Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:0855 - Security Advisory
Issued:
2018-04-10
Updated:
2018-04-10

RHSA-2018:0855 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: ntp security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ntp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Network Time Protocol (NTP) is used to synchronize a computer's time with another referenced time source. These packages include the ntpd service which continuously adjusts system time and utilities used to query and configure the ntpd service.

Security Fix(es):

  • ntp: Authenticated DoS via Malicious Config Option (CVE-2017-6463)
  • ntp: Denial of Service via Malformed Config (CVE-2017-6464)
  • ntp: Buffer Overflow in DPTS Clock (CVE-2017-6462)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank the NTP project for reporting these issues. Upstream acknowledges Cure53 as the original reporter of these issues.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the ntpd daemon will restart automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1420453 - Typos in ntpd man page
  • BZ - 1433987 - CVE-2017-6464 ntp: Denial of Service via Malformed Config
  • BZ - 1433995 - CVE-2017-6462 ntp: Buffer Overflow in DPTS Clock
  • BZ - 1434002 - CVE-2017-6463 ntp: Authenticated DoS via Malicious Config Option
  • BZ - 1442083 - Delayed name resolving fails when fips is enabled
  • BZ - 1466947 - ntpdate.service should start after network-online.target
  • BZ - 1491797 - RFE: Backport Spectracom TSYNC driver to ntp
  • BZ - 1493452 - ntpd clears STA_UNSYNC on start

CVEs

  • CVE-2017-6462
  • CVE-2017-6463
  • CVE-2017-6464

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux Workstation 7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux Desktop 7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
s390x
ntp-4.2.6p5-28.el7.s390x.rpm SHA-256: 6915ae8d74fde9d1a3a128b9ad568aebd5a62c5069caf0e668abe4893bf56c59
ntp-debuginfo-4.2.6p5-28.el7.s390x.rpm SHA-256: e633b2fbf3a643685e27068fe28997ae4d8d79f222b2d83b2269500193901f29
ntp-debuginfo-4.2.6p5-28.el7.s390x.rpm SHA-256: e633b2fbf3a643685e27068fe28997ae4d8d79f222b2d83b2269500193901f29
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.s390x.rpm SHA-256: ca98f95486fb372e6058e2b18791fb93f5f2ed50b0c7c7b97e7b2b1fa71d775c
sntp-4.2.6p5-28.el7.s390x.rpm SHA-256: 984d4320ddf0394cb49292227beee3f28bdc945e83e64ad7e83c562404aaada5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
s390x
ntp-4.2.6p5-28.el7.s390x.rpm SHA-256: 6915ae8d74fde9d1a3a128b9ad568aebd5a62c5069caf0e668abe4893bf56c59
ntp-debuginfo-4.2.6p5-28.el7.s390x.rpm SHA-256: e633b2fbf3a643685e27068fe28997ae4d8d79f222b2d83b2269500193901f29
ntp-debuginfo-4.2.6p5-28.el7.s390x.rpm SHA-256: e633b2fbf3a643685e27068fe28997ae4d8d79f222b2d83b2269500193901f29
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.s390x.rpm SHA-256: ca98f95486fb372e6058e2b18791fb93f5f2ed50b0c7c7b97e7b2b1fa71d775c
sntp-4.2.6p5-28.el7.s390x.rpm SHA-256: 984d4320ddf0394cb49292227beee3f28bdc945e83e64ad7e83c562404aaada5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
s390x
ntp-4.2.6p5-28.el7.s390x.rpm SHA-256: 6915ae8d74fde9d1a3a128b9ad568aebd5a62c5069caf0e668abe4893bf56c59
ntp-debuginfo-4.2.6p5-28.el7.s390x.rpm SHA-256: e633b2fbf3a643685e27068fe28997ae4d8d79f222b2d83b2269500193901f29
ntp-debuginfo-4.2.6p5-28.el7.s390x.rpm SHA-256: e633b2fbf3a643685e27068fe28997ae4d8d79f222b2d83b2269500193901f29
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.s390x.rpm SHA-256: ca98f95486fb372e6058e2b18791fb93f5f2ed50b0c7c7b97e7b2b1fa71d775c
sntp-4.2.6p5-28.el7.s390x.rpm SHA-256: 984d4320ddf0394cb49292227beee3f28bdc945e83e64ad7e83c562404aaada5

Red Hat Enterprise Linux for Power, big endian 7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
ppc64
ntp-4.2.6p5-28.el7.ppc64.rpm SHA-256: 3affeab09ceeb7f360b3b749150f554d6707372d63f79d92bf4d34594f850fb1
ntp-debuginfo-4.2.6p5-28.el7.ppc64.rpm SHA-256: f058273fff969e35ce34d1bb106a85f87868810f07fb35e75bbcd6b3e13bbd87
ntp-debuginfo-4.2.6p5-28.el7.ppc64.rpm SHA-256: f058273fff969e35ce34d1bb106a85f87868810f07fb35e75bbcd6b3e13bbd87
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.ppc64.rpm SHA-256: 8dcfebdc05b9c4e0bbbf9891f47785ac097b4f6b5758818ade981964b74db10a
sntp-4.2.6p5-28.el7.ppc64.rpm SHA-256: 74c22aa03999dfa7077aca6714011c80a4ef446358aa7783ca13e6a96b5ef4c2

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
ppc64
ntp-4.2.6p5-28.el7.ppc64.rpm SHA-256: 3affeab09ceeb7f360b3b749150f554d6707372d63f79d92bf4d34594f850fb1
ntp-debuginfo-4.2.6p5-28.el7.ppc64.rpm SHA-256: f058273fff969e35ce34d1bb106a85f87868810f07fb35e75bbcd6b3e13bbd87
ntp-debuginfo-4.2.6p5-28.el7.ppc64.rpm SHA-256: f058273fff969e35ce34d1bb106a85f87868810f07fb35e75bbcd6b3e13bbd87
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.ppc64.rpm SHA-256: 8dcfebdc05b9c4e0bbbf9891f47785ac097b4f6b5758818ade981964b74db10a
sntp-4.2.6p5-28.el7.ppc64.rpm SHA-256: 74c22aa03999dfa7077aca6714011c80a4ef446358aa7783ca13e6a96b5ef4c2

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
ppc64
ntp-4.2.6p5-28.el7.ppc64.rpm SHA-256: 3affeab09ceeb7f360b3b749150f554d6707372d63f79d92bf4d34594f850fb1
ntp-debuginfo-4.2.6p5-28.el7.ppc64.rpm SHA-256: f058273fff969e35ce34d1bb106a85f87868810f07fb35e75bbcd6b3e13bbd87
ntp-debuginfo-4.2.6p5-28.el7.ppc64.rpm SHA-256: f058273fff969e35ce34d1bb106a85f87868810f07fb35e75bbcd6b3e13bbd87
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.ppc64.rpm SHA-256: 8dcfebdc05b9c4e0bbbf9891f47785ac097b4f6b5758818ade981964b74db10a
sntp-4.2.6p5-28.el7.ppc64.rpm SHA-256: 74c22aa03999dfa7077aca6714011c80a4ef446358aa7783ca13e6a96b5ef4c2

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux for Power, little endian 7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
ppc64le
ntp-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 6e995d687a8689f8bc9a758d3a55ffe8db733e22cc51ab422593edc012a487e9
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 971f45fafa69a9551abfb5bf0c792215fcffa8119231654bb919f0a8b9ed2c34
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 971f45fafa69a9551abfb5bf0c792215fcffa8119231654bb919f0a8b9ed2c34
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.ppc64le.rpm SHA-256: cea8e8ad0af7373c76d4b88ca007108d04dac8098755754cfbe697dc0e29fb32
sntp-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 834d89a69b3fc316bfd5b6c20e810b94e3230c22357c7ba8db45e7e8298a2717

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
ppc64le
ntp-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 6e995d687a8689f8bc9a758d3a55ffe8db733e22cc51ab422593edc012a487e9
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 971f45fafa69a9551abfb5bf0c792215fcffa8119231654bb919f0a8b9ed2c34
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 971f45fafa69a9551abfb5bf0c792215fcffa8119231654bb919f0a8b9ed2c34
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.ppc64le.rpm SHA-256: cea8e8ad0af7373c76d4b88ca007108d04dac8098755754cfbe697dc0e29fb32
sntp-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 834d89a69b3fc316bfd5b6c20e810b94e3230c22357c7ba8db45e7e8298a2717

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
ppc64le
ntp-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 6e995d687a8689f8bc9a758d3a55ffe8db733e22cc51ab422593edc012a487e9
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 971f45fafa69a9551abfb5bf0c792215fcffa8119231654bb919f0a8b9ed2c34
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 971f45fafa69a9551abfb5bf0c792215fcffa8119231654bb919f0a8b9ed2c34
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.ppc64le.rpm SHA-256: cea8e8ad0af7373c76d4b88ca007108d04dac8098755754cfbe697dc0e29fb32
sntp-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 834d89a69b3fc316bfd5b6c20e810b94e3230c22357c7ba8db45e7e8298a2717

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux for ARM 64 7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
aarch64
ntp-4.2.6p5-28.el7.aarch64.rpm SHA-256: b9cb0a52278ee6fa3218cbc41e6d8ac271bbeda972d9075b9e7159f5dffd6fab
ntp-debuginfo-4.2.6p5-28.el7.aarch64.rpm SHA-256: 4248cd67eb88a142a8b6481aea3ffd58af4a73b89de3e71a5280bb9eed9e6fd8
ntp-debuginfo-4.2.6p5-28.el7.aarch64.rpm SHA-256: 4248cd67eb88a142a8b6481aea3ffd58af4a73b89de3e71a5280bb9eed9e6fd8
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.aarch64.rpm SHA-256: 3a52647ccc3d8749611609e6283c4f193f00b8a317d972b7f1490d3ee16a18c2
sntp-4.2.6p5-28.el7.aarch64.rpm SHA-256: ee3162265345c5e2efca8c8643dc009966bd9e6e2151dbcdb0ad3ea4a612cbff

Red Hat Enterprise Linux for Power 9 7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
ppc64le
ntp-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 6e995d687a8689f8bc9a758d3a55ffe8db733e22cc51ab422593edc012a487e9
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 971f45fafa69a9551abfb5bf0c792215fcffa8119231654bb919f0a8b9ed2c34
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 971f45fafa69a9551abfb5bf0c792215fcffa8119231654bb919f0a8b9ed2c34
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.ppc64le.rpm SHA-256: cea8e8ad0af7373c76d4b88ca007108d04dac8098755754cfbe697dc0e29fb32
sntp-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 834d89a69b3fc316bfd5b6c20e810b94e3230c22357c7ba8db45e7e8298a2717

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
ppc64le
ntp-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 6e995d687a8689f8bc9a758d3a55ffe8db733e22cc51ab422593edc012a487e9
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 971f45fafa69a9551abfb5bf0c792215fcffa8119231654bb919f0a8b9ed2c34
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 971f45fafa69a9551abfb5bf0c792215fcffa8119231654bb919f0a8b9ed2c34
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.ppc64le.rpm SHA-256: cea8e8ad0af7373c76d4b88ca007108d04dac8098755754cfbe697dc0e29fb32
sntp-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 834d89a69b3fc316bfd5b6c20e810b94e3230c22357c7ba8db45e7e8298a2717

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
ppc64le
ntp-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 6e995d687a8689f8bc9a758d3a55ffe8db733e22cc51ab422593edc012a487e9
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 971f45fafa69a9551abfb5bf0c792215fcffa8119231654bb919f0a8b9ed2c34
ntp-debuginfo-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 971f45fafa69a9551abfb5bf0c792215fcffa8119231654bb919f0a8b9ed2c34
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.ppc64le.rpm SHA-256: cea8e8ad0af7373c76d4b88ca007108d04dac8098755754cfbe697dc0e29fb32
sntp-4.2.6p5-28.el7.ppc64le.rpm SHA-256: 834d89a69b3fc316bfd5b6c20e810b94e3230c22357c7ba8db45e7e8298a2717

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
x86_64
ntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 8ed171d73a803347ad801c108db17aeae4269f40aec6add8ca509fa508e80903
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-debuginfo-4.2.6p5-28.el7.x86_64.rpm SHA-256: 35b5a81c12df62fcc1fe642737e7c1bcee01e6d92f3b608222f6c24d71398f88
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.x86_64.rpm SHA-256: b92766ff622b50b80e8d70fdbc6fff2a7f89fb21531892a348e4b5458b09c251
sntp-4.2.6p5-28.el7.x86_64.rpm SHA-256: 6e3af0b4f9a83dbe680de095769f7b4382f640bdf2109dcbeb9d7da5d25937cc

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
ntp-4.2.6p5-28.el7.src.rpm SHA-256: 61eb37e9bd6dacf2cc7a2d5684e131803f137c1cffcec832460f385e2536a038
s390x
ntp-4.2.6p5-28.el7.s390x.rpm SHA-256: 6915ae8d74fde9d1a3a128b9ad568aebd5a62c5069caf0e668abe4893bf56c59
ntp-debuginfo-4.2.6p5-28.el7.s390x.rpm SHA-256: e633b2fbf3a643685e27068fe28997ae4d8d79f222b2d83b2269500193901f29
ntp-debuginfo-4.2.6p5-28.el7.s390x.rpm SHA-256: e633b2fbf3a643685e27068fe28997ae4d8d79f222b2d83b2269500193901f29
ntp-doc-4.2.6p5-28.el7.noarch.rpm SHA-256: fadcee48a90fc30d0760806326350b30cd9ab29d733417faa4084a89d5ac90c3
ntp-perl-4.2.6p5-28.el7.noarch.rpm SHA-256: 9dc90a04a707e1383cc71b258db3b80d51cf60bef9030451f2feb135349f2b0b
ntpdate-4.2.6p5-28.el7.s390x.rpm SHA-256: ca98f95486fb372e6058e2b18791fb93f5f2ed50b0c7c7b97e7b2b1fa71d775c
sntp-4.2.6p5-28.el7.s390x.rpm SHA-256: 984d4320ddf0394cb49292227beee3f28bdc945e83e64ad7e83c562404aaada5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter