Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Solution Engine
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2018:1130 - Security Advisory
Issued:
2018-04-17
Updated:
2018-04-17

RHSA-2018:1130 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Use-after-free vulnerability in DCCP socket (CVE-2017-8824, Important)
  • kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation (CVE-2017-13166, Important)
  • kernel: Incorrect type conversion for size during dma allocation (CVE-2017-9725, Moderate)
  • kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265, Moderate)
  • kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity (CVE-2017-17449, Moderate)
  • kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c (CVE-2017-18017, Moderate)
  • kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ (CVE-2017-1000252, Moderate)
  • kernel: Stack information leak in the EFS element (CVE-2017-1000410, Moderate)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Mohamed Ghannam for reporting CVE-2017-8824; Jan H. Schönherr (Amazon) for reporting CVE-2017-1000252; and Armis Labs for reporting CVE-2017-1000410.

Bug Fix(es):

These updated kernel packages include also numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. See the bug fix descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3411331

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1489088 - CVE-2017-9725 kernel: Incorrect type conversion for size during dma allocation
  • BZ - 1490781 - CVE-2017-1000252 kernel: kvm: Reachable BUG() on out-of-bounds guest IRQ
  • BZ - 1501878 - CVE-2017-15265 kernel: Use-after-free in snd_seq_ioctl_create_port()
  • BZ - 1519160 - CVE-2017-1000410 kernel: Stack information leak in the EFS element
  • BZ - 1519591 - CVE-2017-8824 kernel: Use-after-free vulnerability in DCCP socket
  • BZ - 1525762 - CVE-2017-17449 kernel: Missing namespace check in net/netlink/af_netlink.c allows for network monitors to observe systemwide activity
  • BZ - 1531135 - CVE-2017-18017 kernel: netfilter: use-after-free in tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c
  • BZ - 1548412 - CVE-2017-13166 kernel: v4l2: disabled memory access protection mechanism allowing privilege escalation

CVEs

  • CVE-2017-8824
  • CVE-2017-9725
  • CVE-2017-13166
  • CVE-2017-15265
  • CVE-2017-17449
  • CVE-2017-18017
  • CVE-2017-1000252
  • CVE-2017-1000410

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/articles/3411331
  • Note: More recent versions of these packages may be available. Click a package name for more details.

    Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

    SRPM
    kernel-3.10.0-693.25.2.el7.src.rpm SHA-256: 8ecae61c6e8b9f5a199be0cbbf661054c28db4d87d813331736af560b448925b
    x86_64
    kernel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: ab3c55df1df4368e73b874857e82eef4ff6220a6549530cefe4ffbcb97e91e59
    kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm SHA-256: c919bcc225427c7a3ecc86d250772862ba6580473e6ff620341e5fb7c853415f
    kernel-debug-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e28bd385ea7d40e1abfc906d32f810effe6644317af271bd3379d7d418afcddc
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 1b43974e10e74da13dcc1c82306025c5b2985afa587d8f393a88ad3ef5496397
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 1b43974e10e74da13dcc1c82306025c5b2985afa587d8f393a88ad3ef5496397
    kernel-debug-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: f9e81783f069941a20fb22d75d7ef1c0cbe3ec98775cf72fedb0ffb283e532c1
    kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: d555a7ea49dd92529c05207248ab6bee5389d1a2ef7ac5aaa7149b15f6dcd86a
    kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: d555a7ea49dd92529c05207248ab6bee5389d1a2ef7ac5aaa7149b15f6dcd86a
    kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e3a98e5dc5785299ada7c9260da5a438164cfa3ace13c9b90a880bc4a45b8d59
    kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e3a98e5dc5785299ada7c9260da5a438164cfa3ace13c9b90a880bc4a45b8d59
    kernel-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 0508a8aae7c0928d855f13e83934513754fc6b4fbeab456d78522e4f81a96653
    kernel-doc-3.10.0-693.25.2.el7.noarch.rpm SHA-256: 0b359c290d02faee7a6520dcefb92d7519bdfe9581c2964ef06611bb5098af84
    kernel-headers-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e89d027add8eae68e1dd5d54ea2d7cb6eef1e1601c62ac2f25c41df26c87fc61
    kernel-tools-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: a13f82439af785c69e36907c7d336e3e4dab1835ef09d3dc4912f4b187aba3b2
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 268e37e78b2fcaa9d52faf029594224f5115868148534e921b712f519d3e7530
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 268e37e78b2fcaa9d52faf029594224f5115868148534e921b712f519d3e7530
    kernel-tools-libs-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 95d220a57d65bfc097695de05bb7ef4ac464d9b340e8ebcb2e2a60985b3762da
    kernel-tools-libs-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 3df980e50be26a6c53729a7c6d81edb1dca73aab165e0767321a7c84939fca1e
    perf-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 98eff4cc20661e0516682aab87810ed43524c63ac66644e98a3444e17f7ee83d
    perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: dfbdf6649d4a85c945b1e2c78fcc6bb18ca9600e51e79223a20b28fb75a97e00
    perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: dfbdf6649d4a85c945b1e2c78fcc6bb18ca9600e51e79223a20b28fb75a97e00
    python-perf-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 0359ba4da31d12c14f48bf53d035dac146e86aaf83e62a679090c50864c1d87c
    python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 2c740008c422e5aa68fed47cb3ed09261da589c26a4700e13b5d571551e734f9
    python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 2c740008c422e5aa68fed47cb3ed09261da589c26a4700e13b5d571551e734f9

    Red Hat Enterprise Linux Server - AUS 7.4

    SRPM
    kernel-3.10.0-693.25.2.el7.src.rpm SHA-256: 8ecae61c6e8b9f5a199be0cbbf661054c28db4d87d813331736af560b448925b
    x86_64
    kernel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: ab3c55df1df4368e73b874857e82eef4ff6220a6549530cefe4ffbcb97e91e59
    kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm SHA-256: c919bcc225427c7a3ecc86d250772862ba6580473e6ff620341e5fb7c853415f
    kernel-debug-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e28bd385ea7d40e1abfc906d32f810effe6644317af271bd3379d7d418afcddc
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 1b43974e10e74da13dcc1c82306025c5b2985afa587d8f393a88ad3ef5496397
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 1b43974e10e74da13dcc1c82306025c5b2985afa587d8f393a88ad3ef5496397
    kernel-debug-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: f9e81783f069941a20fb22d75d7ef1c0cbe3ec98775cf72fedb0ffb283e532c1
    kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: d555a7ea49dd92529c05207248ab6bee5389d1a2ef7ac5aaa7149b15f6dcd86a
    kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: d555a7ea49dd92529c05207248ab6bee5389d1a2ef7ac5aaa7149b15f6dcd86a
    kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e3a98e5dc5785299ada7c9260da5a438164cfa3ace13c9b90a880bc4a45b8d59
    kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e3a98e5dc5785299ada7c9260da5a438164cfa3ace13c9b90a880bc4a45b8d59
    kernel-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 0508a8aae7c0928d855f13e83934513754fc6b4fbeab456d78522e4f81a96653
    kernel-doc-3.10.0-693.25.2.el7.noarch.rpm SHA-256: 0b359c290d02faee7a6520dcefb92d7519bdfe9581c2964ef06611bb5098af84
    kernel-headers-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e89d027add8eae68e1dd5d54ea2d7cb6eef1e1601c62ac2f25c41df26c87fc61
    kernel-tools-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: a13f82439af785c69e36907c7d336e3e4dab1835ef09d3dc4912f4b187aba3b2
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 268e37e78b2fcaa9d52faf029594224f5115868148534e921b712f519d3e7530
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 268e37e78b2fcaa9d52faf029594224f5115868148534e921b712f519d3e7530
    kernel-tools-libs-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 95d220a57d65bfc097695de05bb7ef4ac464d9b340e8ebcb2e2a60985b3762da
    kernel-tools-libs-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 3df980e50be26a6c53729a7c6d81edb1dca73aab165e0767321a7c84939fca1e
    perf-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 98eff4cc20661e0516682aab87810ed43524c63ac66644e98a3444e17f7ee83d
    perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: dfbdf6649d4a85c945b1e2c78fcc6bb18ca9600e51e79223a20b28fb75a97e00
    perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: dfbdf6649d4a85c945b1e2c78fcc6bb18ca9600e51e79223a20b28fb75a97e00
    python-perf-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 0359ba4da31d12c14f48bf53d035dac146e86aaf83e62a679090c50864c1d87c
    python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 2c740008c422e5aa68fed47cb3ed09261da589c26a4700e13b5d571551e734f9
    python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 2c740008c422e5aa68fed47cb3ed09261da589c26a4700e13b5d571551e734f9

    Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

    SRPM
    kernel-3.10.0-693.25.2.el7.src.rpm SHA-256: 8ecae61c6e8b9f5a199be0cbbf661054c28db4d87d813331736af560b448925b
    s390x
    kernel-3.10.0-693.25.2.el7.s390x.rpm SHA-256: 6fc7e0e77782878cace82205e8ba49e77199bfb79d6b135f8b391c1eb977e19a
    kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm SHA-256: c919bcc225427c7a3ecc86d250772862ba6580473e6ff620341e5fb7c853415f
    kernel-debug-3.10.0-693.25.2.el7.s390x.rpm SHA-256: 303612749207c904d96a130d2b5f95a8cbf1dd5c79f59a3df734011d8f050622
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.s390x.rpm SHA-256: 3ca0a3162616ac97d59359105b9ba26d0255afd028650da71df22a2ed36d5643
    kernel-debug-devel-3.10.0-693.25.2.el7.s390x.rpm SHA-256: 7ea026b04d17b34dbac8376fccf99c0df9fae2053b18552383075b92ea0f09ea
    kernel-debuginfo-3.10.0-693.25.2.el7.s390x.rpm SHA-256: cb6db180ceb43169bcd7ab8f96ec80f4b437fc8b2269799b1e3d229974c9e052
    kernel-debuginfo-common-s390x-3.10.0-693.25.2.el7.s390x.rpm SHA-256: 945bd5b8d27da7bb2352cca82428bda6a71e1042dc804181160cfc384b08896c
    kernel-devel-3.10.0-693.25.2.el7.s390x.rpm SHA-256: 8977f1635fc4cc23cfaf2f29e298a3c9cf3cf21ba45342c461d8a85d040cfe72
    kernel-doc-3.10.0-693.25.2.el7.noarch.rpm SHA-256: 0b359c290d02faee7a6520dcefb92d7519bdfe9581c2964ef06611bb5098af84
    kernel-headers-3.10.0-693.25.2.el7.s390x.rpm SHA-256: 6ee4de08a77b6c0aeb23fcc6cec64ebcd7378bc2413f4e11930eb8bcc5216a54
    kernel-kdump-3.10.0-693.25.2.el7.s390x.rpm SHA-256: 164696855370f6c9fd14e7c42c6bdcb698606329e45b58097e75a994732cd42f
    kernel-kdump-debuginfo-3.10.0-693.25.2.el7.s390x.rpm SHA-256: c066215f1e6c3c6dcf8675f2e6c6e052b209f390db0535081ef40c45a624e628
    kernel-kdump-devel-3.10.0-693.25.2.el7.s390x.rpm SHA-256: 705c10f9fff9b52767a8ec86cb675a6f30673289a75e83653c3d13d7b8027644
    perf-3.10.0-693.25.2.el7.s390x.rpm SHA-256: 86416eb86b4ac5aa95805002f8cd0297a6c77ebebbeede2319ee453e62f5d2f5
    perf-debuginfo-3.10.0-693.25.2.el7.s390x.rpm SHA-256: 140680d2d860319c8ec1ee6fcef2532b12e05d987b453d4f50224b0af4ac4932
    python-perf-3.10.0-693.25.2.el7.s390x.rpm SHA-256: b47c9b3780b5e14b9d3db74e0b94dcc0dea37802dd15e006ef09ced554775f83
    python-perf-debuginfo-3.10.0-693.25.2.el7.s390x.rpm SHA-256: 8b6a2bea116fe9252e75e3be0c8e13284c7de7c300c29d4f46152972593fde1f

    Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

    SRPM
    kernel-3.10.0-693.25.2.el7.src.rpm SHA-256: 8ecae61c6e8b9f5a199be0cbbf661054c28db4d87d813331736af560b448925b
    ppc64
    kernel-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 3a5fb6f8830b5836235b58704308211d66d41d4e3dbbf0354cb25adbb3949f37
    kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm SHA-256: c919bcc225427c7a3ecc86d250772862ba6580473e6ff620341e5fb7c853415f
    kernel-bootwrapper-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 5bb751ae03823a367db6acc6509f3c531e704b5b810effeb36d9ed0ae70cc2aa
    kernel-debug-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 04d888d8c3d976ab073728d1b69b19eec14af7239ec5326b0ef15f813baa1faa
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 648499f1187c42bfbc6f6ff4d9be147b6c2cbdee10b717a7612e7241d6d40d35
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 648499f1187c42bfbc6f6ff4d9be147b6c2cbdee10b717a7612e7241d6d40d35
    kernel-debug-devel-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 9b4c8784bce2a9cb448109060208fba09809cdc22138899c7785780c597eb89e
    kernel-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 8af53b396486098c3b3e60fb69e042966e8b5e58f20941b6820fae7ddc296c4c
    kernel-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 8af53b396486098c3b3e60fb69e042966e8b5e58f20941b6820fae7ddc296c4c
    kernel-debuginfo-common-ppc64-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: de82296cf1db89a13afa7076167a34c3517a9be7f7cae0d928fa5060d355ff50
    kernel-debuginfo-common-ppc64-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: de82296cf1db89a13afa7076167a34c3517a9be7f7cae0d928fa5060d355ff50
    kernel-devel-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: fbe7073a789024c5597d68fa328a2acd2a1b762158f437b3c9df6ca0b8c61d95
    kernel-doc-3.10.0-693.25.2.el7.noarch.rpm SHA-256: 0b359c290d02faee7a6520dcefb92d7519bdfe9581c2964ef06611bb5098af84
    kernel-headers-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: adc182fd349365c0a2b02cf98067c1ec72327c55a58fcdad2fbc457d857435d2
    kernel-tools-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: bd77d839ce80ffa348d1acdeaf36ed8bf4229cc4341efcd129def173d2780d16
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: cda3a51abcf036bcf4c9c1cca560e38380960b38dc4c8c7e91b6f9afe0241652
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: cda3a51abcf036bcf4c9c1cca560e38380960b38dc4c8c7e91b6f9afe0241652
    kernel-tools-libs-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 72b237e452aa9c4293098c88150418eafc5c7c0b78b2edef87076ffbb93b8161
    kernel-tools-libs-devel-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 46339dfebad7f31f2a4ae3a275cc11e10b5f15ce0b8a62ca6c27d0ba159b311c
    perf-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: ed9ffb976b6ad44d1a8e460a78630b154ba27b86f41fcfd16661cd86f6b27777
    perf-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 79e0371d8cd8aacabead25b2162a21c9b5cd14eaf93baeda96fab59f9dd46b05
    perf-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 79e0371d8cd8aacabead25b2162a21c9b5cd14eaf93baeda96fab59f9dd46b05
    python-perf-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: b4c0acdd20f4146e14b786ed1218cb691236e2565c6b2a640f13a288f6b14462
    python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 86200c19ad82da76e7d7b0faf00dbc66e919baf89158f043f8d0c3c7bcfed1c8
    python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64.rpm SHA-256: 86200c19ad82da76e7d7b0faf00dbc66e919baf89158f043f8d0c3c7bcfed1c8

    Red Hat Enterprise Linux EUS Compute Node 7.4

    SRPM
    kernel-3.10.0-693.25.2.el7.src.rpm SHA-256: 8ecae61c6e8b9f5a199be0cbbf661054c28db4d87d813331736af560b448925b
    x86_64
    kernel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: ab3c55df1df4368e73b874857e82eef4ff6220a6549530cefe4ffbcb97e91e59
    kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm SHA-256: c919bcc225427c7a3ecc86d250772862ba6580473e6ff620341e5fb7c853415f
    kernel-debug-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e28bd385ea7d40e1abfc906d32f810effe6644317af271bd3379d7d418afcddc
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 1b43974e10e74da13dcc1c82306025c5b2985afa587d8f393a88ad3ef5496397
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 1b43974e10e74da13dcc1c82306025c5b2985afa587d8f393a88ad3ef5496397
    kernel-debug-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: f9e81783f069941a20fb22d75d7ef1c0cbe3ec98775cf72fedb0ffb283e532c1
    kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: d555a7ea49dd92529c05207248ab6bee5389d1a2ef7ac5aaa7149b15f6dcd86a
    kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: d555a7ea49dd92529c05207248ab6bee5389d1a2ef7ac5aaa7149b15f6dcd86a
    kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e3a98e5dc5785299ada7c9260da5a438164cfa3ace13c9b90a880bc4a45b8d59
    kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e3a98e5dc5785299ada7c9260da5a438164cfa3ace13c9b90a880bc4a45b8d59
    kernel-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 0508a8aae7c0928d855f13e83934513754fc6b4fbeab456d78522e4f81a96653
    kernel-doc-3.10.0-693.25.2.el7.noarch.rpm SHA-256: 0b359c290d02faee7a6520dcefb92d7519bdfe9581c2964ef06611bb5098af84
    kernel-headers-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e89d027add8eae68e1dd5d54ea2d7cb6eef1e1601c62ac2f25c41df26c87fc61
    kernel-tools-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: a13f82439af785c69e36907c7d336e3e4dab1835ef09d3dc4912f4b187aba3b2
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 268e37e78b2fcaa9d52faf029594224f5115868148534e921b712f519d3e7530
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 268e37e78b2fcaa9d52faf029594224f5115868148534e921b712f519d3e7530
    kernel-tools-libs-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 95d220a57d65bfc097695de05bb7ef4ac464d9b340e8ebcb2e2a60985b3762da
    kernel-tools-libs-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 3df980e50be26a6c53729a7c6d81edb1dca73aab165e0767321a7c84939fca1e
    perf-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 98eff4cc20661e0516682aab87810ed43524c63ac66644e98a3444e17f7ee83d
    perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: dfbdf6649d4a85c945b1e2c78fcc6bb18ca9600e51e79223a20b28fb75a97e00
    perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: dfbdf6649d4a85c945b1e2c78fcc6bb18ca9600e51e79223a20b28fb75a97e00
    python-perf-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 0359ba4da31d12c14f48bf53d035dac146e86aaf83e62a679090c50864c1d87c
    python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 2c740008c422e5aa68fed47cb3ed09261da589c26a4700e13b5d571551e734f9
    python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 2c740008c422e5aa68fed47cb3ed09261da589c26a4700e13b5d571551e734f9

    Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

    SRPM
    kernel-3.10.0-693.25.2.el7.src.rpm SHA-256: 8ecae61c6e8b9f5a199be0cbbf661054c28db4d87d813331736af560b448925b
    ppc64le
    kernel-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 7f8707836c282cfc9660b81af003fb4278f2b4a8b0cc9f3fa589e3915036f9da
    kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm SHA-256: c919bcc225427c7a3ecc86d250772862ba6580473e6ff620341e5fb7c853415f
    kernel-bootwrapper-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 86f3bdf008e344d28f2b46a01bc4428dab8ec149894a787dff54fdeb33a02d99
    kernel-debug-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 17aeff468259697b56bc5e419ecd92a185aeb246700579b4ba859e78b47a8f0e
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: d8eeac6d9c1d32a44692ecf7722749f8b7aa9eb56309231343a25cafbcb3f05a
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: d8eeac6d9c1d32a44692ecf7722749f8b7aa9eb56309231343a25cafbcb3f05a
    kernel-debug-devel-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 8d6f8e65feaf9bb3fbdf7c3453b9fa8e186dfed07def272f6c42dc052a71e591
    kernel-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 66662e732bf2ba3812a75ceaff20719d2b2d8d9908b3a12ce43e08d8e516c685
    kernel-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 66662e732bf2ba3812a75ceaff20719d2b2d8d9908b3a12ce43e08d8e516c685
    kernel-debuginfo-common-ppc64le-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: b95a8977059450fd4cb26bfb6fabf25c9f424395b4bac14d5a2c6cbb99678f30
    kernel-debuginfo-common-ppc64le-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: b95a8977059450fd4cb26bfb6fabf25c9f424395b4bac14d5a2c6cbb99678f30
    kernel-devel-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: e67ac1eef125f4909a5ac76d62f4ebe0b6f59bf1a0430a29d5688b8eda03a22f
    kernel-doc-3.10.0-693.25.2.el7.noarch.rpm SHA-256: 0b359c290d02faee7a6520dcefb92d7519bdfe9581c2964ef06611bb5098af84
    kernel-headers-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 9ce110706e3cd00fd6d2c28adb03d42515659cb505ba7af2ebc74c2791fbf31d
    kernel-tools-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 2e61077fd9fa351995e2fb242144a44af7e45463bd4b6933b34861bd09fb1b35
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 855ccdcfb6bf95daf8caae9187c454c29c8bdcdafd7a79aee1a1760361a22071
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 855ccdcfb6bf95daf8caae9187c454c29c8bdcdafd7a79aee1a1760361a22071
    kernel-tools-libs-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 26643dc205ba8aa9f34102659fbf5ec60811050ad9e0bf1a1a9eca1899de4d00
    kernel-tools-libs-devel-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 61d9ea48d047f08e24fa5cd1b0c63da576563bda74535d1cfc82ba04673e0611
    perf-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: e8781377366459a3a0e024968fd21ecd3d66b8a69ee002d9900b3765d09ed3d8
    perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 6d345f9ee23fea1ba4c51836b75f2d71206c4b2dc213c5c21e3e7a5be5c98c2e
    perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 6d345f9ee23fea1ba4c51836b75f2d71206c4b2dc213c5c21e3e7a5be5c98c2e
    python-perf-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 4ba6c655c9eaa95deee10e05d8038d50462c430579ed46e9b1be2b894404e912
    python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 5cc03866fabe6e7682e3ac16f152639da0376b29d77350b545c9e76dec634dfc
    python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 5cc03866fabe6e7682e3ac16f152639da0376b29d77350b545c9e76dec634dfc

    Red Hat Enterprise Linux Server - TUS 7.4

    SRPM
    kernel-3.10.0-693.25.2.el7.src.rpm SHA-256: 8ecae61c6e8b9f5a199be0cbbf661054c28db4d87d813331736af560b448925b
    x86_64
    kernel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: ab3c55df1df4368e73b874857e82eef4ff6220a6549530cefe4ffbcb97e91e59
    kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm SHA-256: c919bcc225427c7a3ecc86d250772862ba6580473e6ff620341e5fb7c853415f
    kernel-debug-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e28bd385ea7d40e1abfc906d32f810effe6644317af271bd3379d7d418afcddc
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 1b43974e10e74da13dcc1c82306025c5b2985afa587d8f393a88ad3ef5496397
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 1b43974e10e74da13dcc1c82306025c5b2985afa587d8f393a88ad3ef5496397
    kernel-debug-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: f9e81783f069941a20fb22d75d7ef1c0cbe3ec98775cf72fedb0ffb283e532c1
    kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: d555a7ea49dd92529c05207248ab6bee5389d1a2ef7ac5aaa7149b15f6dcd86a
    kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: d555a7ea49dd92529c05207248ab6bee5389d1a2ef7ac5aaa7149b15f6dcd86a
    kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e3a98e5dc5785299ada7c9260da5a438164cfa3ace13c9b90a880bc4a45b8d59
    kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e3a98e5dc5785299ada7c9260da5a438164cfa3ace13c9b90a880bc4a45b8d59
    kernel-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 0508a8aae7c0928d855f13e83934513754fc6b4fbeab456d78522e4f81a96653
    kernel-doc-3.10.0-693.25.2.el7.noarch.rpm SHA-256: 0b359c290d02faee7a6520dcefb92d7519bdfe9581c2964ef06611bb5098af84
    kernel-headers-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e89d027add8eae68e1dd5d54ea2d7cb6eef1e1601c62ac2f25c41df26c87fc61
    kernel-tools-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: a13f82439af785c69e36907c7d336e3e4dab1835ef09d3dc4912f4b187aba3b2
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 268e37e78b2fcaa9d52faf029594224f5115868148534e921b712f519d3e7530
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 268e37e78b2fcaa9d52faf029594224f5115868148534e921b712f519d3e7530
    kernel-tools-libs-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 95d220a57d65bfc097695de05bb7ef4ac464d9b340e8ebcb2e2a60985b3762da
    kernel-tools-libs-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 3df980e50be26a6c53729a7c6d81edb1dca73aab165e0767321a7c84939fca1e
    perf-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 98eff4cc20661e0516682aab87810ed43524c63ac66644e98a3444e17f7ee83d
    perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: dfbdf6649d4a85c945b1e2c78fcc6bb18ca9600e51e79223a20b28fb75a97e00
    perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: dfbdf6649d4a85c945b1e2c78fcc6bb18ca9600e51e79223a20b28fb75a97e00
    python-perf-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 0359ba4da31d12c14f48bf53d035dac146e86aaf83e62a679090c50864c1d87c
    python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 2c740008c422e5aa68fed47cb3ed09261da589c26a4700e13b5d571551e734f9
    python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 2c740008c422e5aa68fed47cb3ed09261da589c26a4700e13b5d571551e734f9

    Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.4

    SRPM
    kernel-3.10.0-693.25.2.el7.src.rpm SHA-256: 8ecae61c6e8b9f5a199be0cbbf661054c28db4d87d813331736af560b448925b
    ppc64le
    kernel-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 7f8707836c282cfc9660b81af003fb4278f2b4a8b0cc9f3fa589e3915036f9da
    kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm SHA-256: c919bcc225427c7a3ecc86d250772862ba6580473e6ff620341e5fb7c853415f
    kernel-bootwrapper-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 86f3bdf008e344d28f2b46a01bc4428dab8ec149894a787dff54fdeb33a02d99
    kernel-debug-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 17aeff468259697b56bc5e419ecd92a185aeb246700579b4ba859e78b47a8f0e
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: d8eeac6d9c1d32a44692ecf7722749f8b7aa9eb56309231343a25cafbcb3f05a
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: d8eeac6d9c1d32a44692ecf7722749f8b7aa9eb56309231343a25cafbcb3f05a
    kernel-debug-devel-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 8d6f8e65feaf9bb3fbdf7c3453b9fa8e186dfed07def272f6c42dc052a71e591
    kernel-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 66662e732bf2ba3812a75ceaff20719d2b2d8d9908b3a12ce43e08d8e516c685
    kernel-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 66662e732bf2ba3812a75ceaff20719d2b2d8d9908b3a12ce43e08d8e516c685
    kernel-debuginfo-common-ppc64le-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: b95a8977059450fd4cb26bfb6fabf25c9f424395b4bac14d5a2c6cbb99678f30
    kernel-debuginfo-common-ppc64le-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: b95a8977059450fd4cb26bfb6fabf25c9f424395b4bac14d5a2c6cbb99678f30
    kernel-devel-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: e67ac1eef125f4909a5ac76d62f4ebe0b6f59bf1a0430a29d5688b8eda03a22f
    kernel-doc-3.10.0-693.25.2.el7.noarch.rpm SHA-256: 0b359c290d02faee7a6520dcefb92d7519bdfe9581c2964ef06611bb5098af84
    kernel-headers-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 9ce110706e3cd00fd6d2c28adb03d42515659cb505ba7af2ebc74c2791fbf31d
    kernel-tools-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 2e61077fd9fa351995e2fb242144a44af7e45463bd4b6933b34861bd09fb1b35
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 855ccdcfb6bf95daf8caae9187c454c29c8bdcdafd7a79aee1a1760361a22071
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 855ccdcfb6bf95daf8caae9187c454c29c8bdcdafd7a79aee1a1760361a22071
    kernel-tools-libs-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 26643dc205ba8aa9f34102659fbf5ec60811050ad9e0bf1a1a9eca1899de4d00
    kernel-tools-libs-devel-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 61d9ea48d047f08e24fa5cd1b0c63da576563bda74535d1cfc82ba04673e0611
    perf-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: e8781377366459a3a0e024968fd21ecd3d66b8a69ee002d9900b3765d09ed3d8
    perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 6d345f9ee23fea1ba4c51836b75f2d71206c4b2dc213c5c21e3e7a5be5c98c2e
    perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 6d345f9ee23fea1ba4c51836b75f2d71206c4b2dc213c5c21e3e7a5be5c98c2e
    python-perf-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 4ba6c655c9eaa95deee10e05d8038d50462c430579ed46e9b1be2b894404e912
    python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 5cc03866fabe6e7682e3ac16f152639da0376b29d77350b545c9e76dec634dfc
    python-perf-debuginfo-3.10.0-693.25.2.el7.ppc64le.rpm SHA-256: 5cc03866fabe6e7682e3ac16f152639da0376b29d77350b545c9e76dec634dfc

    Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.4

    SRPM
    kernel-3.10.0-693.25.2.el7.src.rpm SHA-256: 8ecae61c6e8b9f5a199be0cbbf661054c28db4d87d813331736af560b448925b
    x86_64
    kernel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: ab3c55df1df4368e73b874857e82eef4ff6220a6549530cefe4ffbcb97e91e59
    kernel-abi-whitelists-3.10.0-693.25.2.el7.noarch.rpm SHA-256: c919bcc225427c7a3ecc86d250772862ba6580473e6ff620341e5fb7c853415f
    kernel-debug-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e28bd385ea7d40e1abfc906d32f810effe6644317af271bd3379d7d418afcddc
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 1b43974e10e74da13dcc1c82306025c5b2985afa587d8f393a88ad3ef5496397
    kernel-debug-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 1b43974e10e74da13dcc1c82306025c5b2985afa587d8f393a88ad3ef5496397
    kernel-debug-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: f9e81783f069941a20fb22d75d7ef1c0cbe3ec98775cf72fedb0ffb283e532c1
    kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: d555a7ea49dd92529c05207248ab6bee5389d1a2ef7ac5aaa7149b15f6dcd86a
    kernel-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: d555a7ea49dd92529c05207248ab6bee5389d1a2ef7ac5aaa7149b15f6dcd86a
    kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e3a98e5dc5785299ada7c9260da5a438164cfa3ace13c9b90a880bc4a45b8d59
    kernel-debuginfo-common-x86_64-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e3a98e5dc5785299ada7c9260da5a438164cfa3ace13c9b90a880bc4a45b8d59
    kernel-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 0508a8aae7c0928d855f13e83934513754fc6b4fbeab456d78522e4f81a96653
    kernel-doc-3.10.0-693.25.2.el7.noarch.rpm SHA-256: 0b359c290d02faee7a6520dcefb92d7519bdfe9581c2964ef06611bb5098af84
    kernel-headers-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: e89d027add8eae68e1dd5d54ea2d7cb6eef1e1601c62ac2f25c41df26c87fc61
    kernel-tools-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: a13f82439af785c69e36907c7d336e3e4dab1835ef09d3dc4912f4b187aba3b2
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 268e37e78b2fcaa9d52faf029594224f5115868148534e921b712f519d3e7530
    kernel-tools-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 268e37e78b2fcaa9d52faf029594224f5115868148534e921b712f519d3e7530
    kernel-tools-libs-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 95d220a57d65bfc097695de05bb7ef4ac464d9b340e8ebcb2e2a60985b3762da
    kernel-tools-libs-devel-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 3df980e50be26a6c53729a7c6d81edb1dca73aab165e0767321a7c84939fca1e
    perf-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 98eff4cc20661e0516682aab87810ed43524c63ac66644e98a3444e17f7ee83d
    perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: dfbdf6649d4a85c945b1e2c78fcc6bb18ca9600e51e79223a20b28fb75a97e00
    perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: dfbdf6649d4a85c945b1e2c78fcc6bb18ca9600e51e79223a20b28fb75a97e00
    python-perf-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 0359ba4da31d12c14f48bf53d035dac146e86aaf83e62a679090c50864c1d87c
    python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 2c740008c422e5aa68fed47cb3ed09261da589c26a4700e13b5d571551e734f9
    python-perf-debuginfo-3.10.0-693.25.2.el7.x86_64.rpm SHA-256: 2c740008c422e5aa68fed47cb3ed09261da589c26a4700e13b5d571551e734f9

    The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

    Red Hat

    Quick Links

    • Downloads
    • Subscriptions
    • Support Cases
    • Customer Service
    • Product Documentation

    Help

    • Contact Us
    • Customer Portal FAQ
    • Log-in Assistance

    Site Info

    • Trust Red Hat
    • Browser Support Policy
    • Accessibility
    • Awards and Recognition
    • Colophon

    Related Sites

    • redhat.com
    • openshift.com
    • developers.redhat.com
    • connect.redhat.com

    About

    • Red Hat Subscription Value
    • About Red Hat
    • Red Hat Jobs
    Copyright © 2021 Red Hat, Inc.
    • Privacy Statement
    • Customer Portal Terms of Use
    • All Policies and Guidelines
    Red Hat Summit
    Twitter Facebook