Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:2583 - Security Advisory
Issued:
2016-11-03
Updated:
2016-11-03

RHSA-2016:2583 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: ntp security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ntp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.

Security Fix(es):

  • It was found that the fix for CVE-2014-9750 was incomplete: three issues were found in the value length checks in NTP's ntp_crypto.c, where a packet with particular autokey operations that contained malicious data was not always being completely validated. A remote attacker could use a specially crafted NTP packet to crash ntpd. (CVE-2015-7691, CVE-2015-7692, CVE-2015-7702)
  • A memory leak flaw was found in ntpd's CRYPTO_ASSOC. If ntpd was configured to use autokey authentication, an attacker could send packets to ntpd that would, after several days of ongoing attack, cause it to run out of memory. (CVE-2015-7701)
  • An off-by-one flaw, leading to a buffer overflow, was found in cookedprint functionality of ntpq. A specially crafted NTP packet could potentially cause ntpq to crash. (CVE-2015-7852)
  • A NULL pointer dereference flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could potentially use this flaw to crash ntpd. (CVE-2015-7977)
  • A stack-based buffer overflow flaw was found in the way ntpd processed 'ntpdc reslist' commands that queried restriction lists with a large amount of entries. A remote attacker could use this flaw to crash ntpd. (CVE-2015-7978)
  • It was found that when NTP was configured in broadcast mode, a remote attacker could broadcast packets with bad authentication to all clients. The clients, upon receiving the malformed packets, would break the association with the broadcast server, causing them to become out of sync over a longer period of time. (CVE-2015-7979)
  • It was found that ntpd could crash due to an uninitialized variable when processing malformed logconfig configuration commands. (CVE-2015-5194)
  • It was found that ntpd would exit with a segmentation fault when a statistics type that was not enabled during compilation (e.g. timingstats) was referenced by the statistics or filegen configuration command. (CVE-2015-5195)
  • It was found that NTP's :config command could be used to set the pidfile and driftfile paths without any restrictions. A remote attacker could use this flaw to overwrite a file on the file system with a file containing the pid of the ntpd process (immediately) or the current estimated drift of the system clock (in hourly intervals). (CVE-2015-5196, CVE-2015-7703)
  • It was discovered that the sntp utility could become unresponsive due to being caught in an infinite loop when processing a crafted NTP packet. (CVE-2015-5219)
  • A flaw was found in the way NTP verified trusted keys during symmetric key authentication. An authenticated client (A) could use this flaw to modify a packet sent between a server (B) and a client (C) using a key that is different from the one known to the client (A). (CVE-2015-7974)
  • A flaw was found in the way the ntpq client processed certain incoming packets in a loop in the getresponse() function. A remote attacker could potentially use this flaw to crash an ntpq client instance. (CVE-2015-8158)

The CVE-2015-5219 and CVE-2015-7703 issues were discovered by Miroslav Lichvár (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1242553 - ntpd doesn't reset system leap status when disarming leap timer
  • BZ - 1254542 - CVE-2015-5194 ntp: crash with crafted logconfig configuration command
  • BZ - 1254544 - CVE-2015-5195 ntp: ntpd crash when processing config commands with statistics type
  • BZ - 1254547 - CVE-2015-7703 ntp: config command can be used to set the pidfile and drift file paths
  • BZ - 1255118 - CVE-2015-5219 ntp: infinite loop in sntp processing crafted packet
  • BZ - 1274254 - CVE-2015-7691 CVE-2015-7692 CVE-2015-7702 ntp: incomplete checks in ntp_crypto.c
  • BZ - 1274255 - CVE-2015-7701 ntp: slow memory leak in CRYPTO_ASSOC
  • BZ - 1274261 - CVE-2015-7852 ntp: ntpq atoascii memory corruption vulnerability
  • BZ - 1297471 - CVE-2015-7974 ntp: missing key check allows impersonation between authenticated peers (VU#357792)
  • BZ - 1300269 - CVE-2015-7977 ntp: restriction list NULL pointer dereference
  • BZ - 1300270 - CVE-2015-7978 ntp: stack exhaustion in recursive traversal of restriction list
  • BZ - 1300271 - CVE-2015-7979 ntp: off-path denial of service on authenticated broadcast mode
  • BZ - 1300273 - CVE-2015-8158 ntp: potential infinite loop in ntpq

CVEs

  • CVE-2015-5194
  • CVE-2015-5195
  • CVE-2015-5196
  • CVE-2015-5219
  • CVE-2015-7691
  • CVE-2015-7692
  • CVE-2015-7701
  • CVE-2015-7702
  • CVE-2015-7703
  • CVE-2015-7852
  • CVE-2015-7974
  • CVE-2015-7977
  • CVE-2015-7978
  • CVE-2015-7979
  • CVE-2015-8158

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux Workstation 7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux Desktop 7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
s390x
ntp-4.2.6p5-25.el7.s390x.rpm SHA-256: 1cb0d5e612ea521c89e0860d152bdead82192dd3c38890d926a6279ae52ce5d4
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.s390x.rpm SHA-256: 18352a4c3930b755e4b991144182453d1e377712a2fff51ba9b09cc4b4361474
sntp-4.2.6p5-25.el7.s390x.rpm SHA-256: a2fe7c0ef4dff75cd47114a826b1e83758eefd840ceecaaf686411899732be5e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
s390x
ntp-4.2.6p5-25.el7.s390x.rpm SHA-256: 1cb0d5e612ea521c89e0860d152bdead82192dd3c38890d926a6279ae52ce5d4
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.s390x.rpm SHA-256: 18352a4c3930b755e4b991144182453d1e377712a2fff51ba9b09cc4b4361474
sntp-4.2.6p5-25.el7.s390x.rpm SHA-256: a2fe7c0ef4dff75cd47114a826b1e83758eefd840ceecaaf686411899732be5e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
s390x
ntp-4.2.6p5-25.el7.s390x.rpm SHA-256: 1cb0d5e612ea521c89e0860d152bdead82192dd3c38890d926a6279ae52ce5d4
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.s390x.rpm SHA-256: 18352a4c3930b755e4b991144182453d1e377712a2fff51ba9b09cc4b4361474
sntp-4.2.6p5-25.el7.s390x.rpm SHA-256: a2fe7c0ef4dff75cd47114a826b1e83758eefd840ceecaaf686411899732be5e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
s390x
ntp-4.2.6p5-25.el7.s390x.rpm SHA-256: 1cb0d5e612ea521c89e0860d152bdead82192dd3c38890d926a6279ae52ce5d4
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.s390x.rpm SHA-256: 18352a4c3930b755e4b991144182453d1e377712a2fff51ba9b09cc4b4361474
sntp-4.2.6p5-25.el7.s390x.rpm SHA-256: a2fe7c0ef4dff75cd47114a826b1e83758eefd840ceecaaf686411899732be5e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
s390x
ntp-4.2.6p5-25.el7.s390x.rpm SHA-256: 1cb0d5e612ea521c89e0860d152bdead82192dd3c38890d926a6279ae52ce5d4
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.s390x.rpm SHA-256: 18352a4c3930b755e4b991144182453d1e377712a2fff51ba9b09cc4b4361474
sntp-4.2.6p5-25.el7.s390x.rpm SHA-256: a2fe7c0ef4dff75cd47114a826b1e83758eefd840ceecaaf686411899732be5e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
s390x
ntp-4.2.6p5-25.el7.s390x.rpm SHA-256: 1cb0d5e612ea521c89e0860d152bdead82192dd3c38890d926a6279ae52ce5d4
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.s390x.rpm SHA-256: 18352a4c3930b755e4b991144182453d1e377712a2fff51ba9b09cc4b4361474
sntp-4.2.6p5-25.el7.s390x.rpm SHA-256: a2fe7c0ef4dff75cd47114a826b1e83758eefd840ceecaaf686411899732be5e

Red Hat Enterprise Linux for Power, big endian 7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64
ntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 38d124565ebb89560879273e8aa7813f39e0dcf598ffa2c385b590cd18e9d010
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64.rpm SHA-256: 603b9874994ee3a95ce8d80190537a8b5b618e42dfd55f11ab47de4895ec4fef
sntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 379c529d369e4940f21e4f73bb08a33db1f3407936b1ed29bc3e6cb1463b309f

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64
ntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 38d124565ebb89560879273e8aa7813f39e0dcf598ffa2c385b590cd18e9d010
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64.rpm SHA-256: 603b9874994ee3a95ce8d80190537a8b5b618e42dfd55f11ab47de4895ec4fef
sntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 379c529d369e4940f21e4f73bb08a33db1f3407936b1ed29bc3e6cb1463b309f

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64
ntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 38d124565ebb89560879273e8aa7813f39e0dcf598ffa2c385b590cd18e9d010
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64.rpm SHA-256: 603b9874994ee3a95ce8d80190537a8b5b618e42dfd55f11ab47de4895ec4fef
sntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 379c529d369e4940f21e4f73bb08a33db1f3407936b1ed29bc3e6cb1463b309f

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64
ntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 38d124565ebb89560879273e8aa7813f39e0dcf598ffa2c385b590cd18e9d010
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64.rpm SHA-256: 603b9874994ee3a95ce8d80190537a8b5b618e42dfd55f11ab47de4895ec4fef
sntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 379c529d369e4940f21e4f73bb08a33db1f3407936b1ed29bc3e6cb1463b309f

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64
ntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 38d124565ebb89560879273e8aa7813f39e0dcf598ffa2c385b590cd18e9d010
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64.rpm SHA-256: 603b9874994ee3a95ce8d80190537a8b5b618e42dfd55f11ab47de4895ec4fef
sntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 379c529d369e4940f21e4f73bb08a33db1f3407936b1ed29bc3e6cb1463b309f

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64
ntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 38d124565ebb89560879273e8aa7813f39e0dcf598ffa2c385b590cd18e9d010
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64.rpm SHA-256: 603b9874994ee3a95ce8d80190537a8b5b618e42dfd55f11ab47de4895ec4fef
sntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 379c529d369e4940f21e4f73bb08a33db1f3407936b1ed29bc3e6cb1463b309f

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux for Power, little endian 7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64le
ntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 65766db6a48c2d7340dcbe2fc656957bed6b1a391bbd955ab6e7e7d923833d09
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 16851bc360d17ecf2b2ca1678568b1e7df4abe82427fa6faa132a2b041deb929
sntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 2f3e669b9824c3f429c88a2e723bd01f5c8cf64bca3009310ae15d12d9134bbd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64le
ntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 65766db6a48c2d7340dcbe2fc656957bed6b1a391bbd955ab6e7e7d923833d09
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 16851bc360d17ecf2b2ca1678568b1e7df4abe82427fa6faa132a2b041deb929
sntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 2f3e669b9824c3f429c88a2e723bd01f5c8cf64bca3009310ae15d12d9134bbd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64le
ntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 65766db6a48c2d7340dcbe2fc656957bed6b1a391bbd955ab6e7e7d923833d09
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 16851bc360d17ecf2b2ca1678568b1e7df4abe82427fa6faa132a2b041deb929
sntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 2f3e669b9824c3f429c88a2e723bd01f5c8cf64bca3009310ae15d12d9134bbd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64le
ntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 65766db6a48c2d7340dcbe2fc656957bed6b1a391bbd955ab6e7e7d923833d09
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 16851bc360d17ecf2b2ca1678568b1e7df4abe82427fa6faa132a2b041deb929
sntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 2f3e669b9824c3f429c88a2e723bd01f5c8cf64bca3009310ae15d12d9134bbd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64le
ntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 65766db6a48c2d7340dcbe2fc656957bed6b1a391bbd955ab6e7e7d923833d09
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 16851bc360d17ecf2b2ca1678568b1e7df4abe82427fa6faa132a2b041deb929
sntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 2f3e669b9824c3f429c88a2e723bd01f5c8cf64bca3009310ae15d12d9134bbd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64le
ntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 65766db6a48c2d7340dcbe2fc656957bed6b1a391bbd955ab6e7e7d923833d09
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 16851bc360d17ecf2b2ca1678568b1e7df4abe82427fa6faa132a2b041deb929
sntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 2f3e669b9824c3f429c88a2e723bd01f5c8cf64bca3009310ae15d12d9134bbd

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
s390x
ntp-4.2.6p5-25.el7.s390x.rpm SHA-256: 1cb0d5e612ea521c89e0860d152bdead82192dd3c38890d926a6279ae52ce5d4
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-debuginfo-4.2.6p5-25.el7.s390x.rpm SHA-256: 74f04945cc3fe9197d711503ea3566b2fbcf759aee035a18a7f8f2340d682e4a
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.s390x.rpm SHA-256: 18352a4c3930b755e4b991144182453d1e377712a2fff51ba9b09cc4b4361474
sntp-4.2.6p5-25.el7.s390x.rpm SHA-256: a2fe7c0ef4dff75cd47114a826b1e83758eefd840ceecaaf686411899732be5e

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux EUS Compute Node 7.4

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64le
ntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 65766db6a48c2d7340dcbe2fc656957bed6b1a391bbd955ab6e7e7d923833d09
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 16851bc360d17ecf2b2ca1678568b1e7df4abe82427fa6faa132a2b041deb929
sntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 2f3e669b9824c3f429c88a2e723bd01f5c8cf64bca3009310ae15d12d9134bbd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64le
ntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 65766db6a48c2d7340dcbe2fc656957bed6b1a391bbd955ab6e7e7d923833d09
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 16851bc360d17ecf2b2ca1678568b1e7df4abe82427fa6faa132a2b041deb929
sntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 2f3e669b9824c3f429c88a2e723bd01f5c8cf64bca3009310ae15d12d9134bbd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64le
ntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 65766db6a48c2d7340dcbe2fc656957bed6b1a391bbd955ab6e7e7d923833d09
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 16851bc360d17ecf2b2ca1678568b1e7df4abe82427fa6faa132a2b041deb929
sntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 2f3e669b9824c3f429c88a2e723bd01f5c8cf64bca3009310ae15d12d9134bbd

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64le
ntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 65766db6a48c2d7340dcbe2fc656957bed6b1a391bbd955ab6e7e7d923833d09
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 16851bc360d17ecf2b2ca1678568b1e7df4abe82427fa6faa132a2b041deb929
sntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 2f3e669b9824c3f429c88a2e723bd01f5c8cf64bca3009310ae15d12d9134bbd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
x86_64
ntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: fe083d058035dc6062fb652e46d551264a8cdfca490ab55283c805635cb95d41
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-debuginfo-4.2.6p5-25.el7.x86_64.rpm SHA-256: 684d3f0464b597329ec7ef73fb8f1a9eeb17c5bf67e9ced1394b92ede94d2abb
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.x86_64.rpm SHA-256: 5ac0150f1658722b2ab989739952898381db0112232d2bcadf6f3f903cb13b3a
sntp-4.2.6p5-25.el7.x86_64.rpm SHA-256: c2b719a688a878d742cfca3c19d4c90443fb0990e6436a7c7dc097db5432a43e

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64
ntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 38d124565ebb89560879273e8aa7813f39e0dcf598ffa2c385b590cd18e9d010
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-debuginfo-4.2.6p5-25.el7.ppc64.rpm SHA-256: 067ce6624ef221d5d23171d7ce6c9b39a65cc6c7ef1a1a27b5d15d245dc7db25
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64.rpm SHA-256: 603b9874994ee3a95ce8d80190537a8b5b618e42dfd55f11ab47de4895ec4fef
sntp-4.2.6p5-25.el7.ppc64.rpm SHA-256: 379c529d369e4940f21e4f73bb08a33db1f3407936b1ed29bc3e6cb1463b309f

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
ntp-4.2.6p5-25.el7.src.rpm SHA-256: b4be443acd6696d4fb87b88a5af42f37f83d93dc8510277ddd452f0039ab677a
ppc64le
ntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 65766db6a48c2d7340dcbe2fc656957bed6b1a391bbd955ab6e7e7d923833d09
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-debuginfo-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 90d33fdea4c5e2d46650f320904e1090907e5b964acf1261e56ac7874b69788b
ntp-doc-4.2.6p5-25.el7.noarch.rpm SHA-256: 01b1fe6f491b66e430d72f2a6151c8df9114c4e07f95bc43f6f7d0a77ec8a74a
ntp-perl-4.2.6p5-25.el7.noarch.rpm SHA-256: f7f44550669d0a80129807fad6bd50a5a10d20fc58dcc5f20f9d1e9c020f889b
ntpdate-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 16851bc360d17ecf2b2ca1678568b1e7df4abe82427fa6faa132a2b041deb929
sntp-4.2.6p5-25.el7.ppc64le.rpm SHA-256: 2f3e669b9824c3f429c88a2e723bd01f5c8cf64bca3009310ae15d12d9134bbd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility