Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:2695 - Security Advisory
Issued:
2016-11-09
Updated:
2016-11-09

RHSA-2016:2695 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • It was found that the Linux kernel's IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call. (CVE-2016-3841, Important)

Additional Changes:

Space precludes documenting all of the bug fixes and enhancements included in this advisory. To see the complete list of bug fixes and enhancements, refer to the following KnowledgeBase article: https://access.redhat.com/articles/2754251

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1364971 - CVE-2016-3841 kernel: use-after-free via crafted IPV6 sendmsg for raw / tcp / udp / l2tp sockets.

CVEs

  • CVE-2016-3841

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.41.3.el7.src.rpm SHA-256: afeef7fe6c840584a245486fb9005a88a9f9cd5efa3559d2c9b3570672c6b7a6
x86_64
kernel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 73c54879285b91fc572672b3764f1e9e381f689a5cc329b6f611cb9a5ff965ac
kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 726d3ab938be32fd384b63aae37c8bbb15d249ba9a377d75955eb0d5cbedab12
kernel-debug-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 916183728f4541dcb54911b479cf7dca101c4e3295fc6cb999cbc5fba4bc7b14
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: b5b2382b9e2158ea753dafa74941b5b9277138b76ff4a7d24dc85334569334e4
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: b5b2382b9e2158ea753dafa74941b5b9277138b76ff4a7d24dc85334569334e4
kernel-debug-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: a66a9fe821eb942b6474ffb80a7367ce258fe9c78611c4f2ca774169fe12d228
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 652975e633080bdeb2a13167a37619681302b79266787087c0b067cb9b217b60
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 652975e633080bdeb2a13167a37619681302b79266787087c0b067cb9b217b60
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: f4fe14318ecac7a802779762982c5480fe19d30c266ed98752cb7aab6c778d97
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: f4fe14318ecac7a802779762982c5480fe19d30c266ed98752cb7aab6c778d97
kernel-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 500c2c9b044b9ccb02652889d9bd8da989d04428fda20c9f5caa2dc381dc62c1
kernel-doc-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 68e47985bbc6e47d40fdf0104cab1c87362872e8dce947dcbbd7d5f6b613802d
kernel-headers-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 9b743627bbe812731b94691e6dec62bb5f2a7f7eb7f83cbc0ba385bbc0e7eb0c
kernel-tools-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5b70928418d499ba0e028fcb0339e5264c297b714e6954796b78394dfdeec4d4
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5a57928cb0998492adec9bd17e7c08add3517bfe80bd625f1967a4a7c9a55599
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5a57928cb0998492adec9bd17e7c08add3517bfe80bd625f1967a4a7c9a55599
kernel-tools-libs-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: c21dedf21b2403e716b7d4b739b79ad35d9466c40889b18e2100930201563716
kernel-tools-libs-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: bd5ced1c72a7c55ba58b4889030593224ebc884f78dbb453536924ad46ec5323
perf-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: fd6d40a69aa21f103b58aeadef2c781a168a7976564aae7c34536af154a1eecd
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 84de4009dd32a29c20ebf99b29c3bb9ef94c8a4e55289924b373c7d0c26d3ddd
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 84de4009dd32a29c20ebf99b29c3bb9ef94c8a4e55289924b373c7d0c26d3ddd
python-perf-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 55bfc61ee24dec8da481e683be83f13b116f2f8c26c4149a1f7cdaa4cbcd7854
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: d3e3b1f9cd9a689f291f69e50131f6c8317d9d5ae4265fc6192adee184113925
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: d3e3b1f9cd9a689f291f69e50131f6c8317d9d5ae4265fc6192adee184113925

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
kernel-3.10.0-327.41.3.el7.src.rpm SHA-256: afeef7fe6c840584a245486fb9005a88a9f9cd5efa3559d2c9b3570672c6b7a6
x86_64
kernel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 73c54879285b91fc572672b3764f1e9e381f689a5cc329b6f611cb9a5ff965ac
kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 726d3ab938be32fd384b63aae37c8bbb15d249ba9a377d75955eb0d5cbedab12
kernel-debug-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 916183728f4541dcb54911b479cf7dca101c4e3295fc6cb999cbc5fba4bc7b14
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: b5b2382b9e2158ea753dafa74941b5b9277138b76ff4a7d24dc85334569334e4
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: b5b2382b9e2158ea753dafa74941b5b9277138b76ff4a7d24dc85334569334e4
kernel-debug-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: a66a9fe821eb942b6474ffb80a7367ce258fe9c78611c4f2ca774169fe12d228
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 652975e633080bdeb2a13167a37619681302b79266787087c0b067cb9b217b60
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 652975e633080bdeb2a13167a37619681302b79266787087c0b067cb9b217b60
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: f4fe14318ecac7a802779762982c5480fe19d30c266ed98752cb7aab6c778d97
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: f4fe14318ecac7a802779762982c5480fe19d30c266ed98752cb7aab6c778d97
kernel-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 500c2c9b044b9ccb02652889d9bd8da989d04428fda20c9f5caa2dc381dc62c1
kernel-doc-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 68e47985bbc6e47d40fdf0104cab1c87362872e8dce947dcbbd7d5f6b613802d
kernel-headers-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 9b743627bbe812731b94691e6dec62bb5f2a7f7eb7f83cbc0ba385bbc0e7eb0c
kernel-tools-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5b70928418d499ba0e028fcb0339e5264c297b714e6954796b78394dfdeec4d4
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5a57928cb0998492adec9bd17e7c08add3517bfe80bd625f1967a4a7c9a55599
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5a57928cb0998492adec9bd17e7c08add3517bfe80bd625f1967a4a7c9a55599
kernel-tools-libs-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: c21dedf21b2403e716b7d4b739b79ad35d9466c40889b18e2100930201563716
kernel-tools-libs-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: bd5ced1c72a7c55ba58b4889030593224ebc884f78dbb453536924ad46ec5323
perf-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: fd6d40a69aa21f103b58aeadef2c781a168a7976564aae7c34536af154a1eecd
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 84de4009dd32a29c20ebf99b29c3bb9ef94c8a4e55289924b373c7d0c26d3ddd
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 84de4009dd32a29c20ebf99b29c3bb9ef94c8a4e55289924b373c7d0c26d3ddd
python-perf-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 55bfc61ee24dec8da481e683be83f13b116f2f8c26c4149a1f7cdaa4cbcd7854
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: d3e3b1f9cd9a689f291f69e50131f6c8317d9d5ae4265fc6192adee184113925
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: d3e3b1f9cd9a689f291f69e50131f6c8317d9d5ae4265fc6192adee184113925

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
kernel-3.10.0-327.41.3.el7.src.rpm SHA-256: afeef7fe6c840584a245486fb9005a88a9f9cd5efa3559d2c9b3570672c6b7a6
x86_64
kernel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 73c54879285b91fc572672b3764f1e9e381f689a5cc329b6f611cb9a5ff965ac
kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 726d3ab938be32fd384b63aae37c8bbb15d249ba9a377d75955eb0d5cbedab12
kernel-debug-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 916183728f4541dcb54911b479cf7dca101c4e3295fc6cb999cbc5fba4bc7b14
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: b5b2382b9e2158ea753dafa74941b5b9277138b76ff4a7d24dc85334569334e4
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: b5b2382b9e2158ea753dafa74941b5b9277138b76ff4a7d24dc85334569334e4
kernel-debug-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: a66a9fe821eb942b6474ffb80a7367ce258fe9c78611c4f2ca774169fe12d228
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 652975e633080bdeb2a13167a37619681302b79266787087c0b067cb9b217b60
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 652975e633080bdeb2a13167a37619681302b79266787087c0b067cb9b217b60
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: f4fe14318ecac7a802779762982c5480fe19d30c266ed98752cb7aab6c778d97
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: f4fe14318ecac7a802779762982c5480fe19d30c266ed98752cb7aab6c778d97
kernel-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 500c2c9b044b9ccb02652889d9bd8da989d04428fda20c9f5caa2dc381dc62c1
kernel-doc-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 68e47985bbc6e47d40fdf0104cab1c87362872e8dce947dcbbd7d5f6b613802d
kernel-headers-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 9b743627bbe812731b94691e6dec62bb5f2a7f7eb7f83cbc0ba385bbc0e7eb0c
kernel-tools-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5b70928418d499ba0e028fcb0339e5264c297b714e6954796b78394dfdeec4d4
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5a57928cb0998492adec9bd17e7c08add3517bfe80bd625f1967a4a7c9a55599
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5a57928cb0998492adec9bd17e7c08add3517bfe80bd625f1967a4a7c9a55599
kernel-tools-libs-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: c21dedf21b2403e716b7d4b739b79ad35d9466c40889b18e2100930201563716
kernel-tools-libs-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: bd5ced1c72a7c55ba58b4889030593224ebc884f78dbb453536924ad46ec5323
perf-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: fd6d40a69aa21f103b58aeadef2c781a168a7976564aae7c34536af154a1eecd
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 84de4009dd32a29c20ebf99b29c3bb9ef94c8a4e55289924b373c7d0c26d3ddd
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 84de4009dd32a29c20ebf99b29c3bb9ef94c8a4e55289924b373c7d0c26d3ddd
python-perf-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 55bfc61ee24dec8da481e683be83f13b116f2f8c26c4149a1f7cdaa4cbcd7854
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: d3e3b1f9cd9a689f291f69e50131f6c8317d9d5ae4265fc6192adee184113925
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: d3e3b1f9cd9a689f291f69e50131f6c8317d9d5ae4265fc6192adee184113925

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.41.3.el7.src.rpm SHA-256: afeef7fe6c840584a245486fb9005a88a9f9cd5efa3559d2c9b3570672c6b7a6
s390x
kernel-3.10.0-327.41.3.el7.s390x.rpm SHA-256: 6bd6af01e400ee11c6640359b4565bb12d9be6dd97497b5c261055a4d587bb94
kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 726d3ab938be32fd384b63aae37c8bbb15d249ba9a377d75955eb0d5cbedab12
kernel-debug-3.10.0-327.41.3.el7.s390x.rpm SHA-256: d8563fea3f8ae5f0988f2fa63cc11de91b1c4396eb4cb6073f1bde217ded7275
kernel-debug-debuginfo-3.10.0-327.41.3.el7.s390x.rpm SHA-256: 1eb7f13722f1e415d9a05b3363c3159d572eccdf672e03ec8f1099d244e4ef2f
kernel-debug-devel-3.10.0-327.41.3.el7.s390x.rpm SHA-256: 36b1f2a8f772135070263b88084a60db13b8351a72d543a2a4c32f0a49fa3fd4
kernel-debuginfo-3.10.0-327.41.3.el7.s390x.rpm SHA-256: f9481af5f2d9505699401ee9726cb4c67fde5ac6aefd6422b0907c22aecdf162
kernel-debuginfo-common-s390x-3.10.0-327.41.3.el7.s390x.rpm SHA-256: f2bad255707ed70671e64675eb70bfa590a95d3f3c72fa003fd62a4f61ae0c0c
kernel-devel-3.10.0-327.41.3.el7.s390x.rpm SHA-256: a46fe49940755ceef8831a014d48ad28b0dd88b45ac89350f31d1b62b8b2b935
kernel-doc-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 68e47985bbc6e47d40fdf0104cab1c87362872e8dce947dcbbd7d5f6b613802d
kernel-headers-3.10.0-327.41.3.el7.s390x.rpm SHA-256: 3fc61386d66baa4bd2a0e65f8fbe5f270c97c0f93b35ec90bca5259d2a45a071
kernel-kdump-3.10.0-327.41.3.el7.s390x.rpm SHA-256: 4ab4c5db54c2b860f20b497ec68fc14249167f919699b50767c66f163581e41a
kernel-kdump-debuginfo-3.10.0-327.41.3.el7.s390x.rpm SHA-256: 17fda9a9e3b2a6dfceab320503b76004633b91b5b6d46ed459cedae75882ebc8
kernel-kdump-devel-3.10.0-327.41.3.el7.s390x.rpm SHA-256: 4ac807e8a744b19ef9d4e1c49fb316f4282fdad509cc6647d9915fc50c0621a8
perf-3.10.0-327.41.3.el7.s390x.rpm SHA-256: 2f44f87d7fb34dd8263af9f0cf4087ec2ab76e5e48bbb052a60afd360d567a21
perf-debuginfo-3.10.0-327.41.3.el7.s390x.rpm SHA-256: 34d4d02017db1547ae9edab8025a837eabfbb65227fdf4e03fcddd8acadf29c0
python-perf-3.10.0-327.41.3.el7.s390x.rpm SHA-256: 8783cedde4413e4cd65e56a5e2098a87721275565cfa8d87ad74b00b2f09eeda
python-perf-debuginfo-3.10.0-327.41.3.el7.s390x.rpm SHA-256: 606d92f2961269644448c6490c7d7378363e2184e155558c84ed729c40c9c8b9

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.41.3.el7.src.rpm SHA-256: afeef7fe6c840584a245486fb9005a88a9f9cd5efa3559d2c9b3570672c6b7a6
ppc64
kernel-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 7ae5078e51e86ca081ce34d154dee4aee0a8173d2856c52a4e40335fb4958909
kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 726d3ab938be32fd384b63aae37c8bbb15d249ba9a377d75955eb0d5cbedab12
kernel-bootwrapper-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 63bccf5a0104594669ce2e073fad30bf4655102f21a2b3c412dbd2ba6a76eef6
kernel-debug-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: ff26d99891bce3e9db85486309b9aa3de13f0cf629c4139d95d3cc0c42f2da5a
kernel-debug-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 5781218a2d45fea0f70e91c38d6e814f2e459f69cd732bb2875a0704e214d988
kernel-debug-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 5781218a2d45fea0f70e91c38d6e814f2e459f69cd732bb2875a0704e214d988
kernel-debug-devel-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 961a69ee13dab6dce8db135a57ffea186a75bb52e753ac50ebe6a734f7636248
kernel-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 059fee67e7c1bef6ac4a12cb90ebd7d0756d32d8b9064e75931644a63d5ddafb
kernel-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 059fee67e7c1bef6ac4a12cb90ebd7d0756d32d8b9064e75931644a63d5ddafb
kernel-debuginfo-common-ppc64-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: e43a80c0012cd4605f6da6ba463c101a9b651247231e4c03cc5a202351a14119
kernel-debuginfo-common-ppc64-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: e43a80c0012cd4605f6da6ba463c101a9b651247231e4c03cc5a202351a14119
kernel-devel-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 6f2b9974869968b4f6240386daf2c62d862505780e2718935487538cf02543ba
kernel-doc-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 68e47985bbc6e47d40fdf0104cab1c87362872e8dce947dcbbd7d5f6b613802d
kernel-headers-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: f2c0bced3787685bfdfa265ea9d4b2d57ee919fb427a0813accb0a70f08d4407
kernel-tools-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 44787a47af93c6f144517d0725724b9584ec2b596df297dd56348cdd834bb7f5
kernel-tools-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 6f7e7e4fa6fcaad73ef29f016562e543c6fc6d8550beac35f99867f35c8ab98b
kernel-tools-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 6f7e7e4fa6fcaad73ef29f016562e543c6fc6d8550beac35f99867f35c8ab98b
kernel-tools-libs-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 5c043f9c7fee7a5e817a17a7049742d3d6bc1e61fe4d80fda043792927ccb2b7
kernel-tools-libs-devel-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 9f6298d9f64b9e4f370456f6747c2f804bf1042d134976db3b89d96af1483a0f
perf-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 9da73efc203ee79a7143372bfc053c0152a79c405dbb186a700d9861895e7e1a
perf-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: e20d6b102d3c635edbc5efaeab70f058f3495f122bba6577bac8ab84d6b41914
perf-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: e20d6b102d3c635edbc5efaeab70f058f3495f122bba6577bac8ab84d6b41914
python-perf-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 2c3f8c895d322468dc352d5af89c8ccce6da3e50a35f02c2f4c0315c8ce0fed3
python-perf-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 654e47ebe83d21f71d0b31eaf6a49789201f43f9cb193781e578b52bdae3124b
python-perf-debuginfo-3.10.0-327.41.3.el7.ppc64.rpm SHA-256: 654e47ebe83d21f71d0b31eaf6a49789201f43f9cb193781e578b52bdae3124b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2

SRPM
kernel-3.10.0-327.41.3.el7.src.rpm SHA-256: afeef7fe6c840584a245486fb9005a88a9f9cd5efa3559d2c9b3570672c6b7a6
ppc64le
kernel-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: c5969311052b43e783897026b62897afa8fad05b9f5c6066273f572b2573d939
kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 726d3ab938be32fd384b63aae37c8bbb15d249ba9a377d75955eb0d5cbedab12
kernel-bootwrapper-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 348ccb9c8810f7a284cf15e37c6e1692de18f90a4ce92e76d0ff8a960164698c
kernel-debug-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 602d07bfe55724ad22bff5189861e5f87412b14eb8ec1b2388dc0546b5121a3f
kernel-debug-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: edd073e5eec3afa3b0abac07b791115c74fc56256688c332987a4803ae9fb706
kernel-debug-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: edd073e5eec3afa3b0abac07b791115c74fc56256688c332987a4803ae9fb706
kernel-debug-devel-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: b398a1c8d2b6ce00b29e957adf863b7c4747a4948657354ad151232d8d9308c6
kernel-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 39106b66edd10239c32e2ea50ab824e055c7338ddf5a3562d9f2c56dbb67651c
kernel-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 39106b66edd10239c32e2ea50ab824e055c7338ddf5a3562d9f2c56dbb67651c
kernel-debuginfo-common-ppc64le-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: c21655225ef2cf32b7a40ceaf67666ae09335eced06b0d99ccf68cfd317b25e0
kernel-debuginfo-common-ppc64le-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: c21655225ef2cf32b7a40ceaf67666ae09335eced06b0d99ccf68cfd317b25e0
kernel-devel-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 88e04173f969b059b673a50f0c5c1d877994ab061e7db1baf9de1515ed349fbd
kernel-doc-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 68e47985bbc6e47d40fdf0104cab1c87362872e8dce947dcbbd7d5f6b613802d
kernel-headers-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 42a12494f88ae96abbf5fef1b8737820c17b45a1fcfad2f06bae95a72e3f94f4
kernel-tools-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 474a089add45fd5e3e5832ac45fd5aae29a45cfeb8181f7d367f0ee94c1d2183
kernel-tools-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 2bf80e181bb16c5fca4ef68a52a6fc97f2bf368b803c37ab417fb557fa02ac10
kernel-tools-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 2bf80e181bb16c5fca4ef68a52a6fc97f2bf368b803c37ab417fb557fa02ac10
kernel-tools-libs-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 2425a64b4c4ac367cd13a2e1cc9c3f97fa529b2f0661d4bcd0f253db7f51d55c
kernel-tools-libs-devel-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: c0b98d123ac734e9afa83822f632eec6b3462440e6a14f380d136c71aa15be18
perf-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 6bb00f2691385d8a2f1394d5af1d75551514523bd1938b734b30dd176f591df8
perf-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: d31b2b78082c65bc1d0c58a2f3540d1f36d68ff6a8ef6e87d7b6b3cee4ffbf28
perf-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: d31b2b78082c65bc1d0c58a2f3540d1f36d68ff6a8ef6e87d7b6b3cee4ffbf28
python-perf-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 2ef80604a7edb5a17d4ef5278ebde0c6fca883722d09ca8cfc546b6d866025f3
python-perf-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 0b3a50944b43e73a2e89097b4b30cbf63ed93150b4b52c791ad60e63dcf968c0
python-perf-debuginfo-3.10.0-327.41.3.el7.ppc64le.rpm SHA-256: 0b3a50944b43e73a2e89097b4b30cbf63ed93150b4b52c791ad60e63dcf968c0

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
kernel-3.10.0-327.41.3.el7.src.rpm SHA-256: afeef7fe6c840584a245486fb9005a88a9f9cd5efa3559d2c9b3570672c6b7a6
x86_64
kernel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 73c54879285b91fc572672b3764f1e9e381f689a5cc329b6f611cb9a5ff965ac
kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 726d3ab938be32fd384b63aae37c8bbb15d249ba9a377d75955eb0d5cbedab12
kernel-debug-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 916183728f4541dcb54911b479cf7dca101c4e3295fc6cb999cbc5fba4bc7b14
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: b5b2382b9e2158ea753dafa74941b5b9277138b76ff4a7d24dc85334569334e4
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: b5b2382b9e2158ea753dafa74941b5b9277138b76ff4a7d24dc85334569334e4
kernel-debug-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: a66a9fe821eb942b6474ffb80a7367ce258fe9c78611c4f2ca774169fe12d228
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 652975e633080bdeb2a13167a37619681302b79266787087c0b067cb9b217b60
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 652975e633080bdeb2a13167a37619681302b79266787087c0b067cb9b217b60
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: f4fe14318ecac7a802779762982c5480fe19d30c266ed98752cb7aab6c778d97
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: f4fe14318ecac7a802779762982c5480fe19d30c266ed98752cb7aab6c778d97
kernel-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 500c2c9b044b9ccb02652889d9bd8da989d04428fda20c9f5caa2dc381dc62c1
kernel-doc-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 68e47985bbc6e47d40fdf0104cab1c87362872e8dce947dcbbd7d5f6b613802d
kernel-headers-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 9b743627bbe812731b94691e6dec62bb5f2a7f7eb7f83cbc0ba385bbc0e7eb0c
kernel-tools-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5b70928418d499ba0e028fcb0339e5264c297b714e6954796b78394dfdeec4d4
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5a57928cb0998492adec9bd17e7c08add3517bfe80bd625f1967a4a7c9a55599
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5a57928cb0998492adec9bd17e7c08add3517bfe80bd625f1967a4a7c9a55599
kernel-tools-libs-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: c21dedf21b2403e716b7d4b739b79ad35d9466c40889b18e2100930201563716
kernel-tools-libs-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: bd5ced1c72a7c55ba58b4889030593224ebc884f78dbb453536924ad46ec5323
perf-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: fd6d40a69aa21f103b58aeadef2c781a168a7976564aae7c34536af154a1eecd
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 84de4009dd32a29c20ebf99b29c3bb9ef94c8a4e55289924b373c7d0c26d3ddd
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 84de4009dd32a29c20ebf99b29c3bb9ef94c8a4e55289924b373c7d0c26d3ddd
python-perf-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 55bfc61ee24dec8da481e683be83f13b116f2f8c26c4149a1f7cdaa4cbcd7854
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: d3e3b1f9cd9a689f291f69e50131f6c8317d9d5ae4265fc6192adee184113925
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: d3e3b1f9cd9a689f291f69e50131f6c8317d9d5ae4265fc6192adee184113925

Red Hat Enterprise Linux EUS Compute Node 7.2

SRPM
kernel-3.10.0-327.41.3.el7.src.rpm SHA-256: afeef7fe6c840584a245486fb9005a88a9f9cd5efa3559d2c9b3570672c6b7a6
x86_64
kernel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 73c54879285b91fc572672b3764f1e9e381f689a5cc329b6f611cb9a5ff965ac
kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 726d3ab938be32fd384b63aae37c8bbb15d249ba9a377d75955eb0d5cbedab12
kernel-debug-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 916183728f4541dcb54911b479cf7dca101c4e3295fc6cb999cbc5fba4bc7b14
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: b5b2382b9e2158ea753dafa74941b5b9277138b76ff4a7d24dc85334569334e4
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: b5b2382b9e2158ea753dafa74941b5b9277138b76ff4a7d24dc85334569334e4
kernel-debug-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: a66a9fe821eb942b6474ffb80a7367ce258fe9c78611c4f2ca774169fe12d228
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 652975e633080bdeb2a13167a37619681302b79266787087c0b067cb9b217b60
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 652975e633080bdeb2a13167a37619681302b79266787087c0b067cb9b217b60
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: f4fe14318ecac7a802779762982c5480fe19d30c266ed98752cb7aab6c778d97
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: f4fe14318ecac7a802779762982c5480fe19d30c266ed98752cb7aab6c778d97
kernel-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 500c2c9b044b9ccb02652889d9bd8da989d04428fda20c9f5caa2dc381dc62c1
kernel-doc-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 68e47985bbc6e47d40fdf0104cab1c87362872e8dce947dcbbd7d5f6b613802d
kernel-headers-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 9b743627bbe812731b94691e6dec62bb5f2a7f7eb7f83cbc0ba385bbc0e7eb0c
kernel-tools-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5b70928418d499ba0e028fcb0339e5264c297b714e6954796b78394dfdeec4d4
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5a57928cb0998492adec9bd17e7c08add3517bfe80bd625f1967a4a7c9a55599
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5a57928cb0998492adec9bd17e7c08add3517bfe80bd625f1967a4a7c9a55599
kernel-tools-libs-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: c21dedf21b2403e716b7d4b739b79ad35d9466c40889b18e2100930201563716
kernel-tools-libs-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: bd5ced1c72a7c55ba58b4889030593224ebc884f78dbb453536924ad46ec5323
perf-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: fd6d40a69aa21f103b58aeadef2c781a168a7976564aae7c34536af154a1eecd
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 84de4009dd32a29c20ebf99b29c3bb9ef94c8a4e55289924b373c7d0c26d3ddd
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 84de4009dd32a29c20ebf99b29c3bb9ef94c8a4e55289924b373c7d0c26d3ddd
python-perf-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 55bfc61ee24dec8da481e683be83f13b116f2f8c26c4149a1f7cdaa4cbcd7854
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: d3e3b1f9cd9a689f291f69e50131f6c8317d9d5ae4265fc6192adee184113925
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: d3e3b1f9cd9a689f291f69e50131f6c8317d9d5ae4265fc6192adee184113925

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
kernel-3.10.0-327.41.3.el7.src.rpm SHA-256: afeef7fe6c840584a245486fb9005a88a9f9cd5efa3559d2c9b3570672c6b7a6
x86_64
kernel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 73c54879285b91fc572672b3764f1e9e381f689a5cc329b6f611cb9a5ff965ac
kernel-abi-whitelists-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 726d3ab938be32fd384b63aae37c8bbb15d249ba9a377d75955eb0d5cbedab12
kernel-debug-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 916183728f4541dcb54911b479cf7dca101c4e3295fc6cb999cbc5fba4bc7b14
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: b5b2382b9e2158ea753dafa74941b5b9277138b76ff4a7d24dc85334569334e4
kernel-debug-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: b5b2382b9e2158ea753dafa74941b5b9277138b76ff4a7d24dc85334569334e4
kernel-debug-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: a66a9fe821eb942b6474ffb80a7367ce258fe9c78611c4f2ca774169fe12d228
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 652975e633080bdeb2a13167a37619681302b79266787087c0b067cb9b217b60
kernel-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 652975e633080bdeb2a13167a37619681302b79266787087c0b067cb9b217b60
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: f4fe14318ecac7a802779762982c5480fe19d30c266ed98752cb7aab6c778d97
kernel-debuginfo-common-x86_64-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: f4fe14318ecac7a802779762982c5480fe19d30c266ed98752cb7aab6c778d97
kernel-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 500c2c9b044b9ccb02652889d9bd8da989d04428fda20c9f5caa2dc381dc62c1
kernel-doc-3.10.0-327.41.3.el7.noarch.rpm SHA-256: 68e47985bbc6e47d40fdf0104cab1c87362872e8dce947dcbbd7d5f6b613802d
kernel-headers-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 9b743627bbe812731b94691e6dec62bb5f2a7f7eb7f83cbc0ba385bbc0e7eb0c
kernel-tools-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5b70928418d499ba0e028fcb0339e5264c297b714e6954796b78394dfdeec4d4
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5a57928cb0998492adec9bd17e7c08add3517bfe80bd625f1967a4a7c9a55599
kernel-tools-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 5a57928cb0998492adec9bd17e7c08add3517bfe80bd625f1967a4a7c9a55599
kernel-tools-libs-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: c21dedf21b2403e716b7d4b739b79ad35d9466c40889b18e2100930201563716
kernel-tools-libs-devel-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: bd5ced1c72a7c55ba58b4889030593224ebc884f78dbb453536924ad46ec5323
perf-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: fd6d40a69aa21f103b58aeadef2c781a168a7976564aae7c34536af154a1eecd
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 84de4009dd32a29c20ebf99b29c3bb9ef94c8a4e55289924b373c7d0c26d3ddd
perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 84de4009dd32a29c20ebf99b29c3bb9ef94c8a4e55289924b373c7d0c26d3ddd
python-perf-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: 55bfc61ee24dec8da481e683be83f13b116f2f8c26c4149a1f7cdaa4cbcd7854
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: d3e3b1f9cd9a689f291f69e50131f6c8317d9d5ae4265fc6192adee184113925
python-perf-debuginfo-3.10.0-327.41.3.el7.x86_64.rpm SHA-256: d3e3b1f9cd9a689f291f69e50131f6c8317d9d5ae4265fc6192adee184113925

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility