Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:0399 - Security Advisory
Issued:
2018-03-06
Updated:
2018-03-06

RHSA-2018:0399 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated kernel packages that fix six bugs are now available for Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824, Important)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, there were cases where the ethtool kernel code called the vzalloc() function, which allocates virtually contiguous memory with zero fill, with a size of zero. Consequently, running the ethtool -d command to query hardware registers led to the following dmesg error:

ethtool: vmalloc: allocation failure: 0 bytes, mode:0x24080c2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO)

With this update, the kernel code has been fixed to avoid the invalid vzalloc call, and the dmesg error no longer occurs. (BZ#1530128)

  • Previously, if an NFSv4 mount operation encountered an NFS client structure that has not completed initialization, the trunking detection logic waited for the operation to complete. Consequently, if a concurrent NFSv4 mount operation added another item to the list of NFS client structures, this client was not able to begin initialization, because it was waiting on the mutex held by the other process, and a deadlock occurred. This update fixes NFS to wait until the NFS client structure initialization is completed before adding a new structure to the list. As a result, the deadlock no longer occurs, and the NFS client can now initialize as expected under the described circumstances. (BZ#1530134)
  • If the Extensible Firmware Interface (EFI) created a new set of page tables and mapped a segment of code at a low address, the operating system (OS) failed to boot. This update fixes the EFI code, and the OS now boots as expected under the described circumstances. (BZ#1535880)
  • The Return Trampoline (Retpoline) mechanism mitigates the branch target injection, also known as the Spectre variant 2 vulnerability. With this update, Retpoline has been implemented into the Red Hat Enterprise Linux kernel. (BZ#1539648)
  • This update adds a new line to the /proc/cpuinfo file to show all available facilities that are reported by the stfle instruction on IBM z systems. (BZ#1540088)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket

CVEs

  • CVE-2017-8824

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.44.1.el7.src.rpm SHA-256: 9bf6ffc30635218ae98addecab768646f794626b5e6f718a922e70796187d1db
x86_64
kernel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 8cabfdc6d6ec0e4ba084ee702c29d64a3fdbe387a601534493a1b5d273cb6053
kernel-abi-whitelists-3.10.0-514.44.1.el7.noarch.rpm SHA-256: fe82692b056ee163a012c8365826a0ac1dd4cbc44d31b4144791588fe210e619
kernel-debug-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 84aa36345d3c1ff306271fe82094c43dcb8d7e1b11aaf6e6ffdb0255dda0b0f4
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7e9d9f769b7ea3e7f9080c78b8ac687bb2947f64dcb9e3b03e8280f8e151fdaf
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7e9d9f769b7ea3e7f9080c78b8ac687bb2947f64dcb9e3b03e8280f8e151fdaf
kernel-debug-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 5e63d78c22285ef929f8a213f2d73a64fda2a485b80f1a0eb14a49a793ea56e4
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 73146330ae6e18201f1d2e18d5c2bfadff303b00e5f7a6d231016220422ca486
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 73146330ae6e18201f1d2e18d5c2bfadff303b00e5f7a6d231016220422ca486
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddebbcb44cecfb19069f1d39835b9b62a9cdbe52327475a047ba23790804891c
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddebbcb44cecfb19069f1d39835b9b62a9cdbe52327475a047ba23790804891c
kernel-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 8b8257a1d302851ba4b4813192b741ebe40e70ee46f7799ac6e71b0c2d4bf972
kernel-doc-3.10.0-514.44.1.el7.noarch.rpm SHA-256: 69388db8742221ee1171b613b0e8e60c454dac60183d59ec518cdfd57ca47653
kernel-headers-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 357137a879a533226508d901b6501d849d874c762c58c375b36334a5c333202b
kernel-tools-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 1b7efc9f460e0969a02e1205eda723e8c5836b3220944682f588b1f709e91803
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: e1f687322d923ade50c7d4f59d9dbf97551ae00747b5aa924fe2a87a30553c80
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: e1f687322d923ade50c7d4f59d9dbf97551ae00747b5aa924fe2a87a30553c80
kernel-tools-libs-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddc8dde5848fdeb0e5e3c34bf91c03293879cc015ff30a474d621869e1969566
kernel-tools-libs-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7411bc3c13c356d2641581a4dc41751fb68233f5a337714302a02794cbd67dbb
perf-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: b77b39af5879e7c91e225d7ccf35c535000e060f4e7942491b5ac74f19dd5851
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 80a5f5b7d7d29f23ead7963da01150306c6cdc498784ace4461aa1ed203deb83
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 80a5f5b7d7d29f23ead7963da01150306c6cdc498784ace4461aa1ed203deb83
python-perf-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 9305b1e530a2ecc68585b7a3c05a77c193dac4d00c32345d3798d1a5e9ab9fcd
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: fff1589e7b3bdfe3fad5ff6a73cb098999954b514277453875b1c4a3c07b74a2
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: fff1589e7b3bdfe3fad5ff6a73cb098999954b514277453875b1c4a3c07b74a2

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
kernel-3.10.0-514.44.1.el7.src.rpm SHA-256: 9bf6ffc30635218ae98addecab768646f794626b5e6f718a922e70796187d1db
x86_64
kernel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 8cabfdc6d6ec0e4ba084ee702c29d64a3fdbe387a601534493a1b5d273cb6053
kernel-abi-whitelists-3.10.0-514.44.1.el7.noarch.rpm SHA-256: fe82692b056ee163a012c8365826a0ac1dd4cbc44d31b4144791588fe210e619
kernel-debug-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 84aa36345d3c1ff306271fe82094c43dcb8d7e1b11aaf6e6ffdb0255dda0b0f4
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7e9d9f769b7ea3e7f9080c78b8ac687bb2947f64dcb9e3b03e8280f8e151fdaf
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7e9d9f769b7ea3e7f9080c78b8ac687bb2947f64dcb9e3b03e8280f8e151fdaf
kernel-debug-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 5e63d78c22285ef929f8a213f2d73a64fda2a485b80f1a0eb14a49a793ea56e4
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 73146330ae6e18201f1d2e18d5c2bfadff303b00e5f7a6d231016220422ca486
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 73146330ae6e18201f1d2e18d5c2bfadff303b00e5f7a6d231016220422ca486
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddebbcb44cecfb19069f1d39835b9b62a9cdbe52327475a047ba23790804891c
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddebbcb44cecfb19069f1d39835b9b62a9cdbe52327475a047ba23790804891c
kernel-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 8b8257a1d302851ba4b4813192b741ebe40e70ee46f7799ac6e71b0c2d4bf972
kernel-doc-3.10.0-514.44.1.el7.noarch.rpm SHA-256: 69388db8742221ee1171b613b0e8e60c454dac60183d59ec518cdfd57ca47653
kernel-headers-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 357137a879a533226508d901b6501d849d874c762c58c375b36334a5c333202b
kernel-tools-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 1b7efc9f460e0969a02e1205eda723e8c5836b3220944682f588b1f709e91803
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: e1f687322d923ade50c7d4f59d9dbf97551ae00747b5aa924fe2a87a30553c80
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: e1f687322d923ade50c7d4f59d9dbf97551ae00747b5aa924fe2a87a30553c80
kernel-tools-libs-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddc8dde5848fdeb0e5e3c34bf91c03293879cc015ff30a474d621869e1969566
kernel-tools-libs-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7411bc3c13c356d2641581a4dc41751fb68233f5a337714302a02794cbd67dbb
perf-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: b77b39af5879e7c91e225d7ccf35c535000e060f4e7942491b5ac74f19dd5851
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 80a5f5b7d7d29f23ead7963da01150306c6cdc498784ace4461aa1ed203deb83
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 80a5f5b7d7d29f23ead7963da01150306c6cdc498784ace4461aa1ed203deb83
python-perf-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 9305b1e530a2ecc68585b7a3c05a77c193dac4d00c32345d3798d1a5e9ab9fcd
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: fff1589e7b3bdfe3fad5ff6a73cb098999954b514277453875b1c4a3c07b74a2
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: fff1589e7b3bdfe3fad5ff6a73cb098999954b514277453875b1c4a3c07b74a2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.44.1.el7.src.rpm SHA-256: 9bf6ffc30635218ae98addecab768646f794626b5e6f718a922e70796187d1db
s390x
kernel-3.10.0-514.44.1.el7.s390x.rpm SHA-256: 05491eaf474edc98dbb255cc874a4f688f73e4bff61766df19112b7882c4c361
kernel-abi-whitelists-3.10.0-514.44.1.el7.noarch.rpm SHA-256: fe82692b056ee163a012c8365826a0ac1dd4cbc44d31b4144791588fe210e619
kernel-debug-3.10.0-514.44.1.el7.s390x.rpm SHA-256: 5afede07916a916292860e5b226323684b2d4504949dd5ecd3a5983bbaa78a0b
kernel-debug-debuginfo-3.10.0-514.44.1.el7.s390x.rpm SHA-256: 692aa47a53d2aa847fb26f073966364c1e37ca706bf2ead95134977cc96a7c9a
kernel-debug-devel-3.10.0-514.44.1.el7.s390x.rpm SHA-256: f671c7e6962b27a77d5b062ab8e4847839ae0531fb29ce0bd12b9c142528ef78
kernel-debuginfo-3.10.0-514.44.1.el7.s390x.rpm SHA-256: 477af7556e1f0b6165940aebdc832a15dbbe971a762857b97543ed302860619b
kernel-debuginfo-common-s390x-3.10.0-514.44.1.el7.s390x.rpm SHA-256: 11adcb50e61d5b723d517426851f49274ba9256d5cf581cc914839964c51215c
kernel-devel-3.10.0-514.44.1.el7.s390x.rpm SHA-256: 7d7ac41478ac724edf1f02391df9b6bfb5c32b2de4164d1f6c4aa2f21ca6af13
kernel-doc-3.10.0-514.44.1.el7.noarch.rpm SHA-256: 69388db8742221ee1171b613b0e8e60c454dac60183d59ec518cdfd57ca47653
kernel-headers-3.10.0-514.44.1.el7.s390x.rpm SHA-256: 9e6a4513c9d57d87430827f4dd204c567da0de1f5b5d7814442d5db90104c956
kernel-kdump-3.10.0-514.44.1.el7.s390x.rpm SHA-256: c4853999941fa9863119ee3d7942a53dbf581f0c60818da17ce0054823e7d148
kernel-kdump-debuginfo-3.10.0-514.44.1.el7.s390x.rpm SHA-256: 4a9d05b3fdb72d71d1bea314d82fd4b87966ac28678ebd60c7a41c2e0436663f
kernel-kdump-devel-3.10.0-514.44.1.el7.s390x.rpm SHA-256: 94cbb0a578c2d5028156b6408959f046b8dc60d9dd25af576fad7198c68dfbde
perf-3.10.0-514.44.1.el7.s390x.rpm SHA-256: 6d9417eeb125bdce45fe7d1f033d92941e11aa425606abf007f37eb492bd38f1
perf-debuginfo-3.10.0-514.44.1.el7.s390x.rpm SHA-256: bffdfad3cca596368736c68f3684f2c371b2ab28e41eefb443fc4f7e1890d20d
python-perf-3.10.0-514.44.1.el7.s390x.rpm SHA-256: 81c12f6777da2d1934a37a865a36ed0212e7ea5b68e7ae61f688665c4150a127
python-perf-debuginfo-3.10.0-514.44.1.el7.s390x.rpm SHA-256: 8784102fd9e8bd580ea468b630404ea1a7c785ccdb440af33e04520b167d9f4c

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.44.1.el7.src.rpm SHA-256: 9bf6ffc30635218ae98addecab768646f794626b5e6f718a922e70796187d1db
ppc64
kernel-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: 548f5bb9953a31991e43d439b9cf5bdac8952da87c863eada6946451bd089dbc
kernel-abi-whitelists-3.10.0-514.44.1.el7.noarch.rpm SHA-256: fe82692b056ee163a012c8365826a0ac1dd4cbc44d31b4144791588fe210e619
kernel-bootwrapper-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: 3b1a7079c7da9461b3fa7eea4d32958d7eab4a5504f4b16582c367bb53fe9a46
kernel-debug-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: b4d04d97cf727173acd1ac440c3b53b6b145d0dfd1d18ddeb84c2fff045aa7eb
kernel-debug-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: 1430c0f72f883286c5883e08312ce77ad90ad1d38fafe88eccdf91f458c9bf87
kernel-debug-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: 1430c0f72f883286c5883e08312ce77ad90ad1d38fafe88eccdf91f458c9bf87
kernel-debug-devel-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: 5eb3b55c90961111059d228239c4e644c014874455944833b80316e67b05d46d
kernel-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: 7d826b62085bbd3b322f523cedd6f33ccc3cd23c9a272a31385c05cc7aa3a212
kernel-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: 7d826b62085bbd3b322f523cedd6f33ccc3cd23c9a272a31385c05cc7aa3a212
kernel-debuginfo-common-ppc64-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: b96a5c03dec1781a79a155756b12204ae890b8a4dcff87f25819efb428e3b797
kernel-debuginfo-common-ppc64-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: b96a5c03dec1781a79a155756b12204ae890b8a4dcff87f25819efb428e3b797
kernel-devel-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: c8227c4fb9d02734f42571f428958e7803709eb5658846d3741ee8c10bd93c70
kernel-doc-3.10.0-514.44.1.el7.noarch.rpm SHA-256: 69388db8742221ee1171b613b0e8e60c454dac60183d59ec518cdfd57ca47653
kernel-headers-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: 6045cd2dfec89827fbfa46951b419e2cab725e2643bd58bf580fced6c464ee30
kernel-tools-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: 6cc3ad00ba72ccd38c74ffefd280a872420361b71e74feb4381ca565b3fb4853
kernel-tools-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: b69f7253d2a5b5bccf732177590233836ac151c15bb926b74b89048222f04183
kernel-tools-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: b69f7253d2a5b5bccf732177590233836ac151c15bb926b74b89048222f04183
kernel-tools-libs-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: 1dedea30c7bfaa7ea903d1c2c68ea41514201c0056b28a118d2ca6e0eb5d292f
kernel-tools-libs-devel-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: 5e567df491efe64b6225e90963355e613c5dd79e4fd6da343252d50fa33cd90c
perf-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: aab72a186de4a55ac565b5935807b2c0aec43b7c0dd3f8322362b8b64a2210dc
perf-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: d3bd668bc0f07b688fa9cfe461db6e570bd34d21a7ef7cc415d2842079fd919f
perf-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: d3bd668bc0f07b688fa9cfe461db6e570bd34d21a7ef7cc415d2842079fd919f
python-perf-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: e4afb0aa69c03ccf287a9dc8aef38a7d4844ee478f32845287ad5066963ea320
python-perf-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: f01a038045d4176d0ad91e2166efa53ebe3720acf0c4459d69a67f8495476e86
python-perf-debuginfo-3.10.0-514.44.1.el7.ppc64.rpm SHA-256: f01a038045d4176d0ad91e2166efa53ebe3720acf0c4459d69a67f8495476e86

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.44.1.el7.src.rpm SHA-256: 9bf6ffc30635218ae98addecab768646f794626b5e6f718a922e70796187d1db
ppc64le
kernel-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 75ff861d12b86438cee01f6b7f5b0c0a01e1dbd113e52b07f5a1a3828ac36593
kernel-abi-whitelists-3.10.0-514.44.1.el7.noarch.rpm SHA-256: fe82692b056ee163a012c8365826a0ac1dd4cbc44d31b4144791588fe210e619
kernel-bootwrapper-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 11f409552bf0f5d24f3ec3be3a14085a536e5f912eb0aa99801064506a8d0278
kernel-debug-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 92a001bddafba785fa9a9a0efdccb3c15ba9e49e36e375eea696e583c3e784b8
kernel-debug-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 69cda39543382120409248ec77d80d5f512334060e9a8dd32408e9cc88cfddfa
kernel-debug-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 69cda39543382120409248ec77d80d5f512334060e9a8dd32408e9cc88cfddfa
kernel-debug-devel-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 61a1f9f3fc2d55c74c78ed0627ba1372058a232c2aa1450623780d544f6bc69f
kernel-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: e3c2d1d961f01406dd00d805fc57313aa6bdfccc1bb7eb39ce34a58249c04346
kernel-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: e3c2d1d961f01406dd00d805fc57313aa6bdfccc1bb7eb39ce34a58249c04346
kernel-debuginfo-common-ppc64le-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: c14fbaedb4389e9b488898515a93fa111f9f78c42585586a3a7417f7e2173125
kernel-debuginfo-common-ppc64le-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: c14fbaedb4389e9b488898515a93fa111f9f78c42585586a3a7417f7e2173125
kernel-devel-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: a41a51e2335b190f3fc9263e259aa3a55fb5f80754afb3b66aba2a210b6c18c8
kernel-doc-3.10.0-514.44.1.el7.noarch.rpm SHA-256: 69388db8742221ee1171b613b0e8e60c454dac60183d59ec518cdfd57ca47653
kernel-headers-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 05cc0c76f5e5c080a72921cc3858a10a897693b695f081aaae47a2fa0efed4de
kernel-tools-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 995a32bb3b79807a3f0449558e87d8845c90120bafd33132e068e52c35d6a8b3
kernel-tools-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: dbd6bfc72da1aa01aa41009e63600cb71c47ae061b13ce8c7e48ca2ba12605dc
kernel-tools-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: dbd6bfc72da1aa01aa41009e63600cb71c47ae061b13ce8c7e48ca2ba12605dc
kernel-tools-libs-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 6347e26130f683180d1de48605620f9f492e23a1bfbf6c86aedd27c870fd4a30
kernel-tools-libs-devel-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 0d9045e009263314b9cd72e52f868535c087f0b376db686193137c931971336b
perf-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 9d3feaa46647b7c29da9684bec8dee3a945e9f8ca93c3d1b8bd00916bc763e4b
perf-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 5a518c1a19ac754bc49139bbe684764caf4451e7d84120800563a25766ca7275
perf-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 5a518c1a19ac754bc49139bbe684764caf4451e7d84120800563a25766ca7275
python-perf-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 1288fa71877a53c234ef20e765f3ce3dd3ef76a47b651b980ea839b53760f569
python-perf-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: d888518b75356874bce90c0c187d486a0bbe16c124d0b4a56a105341d1cef4b2
python-perf-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: d888518b75356874bce90c0c187d486a0bbe16c124d0b4a56a105341d1cef4b2

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
kernel-3.10.0-514.44.1.el7.src.rpm SHA-256: 9bf6ffc30635218ae98addecab768646f794626b5e6f718a922e70796187d1db
x86_64
kernel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 8cabfdc6d6ec0e4ba084ee702c29d64a3fdbe387a601534493a1b5d273cb6053
kernel-abi-whitelists-3.10.0-514.44.1.el7.noarch.rpm SHA-256: fe82692b056ee163a012c8365826a0ac1dd4cbc44d31b4144791588fe210e619
kernel-debug-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 84aa36345d3c1ff306271fe82094c43dcb8d7e1b11aaf6e6ffdb0255dda0b0f4
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7e9d9f769b7ea3e7f9080c78b8ac687bb2947f64dcb9e3b03e8280f8e151fdaf
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7e9d9f769b7ea3e7f9080c78b8ac687bb2947f64dcb9e3b03e8280f8e151fdaf
kernel-debug-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 5e63d78c22285ef929f8a213f2d73a64fda2a485b80f1a0eb14a49a793ea56e4
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 73146330ae6e18201f1d2e18d5c2bfadff303b00e5f7a6d231016220422ca486
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 73146330ae6e18201f1d2e18d5c2bfadff303b00e5f7a6d231016220422ca486
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddebbcb44cecfb19069f1d39835b9b62a9cdbe52327475a047ba23790804891c
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddebbcb44cecfb19069f1d39835b9b62a9cdbe52327475a047ba23790804891c
kernel-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 8b8257a1d302851ba4b4813192b741ebe40e70ee46f7799ac6e71b0c2d4bf972
kernel-doc-3.10.0-514.44.1.el7.noarch.rpm SHA-256: 69388db8742221ee1171b613b0e8e60c454dac60183d59ec518cdfd57ca47653
kernel-headers-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 357137a879a533226508d901b6501d849d874c762c58c375b36334a5c333202b
kernel-tools-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 1b7efc9f460e0969a02e1205eda723e8c5836b3220944682f588b1f709e91803
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: e1f687322d923ade50c7d4f59d9dbf97551ae00747b5aa924fe2a87a30553c80
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: e1f687322d923ade50c7d4f59d9dbf97551ae00747b5aa924fe2a87a30553c80
kernel-tools-libs-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddc8dde5848fdeb0e5e3c34bf91c03293879cc015ff30a474d621869e1969566
kernel-tools-libs-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7411bc3c13c356d2641581a4dc41751fb68233f5a337714302a02794cbd67dbb
perf-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: b77b39af5879e7c91e225d7ccf35c535000e060f4e7942491b5ac74f19dd5851
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 80a5f5b7d7d29f23ead7963da01150306c6cdc498784ace4461aa1ed203deb83
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 80a5f5b7d7d29f23ead7963da01150306c6cdc498784ace4461aa1ed203deb83
python-perf-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 9305b1e530a2ecc68585b7a3c05a77c193dac4d00c32345d3798d1a5e9ab9fcd
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: fff1589e7b3bdfe3fad5ff6a73cb098999954b514277453875b1c4a3c07b74a2
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: fff1589e7b3bdfe3fad5ff6a73cb098999954b514277453875b1c4a3c07b74a2

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
kernel-3.10.0-514.44.1.el7.src.rpm SHA-256: 9bf6ffc30635218ae98addecab768646f794626b5e6f718a922e70796187d1db
x86_64
kernel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 8cabfdc6d6ec0e4ba084ee702c29d64a3fdbe387a601534493a1b5d273cb6053
kernel-abi-whitelists-3.10.0-514.44.1.el7.noarch.rpm SHA-256: fe82692b056ee163a012c8365826a0ac1dd4cbc44d31b4144791588fe210e619
kernel-debug-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 84aa36345d3c1ff306271fe82094c43dcb8d7e1b11aaf6e6ffdb0255dda0b0f4
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7e9d9f769b7ea3e7f9080c78b8ac687bb2947f64dcb9e3b03e8280f8e151fdaf
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7e9d9f769b7ea3e7f9080c78b8ac687bb2947f64dcb9e3b03e8280f8e151fdaf
kernel-debug-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 5e63d78c22285ef929f8a213f2d73a64fda2a485b80f1a0eb14a49a793ea56e4
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 73146330ae6e18201f1d2e18d5c2bfadff303b00e5f7a6d231016220422ca486
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 73146330ae6e18201f1d2e18d5c2bfadff303b00e5f7a6d231016220422ca486
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddebbcb44cecfb19069f1d39835b9b62a9cdbe52327475a047ba23790804891c
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddebbcb44cecfb19069f1d39835b9b62a9cdbe52327475a047ba23790804891c
kernel-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 8b8257a1d302851ba4b4813192b741ebe40e70ee46f7799ac6e71b0c2d4bf972
kernel-doc-3.10.0-514.44.1.el7.noarch.rpm SHA-256: 69388db8742221ee1171b613b0e8e60c454dac60183d59ec518cdfd57ca47653
kernel-headers-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 357137a879a533226508d901b6501d849d874c762c58c375b36334a5c333202b
kernel-tools-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 1b7efc9f460e0969a02e1205eda723e8c5836b3220944682f588b1f709e91803
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: e1f687322d923ade50c7d4f59d9dbf97551ae00747b5aa924fe2a87a30553c80
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: e1f687322d923ade50c7d4f59d9dbf97551ae00747b5aa924fe2a87a30553c80
kernel-tools-libs-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddc8dde5848fdeb0e5e3c34bf91c03293879cc015ff30a474d621869e1969566
kernel-tools-libs-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7411bc3c13c356d2641581a4dc41751fb68233f5a337714302a02794cbd67dbb
perf-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: b77b39af5879e7c91e225d7ccf35c535000e060f4e7942491b5ac74f19dd5851
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 80a5f5b7d7d29f23ead7963da01150306c6cdc498784ace4461aa1ed203deb83
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 80a5f5b7d7d29f23ead7963da01150306c6cdc498784ace4461aa1ed203deb83
python-perf-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 9305b1e530a2ecc68585b7a3c05a77c193dac4d00c32345d3798d1a5e9ab9fcd
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: fff1589e7b3bdfe3fad5ff6a73cb098999954b514277453875b1c4a3c07b74a2
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: fff1589e7b3bdfe3fad5ff6a73cb098999954b514277453875b1c4a3c07b74a2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.44.1.el7.src.rpm SHA-256: 9bf6ffc30635218ae98addecab768646f794626b5e6f718a922e70796187d1db
ppc64le
kernel-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 75ff861d12b86438cee01f6b7f5b0c0a01e1dbd113e52b07f5a1a3828ac36593
kernel-abi-whitelists-3.10.0-514.44.1.el7.noarch.rpm SHA-256: fe82692b056ee163a012c8365826a0ac1dd4cbc44d31b4144791588fe210e619
kernel-bootwrapper-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 11f409552bf0f5d24f3ec3be3a14085a536e5f912eb0aa99801064506a8d0278
kernel-debug-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 92a001bddafba785fa9a9a0efdccb3c15ba9e49e36e375eea696e583c3e784b8
kernel-debug-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 69cda39543382120409248ec77d80d5f512334060e9a8dd32408e9cc88cfddfa
kernel-debug-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 69cda39543382120409248ec77d80d5f512334060e9a8dd32408e9cc88cfddfa
kernel-debug-devel-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 61a1f9f3fc2d55c74c78ed0627ba1372058a232c2aa1450623780d544f6bc69f
kernel-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: e3c2d1d961f01406dd00d805fc57313aa6bdfccc1bb7eb39ce34a58249c04346
kernel-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: e3c2d1d961f01406dd00d805fc57313aa6bdfccc1bb7eb39ce34a58249c04346
kernel-debuginfo-common-ppc64le-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: c14fbaedb4389e9b488898515a93fa111f9f78c42585586a3a7417f7e2173125
kernel-debuginfo-common-ppc64le-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: c14fbaedb4389e9b488898515a93fa111f9f78c42585586a3a7417f7e2173125
kernel-devel-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: a41a51e2335b190f3fc9263e259aa3a55fb5f80754afb3b66aba2a210b6c18c8
kernel-doc-3.10.0-514.44.1.el7.noarch.rpm SHA-256: 69388db8742221ee1171b613b0e8e60c454dac60183d59ec518cdfd57ca47653
kernel-headers-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 05cc0c76f5e5c080a72921cc3858a10a897693b695f081aaae47a2fa0efed4de
kernel-tools-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 995a32bb3b79807a3f0449558e87d8845c90120bafd33132e068e52c35d6a8b3
kernel-tools-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: dbd6bfc72da1aa01aa41009e63600cb71c47ae061b13ce8c7e48ca2ba12605dc
kernel-tools-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: dbd6bfc72da1aa01aa41009e63600cb71c47ae061b13ce8c7e48ca2ba12605dc
kernel-tools-libs-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 6347e26130f683180d1de48605620f9f492e23a1bfbf6c86aedd27c870fd4a30
kernel-tools-libs-devel-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 0d9045e009263314b9cd72e52f868535c087f0b376db686193137c931971336b
perf-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 9d3feaa46647b7c29da9684bec8dee3a945e9f8ca93c3d1b8bd00916bc763e4b
perf-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 5a518c1a19ac754bc49139bbe684764caf4451e7d84120800563a25766ca7275
perf-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 5a518c1a19ac754bc49139bbe684764caf4451e7d84120800563a25766ca7275
python-perf-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: 1288fa71877a53c234ef20e765f3ce3dd3ef76a47b651b980ea839b53760f569
python-perf-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: d888518b75356874bce90c0c187d486a0bbe16c124d0b4a56a105341d1cef4b2
python-perf-debuginfo-3.10.0-514.44.1.el7.ppc64le.rpm SHA-256: d888518b75356874bce90c0c187d486a0bbe16c124d0b4a56a105341d1cef4b2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.44.1.el7.src.rpm SHA-256: 9bf6ffc30635218ae98addecab768646f794626b5e6f718a922e70796187d1db
x86_64
kernel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 8cabfdc6d6ec0e4ba084ee702c29d64a3fdbe387a601534493a1b5d273cb6053
kernel-abi-whitelists-3.10.0-514.44.1.el7.noarch.rpm SHA-256: fe82692b056ee163a012c8365826a0ac1dd4cbc44d31b4144791588fe210e619
kernel-debug-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 84aa36345d3c1ff306271fe82094c43dcb8d7e1b11aaf6e6ffdb0255dda0b0f4
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7e9d9f769b7ea3e7f9080c78b8ac687bb2947f64dcb9e3b03e8280f8e151fdaf
kernel-debug-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7e9d9f769b7ea3e7f9080c78b8ac687bb2947f64dcb9e3b03e8280f8e151fdaf
kernel-debug-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 5e63d78c22285ef929f8a213f2d73a64fda2a485b80f1a0eb14a49a793ea56e4
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 73146330ae6e18201f1d2e18d5c2bfadff303b00e5f7a6d231016220422ca486
kernel-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 73146330ae6e18201f1d2e18d5c2bfadff303b00e5f7a6d231016220422ca486
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddebbcb44cecfb19069f1d39835b9b62a9cdbe52327475a047ba23790804891c
kernel-debuginfo-common-x86_64-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddebbcb44cecfb19069f1d39835b9b62a9cdbe52327475a047ba23790804891c
kernel-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 8b8257a1d302851ba4b4813192b741ebe40e70ee46f7799ac6e71b0c2d4bf972
kernel-doc-3.10.0-514.44.1.el7.noarch.rpm SHA-256: 69388db8742221ee1171b613b0e8e60c454dac60183d59ec518cdfd57ca47653
kernel-headers-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 357137a879a533226508d901b6501d849d874c762c58c375b36334a5c333202b
kernel-tools-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 1b7efc9f460e0969a02e1205eda723e8c5836b3220944682f588b1f709e91803
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: e1f687322d923ade50c7d4f59d9dbf97551ae00747b5aa924fe2a87a30553c80
kernel-tools-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: e1f687322d923ade50c7d4f59d9dbf97551ae00747b5aa924fe2a87a30553c80
kernel-tools-libs-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: ddc8dde5848fdeb0e5e3c34bf91c03293879cc015ff30a474d621869e1969566
kernel-tools-libs-devel-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 7411bc3c13c356d2641581a4dc41751fb68233f5a337714302a02794cbd67dbb
perf-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: b77b39af5879e7c91e225d7ccf35c535000e060f4e7942491b5ac74f19dd5851
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 80a5f5b7d7d29f23ead7963da01150306c6cdc498784ace4461aa1ed203deb83
perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 80a5f5b7d7d29f23ead7963da01150306c6cdc498784ace4461aa1ed203deb83
python-perf-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: 9305b1e530a2ecc68585b7a3c05a77c193dac4d00c32345d3798d1a5e9ab9fcd
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: fff1589e7b3bdfe3fad5ff6a73cb098999954b514277453875b1c4a3c07b74a2
python-perf-debuginfo-3.10.0-514.44.1.el7.x86_64.rpm SHA-256: fff1589e7b3bdfe3fad5ff6a73cb098999954b514277453875b1c4a3c07b74a2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility