70174fa4c5fb1454809aa8aa67a82

kernel-debuginfo-common-ppc64le-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: b454b23afaca896f3d33ec6906d7ffd78f7947c8bea578f55b13a94007e97fb4

kernel-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 0b22d152c314b87e4ed63840198e78e4a2b4e495f5a3d5eb66cc8ea70b1fc070

kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 8c07b554dcb699901e1350be52749021e8cda83b1d04254d718bb2f47e5e2023

kernel-headers-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: ec669c4d2e2c9c448d05c8fcce58fe798713e1817ba3e2c1e8a8edcea229eec6

kernel-modules-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 5cec9d9854bc2a773b8db3042c83a3755abea6da8bb58648bf6c2e6a155ac179

kernel-modules-extra-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: c36c7bac983ed6d9b1f60e71a98b24bfaf2ca5e8658e14148d05912eb68b01a5

kernel-tools-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: fe11087e4ac405ef24be24329ab99762ff4e11c4a1ec521b8753077bac94f84a

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 8a4f37ec0736f790ae4de930f14e747eb784866ed94b20aed25dda7f53902014

kernel-tools-libs-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 1c4b5c2d479e181833fd1b78f418cfdf1be58478908374ae4d0252474532974b

perf-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: d663e5f4a937ff5f9ff053bd95d1efd3f680c9c796dbf27383b8f13e4319247d

perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: b1bc34e5dbfc73071a1b1684cdf89c05c977e5c67cdd4ba43c10e6593b756263

python3-perf-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 5533135d50a76c5afae9ed4d473913371fa43da11c69c5d37a3ad9c190988d31

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: df8ce7b94015a78acc98533de8d71910f344b54eca0625ba3e7ee3da8f6b0ca6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

kernel-4.18.0-477.21.1.el8_8.src.rpm

SHA-256: fc3ca7dca7bc40ae1f74eba3df64cb698269b1b1fe07c0e872fc1d4462524a4c

ppc64le

bpftool-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: f8c08608763542d0f89137a0eae676167cf6163b25127d253602b1ff9230b7b6

bpftool-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 2647eb1ed853e985490d9f879d0d64b420044563f7f3b1da5945cce66d8b8feb

kernel-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 47e7d7cd75ebad03d0a98f327365f20bb63f814b86858068a74641021d726140

kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 4b33c0ee874aceac1f62cbaa544570e35e7fe1a97b2049373bf6b0d566ba6188

kernel-core-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 42e593e9fdca0dd5b3c5dc3bca9c60cd2b1af6db99fd28e73c6ec042940bea94

kernel-cross-headers-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 044aeed15e1fb0782f393379d63755ae607c33a35172d112b300f1291e245d5f

kernel-debug-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 944ca6409d0e33259bb9845865eba54586aca4804064b308ac871a5b404bbf1d

kernel-debug-core-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 402b063e9858fb865fd86b5c238d835a2d373ae1db9e4dbe8063f51db6d6caf7

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: be82a8e1d30f08f5c475411fea86508df79b5955681c7bbff996490533413dce

kernel-debug-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: d5fca8617b99529e2f3375805858ea68b0a5e230ed7d4c223a28e9657c79e3ca

kernel-debug-modules-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: a0d6bf1121928d723215c61bc4c4edd450e0d87566bc796197a6667448cb0564

kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: d4dd7bfc0cf977dc401e052db55bbe0812552fd529921d48abe066f5969263e5

kernel-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 8bf25332e2b89981e29ba35b0dd40847e1a70174fa4c5fb1454809aa8aa67a82

kernel-debuginfo-common-ppc64le-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: b454b23afaca896f3d33ec6906d7ffd78f7947c8bea578f55b13a94007e97fb4

kernel-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 0b22d152c314b87e4ed63840198e78e4a2b4e495f5a3d5eb66cc8ea70b1fc070

kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 8c07b554dcb699901e1350be52749021e8cda83b1d04254d718bb2f47e5e2023

kernel-headers-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: ec669c4d2e2c9c448d05c8fcce58fe798713e1817ba3e2c1e8a8edcea229eec6

kernel-modules-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 5cec9d9854bc2a773b8db3042c83a3755abea6da8bb58648bf6c2e6a155ac179

kernel-modules-extra-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: c36c7bac983ed6d9b1f60e71a98b24bfaf2ca5e8658e14148d05912eb68b01a5

kernel-tools-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: fe11087e4ac405ef24be24329ab99762ff4e11c4a1ec521b8753077bac94f84a

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 8a4f37ec0736f790ae4de930f14e747eb784866ed94b20aed25dda7f53902014

kernel-tools-libs-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 1c4b5c2d479e181833fd1b78f418cfdf1be58478908374ae4d0252474532974b

perf-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: d663e5f4a937ff5f9ff053bd95d1efd3f680c9c796dbf27383b8f13e4319247d

perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: b1bc34e5dbfc73071a1b1684cdf89c05c977e5c67cdd4ba43c10e6593b756263

python3-perf-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 5533135d50a76c5afae9ed4d473913371fa43da11c69c5d37a3ad9c190988d31

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: df8ce7b94015a78acc98533de8d71910f344b54eca0625ba3e7ee3da8f6b0ca6

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

kernel-4.18.0-477.21.1.el8_8.src.rpm

SHA-256: fc3ca7dca7bc40ae1f74eba3df64cb698269b1b1fe07c0e872fc1d4462524a4c

x86_64

bpftool-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: ad707a87a26f032ded4bd3bb6bb352cb065e6a129dac367af3789ca31f19b502

bpftool-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 5314782d051921a207988e42946b88d10e2f9cf607d0c926217ad48de4a5f8e2

kernel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 00e18055076a3ac440cf1c37c3d46f70c9dabe9fcf0da07e920be309df5929c7

kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 4b33c0ee874aceac1f62cbaa544570e35e7fe1a97b2049373bf6b0d566ba6188

kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: c83238ae7c77fa1c7fd591240c494100a01f706a654bd72104dd8348e393eaed

kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6d413a485740e790a5fed645c099d974f437b5d6c092aee67dcd0628010829a1

kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6aa4182058cce1c5997e4f554b0adaae9a1993ed4cf8cb97cef4caee94aaedd8

kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: dd3cfa74c787de3ffa6d7d6661afc168bf355cd961552caa506aea21eca13d5a

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: cf643db4c612a9d6ffe8614f80dffaabdd90916528100748098e7c1550c2c57d

kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: df3c4f7fda2a55aa738e3ef9fd39335641014c54f559f43826045fa0b57a634b

kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6451634d1098d424b5a9a82c50dc2b710f904e6fe10020ebcc9bf56ed9d1cbb4

kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 66e835aac6ac0dc47a3a8fe5f00efcbcff149ac2f8055959b81e6a2273a7c05b

kernel-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: bd1ec514127f4d3d4bbb58fb8dac68f468c6996545ea4412d5fac3a4a3a7896e

kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: e25093d91729eb2e3fec182e2a34bd8ee24d74929df5e49d653a5e99f8f958fa

kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 1b7f4904570915d9da8c7e5184eb50b76e0a0bd2974b85f2fcda1b5313d427be

kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 8c07b554dcb699901e1350be52749021e8cda83b1d04254d718bb2f47e5e2023

kernel-headers-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 1cbbd57e97edaac216ce79cefb6afe4205d51a6d1343df79f732d3c6be2dc5e1

kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 355a1311a2e011c4b58add6fabd328edee9695fcf664f888f9da2f9069e75822

kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: da2347c6365ec3db26bdca08994fe4cc8fc65418cc68208a4957577bfeb9224d

kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 9e2ae45e93954ed4cb24b361a8f0699192e8d884f578f36cfa18444464aca7c4

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: c942300d6b22f791dbc1354c0362fe16d829ebdadb94543753fddf23f6386f87

kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 67afc2c9eade579bd33c79b4483b43cc6edbf3d73eb978dbad8a86120b97d52d

perf-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: cd82bc26d9ff47c791f18d9402d0799f99cfc19a81ca6153f457a60f9507e6d3

perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6e97c0acdcb42a9b6bd00f3f855764596a8521822f0f1507f24ede33f2d783cc

python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 8b9c9e0b79db8fbc402c61e85fe21091a0a0b1098cb39f4821e2b769902fb3bf

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 9385ad4edcb4de580fe489900c31eb7db8fd9b4e5e3b3c662718537f402b31ed

Red Hat Enterprise Linux for ARM 64 8

SRPM

kernel-4.18.0-477.21.1.el8_8.src.rpm

SHA-256: fc3ca7dca7bc40ae1f74eba3df64cb698269b1b1fe07c0e872fc1d4462524a4c

Download

aarch64

bpftool-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 018158c13b4dddcd92c908e9dab00041d5332c7b9392b57e907ca523cf80e9b5

Download

bpftool-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: e9ffc7ee8f9d8c23929851f46a2d397fd0f640462ce1d36b7860f7602025ae4c

Download

kernel-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 4c791a5431cf4adda6f2ec22dc75f21c177f3fbe44e0cd9a9a435d33e02ff7c7

Download

kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 4b33c0ee874aceac1f62cbaa544570e35e7fe1a97b2049373bf6b0d566ba6188

Download

kernel-core-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: cf0e2545e39693aa34187d52616b85da97367a62764144d8e98bb475ce108427

Download

kernel-cross-headers-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 7d47b09618e6f1a5fd917598abae9ae72f32725fa01a9ebccdee69dcb0a09e84

Download

kernel-debug-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: a2006ce630fb3f1176c6602b5860a3c36a355ad491e04aa80b7d4510b583b456

Download

kernel-debug-core-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 474ffcc46b7892d27fb20034cd4d392279f21ab8b00b4b30114fc4b8fab8bed0

Download

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: e71b6162f3f114e906af1088b5584febb035bec85ecf8b4bc86979e47c1173b0

Download

kernel-debug-devel-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 29bd68efb2d3001dd387411256b6127049e7dacd255cd1805cbe2527e31e3a09

Download

kernel-debug-modules-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: af6cd154b330b60577a2d8f7178b893e20a852cfbd324287d8bee8e4999cdb9a

Download

kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: fa47243332d650779e85d8eac61baf9eeea5a7ff49c794b60a75efca1a9f5d63

Download

kernel-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 6459599de3dc921c86be7533e04592bb58a64bf43bb9127cb38b87b6b827cc5f

Download

kernel-debuginfo-common-aarch64-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 8bd081ec65e22345a6e2a5d66d17e6cde58fa28cf8e7ea682b62434e164e6993

Download

kernel-devel-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 9e12c6976e4eb115f328bd137ed7e1aa72e3274a7311c7695badb968da243352

Download

kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 8c07b554dcb699901e1350be52749021e8cda83b1d04254d718bb2f47e5e2023

Download

kernel-headers-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 7ce69257cb79512e7ecc8b887c0aa56adf49fd27bbb6739422a6766aaab640e3

Download

kernel-modules-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: bf06955fb57e75ab696b463c5a0276f499bb188b35c15550cadea4ef2d273afa

Download

kernel-modules-extra-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: a0ba74e4b2e59a04c7f6aba16f7ce1e92b50b28373befde21747b286ff7ead82

Download

kernel-tools-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: cb0c705580f3cc4fc0e5315e356deed353a9393849b939415bc03c431b0c95b1

Download

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: d3b8a19cfbf54131bca2d851fb3b6001409fdb67a241641d9a88a00deba75a78

Download

kernel-tools-libs-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: c9d86f9b7d4704321076a042861a656204488a7ac2c4c902bf0dee1e37149a9e

Download

perf-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 6d679ac4c311ba75029efecaed055a19e37a08bb7f0acc48f93e58f6ff249d0d

Download

perf-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 0bad5eb965ae73a049e1579ef3143b1bf855d32e8e445dc7bca767866c45ff18

Download

python3-perf-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: f910a4016b6f6b5bbb80bb01461690b7ea87394c70a9859c92e974602ad7a21b

Download

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 699b0773d6ba3a8e02492f2af004e7476c2b1a74ae506f146f3f7283ba6e8277

Download

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

kernel-4.18.0-477.21.1.el8_8.src.rpm

SHA-256: fc3ca7dca7bc40ae1f74eba3df64cb698269b1b1fe07c0e872fc1d4462524a4c

ppc64le

bpftool-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: f8c08608763542d0f89137a0eae676167cf6163b25127d253602b1ff9230b7b6

bpftool-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 2647eb1ed853e985490d9f879d0d64b420044563f7f3b1da5945cce66d8b8feb

kernel-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 47e7d7cd75ebad03d0a98f327365f20bb63f814b86858068a74641021d726140

kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 4b33c0ee874aceac1f62cbaa544570e35e7fe1a97b2049373bf6b0d566ba6188

kernel-core-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 42e593e9fdca0dd5b3c5dc3bca9c60cd2b1af6db99fd28e73c6ec042940bea94

kernel-cross-headers-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 044aeed15e1fb0782f393379d63755ae607c33a35172d112b300f1291e245d5f

kernel-debug-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 944ca6409d0e33259bb9845865eba54586aca4804064b308ac871a5b404bbf1d

kernel-debug-core-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 402b063e9858fb865fd86b5c238d835a2d373ae1db9e4dbe8063f51db6d6caf7

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: be82a8e1d30f08f5c475411fea86508df79b5955681c7bbff996490533413dce

kernel-debug-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: d5fca8617b99529e2f3375805858ea68b0a5e230ed7d4c223a28e9657c79e3ca

kernel-debug-modules-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: a0d6bf1121928d723215c61bc4c4edd450e0d87566bc796197a6667448cb0564

kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: d4dd7bfc0cf977dc401e052db55bbe0812552fd529921d48abe066f5969263e5

kernel-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 8bf25332e2b89981e29ba35b0dd40847e1a70174fa4c5fb1454809aa8aa67a82

kernel-debuginfo-common-ppc64le-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: b454b23afaca896f3d33ec6906d7ffd78f7947c8bea578f55b13a94007e97fb4

kernel-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 0b22d152c314b87e4ed63840198e78e4a2b4e495f5a3d5eb66cc8ea70b1fc070

kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 8c07b554dcb699901e1350be52749021e8cda83b1d04254d718bb2f47e5e2023

kernel-headers-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: ec669c4d2e2c9c448d05c8fcce58fe798713e1817ba3e2c1e8a8edcea229eec6

kernel-modules-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 5cec9d9854bc2a773b8db3042c83a3755abea6da8bb58648bf6c2e6a155ac179

kernel-modules-extra-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: c36c7bac983ed6d9b1f60e71a98b24bfaf2ca5e8658e14148d05912eb68b01a5

kernel-tools-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: fe11087e4ac405ef24be24329ab99762ff4e11c4a1ec521b8753077bac94f84a

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 8a4f37ec0736f790ae4de930f14e747eb784866ed94b20aed25dda7f53902014

kernel-tools-libs-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 1c4b5c2d479e181833fd1b78f418cfdf1be58478908374ae4d0252474532974b

perf-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: d663e5f4a937ff5f9ff053bd95d1efd3f680c9c796dbf27383b8f13e4319247d

perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: b1bc34e5dbfc73071a1b1684cdf89c05c977e5c67cdd4ba43c10e6593b756263

python3-perf-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 5533135d50a76c5afae9ed4d473913371fa43da11c69c5d37a3ad9c190988d31

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: df8ce7b94015a78acc98533de8d71910f344b54eca0625ba3e7ee3da8f6b0ca6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

kernel-4.18.0-477.21.1.el8_8.src.rpm

SHA-256: fc3ca7dca7bc40ae1f74eba3df64cb698269b1b1fe07c0e872fc1d4462524a4c

Download

x86_64

bpftool-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: ad707a87a26f032ded4bd3bb6bb352cb065e6a129dac367af3789ca31f19b502

Download

bpftool-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 5314782d051921a207988e42946b88d10e2f9cf607d0c926217ad48de4a5f8e2

Download

kernel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 00e18055076a3ac440cf1c37c3d46f70c9dabe9fcf0da07e920be309df5929c7

Download

kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 4b33c0ee874aceac1f62cbaa544570e35e7fe1a97b2049373bf6b0d566ba6188

Download

kernel-core-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: c83238ae7c77fa1c7fd591240c494100a01f706a654bd72104dd8348e393eaed

Download

kernel-cross-headers-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6d413a485740e790a5fed645c099d974f437b5d6c092aee67dcd0628010829a1

Download

kernel-debug-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6aa4182058cce1c5997e4f554b0adaae9a1993ed4cf8cb97cef4caee94aaedd8

Download

kernel-debug-core-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: dd3cfa74c787de3ffa6d7d6661afc168bf355cd961552caa506aea21eca13d5a

Download

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: cf643db4c612a9d6ffe8614f80dffaabdd90916528100748098e7c1550c2c57d

Download

kernel-debug-devel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: df3c4f7fda2a55aa738e3ef9fd39335641014c54f559f43826045fa0b57a634b

Download

kernel-debug-modules-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6451634d1098d424b5a9a82c50dc2b710f904e6fe10020ebcc9bf56ed9d1cbb4

Download

kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 66e835aac6ac0dc47a3a8fe5f00efcbcff149ac2f8055959b81e6a2273a7c05b

Download

kernel-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: bd1ec514127f4d3d4bbb58fb8dac68f468c6996545ea4412d5fac3a4a3a7896e

Download

kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: e25093d91729eb2e3fec182e2a34bd8ee24d74929df5e49d653a5e99f8f958fa

Download

kernel-devel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 1b7f4904570915d9da8c7e5184eb50b76e0a0bd2974b85f2fcda1b5313d427be

Download

kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 8c07b554dcb699901e1350be52749021e8cda83b1d04254d718bb2f47e5e2023

Download

kernel-headers-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 1cbbd57e97edaac216ce79cefb6afe4205d51a6d1343df79f732d3c6be2dc5e1

Download

kernel-modules-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 355a1311a2e011c4b58add6fabd328edee9695fcf664f888f9da2f9069e75822

Download

kernel-modules-extra-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: da2347c6365ec3db26bdca08994fe4cc8fc65418cc68208a4957577bfeb9224d

Download

kernel-tools-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 9e2ae45e93954ed4cb24b361a8f0699192e8d884f578f36cfa18444464aca7c4

Download

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: c942300d6b22f791dbc1354c0362fe16d829ebdadb94543753fddf23f6386f87

Download

kernel-tools-libs-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 67afc2c9eade579bd33c79b4483b43cc6edbf3d73eb978dbad8a86120b97d52d

Download

perf-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: cd82bc26d9ff47c791f18d9402d0799f99cfc19a81ca6153f457a60f9507e6d3

Download

perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6e97c0acdcb42a9b6bd00f3f855764596a8521822f0f1507f24ede33f2d783cc

Download

python3-perf-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 8b9c9e0b79db8fbc402c61e85fe21091a0a0b1098cb39f4821e2b769902fb3bf

Download

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 9385ad4edcb4de580fe489900c31eb7db8fd9b4e5e3b3c662718537f402b31ed

Download

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

bpftool-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 5314782d051921a207988e42946b88d10e2f9cf607d0c926217ad48de4a5f8e2

Download

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: cf643db4c612a9d6ffe8614f80dffaabdd90916528100748098e7c1550c2c57d

Download

kernel-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: bd1ec514127f4d3d4bbb58fb8dac68f468c6996545ea4412d5fac3a4a3a7896e

Download

kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: e25093d91729eb2e3fec182e2a34bd8ee24d74929df5e49d653a5e99f8f958fa

Download

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: c942300d6b22f791dbc1354c0362fe16d829ebdadb94543753fddf23f6386f87

Download

kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 746f112ef5c114cf2316f2dfd11cc48f6e6ef746ede3287de0dd7e99828590e1

Download

perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6e97c0acdcb42a9b6bd00f3f855764596a8521822f0f1507f24ede33f2d783cc

Download

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 9385ad4edcb4de580fe489900c31eb7db8fd9b4e5e3b3c662718537f402b31ed

Download

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

bpftool-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 2647eb1ed853e985490d9f879d0d64b420044563f7f3b1da5945cce66d8b8feb

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: be82a8e1d30f08f5c475411fea86508df79b5955681c7bbff996490533413dce

kernel-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 8bf25332e2b89981e29ba35b0dd40847e1a70174fa4c5fb1454809aa8aa67a82

kernel-debuginfo-common-ppc64le-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: b454b23afaca896f3d33ec6906d7ffd78f7947c8bea578f55b13a94007e97fb4

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 8a4f37ec0736f790ae4de930f14e747eb784866ed94b20aed25dda7f53902014

kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: fd29553f7c620aa02760ab1d8fa19f46a302b408af6cf33dd5f205bc4aa5e25e

perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: b1bc34e5dbfc73071a1b1684cdf89c05c977e5c67cdd4ba43c10e6593b756263

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: df8ce7b94015a78acc98533de8d71910f344b54eca0625ba3e7ee3da8f6b0ca6

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

bpftool-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: e9ffc7ee8f9d8c23929851f46a2d397fd0f640462ce1d36b7860f7602025ae4c

Download

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: e71b6162f3f114e906af1088b5584febb035bec85ecf8b4bc86979e47c1173b0

Download

kernel-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 6459599de3dc921c86be7533e04592bb58a64bf43bb9127cb38b87b6b827cc5f

Download

kernel-debuginfo-common-aarch64-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 8bd081ec65e22345a6e2a5d66d17e6cde58fa28cf8e7ea682b62434e164e6993

Download

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: d3b8a19cfbf54131bca2d851fb3b6001409fdb67a241641d9a88a00deba75a78

Download

kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 60a0e5a7d99b9c918b49ded0e769fc295543e6a0e7dd6b68f8ce6f5ebaecfb48

Download

perf-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 0bad5eb965ae73a049e1579ef3143b1bf855d32e8e445dc7bca767866c45ff18

Download

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 699b0773d6ba3a8e02492f2af004e7476c2b1a74ae506f146f3f7283ba6e8277

Download

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

kernel-4.18.0-477.21.1.el8_8.src.rpm

SHA-256: fc3ca7dca7bc40ae1f74eba3df64cb698269b1b1fe07c0e872fc1d4462524a4c

Download

aarch64

bpftool-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 018158c13b4dddcd92c908e9dab00041d5332c7b9392b57e907ca523cf80e9b5

Download

bpftool-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: e9ffc7ee8f9d8c23929851f46a2d397fd0f640462ce1d36b7860f7602025ae4c

Download

kernel-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 4c791a5431cf4adda6f2ec22dc75f21c177f3fbe44e0cd9a9a435d33e02ff7c7

Download

kernel-abi-stablelists-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 4b33c0ee874aceac1f62cbaa544570e35e7fe1a97b2049373bf6b0d566ba6188

Download

kernel-core-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: cf0e2545e39693aa34187d52616b85da97367a62764144d8e98bb475ce108427

Download

kernel-cross-headers-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 7d47b09618e6f1a5fd917598abae9ae72f32725fa01a9ebccdee69dcb0a09e84

Download

kernel-debug-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: a2006ce630fb3f1176c6602b5860a3c36a355ad491e04aa80b7d4510b583b456

Download

kernel-debug-core-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 474ffcc46b7892d27fb20034cd4d392279f21ab8b00b4b30114fc4b8fab8bed0

Download

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: e71b6162f3f114e906af1088b5584febb035bec85ecf8b4bc86979e47c1173b0

Download

kernel-debug-devel-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 29bd68efb2d3001dd387411256b6127049e7dacd255cd1805cbe2527e31e3a09

Download

kernel-debug-modules-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: af6cd154b330b60577a2d8f7178b893e20a852cfbd324287d8bee8e4999cdb9a

Download

kernel-debug-modules-extra-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: fa47243332d650779e85d8eac61baf9eeea5a7ff49c794b60a75efca1a9f5d63

Download

kernel-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 6459599de3dc921c86be7533e04592bb58a64bf43bb9127cb38b87b6b827cc5f

Download

kernel-debuginfo-common-aarch64-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 8bd081ec65e22345a6e2a5d66d17e6cde58fa28cf8e7ea682b62434e164e6993

Download

kernel-devel-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 9e12c6976e4eb115f328bd137ed7e1aa72e3274a7311c7695badb968da243352

Download

kernel-doc-4.18.0-477.21.1.el8_8.noarch.rpm

SHA-256: 8c07b554dcb699901e1350be52749021e8cda83b1d04254d718bb2f47e5e2023

Download

kernel-headers-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 7ce69257cb79512e7ecc8b887c0aa56adf49fd27bbb6739422a6766aaab640e3

Download

kernel-modules-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: bf06955fb57e75ab696b463c5a0276f499bb188b35c15550cadea4ef2d273afa

Download

kernel-modules-extra-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: a0ba74e4b2e59a04c7f6aba16f7ce1e92b50b28373befde21747b286ff7ead82

Download

kernel-tools-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: cb0c705580f3cc4fc0e5315e356deed353a9393849b939415bc03c431b0c95b1

Download

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: d3b8a19cfbf54131bca2d851fb3b6001409fdb67a241641d9a88a00deba75a78

Download

kernel-tools-libs-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: c9d86f9b7d4704321076a042861a656204488a7ac2c4c902bf0dee1e37149a9e

Download

perf-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 6d679ac4c311ba75029efecaed055a19e37a08bb7f0acc48f93e58f6ff249d0d

Download

perf-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 0bad5eb965ae73a049e1579ef3143b1bf855d32e8e445dc7bca767866c45ff18

Download

python3-perf-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: f910a4016b6f6b5bbb80bb01461690b7ea87394c70a9859c92e974602ad7a21b

Download

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 699b0773d6ba3a8e02492f2af004e7476c2b1a74ae506f146f3f7283ba6e8277

Download

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM

x86_64

bpftool-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 5314782d051921a207988e42946b88d10e2f9cf607d0c926217ad48de4a5f8e2

Download

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: cf643db4c612a9d6ffe8614f80dffaabdd90916528100748098e7c1550c2c57d

Download

kernel-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: bd1ec514127f4d3d4bbb58fb8dac68f468c6996545ea4412d5fac3a4a3a7896e

Download

kernel-debuginfo-common-x86_64-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: e25093d91729eb2e3fec182e2a34bd8ee24d74929df5e49d653a5e99f8f958fa

Download

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: c942300d6b22f791dbc1354c0362fe16d829ebdadb94543753fddf23f6386f87

Download

kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 746f112ef5c114cf2316f2dfd11cc48f6e6ef746ede3287de0dd7e99828590e1

Download

perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 6e97c0acdcb42a9b6bd00f3f855764596a8521822f0f1507f24ede33f2d783cc

Download

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.x86_64.rpm

SHA-256: 9385ad4edcb4de580fe489900c31eb7db8fd9b4e5e3b3c662718537f402b31ed

Download

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM

ppc64le

bpftool-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 2647eb1ed853e985490d9f879d0d64b420044563f7f3b1da5945cce66d8b8feb

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: be82a8e1d30f08f5c475411fea86508df79b5955681c7bbff996490533413dce

kernel-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 8bf25332e2b89981e29ba35b0dd40847e1a70174fa4c5fb1454809aa8aa67a82

kernel-debuginfo-common-ppc64le-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: b454b23afaca896f3d33ec6906d7ffd78f7947c8bea578f55b13a94007e97fb4

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: 8a4f37ec0736f790ae4de930f14e747eb784866ed94b20aed25dda7f53902014

kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: fd29553f7c620aa02760ab1d8fa19f46a302b408af6cf33dd5f205bc4aa5e25e

perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: b1bc34e5dbfc73071a1b1684cdf89c05c977e5c67cdd4ba43c10e6593b756263

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.ppc64le.rpm

SHA-256: df8ce7b94015a78acc98533de8d71910f344b54eca0625ba3e7ee3da8f6b0ca6

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM

aarch64

bpftool-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: e9ffc7ee8f9d8c23929851f46a2d397fd0f640462ce1d36b7860f7602025ae4c

Download

kernel-debug-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: e71b6162f3f114e906af1088b5584febb035bec85ecf8b4bc86979e47c1173b0

Download

kernel-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 6459599de3dc921c86be7533e04592bb58a64bf43bb9127cb38b87b6b827cc5f

Download

kernel-debuginfo-common-aarch64-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 8bd081ec65e22345a6e2a5d66d17e6cde58fa28cf8e7ea682b62434e164e6993

Download

kernel-tools-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: d3b8a19cfbf54131bca2d851fb3b6001409fdb67a241641d9a88a00deba75a78

Download

kernel-tools-libs-devel-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 60a0e5a7d99b9c918b49ded0e769fc295543e6a0e7dd6b68f8ce6f5ebaecfb48

Download

perf-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 0bad5eb965ae73a049e1579ef3143b1bf855d32e8e445dc7bca767866c45ff18

Download

python3-perf-debuginfo-4.18.0-477.21.1.el8_8.aarch64.rpm

SHA-256: 699b0773d6ba3a8e02492f2af004e7476c2b1a74ae506f146f3f7283ba6e8277

Download

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update