Headline
RHSA-2023:5244: Red Hat Security Advisory: kernel security, bug fix, and enhancement update
An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-2002: A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.
- CVE-2023-3090: A flaw was found in the IPVLAN network driver in the Linux kernel. This issue is caused by missing skb->cb initialization in
__ip_options_echo
and can lead to an out-of-bounds write stack overflow. This may allow a local user to cause a denial of service or potentially achieve local privilege escalation. - CVE-2023-3390: A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.
- CVE-2023-3776: A use-after-free vulnerability was found in fw_set_parms in net/sched/cls_fw.c in network scheduler sub-component in the Linux Kernel. This issue occurs due to a missing sanity check during cleanup at the time of failure, leading to a misleading reference. This may allow a local attacker to gain local privilege escalation.
- CVE-2023-4004: A use-after-free flaw was found in the Linux kernel’s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.
- CVE-2023-20593: A flaw was found in hw, in “Zen 2” CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.
- CVE-2023-35001: An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel’s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.
- CVE-2023-35788: A flaw was found in the TC flower classifier (cls_flower) in the Networking subsystem of the Linux kernel. This issue occurs when sending two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets with a total size of 252 bytes, which results in an out-of-bounds write when the third packet enters fl_set_geneve_opt, potentially leading to a denial of service or privilege escalation.
Red Hat Enterprise Linux for x86_64 8
SRPM
kernel-4.18.0-477.27.1.el8_8.src.rpm
SHA-256: 18e2fdf34cda5103097147503f7697c7f29cad83b6a41c31ce9b97d878671074
x86_64
bpftool-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: d6b75a24c9de42f33d216fe90e1cd895c550507479ad8ca39d0ae3c9f9cd88f9
bpftool-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 44d55f927cb64e9cf5683ce00042af03a428416809b2235092cb13f7a70748f1
kernel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 9a83e70273041abcc921a5ac2e2610451bc962c16103a0e11d66dda6f8cd0847
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: 20de625736c40cdc5a65a42fa2c79ed8ec28bf12f2e52a4df3091712be5458a7
kernel-core-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 324a9f5e337246d08b688d53e7662c3a97ae58e22d235a9f85d8c7fa679e4025
kernel-cross-headers-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: ee5f7d1763c6f077b55007ab9622615977f9ecf0f179d29a32da8bcaeabcdff5
kernel-debug-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: b7e270bac6f73c4bd1d58242ffbe08dfebf8e09f132ee163e23f1da328c2f44d
kernel-debug-core-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 35d0691fd89f8316b1f49993981e1e136259fcffc5ae3e860ff3cc61fee35511
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 27e1471c0d510855e0cb7fbb06477768d4a991ecf432795a3eecc02be4f9dd06
kernel-debug-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 6c58fe716c0ab835b6001740f5bfbee163ac9229d3f695796d621dc33324be8c
kernel-debug-modules-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: d587ba24af15b9aec07712bfdb16f08ad2f3360fb275470cb4a69dd4a792c71e
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 0aab3d0c5266e728ce4d5720fc061ff5dcf3339d01bf3b5cd57a3ef899aece0a
kernel-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: a6569269b6fbaf7bd37a2d92e9f77bf5b418d076b94662e7a796d3d07cc61b61
kernel-debuginfo-common-x86_64-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 914527fcc7bb2c9a0f21bd3121b785566f1990d22d043dc3f366f19acee067e8
kernel-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 74873548d3b418b18393dfe77327158ab4a0e38809678d874f8b1b82112e4f2e
kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: e75fc8ec659b52d32433dc91c01e0b636664e04568cfc66ba2c16bb01d4d84b7
kernel-headers-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 6fa9558d855e8af31aea9232a23b7690fef7fe9beb1fec4b63cf1c4fdf261f1a
kernel-modules-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: cdf00a42221594d740fdfd0b763773c1ee19e5d3a66f349ef0b5bde1f2668e6d
kernel-modules-extra-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 6462984f36854225bc5424a4790dc1cd54b94c4a448272557b2dd7b851341282
kernel-tools-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 9de4d3afc001362406066abb9f1c3b3bbc1fc64cec93cb56757569d189345104
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 735ef39cace14ef973b7f6a90304fddd9e9f90ec710688a4cb9ee5e9e7934080
kernel-tools-libs-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: bebb07f98c34ae2ed69bb1127e6bc87b8d16a980580f714397a14627b2f6ee78
perf-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 09a5396f6de11a9051ef711d5e053bc6ef0579c702b236cda71e4e79d025851c
perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 5db16cdf14112898cc72643b57a4a3f6742611143fa83bcce01fc1d77f8314b7
python3-perf-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 95a1f71214fab50f22ef693633af0a3b25520baabc217b0840226a8d68b717a4
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 0b1c68e5e236b177b3d117c577dff708696c7c6b546fb49f851408ad57701cf2
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM
kernel-4.18.0-477.27.1.el8_8.src.rpm
SHA-256: 18e2fdf34cda5103097147503f7697c7f29cad83b6a41c31ce9b97d878671074
x86_64
bpftool-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: d6b75a24c9de42f33d216fe90e1cd895c550507479ad8ca39d0ae3c9f9cd88f9
bpftool-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 44d55f927cb64e9cf5683ce00042af03a428416809b2235092cb13f7a70748f1
kernel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 9a83e70273041abcc921a5ac2e2610451bc962c16103a0e11d66dda6f8cd0847
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: 20de625736c40cdc5a65a42fa2c79ed8ec28bf12f2e52a4df3091712be5458a7
kernel-core-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 324a9f5e337246d08b688d53e7662c3a97ae58e22d235a9f85d8c7fa679e4025
kernel-cross-headers-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: ee5f7d1763c6f077b55007ab9622615977f9ecf0f179d29a32da8bcaeabcdff5
kernel-debug-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: b7e270bac6f73c4bd1d58242ffbe08dfebf8e09f132ee163e23f1da328c2f44d
kernel-debug-core-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 35d0691fd89f8316b1f49993981e1e136259fcffc5ae3e860ff3cc61fee35511
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 27e1471c0d510855e0cb7fbb06477768d4a991ecf432795a3eecc02be4f9dd06
kernel-debug-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 6c58fe716c0ab835b6001740f5bfbee163ac9229d3f695796d621dc33324be8c
kernel-debug-modules-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: d587ba24af15b9aec07712bfdb16f08ad2f3360fb275470cb4a69dd4a792c71e
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 0aab3d0c5266e728ce4d5720fc061ff5dcf3339d01bf3b5cd57a3ef899aece0a
kernel-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: a6569269b6fbaf7bd37a2d92e9f77bf5b418d076b94662e7a796d3d07cc61b61
kernel-debuginfo-common-x86_64-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 914527fcc7bb2c9a0f21bd3121b785566f1990d22d043dc3f366f19acee067e8
kernel-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 74873548d3b418b18393dfe77327158ab4a0e38809678d874f8b1b82112e4f2e
kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: e75fc8ec659b52d32433dc91c01e0b636664e04568cfc66ba2c16bb01d4d84b7
kernel-headers-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 6fa9558d855e8af31aea9232a23b7690fef7fe9beb1fec4b63cf1c4fdf261f1a
kernel-modules-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: cdf00a42221594d740fdfd0b763773c1ee19e5d3a66f349ef0b5bde1f2668e6d
kernel-modules-extra-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 6462984f36854225bc5424a4790dc1cd54b94c4a448272557b2dd7b851341282
kernel-tools-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 9de4d3afc001362406066abb9f1c3b3bbc1fc64cec93cb56757569d189345104
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 735ef39cace14ef973b7f6a90304fddd9e9f90ec710688a4cb9ee5e9e7934080
kernel-tools-libs-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: bebb07f98c34ae2ed69bb1127e6bc87b8d16a980580f714397a14627b2f6ee78
perf-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 09a5396f6de11a9051ef711d5e053bc6ef0579c702b236cda71e4e79d025851c
perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 5db16cdf14112898cc72643b57a4a3f6742611143fa83bcce01fc1d77f8314b7
python3-perf-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 95a1f71214fab50f22ef693633af0a3b25520baabc217b0840226a8d68b717a4
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 0b1c68e5e236b177b3d117c577dff708696c7c6b546fb49f851408ad57701cf2
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
kernel-4.18.0-477.27.1.el8_8.src.rpm
SHA-256: 18e2fdf34cda5103097147503f7697c7f29cad83b6a41c31ce9b97d878671074
s390x
bpftool-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 9eae551e3fc933c9b0fe50701ac409de26188b63cbf6adc5e2b266eaa381f20d
bpftool-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: e93e49826de2bd63252b6eec670d33ce6b5dfb14b7e46b9da91dd0badbe01744
kernel-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 350ddd1d34e8074a978e26db4f8351d72c5e9056b1573122e7249c065022a674
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: 20de625736c40cdc5a65a42fa2c79ed8ec28bf12f2e52a4df3091712be5458a7
kernel-core-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 91cb655e7d2f4dbaf50cbb879f6610d7957187b4db975ed58dd392b99028d4be
kernel-cross-headers-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 9208ebab53213b3a40125997e759b37e2936f72c455f412500ef0830b0d97bb1
kernel-debug-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: cd71e9a757fcd612b8adc7060f879f8f696d915d4aaad928e0389c4bdd1189f7
kernel-debug-core-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: dadb27726d8977832fa19ef45e0a413b0377aac225363751ce6f5bd2aa935d62
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 3c894d3e54dd4a6053e0aaff11bac139d4dca1187d58aa8e2dd24f2372c0fe59
kernel-debug-devel-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 00eca6b7bba9771eba29bec1572efa6edb20a66665b1ea51c19fa7ea6b2de9ad
kernel-debug-modules-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 8b27395b2b7c00aa3f3e0eae84c28997321d8e259375c6e5335ba5fcc59814a4
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 678a0947cf3c5c08c71bff80cf5514186058c529c12a350485d26f4a02d313dc
kernel-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 21c0e14bfee02922e21ef4ddd6180a4c615dacb9f91abc878282159b11e7d8b9
kernel-debuginfo-common-s390x-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 4b7a89575f04a7cc017b7e0ccfcacbeea288f0bff96c51238045576f546679ee
kernel-devel-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 0eab165c218c5d30020f86ef07e089f87208f37f05425f78d5dff02d749bad18
kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: e75fc8ec659b52d32433dc91c01e0b636664e04568cfc66ba2c16bb01d4d84b7
kernel-headers-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 3d19d0eb5a04fd5b6e5c7c387686dcb5f7a6aef580b6764ab4f2fe54163cff34
kernel-modules-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 3afbd0b32da7ccd42540ae008f07b6fbaa22c49f43b1f022259bf4b9f847cc06
kernel-modules-extra-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 940fcea66704b7e5df7806432a3a29e5293c2c244250f324af937607afa21b20
kernel-tools-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 336919b097b40b8ed03dd3cc4e1440b20f07af9211c0826281bbb7d90c69b9ac
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 5ed64f1cfb616e771139b2d354b372381a05ba0fe156fc537706ceacb8214c4f
kernel-zfcpdump-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 3f8bbee48d0a35c092d32e915e231173d86ef4e06529f6740564273c9737a78b
kernel-zfcpdump-core-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: c448c1cd92b78f5076eaa4ee0bf1a11ee41634c2d6cdaee032f18dc867de84d0
kernel-zfcpdump-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 48abb82ded49ae7d5767aed60bf1a47c3bff981e518481664fbb95cd685d8c5f
kernel-zfcpdump-devel-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: beb1f73d855900b36808b827dcd2d7e746278b268647470f7f78e713ca5ac9f8
kernel-zfcpdump-modules-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 31157ebfba1b81c88599dc53faf860a6e2a7c2313d293a7991a7febe0976bc2f
kernel-zfcpdump-modules-extra-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 789b513c170b513bd3fdf296089f4be80bc9016c962d498aa157aaa8079b1943
perf-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 68cf88e52993e9e45305f306cf4e4d8d2f4daee0130c793aa0c441c4567a7e77
perf-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 52f5473f87abc29711e4897e4d40bcef076186b396186106dccf09e80eb3adba
python3-perf-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 77f1b0e1d9be3232a547fec73e66759245ae4554b96e6e389f56e7ada812dfb6
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 18f1d88732c364079bd1042456af5633e84acc977568b2fa2eb25cfd24e77d88
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM
kernel-4.18.0-477.27.1.el8_8.src.rpm
SHA-256: 18e2fdf34cda5103097147503f7697c7f29cad83b6a41c31ce9b97d878671074
s390x
bpftool-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 9eae551e3fc933c9b0fe50701ac409de26188b63cbf6adc5e2b266eaa381f20d
bpftool-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: e93e49826de2bd63252b6eec670d33ce6b5dfb14b7e46b9da91dd0badbe01744
kernel-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 350ddd1d34e8074a978e26db4f8351d72c5e9056b1573122e7249c065022a674
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: 20de625736c40cdc5a65a42fa2c79ed8ec28bf12f2e52a4df3091712be5458a7
kernel-core-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 91cb655e7d2f4dbaf50cbb879f6610d7957187b4db975ed58dd392b99028d4be
kernel-cross-headers-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 9208ebab53213b3a40125997e759b37e2936f72c455f412500ef0830b0d97bb1
kernel-debug-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: cd71e9a757fcd612b8adc7060f879f8f696d915d4aaad928e0389c4bdd1189f7
kernel-debug-core-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: dadb27726d8977832fa19ef45e0a413b0377aac225363751ce6f5bd2aa935d62
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 3c894d3e54dd4a6053e0aaff11bac139d4dca1187d58aa8e2dd24f2372c0fe59
kernel-debug-devel-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 00eca6b7bba9771eba29bec1572efa6edb20a66665b1ea51c19fa7ea6b2de9ad
kernel-debug-modules-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 8b27395b2b7c00aa3f3e0eae84c28997321d8e259375c6e5335ba5fcc59814a4
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 678a0947cf3c5c08c71bff80cf5514186058c529c12a350485d26f4a02d313dc
kernel-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 21c0e14bfee02922e21ef4ddd6180a4c615dacb9f91abc878282159b11e7d8b9
kernel-debuginfo-common-s390x-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 4b7a89575f04a7cc017b7e0ccfcacbeea288f0bff96c51238045576f546679ee
kernel-devel-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 0eab165c218c5d30020f86ef07e089f87208f37f05425f78d5dff02d749bad18
kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: e75fc8ec659b52d32433dc91c01e0b636664e04568cfc66ba2c16bb01d4d84b7
kernel-headers-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 3d19d0eb5a04fd5b6e5c7c387686dcb5f7a6aef580b6764ab4f2fe54163cff34
kernel-modules-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 3afbd0b32da7ccd42540ae008f07b6fbaa22c49f43b1f022259bf4b9f847cc06
kernel-modules-extra-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 940fcea66704b7e5df7806432a3a29e5293c2c244250f324af937607afa21b20
kernel-tools-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 336919b097b40b8ed03dd3cc4e1440b20f07af9211c0826281bbb7d90c69b9ac
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 5ed64f1cfb616e771139b2d354b372381a05ba0fe156fc537706ceacb8214c4f
kernel-zfcpdump-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 3f8bbee48d0a35c092d32e915e231173d86ef4e06529f6740564273c9737a78b
kernel-zfcpdump-core-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: c448c1cd92b78f5076eaa4ee0bf1a11ee41634c2d6cdaee032f18dc867de84d0
kernel-zfcpdump-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 48abb82ded49ae7d5767aed60bf1a47c3bff981e518481664fbb95cd685d8c5f
kernel-zfcpdump-devel-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: beb1f73d855900b36808b827dcd2d7e746278b268647470f7f78e713ca5ac9f8
kernel-zfcpdump-modules-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 31157ebfba1b81c88599dc53faf860a6e2a7c2313d293a7991a7febe0976bc2f
kernel-zfcpdump-modules-extra-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 789b513c170b513bd3fdf296089f4be80bc9016c962d498aa157aaa8079b1943
perf-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 68cf88e52993e9e45305f306cf4e4d8d2f4daee0130c793aa0c441c4567a7e77
perf-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 52f5473f87abc29711e4897e4d40bcef076186b396186106dccf09e80eb3adba
python3-perf-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 77f1b0e1d9be3232a547fec73e66759245ae4554b96e6e389f56e7ada812dfb6
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.s390x.rpm
SHA-256: 18f1d88732c364079bd1042456af5633e84acc977568b2fa2eb25cfd24e77d88
Red Hat Enterprise Linux for Power, little endian 8
SRPM
kernel-4.18.0-477.27.1.el8_8.src.rpm
SHA-256: 18e2fdf34cda5103097147503f7697c7f29cad83b6a41c31ce9b97d878671074
ppc64le
bpftool-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 8cc36ce223799e5c94e1ab0205d5d74b06543583fcccce677924414c51ef9d8c
bpftool-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 6a0ad5d1d629f60d2f43a0ac60439425d9040db429b271b1319350dafe143792
kernel-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: f9199c9ce02ca0686127f2d9f58f260483d4f520e5db9d5102dbd60a9b4bf761
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: 20de625736c40cdc5a65a42fa2c79ed8ec28bf12f2e52a4df3091712be5458a7
kernel-core-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 5ca0b826b2dab673ee884a9287b4852a42351a7cecd714b495b43fb5743eb902
kernel-cross-headers-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 380f72416a411190ed1c078d7d735d2dd77c97a6afc8ce8d1e3c97bce4d291fe
kernel-debug-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 5c36c42977f607a551990b32d9e555659dcf506795b5c157955e561d14c068a0
kernel-debug-core-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 0699601af9e49441b6cd58276ac6b2dddbf0c4372489d9eab822a299a46e1c1c
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: dff0f93557c895c199c588d38799ff72c48b8a7e64cea99111071ea6869e678a
kernel-debug-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: c359a9acb2e21899b8d7114341c4c1c3a73dbff56cce6efaa81707b8e5169894
kernel-debug-modules-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 1c3d0aa1957face12ef4c8902226bc8513dd452a467028b8118d8f895d187c37
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 3ff4434f1c03736ab834572e3e7febdbfb5de24c295ac8ef338c9c8410193a4a
kernel-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 821c8b474145a8e72693cb3deb0bfd81c79dcf6b3219db053c0c6be03fc27d58
kernel-debuginfo-common-ppc64le-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 3e032952355f901b5044e4b6d42a2f005bee58a887d44b1b7e84b1473b033796
kernel-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 8ce5697d3a7111af77b98d469efafec019257cf756110b3df78bd1b2ccc06d4b
kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: e75fc8ec659b52d32433dc91c01e0b636664e04568cfc66ba2c16bb01d4d84b7
kernel-headers-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: ace820d259d2ab67fcbbd24c6ffef9f7107f1cb6ec2649fa540f7b373bfc3c62
kernel-modules-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 32e9516703cffef85d901597ae899e4dc861da7fd50af0a99c2b421ee0575edc
kernel-modules-extra-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: c35dcdc3f0551f4acc72bc13dc0daee7a02b0a6bba437ffabbd4a1a314806852
kernel-tools-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 89e159d51da4624dd09d410517ad8f9219439cd1f7bccd3f508f1c77ab49795c
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 61011ca3cb2054ea62cee0a27b5a8dd470f773d6eb7a19441fd8ac528b6329b2
kernel-tools-libs-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: a97a94f8abed393c787073fd63764ea22746f4fe9eeda2a634be8fe0aaa5f715
perf-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 883c45770a691d9972dbc38e215beeccea5d45c12859d5c21bab98c99e49127d
perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 893c741933dca58bb44099540e994813c7a3b09fdeb9f0a093fd8d893cc23558
python3-perf-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 69f853c569ef923ce7a57702b0a5c5c5d6132a2a3ab4ffe2a4eb1fef01fe587e
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: e155ce1f50380825a0258b0a13123a00554fda448c50aa866400a007c4f8a8e1
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM
kernel-4.18.0-477.27.1.el8_8.src.rpm
SHA-256: 18e2fdf34cda5103097147503f7697c7f29cad83b6a41c31ce9b97d878671074
ppc64le
bpftool-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 8cc36ce223799e5c94e1ab0205d5d74b06543583fcccce677924414c51ef9d8c
bpftool-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 6a0ad5d1d629f60d2f43a0ac60439425d9040db429b271b1319350dafe143792
kernel-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: f9199c9ce02ca0686127f2d9f58f260483d4f520e5db9d5102dbd60a9b4bf761
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: 20de625736c40cdc5a65a42fa2c79ed8ec28bf12f2e52a4df3091712be5458a7
kernel-core-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 5ca0b826b2dab673ee884a9287b4852a42351a7cecd714b495b43fb5743eb902
kernel-cross-headers-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 380f72416a411190ed1c078d7d735d2dd77c97a6afc8ce8d1e3c97bce4d291fe
kernel-debug-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 5c36c42977f607a551990b32d9e555659dcf506795b5c157955e561d14c068a0
kernel-debug-core-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 0699601af9e49441b6cd58276ac6b2dddbf0c4372489d9eab822a299a46e1c1c
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: dff0f93557c895c199c588d38799ff72c48b8a7e64cea99111071ea6869e678a
kernel-debug-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: c359a9acb2e21899b8d7114341c4c1c3a73dbff56cce6efaa81707b8e5169894
kernel-debug-modules-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 1c3d0aa1957face12ef4c8902226bc8513dd452a467028b8118d8f895d187c37
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 3ff4434f1c03736ab834572e3e7febdbfb5de24c295ac8ef338c9c8410193a4a
kernel-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 821c8b474145a8e72693cb3deb0bfd81c79dcf6b3219db053c0c6be03fc27d58
kernel-debuginfo-common-ppc64le-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 3e032952355f901b5044e4b6d42a2f005bee58a887d44b1b7e84b1473b033796
kernel-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 8ce5697d3a7111af77b98d469efafec019257cf756110b3df78bd1b2ccc06d4b
kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: e75fc8ec659b52d32433dc91c01e0b636664e04568cfc66ba2c16bb01d4d84b7
kernel-headers-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: ace820d259d2ab67fcbbd24c6ffef9f7107f1cb6ec2649fa540f7b373bfc3c62
kernel-modules-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 32e9516703cffef85d901597ae899e4dc861da7fd50af0a99c2b421ee0575edc
kernel-modules-extra-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: c35dcdc3f0551f4acc72bc13dc0daee7a02b0a6bba437ffabbd4a1a314806852
kernel-tools-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 89e159d51da4624dd09d410517ad8f9219439cd1f7bccd3f508f1c77ab49795c
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 61011ca3cb2054ea62cee0a27b5a8dd470f773d6eb7a19441fd8ac528b6329b2
kernel-tools-libs-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: a97a94f8abed393c787073fd63764ea22746f4fe9eeda2a634be8fe0aaa5f715
perf-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 883c45770a691d9972dbc38e215beeccea5d45c12859d5c21bab98c99e49127d
perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 893c741933dca58bb44099540e994813c7a3b09fdeb9f0a093fd8d893cc23558
python3-perf-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 69f853c569ef923ce7a57702b0a5c5c5d6132a2a3ab4ffe2a4eb1fef01fe587e
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: e155ce1f50380825a0258b0a13123a00554fda448c50aa866400a007c4f8a8e1
Red Hat Enterprise Linux Server - TUS 8.8
SRPM
kernel-4.18.0-477.27.1.el8_8.src.rpm
SHA-256: 18e2fdf34cda5103097147503f7697c7f29cad83b6a41c31ce9b97d878671074
x86_64
bpftool-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: d6b75a24c9de42f33d216fe90e1cd895c550507479ad8ca39d0ae3c9f9cd88f9
bpftool-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 44d55f927cb64e9cf5683ce00042af03a428416809b2235092cb13f7a70748f1
kernel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 9a83e70273041abcc921a5ac2e2610451bc962c16103a0e11d66dda6f8cd0847
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: 20de625736c40cdc5a65a42fa2c79ed8ec28bf12f2e52a4df3091712be5458a7
kernel-core-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 324a9f5e337246d08b688d53e7662c3a97ae58e22d235a9f85d8c7fa679e4025
kernel-cross-headers-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: ee5f7d1763c6f077b55007ab9622615977f9ecf0f179d29a32da8bcaeabcdff5
kernel-debug-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: b7e270bac6f73c4bd1d58242ffbe08dfebf8e09f132ee163e23f1da328c2f44d
kernel-debug-core-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 35d0691fd89f8316b1f49993981e1e136259fcffc5ae3e860ff3cc61fee35511
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 27e1471c0d510855e0cb7fbb06477768d4a991ecf432795a3eecc02be4f9dd06
kernel-debug-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 6c58fe716c0ab835b6001740f5bfbee163ac9229d3f695796d621dc33324be8c
kernel-debug-modules-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: d587ba24af15b9aec07712bfdb16f08ad2f3360fb275470cb4a69dd4a792c71e
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 0aab3d0c5266e728ce4d5720fc061ff5dcf3339d01bf3b5cd57a3ef899aece0a
kernel-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: a6569269b6fbaf7bd37a2d92e9f77bf5b418d076b94662e7a796d3d07cc61b61
kernel-debuginfo-common-x86_64-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 914527fcc7bb2c9a0f21bd3121b785566f1990d22d043dc3f366f19acee067e8
kernel-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 74873548d3b418b18393dfe77327158ab4a0e38809678d874f8b1b82112e4f2e
kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: e75fc8ec659b52d32433dc91c01e0b636664e04568cfc66ba2c16bb01d4d84b7
kernel-headers-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 6fa9558d855e8af31aea9232a23b7690fef7fe9beb1fec4b63cf1c4fdf261f1a
kernel-modules-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: cdf00a42221594d740fdfd0b763773c1ee19e5d3a66f349ef0b5bde1f2668e6d
kernel-modules-extra-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 6462984f36854225bc5424a4790dc1cd54b94c4a448272557b2dd7b851341282
kernel-tools-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 9de4d3afc001362406066abb9f1c3b3bbc1fc64cec93cb56757569d189345104
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 735ef39cace14ef973b7f6a90304fddd9e9f90ec710688a4cb9ee5e9e7934080
kernel-tools-libs-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: bebb07f98c34ae2ed69bb1127e6bc87b8d16a980580f714397a14627b2f6ee78
perf-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 09a5396f6de11a9051ef711d5e053bc6ef0579c702b236cda71e4e79d025851c
perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 5db16cdf14112898cc72643b57a4a3f6742611143fa83bcce01fc1d77f8314b7
python3-perf-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 95a1f71214fab50f22ef693633af0a3b25520baabc217b0840226a8d68b717a4
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 0b1c68e5e236b177b3d117c577dff708696c7c6b546fb49f851408ad57701cf2
Red Hat Enterprise Linux for ARM 64 8
SRPM
kernel-4.18.0-477.27.1.el8_8.src.rpm
SHA-256: 18e2fdf34cda5103097147503f7697c7f29cad83b6a41c31ce9b97d878671074
aarch64
bpftool-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: f1baf83239f2be4d66b757951d0ba92f4da58203121e3ee4be8b4dcd0ae85391
bpftool-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 89678a0b65065c0b756fb1b62dfb0883bd334668aa81c9b159173c3c9f7e28ae
kernel-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: e1da1c97556fc4ec456a20c082b1d6e89cff7058435cf0e7e731563d2152c42e
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: 20de625736c40cdc5a65a42fa2c79ed8ec28bf12f2e52a4df3091712be5458a7
kernel-core-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 4b0c77b6e7ea172d53a18979514b8ca5832a54f9075037aa43edb38ce6b25025
kernel-cross-headers-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: a01bb54fc100851e0e1976258612e8caec7d9b8b87f22d6c3bc46cdae54b5fcb
kernel-debug-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: d1b290cbe0899a5fd37ea26f97a394bbe43d0aa4e6470d826dd442a0fc29aa8c
kernel-debug-core-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 3a34862ae072829c480a6c1794ed9b2750961b7c44b06fb57ffdd08f5ca48586
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 9d7992d8e50f9e5c15e66e3a99cd0feaa9d44af6a13d034d2fa40ef3bf977c80
kernel-debug-devel-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 7b73054b8dbf366d6e5d182a4df668ab2b451ce88680afc480d6c2cacb78929d
kernel-debug-modules-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 805ec6d93843127c43c6f4ae7cecae0f2aa60d557b6106ff2a4e297151c41e94
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: a441a6c6625637f9c866e741c22bf3d0db81e9faba083c8028298cebea67265a
kernel-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: c5a183d5598e34f1b4f35b4eca2892825ce1cf5df05db4458643eaf70b511471
kernel-debuginfo-common-aarch64-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: ec26a4b8719fa6971e8dde60d7cd1d0752ee2b922d942a193adb16220d602e99
kernel-devel-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 9475e1955f44ef221d439ebc940e73288c2bce980aa875008f19d4c8c5502397
kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: e75fc8ec659b52d32433dc91c01e0b636664e04568cfc66ba2c16bb01d4d84b7
kernel-headers-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 21f0aace5e20572a38f331365037e00bb37da004d7d7ad2874a2e4fe8586f72f
kernel-modules-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: efb952d55b004e7d77806aba5508545196bc96dd0c7f3e8df86fb3b6f53b6907
kernel-modules-extra-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: c9fe2bd9a58f0ab63e38d2eb8a11bf85e694c8b84ca56024d7e7dd8715b09740
kernel-tools-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 689eb74985bfddad955ec390a04eb04769d7896ea8cbb2d688668ad55625fffd
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 4fec906d79eba278f2ea63e090b13cb1b0cc8143778da2c62b5a6de457c705f3
kernel-tools-libs-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 4e977e7788a6b73099365f65f8f627d29fd6b8d40d8697399b19a04309ef9cf8
perf-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 4ce1a32abc53e7b3ce5f2d88e41be55e6a053adad4e369565d4ef4548dfdee16
perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 164ace96f01d1a543e9add6e9003d82fdb653af777e806d380b63a1b2b33964a
python3-perf-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: cd59238079f301691256ad99664ac04863e7691ba70ea52edc3e3b3f58eedc19
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 92bc6eecbc62a1f63b5a7c8a100064bde7cb46ef7911ab9e5942e1d966e65119
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM
kernel-4.18.0-477.27.1.el8_8.src.rpm
SHA-256: 18e2fdf34cda5103097147503f7697c7f29cad83b6a41c31ce9b97d878671074
aarch64
bpftool-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: f1baf83239f2be4d66b757951d0ba92f4da58203121e3ee4be8b4dcd0ae85391
bpftool-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 89678a0b65065c0b756fb1b62dfb0883bd334668aa81c9b159173c3c9f7e28ae
kernel-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: e1da1c97556fc4ec456a20c082b1d6e89cff7058435cf0e7e731563d2152c42e
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: 20de625736c40cdc5a65a42fa2c79ed8ec28bf12f2e52a4df3091712be5458a7
kernel-core-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 4b0c77b6e7ea172d53a18979514b8ca5832a54f9075037aa43edb38ce6b25025
kernel-cross-headers-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: a01bb54fc100851e0e1976258612e8caec7d9b8b87f22d6c3bc46cdae54b5fcb
kernel-debug-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: d1b290cbe0899a5fd37ea26f97a394bbe43d0aa4e6470d826dd442a0fc29aa8c
kernel-debug-core-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 3a34862ae072829c480a6c1794ed9b2750961b7c44b06fb57ffdd08f5ca48586
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 9d7992d8e50f9e5c15e66e3a99cd0feaa9d44af6a13d034d2fa40ef3bf977c80
kernel-debug-devel-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 7b73054b8dbf366d6e5d182a4df668ab2b451ce88680afc480d6c2cacb78929d
kernel-debug-modules-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 805ec6d93843127c43c6f4ae7cecae0f2aa60d557b6106ff2a4e297151c41e94
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: a441a6c6625637f9c866e741c22bf3d0db81e9faba083c8028298cebea67265a
kernel-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: c5a183d5598e34f1b4f35b4eca2892825ce1cf5df05db4458643eaf70b511471
kernel-debuginfo-common-aarch64-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: ec26a4b8719fa6971e8dde60d7cd1d0752ee2b922d942a193adb16220d602e99
kernel-devel-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 9475e1955f44ef221d439ebc940e73288c2bce980aa875008f19d4c8c5502397
kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: e75fc8ec659b52d32433dc91c01e0b636664e04568cfc66ba2c16bb01d4d84b7
kernel-headers-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 21f0aace5e20572a38f331365037e00bb37da004d7d7ad2874a2e4fe8586f72f
kernel-modules-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: efb952d55b004e7d77806aba5508545196bc96dd0c7f3e8df86fb3b6f53b6907
kernel-modules-extra-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: c9fe2bd9a58f0ab63e38d2eb8a11bf85e694c8b84ca56024d7e7dd8715b09740
kernel-tools-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 689eb74985bfddad955ec390a04eb04769d7896ea8cbb2d688668ad55625fffd
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 4fec906d79eba278f2ea63e090b13cb1b0cc8143778da2c62b5a6de457c705f3
kernel-tools-libs-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 4e977e7788a6b73099365f65f8f627d29fd6b8d40d8697399b19a04309ef9cf8
perf-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 4ce1a32abc53e7b3ce5f2d88e41be55e6a053adad4e369565d4ef4548dfdee16
perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 164ace96f01d1a543e9add6e9003d82fdb653af777e806d380b63a1b2b33964a
python3-perf-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: cd59238079f301691256ad99664ac04863e7691ba70ea52edc3e3b3f58eedc19
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 92bc6eecbc62a1f63b5a7c8a100064bde7cb46ef7911ab9e5942e1d966e65119
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM
kernel-4.18.0-477.27.1.el8_8.src.rpm
SHA-256: 18e2fdf34cda5103097147503f7697c7f29cad83b6a41c31ce9b97d878671074
ppc64le
bpftool-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 8cc36ce223799e5c94e1ab0205d5d74b06543583fcccce677924414c51ef9d8c
bpftool-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 6a0ad5d1d629f60d2f43a0ac60439425d9040db429b271b1319350dafe143792
kernel-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: f9199c9ce02ca0686127f2d9f58f260483d4f520e5db9d5102dbd60a9b4bf761
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: 20de625736c40cdc5a65a42fa2c79ed8ec28bf12f2e52a4df3091712be5458a7
kernel-core-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 5ca0b826b2dab673ee884a9287b4852a42351a7cecd714b495b43fb5743eb902
kernel-cross-headers-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 380f72416a411190ed1c078d7d735d2dd77c97a6afc8ce8d1e3c97bce4d291fe
kernel-debug-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 5c36c42977f607a551990b32d9e555659dcf506795b5c157955e561d14c068a0
kernel-debug-core-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 0699601af9e49441b6cd58276ac6b2dddbf0c4372489d9eab822a299a46e1c1c
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: dff0f93557c895c199c588d38799ff72c48b8a7e64cea99111071ea6869e678a
kernel-debug-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: c359a9acb2e21899b8d7114341c4c1c3a73dbff56cce6efaa81707b8e5169894
kernel-debug-modules-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 1c3d0aa1957face12ef4c8902226bc8513dd452a467028b8118d8f895d187c37
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 3ff4434f1c03736ab834572e3e7febdbfb5de24c295ac8ef338c9c8410193a4a
kernel-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 821c8b474145a8e72693cb3deb0bfd81c79dcf6b3219db053c0c6be03fc27d58
kernel-debuginfo-common-ppc64le-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 3e032952355f901b5044e4b6d42a2f005bee58a887d44b1b7e84b1473b033796
kernel-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 8ce5697d3a7111af77b98d469efafec019257cf756110b3df78bd1b2ccc06d4b
kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: e75fc8ec659b52d32433dc91c01e0b636664e04568cfc66ba2c16bb01d4d84b7
kernel-headers-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: ace820d259d2ab67fcbbd24c6ffef9f7107f1cb6ec2649fa540f7b373bfc3c62
kernel-modules-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 32e9516703cffef85d901597ae899e4dc861da7fd50af0a99c2b421ee0575edc
kernel-modules-extra-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: c35dcdc3f0551f4acc72bc13dc0daee7a02b0a6bba437ffabbd4a1a314806852
kernel-tools-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 89e159d51da4624dd09d410517ad8f9219439cd1f7bccd3f508f1c77ab49795c
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 61011ca3cb2054ea62cee0a27b5a8dd470f773d6eb7a19441fd8ac528b6329b2
kernel-tools-libs-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: a97a94f8abed393c787073fd63764ea22746f4fe9eeda2a634be8fe0aaa5f715
perf-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 883c45770a691d9972dbc38e215beeccea5d45c12859d5c21bab98c99e49127d
perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 893c741933dca58bb44099540e994813c7a3b09fdeb9f0a093fd8d893cc23558
python3-perf-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 69f853c569ef923ce7a57702b0a5c5c5d6132a2a3ab4ffe2a4eb1fef01fe587e
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: e155ce1f50380825a0258b0a13123a00554fda448c50aa866400a007c4f8a8e1
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM
kernel-4.18.0-477.27.1.el8_8.src.rpm
SHA-256: 18e2fdf34cda5103097147503f7697c7f29cad83b6a41c31ce9b97d878671074
x86_64
bpftool-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: d6b75a24c9de42f33d216fe90e1cd895c550507479ad8ca39d0ae3c9f9cd88f9
bpftool-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 44d55f927cb64e9cf5683ce00042af03a428416809b2235092cb13f7a70748f1
kernel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 9a83e70273041abcc921a5ac2e2610451bc962c16103a0e11d66dda6f8cd0847
kernel-abi-stablelists-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: 20de625736c40cdc5a65a42fa2c79ed8ec28bf12f2e52a4df3091712be5458a7
kernel-core-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 324a9f5e337246d08b688d53e7662c3a97ae58e22d235a9f85d8c7fa679e4025
kernel-cross-headers-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: ee5f7d1763c6f077b55007ab9622615977f9ecf0f179d29a32da8bcaeabcdff5
kernel-debug-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: b7e270bac6f73c4bd1d58242ffbe08dfebf8e09f132ee163e23f1da328c2f44d
kernel-debug-core-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 35d0691fd89f8316b1f49993981e1e136259fcffc5ae3e860ff3cc61fee35511
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 27e1471c0d510855e0cb7fbb06477768d4a991ecf432795a3eecc02be4f9dd06
kernel-debug-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 6c58fe716c0ab835b6001740f5bfbee163ac9229d3f695796d621dc33324be8c
kernel-debug-modules-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: d587ba24af15b9aec07712bfdb16f08ad2f3360fb275470cb4a69dd4a792c71e
kernel-debug-modules-extra-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 0aab3d0c5266e728ce4d5720fc061ff5dcf3339d01bf3b5cd57a3ef899aece0a
kernel-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: a6569269b6fbaf7bd37a2d92e9f77bf5b418d076b94662e7a796d3d07cc61b61
kernel-debuginfo-common-x86_64-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 914527fcc7bb2c9a0f21bd3121b785566f1990d22d043dc3f366f19acee067e8
kernel-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 74873548d3b418b18393dfe77327158ab4a0e38809678d874f8b1b82112e4f2e
kernel-doc-4.18.0-477.27.1.el8_8.noarch.rpm
SHA-256: e75fc8ec659b52d32433dc91c01e0b636664e04568cfc66ba2c16bb01d4d84b7
kernel-headers-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 6fa9558d855e8af31aea9232a23b7690fef7fe9beb1fec4b63cf1c4fdf261f1a
kernel-modules-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: cdf00a42221594d740fdfd0b763773c1ee19e5d3a66f349ef0b5bde1f2668e6d
kernel-modules-extra-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 6462984f36854225bc5424a4790dc1cd54b94c4a448272557b2dd7b851341282
kernel-tools-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 9de4d3afc001362406066abb9f1c3b3bbc1fc64cec93cb56757569d189345104
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 735ef39cace14ef973b7f6a90304fddd9e9f90ec710688a4cb9ee5e9e7934080
kernel-tools-libs-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: bebb07f98c34ae2ed69bb1127e6bc87b8d16a980580f714397a14627b2f6ee78
perf-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 09a5396f6de11a9051ef711d5e053bc6ef0579c702b236cda71e4e79d025851c
perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 5db16cdf14112898cc72643b57a4a3f6742611143fa83bcce01fc1d77f8314b7
python3-perf-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 95a1f71214fab50f22ef693633af0a3b25520baabc217b0840226a8d68b717a4
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 0b1c68e5e236b177b3d117c577dff708696c7c6b546fb49f851408ad57701cf2
Red Hat CodeReady Linux Builder for x86_64 8
SRPM
x86_64
bpftool-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 44d55f927cb64e9cf5683ce00042af03a428416809b2235092cb13f7a70748f1
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 27e1471c0d510855e0cb7fbb06477768d4a991ecf432795a3eecc02be4f9dd06
kernel-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: a6569269b6fbaf7bd37a2d92e9f77bf5b418d076b94662e7a796d3d07cc61b61
kernel-debuginfo-common-x86_64-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 914527fcc7bb2c9a0f21bd3121b785566f1990d22d043dc3f366f19acee067e8
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 735ef39cace14ef973b7f6a90304fddd9e9f90ec710688a4cb9ee5e9e7934080
kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: e55002fc9cb37948498f7c5a55268b8ee0a13249991a4c776b48b111dcee764a
perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 5db16cdf14112898cc72643b57a4a3f6742611143fa83bcce01fc1d77f8314b7
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 0b1c68e5e236b177b3d117c577dff708696c7c6b546fb49f851408ad57701cf2
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM
ppc64le
bpftool-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 6a0ad5d1d629f60d2f43a0ac60439425d9040db429b271b1319350dafe143792
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: dff0f93557c895c199c588d38799ff72c48b8a7e64cea99111071ea6869e678a
kernel-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 821c8b474145a8e72693cb3deb0bfd81c79dcf6b3219db053c0c6be03fc27d58
kernel-debuginfo-common-ppc64le-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 3e032952355f901b5044e4b6d42a2f005bee58a887d44b1b7e84b1473b033796
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 61011ca3cb2054ea62cee0a27b5a8dd470f773d6eb7a19441fd8ac528b6329b2
kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: bfb625a18888db9b6d89d36d1c96b0bc42da61b08a41f9a6c598cc71859346cc
perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 893c741933dca58bb44099540e994813c7a3b09fdeb9f0a093fd8d893cc23558
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: e155ce1f50380825a0258b0a13123a00554fda448c50aa866400a007c4f8a8e1
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM
aarch64
bpftool-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 89678a0b65065c0b756fb1b62dfb0883bd334668aa81c9b159173c3c9f7e28ae
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 9d7992d8e50f9e5c15e66e3a99cd0feaa9d44af6a13d034d2fa40ef3bf977c80
kernel-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: c5a183d5598e34f1b4f35b4eca2892825ce1cf5df05db4458643eaf70b511471
kernel-debuginfo-common-aarch64-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: ec26a4b8719fa6971e8dde60d7cd1d0752ee2b922d942a193adb16220d602e99
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 4fec906d79eba278f2ea63e090b13cb1b0cc8143778da2c62b5a6de457c705f3
kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 15cb2fac9c73236d8b5a7fe02ff0f5e6b93e450fb99e8da80e36fb2977de6634
perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 164ace96f01d1a543e9add6e9003d82fdb653af777e806d380b63a1b2b33964a
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 92bc6eecbc62a1f63b5a7c8a100064bde7cb46ef7911ab9e5942e1d966e65119
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8
SRPM
x86_64
bpftool-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 44d55f927cb64e9cf5683ce00042af03a428416809b2235092cb13f7a70748f1
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 27e1471c0d510855e0cb7fbb06477768d4a991ecf432795a3eecc02be4f9dd06
kernel-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: a6569269b6fbaf7bd37a2d92e9f77bf5b418d076b94662e7a796d3d07cc61b61
kernel-debuginfo-common-x86_64-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 914527fcc7bb2c9a0f21bd3121b785566f1990d22d043dc3f366f19acee067e8
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 735ef39cace14ef973b7f6a90304fddd9e9f90ec710688a4cb9ee5e9e7934080
kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: e55002fc9cb37948498f7c5a55268b8ee0a13249991a4c776b48b111dcee764a
perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 5db16cdf14112898cc72643b57a4a3f6742611143fa83bcce01fc1d77f8314b7
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.x86_64.rpm
SHA-256: 0b1c68e5e236b177b3d117c577dff708696c7c6b546fb49f851408ad57701cf2
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8
SRPM
ppc64le
bpftool-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 6a0ad5d1d629f60d2f43a0ac60439425d9040db429b271b1319350dafe143792
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: dff0f93557c895c199c588d38799ff72c48b8a7e64cea99111071ea6869e678a
kernel-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 821c8b474145a8e72693cb3deb0bfd81c79dcf6b3219db053c0c6be03fc27d58
kernel-debuginfo-common-ppc64le-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 3e032952355f901b5044e4b6d42a2f005bee58a887d44b1b7e84b1473b033796
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 61011ca3cb2054ea62cee0a27b5a8dd470f773d6eb7a19441fd8ac528b6329b2
kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: bfb625a18888db9b6d89d36d1c96b0bc42da61b08a41f9a6c598cc71859346cc
perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: 893c741933dca58bb44099540e994813c7a3b09fdeb9f0a093fd8d893cc23558
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.ppc64le.rpm
SHA-256: e155ce1f50380825a0258b0a13123a00554fda448c50aa866400a007c4f8a8e1
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8
SRPM
aarch64
bpftool-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 89678a0b65065c0b756fb1b62dfb0883bd334668aa81c9b159173c3c9f7e28ae
kernel-debug-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 9d7992d8e50f9e5c15e66e3a99cd0feaa9d44af6a13d034d2fa40ef3bf977c80
kernel-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: c5a183d5598e34f1b4f35b4eca2892825ce1cf5df05db4458643eaf70b511471
kernel-debuginfo-common-aarch64-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: ec26a4b8719fa6971e8dde60d7cd1d0752ee2b922d942a193adb16220d602e99
kernel-tools-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 4fec906d79eba278f2ea63e090b13cb1b0cc8143778da2c62b5a6de457c705f3
kernel-tools-libs-devel-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 15cb2fac9c73236d8b5a7fe02ff0f5e6b93e450fb99e8da80e36fb2977de6634
perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 164ace96f01d1a543e9add6e9003d82fdb653af777e806d380b63a1b2b33964a
python3-perf-debuginfo-4.18.0-477.27.1.el8_8.aarch64.rpm
SHA-256: 92bc6eecbc62a1f63b5a7c8a100064bde7cb46ef7911ab9e5942e1d966e65119