Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:2437 - Security Advisory
Issued:
2017-08-08
Updated:
2017-08-08

RHSA-2017:2437 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A use-after-free flaw was found in the Linux kernel which enables a race condition in the L2TPv3 IP Encapsulation feature. A local user could use this flaw to escalate their privileges or crash the system. (CVE-2016-10200, Important)
  • A flaw was found that can be triggered in keyring_search_iterator in keyring.c if type->match is NULL. A local user could use this flaw to crash the system or, potentially, escalate their privileges. (CVE-2017-2647, Important)
  • It was found that the NFSv4 server in the Linux kernel did not properly validate layout type when processing NFSv4 pNFS LAYOUTGET and GETDEVICEINFO operands. A remote attacker could use this flaw to soft-lockup the system and thus cause denial of service. (CVE-2017-8797, Important)
  • The lrw_crypt() function in 'crypto/lrw.c' in the Linux kernel before 4.5 allows local users to cause a system crash and a denial of service by the NULL pointer dereference via accept(2) system call for AF_ALG socket without calling setkey() first to set a cipher key. (CVE-2015-8970, Moderate)

Red Hat would like to thank Igor Redko (Virtuozzo) and Andrey Ryabinin (Virtuozzo) for reporting CVE-2017-2647 and Igor Redko (Virtuozzo) and Vasily Averin (Virtuozzo) for reporting CVE-2015-8970.

Bug Fix(es):

  • When running the LPAR with IBM Power 8 SMT8 mode, system performance degradation occurred due to the load getting spread across threads from the same core. The provided patches fix scheduler performance issues and assure the load is spread across cores, thus improving the system performance significantly. (BZ#1434853)
  • Upon reboot, the bond slave with some network adapter ports became unresponsive in the backup state and never proceeded to the active state. As a consequence, the bond slave never transmitted any LACP PDU and the bond interface was never produced properly. With this update, the i40e network driver has been fixed for long link-down notification time and the bond slave now transmits LACP PDUs as expected. (BZ#1446783)
  • When attempting to configure two or more Ethernet adapter cards using Virtual Function I/O (VFIO) in the KVM guest, subsequent KVM guests previously failed to boot returning an error message. The provided patch adds the ability of VFIO to support more than one card in the KVM guest environment. (BZ#1447718)
  • It is possible to define the CPUs in which unbound kworkers can run by setting a "mask" in a specific file in the sysfs file system, helping on CPU isolation. However, this setup did not work properly, and unbounded kworkers were being activated on CPUs in which they were set to _NOT_ run. The provided patchset prevents unbound kworkers from being run on CPUs that are masked, thus fixing this bug. (BZ#1458203)
  • Due to a regression, the kernel previously failed to create the /sys/block/<sd device>/devices/enclosure_device symlinks. The provided patch corrects the call to the scsi_is_sas_rphy() function, which is now made on the SAS end device, instead of the SCSI device. (BZ#1460204)
  • Previously, the system panic occurred when running mkfs.ext4 on newly created software RAID1 partitions on SATA SDD drives. The provided patch ensures the ext4 file system is created on the /dev/md0 partition and is mounted there successfully. (BZ#1463359)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1330056 - Kernel: ppc64 sbrk returns executable heap in 32-bit emulation mode
  • BZ - 1386286 - CVE-2015-8970 kernel: crypto: GPF in lrw_crypt caused by null-deref
  • BZ - 1428353 - CVE-2017-2647 kernel: Null pointer dereference in search_keyring
  • BZ - 1430347 - CVE-2016-10200 kernel: l2tp: Race condition in the L2TPv3 IP encapsulation feature
  • BZ - 1466329 - CVE-2017-8797 kernel: NFSv4 server does not properly validate layout type when processing NFSv4 pNFS LAYOUTGET operand

CVEs

  • CVE-2015-8970
  • CVE-2016-10200
  • CVE-2017-2647
  • CVE-2017-8797

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.28.1.el7.src.rpm SHA-256: b60916dbb587d82413bbd49450a0c2646c89575fe698a081868232601c19785f
x86_64
kernel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 356ff3fd7d36df3ab1f1993c1531a232a51909968d3551e81a503a411a423014
kernel-abi-whitelists-3.10.0-514.28.1.el7.noarch.rpm SHA-256: f15aa962c18898a6dae82f989bc1204f9c43aebb30cf9098dabf38f6d508a77f
kernel-debug-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 96dc5cdbc1d69523c33292da35e1318ffbb59f8c2d67c9482e0f6ee760be8cb0
kernel-debug-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 6748b5a9896df45955ba607f4b874fe3d6ed1dc5a588fe9e9d2be9db6662d05c
kernel-debug-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 6748b5a9896df45955ba607f4b874fe3d6ed1dc5a588fe9e9d2be9db6662d05c
kernel-debug-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 1e987608ff2b5ba123e569d052d3674dac932c4da45ea35d3bcce0ffbf5e1371
kernel-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: b7166072e5145a9acef987a5a66d422491b7897d531a592ee3a869c216696c4e
kernel-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: b7166072e5145a9acef987a5a66d422491b7897d531a592ee3a869c216696c4e
kernel-debuginfo-common-x86_64-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 09639ccf624e4c9a79d4705922c514742969ecc90663751d95a58e1a8158c538
kernel-debuginfo-common-x86_64-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 09639ccf624e4c9a79d4705922c514742969ecc90663751d95a58e1a8158c538
kernel-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: f5c9d854331a9534596904056f9438bec3c75bd60785641ac733a231c55ee25c
kernel-doc-3.10.0-514.28.1.el7.noarch.rpm SHA-256: d95703a9a2175eb7533df40b7b960aef69876ec2bb5723f21ebe34f7c75f1056
kernel-headers-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 5b4bb29a8aa94599cf0b06be8492a410dd57bf8b0021f044ceb6e3010f43f91c
kernel-tools-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: c5a717e5b20ecc706cea70870fb2b2240e7037d0e8ad6d97385fb1bdb9d3dcd4
kernel-tools-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7a8bc2f797229f08bbe5052fa7bbebbad897c2c7b0cedc5be36c4142106029c5
kernel-tools-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7a8bc2f797229f08bbe5052fa7bbebbad897c2c7b0cedc5be36c4142106029c5
kernel-tools-libs-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 2883c074d77b1aecf5cda1fbcc38fb7c6f452039b167394962aa31d74edd1347
kernel-tools-libs-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 1f5e94b79cdc8bb9216fa7286d8b72cbcfdeb74d83ecf5a09e34bac2ec357630
perf-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: a46eb5edad336aac551ba33aeaa3ee6aeee93bb82174d95cd6735ede166fafe4
perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 33ca9c977654992468e727db548b2ea99a47609a9d460a53a1bbd4989c8a96cb
perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 33ca9c977654992468e727db548b2ea99a47609a9d460a53a1bbd4989c8a96cb
python-perf-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7097c13c2d5f84fa466491270024ae81c921bbb0f66666a4b3356807b9e6fd5c
python-perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: ddbf8c1ba2781bd060bad3cbea0dfea7103ae07062239759a36cf9bbc63d72d6
python-perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: ddbf8c1ba2781bd060bad3cbea0dfea7103ae07062239759a36cf9bbc63d72d6

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
kernel-3.10.0-514.28.1.el7.src.rpm SHA-256: b60916dbb587d82413bbd49450a0c2646c89575fe698a081868232601c19785f
x86_64
kernel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 356ff3fd7d36df3ab1f1993c1531a232a51909968d3551e81a503a411a423014
kernel-abi-whitelists-3.10.0-514.28.1.el7.noarch.rpm SHA-256: f15aa962c18898a6dae82f989bc1204f9c43aebb30cf9098dabf38f6d508a77f
kernel-debug-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 96dc5cdbc1d69523c33292da35e1318ffbb59f8c2d67c9482e0f6ee760be8cb0
kernel-debug-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 6748b5a9896df45955ba607f4b874fe3d6ed1dc5a588fe9e9d2be9db6662d05c
kernel-debug-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 6748b5a9896df45955ba607f4b874fe3d6ed1dc5a588fe9e9d2be9db6662d05c
kernel-debug-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 1e987608ff2b5ba123e569d052d3674dac932c4da45ea35d3bcce0ffbf5e1371
kernel-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: b7166072e5145a9acef987a5a66d422491b7897d531a592ee3a869c216696c4e
kernel-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: b7166072e5145a9acef987a5a66d422491b7897d531a592ee3a869c216696c4e
kernel-debuginfo-common-x86_64-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 09639ccf624e4c9a79d4705922c514742969ecc90663751d95a58e1a8158c538
kernel-debuginfo-common-x86_64-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 09639ccf624e4c9a79d4705922c514742969ecc90663751d95a58e1a8158c538
kernel-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: f5c9d854331a9534596904056f9438bec3c75bd60785641ac733a231c55ee25c
kernel-doc-3.10.0-514.28.1.el7.noarch.rpm SHA-256: d95703a9a2175eb7533df40b7b960aef69876ec2bb5723f21ebe34f7c75f1056
kernel-headers-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 5b4bb29a8aa94599cf0b06be8492a410dd57bf8b0021f044ceb6e3010f43f91c
kernel-tools-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: c5a717e5b20ecc706cea70870fb2b2240e7037d0e8ad6d97385fb1bdb9d3dcd4
kernel-tools-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7a8bc2f797229f08bbe5052fa7bbebbad897c2c7b0cedc5be36c4142106029c5
kernel-tools-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7a8bc2f797229f08bbe5052fa7bbebbad897c2c7b0cedc5be36c4142106029c5
kernel-tools-libs-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 2883c074d77b1aecf5cda1fbcc38fb7c6f452039b167394962aa31d74edd1347
kernel-tools-libs-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 1f5e94b79cdc8bb9216fa7286d8b72cbcfdeb74d83ecf5a09e34bac2ec357630
perf-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: a46eb5edad336aac551ba33aeaa3ee6aeee93bb82174d95cd6735ede166fafe4
perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 33ca9c977654992468e727db548b2ea99a47609a9d460a53a1bbd4989c8a96cb
perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 33ca9c977654992468e727db548b2ea99a47609a9d460a53a1bbd4989c8a96cb
python-perf-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7097c13c2d5f84fa466491270024ae81c921bbb0f66666a4b3356807b9e6fd5c
python-perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: ddbf8c1ba2781bd060bad3cbea0dfea7103ae07062239759a36cf9bbc63d72d6
python-perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: ddbf8c1ba2781bd060bad3cbea0dfea7103ae07062239759a36cf9bbc63d72d6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.28.1.el7.src.rpm SHA-256: b60916dbb587d82413bbd49450a0c2646c89575fe698a081868232601c19785f
s390x
kernel-3.10.0-514.28.1.el7.s390x.rpm SHA-256: dc27be178eab4ae9dace1ed9fee9b507d226ce3577d4adf780daf3202eaf6ef6
kernel-abi-whitelists-3.10.0-514.28.1.el7.noarch.rpm SHA-256: f15aa962c18898a6dae82f989bc1204f9c43aebb30cf9098dabf38f6d508a77f
kernel-debug-3.10.0-514.28.1.el7.s390x.rpm SHA-256: 2a2bd0250d152fb28a72a15fcbb1b029c8e6f341431ed2ee6291e5cfe6659c32
kernel-debug-debuginfo-3.10.0-514.28.1.el7.s390x.rpm SHA-256: d63d23115fb55bbaa5b626e74ec93cf6df5ed848b995932fe3fcfb11f899aee9
kernel-debug-devel-3.10.0-514.28.1.el7.s390x.rpm SHA-256: 90bcee0c0d02b0b12a90d1370fc119609a017c9aeaaa5ae087f89b6082746147
kernel-debuginfo-3.10.0-514.28.1.el7.s390x.rpm SHA-256: eab22c591d112d416a925f48e1d9d0e0f80ae918e458372e157539b8b8b311a4
kernel-debuginfo-common-s390x-3.10.0-514.28.1.el7.s390x.rpm SHA-256: 5d999b2413e7fa5f5fced21f266c398ab15a0e6d3c2acdf9d650b2410687af51
kernel-devel-3.10.0-514.28.1.el7.s390x.rpm SHA-256: 551af786e7bb7dd81c2f6069d551595fb332cb8a0f8296fe8e222a2891f5e6ac
kernel-doc-3.10.0-514.28.1.el7.noarch.rpm SHA-256: d95703a9a2175eb7533df40b7b960aef69876ec2bb5723f21ebe34f7c75f1056
kernel-headers-3.10.0-514.28.1.el7.s390x.rpm SHA-256: 2a92f560cb4ee6819d504bc36ee61f64a0c0c13818c4e96e57708e38b6d0b9b5
kernel-kdump-3.10.0-514.28.1.el7.s390x.rpm SHA-256: 8cdbb554a2a6a7207b2186e65f3f59da35f56205978de1fc07cc20df6be7d7c5
kernel-kdump-debuginfo-3.10.0-514.28.1.el7.s390x.rpm SHA-256: 8cf65fae6cb55acb3ecce4ad31d1e9cc811db29979b9b02f054b115319e79a3a
kernel-kdump-devel-3.10.0-514.28.1.el7.s390x.rpm SHA-256: 66d4e57bb7773adcb5d87c8581aaa313ccdae602d2d52538d60af70fd8acf58d
perf-3.10.0-514.28.1.el7.s390x.rpm SHA-256: 114cfe0330ca79523fcf135f9049df50df5c7df01e840e4c2afb102979000a5a
perf-debuginfo-3.10.0-514.28.1.el7.s390x.rpm SHA-256: 8b29e729aef240620538c1b66ae1ec13a039248c21e2c4ad00c24a0a6aaed99e
python-perf-3.10.0-514.28.1.el7.s390x.rpm SHA-256: 0b17b53f84a15828c4a722a0e1e8e68c8996f61c050312e9030ef865ca430771
python-perf-debuginfo-3.10.0-514.28.1.el7.s390x.rpm SHA-256: b414a01e622352face41e85521d59e4e9fbb81acaae5e001750f6edfd9b664db

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.28.1.el7.src.rpm SHA-256: b60916dbb587d82413bbd49450a0c2646c89575fe698a081868232601c19785f
ppc64
kernel-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: b6b1339c4dfda95c860817277df70feb7cfb80817ba8e60da842cda76d689485
kernel-abi-whitelists-3.10.0-514.28.1.el7.noarch.rpm SHA-256: f15aa962c18898a6dae82f989bc1204f9c43aebb30cf9098dabf38f6d508a77f
kernel-bootwrapper-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: f3e46a240e24833da17102fa0d9301a3e016aa5018a8dd8acfc60da1cb82e842
kernel-debug-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: ce5c593c241e381134e55475d9e5e30a2548707cfec92fcba343a0baa517856d
kernel-debug-debuginfo-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: a43ef9365a7c8bbfe0cb9085946fddf4f2e31f854d887904d9396d2d19385526
kernel-debug-debuginfo-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: a43ef9365a7c8bbfe0cb9085946fddf4f2e31f854d887904d9396d2d19385526
kernel-debug-devel-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: e9a80ced900c135f858232701c7d9c09e714afbd3e63ad12a28bf273c404bbc2
kernel-debuginfo-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: 5b3b7f25265506b4b4ef78df819844f9ba2403701b1fce745df57783d6a1aba2
kernel-debuginfo-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: 5b3b7f25265506b4b4ef78df819844f9ba2403701b1fce745df57783d6a1aba2
kernel-debuginfo-common-ppc64-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: 5b15f9945496fae7f137fff5bd534bc39de3ecf6e12010d861f917b9975abee2
kernel-debuginfo-common-ppc64-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: 5b15f9945496fae7f137fff5bd534bc39de3ecf6e12010d861f917b9975abee2
kernel-devel-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: 30a10ec6a9b51301367779dcd46ccbe63270c79c90df50d659897e3b840ee237
kernel-doc-3.10.0-514.28.1.el7.noarch.rpm SHA-256: d95703a9a2175eb7533df40b7b960aef69876ec2bb5723f21ebe34f7c75f1056
kernel-headers-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: dd35e74164719c844e91032f973b1e782fa17e2de996472756df36f6486c88ca
kernel-tools-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: 4679007b31d042ba76ee2f27c11d6230615cd62f227253575eae34ce9cfbfe92
kernel-tools-debuginfo-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: f076925c4a658d11596294536ec90b1fc1a7d1ba877a9f97b988b7aa8328c593
kernel-tools-debuginfo-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: f076925c4a658d11596294536ec90b1fc1a7d1ba877a9f97b988b7aa8328c593
kernel-tools-libs-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: a82a6b78bfb7f7e3f3ee2182fa611031936e67336b720bffcc3855666cba99ed
kernel-tools-libs-devel-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: 0de546e760e29736b7270841f793ce9286bba326219f6f6c4897ad2e40d6b41c
perf-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: 70c7902edc75095ceac2added651f94d27f5033a2d889c677d3d26458dfee4a2
perf-debuginfo-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: 52a8d021ebb19428a07d7024beb3a7cf350b5a73a01a5993d54915d186d5e8b3
perf-debuginfo-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: 52a8d021ebb19428a07d7024beb3a7cf350b5a73a01a5993d54915d186d5e8b3
python-perf-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: e1f1e4f71bc5bcd3a7c3613a7eed37bb39b7bd06aecebaba431ede97aea87105
python-perf-debuginfo-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: 0298066ac550e203bc2a79642b249c7f393ae18b02499f4d3265e3256d1d6cca
python-perf-debuginfo-3.10.0-514.28.1.el7.ppc64.rpm SHA-256: 0298066ac550e203bc2a79642b249c7f393ae18b02499f4d3265e3256d1d6cca

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.28.1.el7.src.rpm SHA-256: b60916dbb587d82413bbd49450a0c2646c89575fe698a081868232601c19785f
ppc64le
kernel-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 265ac5562dde5c1f34c088a07d2e32d8cb6f400447729adec5ec562e2e99218d
kernel-abi-whitelists-3.10.0-514.28.1.el7.noarch.rpm SHA-256: f15aa962c18898a6dae82f989bc1204f9c43aebb30cf9098dabf38f6d508a77f
kernel-bootwrapper-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 6438b360c4421a2ad5325696581be5cbbf5bd67db877c9c204bfd53eb89a8647
kernel-debug-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 8511e1f45c32e1bb2c66d1071054d67581bbedc810599d9dcdc3c2589e841657
kernel-debug-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 69b5270920c58a38d97d26dd94c3a81f9a4d0389a08574d3630ed235905aa951
kernel-debug-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 69b5270920c58a38d97d26dd94c3a81f9a4d0389a08574d3630ed235905aa951
kernel-debug-devel-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 511e8224e78e047feb21cdb36427adb9f373f47ad9db3288133e264ef9260a47
kernel-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 049ecb68c37bbbdd10c13e9cb799a293766336f50b5363fe75d39ada9f3ff8e3
kernel-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 049ecb68c37bbbdd10c13e9cb799a293766336f50b5363fe75d39ada9f3ff8e3
kernel-debuginfo-common-ppc64le-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 9b02ca1a4cb1342852005526870fc9be2c84946f4cff8dee360ae30678fbf9bf
kernel-debuginfo-common-ppc64le-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 9b02ca1a4cb1342852005526870fc9be2c84946f4cff8dee360ae30678fbf9bf
kernel-devel-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 916a1ef12922ce45dd0d1e16ecebfc24141c7d82f82c16087509ea0961ff11ca
kernel-doc-3.10.0-514.28.1.el7.noarch.rpm SHA-256: d95703a9a2175eb7533df40b7b960aef69876ec2bb5723f21ebe34f7c75f1056
kernel-headers-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 5928fdd979c8448a965a5e414cb7964c9dd702c5d3d52664ded43c968253bccc
kernel-tools-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 3ec4c7e3acf1c5f46462fd47d735be44e43a0b46b6680fe7d2ceebebbf29288d
kernel-tools-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: d12ba19a2246a01231c5c9112676ecbdfb08c92af7fc08a78af5c8f336c73aa0
kernel-tools-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: d12ba19a2246a01231c5c9112676ecbdfb08c92af7fc08a78af5c8f336c73aa0
kernel-tools-libs-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: c713a84b28e23ee8296adec8e2c68420ebf55aba2c3f0995e2518a8289344ab0
kernel-tools-libs-devel-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 019e90341651a6761f6a3ba656a1c2a1b5a9c922d594e06f578d989e42a3a070
perf-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: a5645c59070716798e1fbad513f626b5f674c375f9432f639b9ba66a5f1e5e95
perf-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: cd3fe8cd72936c907669604f8a4da3b435cdcd11f2c640306ecb2182a8f1db9e
perf-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: cd3fe8cd72936c907669604f8a4da3b435cdcd11f2c640306ecb2182a8f1db9e
python-perf-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 56cb00f688d60171857fca4bbe6f8ad72c5f2061e938f440b5cc649d821d75ef
python-perf-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 3ff35ee6b6d1d1ae3690e29f6a0ea6308b465bdbd51408f6d037475156e5948b
python-perf-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 3ff35ee6b6d1d1ae3690e29f6a0ea6308b465bdbd51408f6d037475156e5948b

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
kernel-3.10.0-514.28.1.el7.src.rpm SHA-256: b60916dbb587d82413bbd49450a0c2646c89575fe698a081868232601c19785f
x86_64
kernel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 356ff3fd7d36df3ab1f1993c1531a232a51909968d3551e81a503a411a423014
kernel-abi-whitelists-3.10.0-514.28.1.el7.noarch.rpm SHA-256: f15aa962c18898a6dae82f989bc1204f9c43aebb30cf9098dabf38f6d508a77f
kernel-debug-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 96dc5cdbc1d69523c33292da35e1318ffbb59f8c2d67c9482e0f6ee760be8cb0
kernel-debug-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 6748b5a9896df45955ba607f4b874fe3d6ed1dc5a588fe9e9d2be9db6662d05c
kernel-debug-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 6748b5a9896df45955ba607f4b874fe3d6ed1dc5a588fe9e9d2be9db6662d05c
kernel-debug-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 1e987608ff2b5ba123e569d052d3674dac932c4da45ea35d3bcce0ffbf5e1371
kernel-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: b7166072e5145a9acef987a5a66d422491b7897d531a592ee3a869c216696c4e
kernel-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: b7166072e5145a9acef987a5a66d422491b7897d531a592ee3a869c216696c4e
kernel-debuginfo-common-x86_64-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 09639ccf624e4c9a79d4705922c514742969ecc90663751d95a58e1a8158c538
kernel-debuginfo-common-x86_64-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 09639ccf624e4c9a79d4705922c514742969ecc90663751d95a58e1a8158c538
kernel-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: f5c9d854331a9534596904056f9438bec3c75bd60785641ac733a231c55ee25c
kernel-doc-3.10.0-514.28.1.el7.noarch.rpm SHA-256: d95703a9a2175eb7533df40b7b960aef69876ec2bb5723f21ebe34f7c75f1056
kernel-headers-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 5b4bb29a8aa94599cf0b06be8492a410dd57bf8b0021f044ceb6e3010f43f91c
kernel-tools-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: c5a717e5b20ecc706cea70870fb2b2240e7037d0e8ad6d97385fb1bdb9d3dcd4
kernel-tools-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7a8bc2f797229f08bbe5052fa7bbebbad897c2c7b0cedc5be36c4142106029c5
kernel-tools-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7a8bc2f797229f08bbe5052fa7bbebbad897c2c7b0cedc5be36c4142106029c5
kernel-tools-libs-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 2883c074d77b1aecf5cda1fbcc38fb7c6f452039b167394962aa31d74edd1347
kernel-tools-libs-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 1f5e94b79cdc8bb9216fa7286d8b72cbcfdeb74d83ecf5a09e34bac2ec357630
perf-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: a46eb5edad336aac551ba33aeaa3ee6aeee93bb82174d95cd6735ede166fafe4
perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 33ca9c977654992468e727db548b2ea99a47609a9d460a53a1bbd4989c8a96cb
perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 33ca9c977654992468e727db548b2ea99a47609a9d460a53a1bbd4989c8a96cb
python-perf-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7097c13c2d5f84fa466491270024ae81c921bbb0f66666a4b3356807b9e6fd5c
python-perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: ddbf8c1ba2781bd060bad3cbea0dfea7103ae07062239759a36cf9bbc63d72d6
python-perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: ddbf8c1ba2781bd060bad3cbea0dfea7103ae07062239759a36cf9bbc63d72d6

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
kernel-3.10.0-514.28.1.el7.src.rpm SHA-256: b60916dbb587d82413bbd49450a0c2646c89575fe698a081868232601c19785f
x86_64
kernel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 356ff3fd7d36df3ab1f1993c1531a232a51909968d3551e81a503a411a423014
kernel-abi-whitelists-3.10.0-514.28.1.el7.noarch.rpm SHA-256: f15aa962c18898a6dae82f989bc1204f9c43aebb30cf9098dabf38f6d508a77f
kernel-debug-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 96dc5cdbc1d69523c33292da35e1318ffbb59f8c2d67c9482e0f6ee760be8cb0
kernel-debug-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 6748b5a9896df45955ba607f4b874fe3d6ed1dc5a588fe9e9d2be9db6662d05c
kernel-debug-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 6748b5a9896df45955ba607f4b874fe3d6ed1dc5a588fe9e9d2be9db6662d05c
kernel-debug-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 1e987608ff2b5ba123e569d052d3674dac932c4da45ea35d3bcce0ffbf5e1371
kernel-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: b7166072e5145a9acef987a5a66d422491b7897d531a592ee3a869c216696c4e
kernel-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: b7166072e5145a9acef987a5a66d422491b7897d531a592ee3a869c216696c4e
kernel-debuginfo-common-x86_64-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 09639ccf624e4c9a79d4705922c514742969ecc90663751d95a58e1a8158c538
kernel-debuginfo-common-x86_64-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 09639ccf624e4c9a79d4705922c514742969ecc90663751d95a58e1a8158c538
kernel-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: f5c9d854331a9534596904056f9438bec3c75bd60785641ac733a231c55ee25c
kernel-doc-3.10.0-514.28.1.el7.noarch.rpm SHA-256: d95703a9a2175eb7533df40b7b960aef69876ec2bb5723f21ebe34f7c75f1056
kernel-headers-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 5b4bb29a8aa94599cf0b06be8492a410dd57bf8b0021f044ceb6e3010f43f91c
kernel-tools-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: c5a717e5b20ecc706cea70870fb2b2240e7037d0e8ad6d97385fb1bdb9d3dcd4
kernel-tools-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7a8bc2f797229f08bbe5052fa7bbebbad897c2c7b0cedc5be36c4142106029c5
kernel-tools-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7a8bc2f797229f08bbe5052fa7bbebbad897c2c7b0cedc5be36c4142106029c5
kernel-tools-libs-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 2883c074d77b1aecf5cda1fbcc38fb7c6f452039b167394962aa31d74edd1347
kernel-tools-libs-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 1f5e94b79cdc8bb9216fa7286d8b72cbcfdeb74d83ecf5a09e34bac2ec357630
perf-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: a46eb5edad336aac551ba33aeaa3ee6aeee93bb82174d95cd6735ede166fafe4
perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 33ca9c977654992468e727db548b2ea99a47609a9d460a53a1bbd4989c8a96cb
perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 33ca9c977654992468e727db548b2ea99a47609a9d460a53a1bbd4989c8a96cb
python-perf-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7097c13c2d5f84fa466491270024ae81c921bbb0f66666a4b3356807b9e6fd5c
python-perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: ddbf8c1ba2781bd060bad3cbea0dfea7103ae07062239759a36cf9bbc63d72d6
python-perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: ddbf8c1ba2781bd060bad3cbea0dfea7103ae07062239759a36cf9bbc63d72d6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.28.1.el7.src.rpm SHA-256: b60916dbb587d82413bbd49450a0c2646c89575fe698a081868232601c19785f
ppc64le
kernel-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 265ac5562dde5c1f34c088a07d2e32d8cb6f400447729adec5ec562e2e99218d
kernel-abi-whitelists-3.10.0-514.28.1.el7.noarch.rpm SHA-256: f15aa962c18898a6dae82f989bc1204f9c43aebb30cf9098dabf38f6d508a77f
kernel-bootwrapper-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 6438b360c4421a2ad5325696581be5cbbf5bd67db877c9c204bfd53eb89a8647
kernel-debug-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 8511e1f45c32e1bb2c66d1071054d67581bbedc810599d9dcdc3c2589e841657
kernel-debug-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 69b5270920c58a38d97d26dd94c3a81f9a4d0389a08574d3630ed235905aa951
kernel-debug-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 69b5270920c58a38d97d26dd94c3a81f9a4d0389a08574d3630ed235905aa951
kernel-debug-devel-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 511e8224e78e047feb21cdb36427adb9f373f47ad9db3288133e264ef9260a47
kernel-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 049ecb68c37bbbdd10c13e9cb799a293766336f50b5363fe75d39ada9f3ff8e3
kernel-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 049ecb68c37bbbdd10c13e9cb799a293766336f50b5363fe75d39ada9f3ff8e3
kernel-debuginfo-common-ppc64le-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 9b02ca1a4cb1342852005526870fc9be2c84946f4cff8dee360ae30678fbf9bf
kernel-debuginfo-common-ppc64le-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 9b02ca1a4cb1342852005526870fc9be2c84946f4cff8dee360ae30678fbf9bf
kernel-devel-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 916a1ef12922ce45dd0d1e16ecebfc24141c7d82f82c16087509ea0961ff11ca
kernel-doc-3.10.0-514.28.1.el7.noarch.rpm SHA-256: d95703a9a2175eb7533df40b7b960aef69876ec2bb5723f21ebe34f7c75f1056
kernel-headers-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 5928fdd979c8448a965a5e414cb7964c9dd702c5d3d52664ded43c968253bccc
kernel-tools-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 3ec4c7e3acf1c5f46462fd47d735be44e43a0b46b6680fe7d2ceebebbf29288d
kernel-tools-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: d12ba19a2246a01231c5c9112676ecbdfb08c92af7fc08a78af5c8f336c73aa0
kernel-tools-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: d12ba19a2246a01231c5c9112676ecbdfb08c92af7fc08a78af5c8f336c73aa0
kernel-tools-libs-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: c713a84b28e23ee8296adec8e2c68420ebf55aba2c3f0995e2518a8289344ab0
kernel-tools-libs-devel-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 019e90341651a6761f6a3ba656a1c2a1b5a9c922d594e06f578d989e42a3a070
perf-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: a5645c59070716798e1fbad513f626b5f674c375f9432f639b9ba66a5f1e5e95
perf-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: cd3fe8cd72936c907669604f8a4da3b435cdcd11f2c640306ecb2182a8f1db9e
perf-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: cd3fe8cd72936c907669604f8a4da3b435cdcd11f2c640306ecb2182a8f1db9e
python-perf-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 56cb00f688d60171857fca4bbe6f8ad72c5f2061e938f440b5cc649d821d75ef
python-perf-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 3ff35ee6b6d1d1ae3690e29f6a0ea6308b465bdbd51408f6d037475156e5948b
python-perf-debuginfo-3.10.0-514.28.1.el7.ppc64le.rpm SHA-256: 3ff35ee6b6d1d1ae3690e29f6a0ea6308b465bdbd51408f6d037475156e5948b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.28.1.el7.src.rpm SHA-256: b60916dbb587d82413bbd49450a0c2646c89575fe698a081868232601c19785f
x86_64
kernel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 356ff3fd7d36df3ab1f1993c1531a232a51909968d3551e81a503a411a423014
kernel-abi-whitelists-3.10.0-514.28.1.el7.noarch.rpm SHA-256: f15aa962c18898a6dae82f989bc1204f9c43aebb30cf9098dabf38f6d508a77f
kernel-debug-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 96dc5cdbc1d69523c33292da35e1318ffbb59f8c2d67c9482e0f6ee760be8cb0
kernel-debug-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 6748b5a9896df45955ba607f4b874fe3d6ed1dc5a588fe9e9d2be9db6662d05c
kernel-debug-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 6748b5a9896df45955ba607f4b874fe3d6ed1dc5a588fe9e9d2be9db6662d05c
kernel-debug-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 1e987608ff2b5ba123e569d052d3674dac932c4da45ea35d3bcce0ffbf5e1371
kernel-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: b7166072e5145a9acef987a5a66d422491b7897d531a592ee3a869c216696c4e
kernel-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: b7166072e5145a9acef987a5a66d422491b7897d531a592ee3a869c216696c4e
kernel-debuginfo-common-x86_64-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 09639ccf624e4c9a79d4705922c514742969ecc90663751d95a58e1a8158c538
kernel-debuginfo-common-x86_64-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 09639ccf624e4c9a79d4705922c514742969ecc90663751d95a58e1a8158c538
kernel-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: f5c9d854331a9534596904056f9438bec3c75bd60785641ac733a231c55ee25c
kernel-doc-3.10.0-514.28.1.el7.noarch.rpm SHA-256: d95703a9a2175eb7533df40b7b960aef69876ec2bb5723f21ebe34f7c75f1056
kernel-headers-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 5b4bb29a8aa94599cf0b06be8492a410dd57bf8b0021f044ceb6e3010f43f91c
kernel-tools-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: c5a717e5b20ecc706cea70870fb2b2240e7037d0e8ad6d97385fb1bdb9d3dcd4
kernel-tools-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7a8bc2f797229f08bbe5052fa7bbebbad897c2c7b0cedc5be36c4142106029c5
kernel-tools-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7a8bc2f797229f08bbe5052fa7bbebbad897c2c7b0cedc5be36c4142106029c5
kernel-tools-libs-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 2883c074d77b1aecf5cda1fbcc38fb7c6f452039b167394962aa31d74edd1347
kernel-tools-libs-devel-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 1f5e94b79cdc8bb9216fa7286d8b72cbcfdeb74d83ecf5a09e34bac2ec357630
perf-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: a46eb5edad336aac551ba33aeaa3ee6aeee93bb82174d95cd6735ede166fafe4
perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 33ca9c977654992468e727db548b2ea99a47609a9d460a53a1bbd4989c8a96cb
perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 33ca9c977654992468e727db548b2ea99a47609a9d460a53a1bbd4989c8a96cb
python-perf-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: 7097c13c2d5f84fa466491270024ae81c921bbb0f66666a4b3356807b9e6fd5c
python-perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: ddbf8c1ba2781bd060bad3cbea0dfea7103ae07062239759a36cf9bbc63d72d6
python-perf-debuginfo-3.10.0-514.28.1.el7.x86_64.rpm SHA-256: ddbf8c1ba2781bd060bad3cbea0dfea7103ae07062239759a36cf9bbc63d72d6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility