Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2387 - Security Advisory
Issued:
2018-08-14
Updated:
2018-08-14

RHSA-2018:2387 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)
  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646 and Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639.

Bug Fix(es):

  • Previously, configurations with the little-endian variant of IBM Power Systems CPU architectures and Hard Disk Drives (HDD) designed according to Nonvolatile Memory Express (NVMe) open standards, experienced crashes during shutdown or reboot due to race conditions of CPUs. As a consequence, the sysfs pseudo file system threw a stack trace report about an attempt to create a duplicate entry in sysfs. This update modifies the source code so that the irq_dispose_mapping() function is called first and the msi_bitmap_free_hwirqs() function is called afterwards. As a result, the race condition no longer appears in the described scenario. (BZ#1570510)
  • When switching from the indirect branch speculation (IBRS) feature to the retpolines feature, the IBRS state of some CPUs was sometimes not handled correctly. Consequently, some CPUs were left with the IBRS Model-Specific Register (MSR) bit set to 1, which could lead to performance issues. With this update, the underlying source code has been fixed to clear the IBRS MSR bits correctly, thus fixing the bug. (BZ#1586147)
  • During a balloon reset, page pointers were not correctly initialized after unmapping the memory. Consequently, on the VMware ESXi hypervisor with "Fault Tolerance" and "ballooning" enabled, the following messages repeatedly occurred in the kernel log:

[3014611.640148] WARNING: at mm/vmalloc.c:1491 __vunmap+0xd3/0x100()
[3014611.640269] Trying to vfree() nonexistent vm area (ffffc90000697000)

With this update, the underlying source code has been fixed to initialize page pointers properly. As a result, the mm/vmalloc.c warnings no longer occur under the described circumstances. (BZ#1595600)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass
  • BZ - 1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)

CVEs

  • CVE-2018-3620
  • CVE-2018-3639
  • CVE-2018-3646

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/L1TF
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
kernel-3.10.0-693.37.4.el7.src.rpm SHA-256: 63d243f560024e0417861308654607960fb5807b4d3da1a1bb27cdd1bdb05466
x86_64
kernel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 3552b5c9fc52c2cfa60673918614d219161c8161d8863d332f5820dab3445236
kernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm SHA-256: e1fc13b84204d74a77f2030a820d71a81c8b3351ff8ef93f8e0a6ce5902f0649
kernel-debug-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d75c0d844f33e37548acdd7a15b5b1421a280a180ce9d1ab7a9c1d5e86a7818d
kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: eb7df1e7d10736c950d5fed1b961b113bf7153930014d3043ea701e02a7007a4
kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: eb7df1e7d10736c950d5fed1b961b113bf7153930014d3043ea701e02a7007a4
kernel-debug-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 948364e8215c49b5845a65ccc1968983e757c316d1e4d9373c5e9a695c6c19e0
kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d6766e0e100051f6792e90f0385213e506e12582366d2b5517eec4983298196b
kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d6766e0e100051f6792e90f0385213e506e12582366d2b5517eec4983298196b
kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2f5e06cc19a76cdb0ad9610279e458a60725d48b2067ed1729e9ca6936a72c6d
kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2f5e06cc19a76cdb0ad9610279e458a60725d48b2067ed1729e9ca6936a72c6d
kernel-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: fc0ad81bf400d40285c9ef5d0feab06ccfc4c330806e1b71bae3505daead4225
kernel-doc-3.10.0-693.37.4.el7.noarch.rpm SHA-256: 8372cf8afbbad2f1a6073706af825fbbb63437a48a80bd24fd53bcc39cb47fc0
kernel-headers-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 0244ef7a75305aa080ef89d037e4b92aeb3efddf060e7a01f9dd3197602112f0
kernel-tools-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e82728a496470d04937d2068115e4a7bde08fd33f7a848ae3386c98def310e24
kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: ed762cf3c0a5c2575371ba84070ca405a2b942e65e99e462a7c6b52788357274
kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: ed762cf3c0a5c2575371ba84070ca405a2b942e65e99e462a7c6b52788357274
kernel-tools-libs-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: be94bcae7ac0b7e84134f048f0976d08eefc473ba80d7ae0830764cf9b9f6419
kernel-tools-libs-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 0ad2462cd50069ea0c8ea273334c3cd9b1fc87662f87bdfe874ff13aac562a46
perf-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 9d6616f4e7be08ce9d347d9c2fee37ffbf3a053552c28e977c17af3854b27331
perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 74c6dd683e1cc144ea997302374582b4ef76737a99a2986afe28876351d97ab5
perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 74c6dd683e1cc144ea997302374582b4ef76737a99a2986afe28876351d97ab5
python-perf-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2ecbf086ab63b03f80f09637ae9b4e4b08a49bcf7ccff5c8d80ee701a529fb84
python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e16b21bdf894f85925928940f43d1e2a93a78bb38706a92b7dd3945efe514564
python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e16b21bdf894f85925928940f43d1e2a93a78bb38706a92b7dd3945efe514564

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.37.4.el7.src.rpm SHA-256: 63d243f560024e0417861308654607960fb5807b4d3da1a1bb27cdd1bdb05466
x86_64
kernel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 3552b5c9fc52c2cfa60673918614d219161c8161d8863d332f5820dab3445236
kernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm SHA-256: e1fc13b84204d74a77f2030a820d71a81c8b3351ff8ef93f8e0a6ce5902f0649
kernel-debug-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d75c0d844f33e37548acdd7a15b5b1421a280a180ce9d1ab7a9c1d5e86a7818d
kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: eb7df1e7d10736c950d5fed1b961b113bf7153930014d3043ea701e02a7007a4
kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: eb7df1e7d10736c950d5fed1b961b113bf7153930014d3043ea701e02a7007a4
kernel-debug-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 948364e8215c49b5845a65ccc1968983e757c316d1e4d9373c5e9a695c6c19e0
kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d6766e0e100051f6792e90f0385213e506e12582366d2b5517eec4983298196b
kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d6766e0e100051f6792e90f0385213e506e12582366d2b5517eec4983298196b
kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2f5e06cc19a76cdb0ad9610279e458a60725d48b2067ed1729e9ca6936a72c6d
kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2f5e06cc19a76cdb0ad9610279e458a60725d48b2067ed1729e9ca6936a72c6d
kernel-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: fc0ad81bf400d40285c9ef5d0feab06ccfc4c330806e1b71bae3505daead4225
kernel-doc-3.10.0-693.37.4.el7.noarch.rpm SHA-256: 8372cf8afbbad2f1a6073706af825fbbb63437a48a80bd24fd53bcc39cb47fc0
kernel-headers-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 0244ef7a75305aa080ef89d037e4b92aeb3efddf060e7a01f9dd3197602112f0
kernel-tools-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e82728a496470d04937d2068115e4a7bde08fd33f7a848ae3386c98def310e24
kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: ed762cf3c0a5c2575371ba84070ca405a2b942e65e99e462a7c6b52788357274
kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: ed762cf3c0a5c2575371ba84070ca405a2b942e65e99e462a7c6b52788357274
kernel-tools-libs-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: be94bcae7ac0b7e84134f048f0976d08eefc473ba80d7ae0830764cf9b9f6419
kernel-tools-libs-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 0ad2462cd50069ea0c8ea273334c3cd9b1fc87662f87bdfe874ff13aac562a46
perf-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 9d6616f4e7be08ce9d347d9c2fee37ffbf3a053552c28e977c17af3854b27331
perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 74c6dd683e1cc144ea997302374582b4ef76737a99a2986afe28876351d97ab5
perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 74c6dd683e1cc144ea997302374582b4ef76737a99a2986afe28876351d97ab5
python-perf-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2ecbf086ab63b03f80f09637ae9b4e4b08a49bcf7ccff5c8d80ee701a529fb84
python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e16b21bdf894f85925928940f43d1e2a93a78bb38706a92b7dd3945efe514564
python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e16b21bdf894f85925928940f43d1e2a93a78bb38706a92b7dd3945efe514564

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
kernel-3.10.0-693.37.4.el7.src.rpm SHA-256: 63d243f560024e0417861308654607960fb5807b4d3da1a1bb27cdd1bdb05466
s390x
kernel-3.10.0-693.37.4.el7.s390x.rpm SHA-256: e3aea6ce9bf2f5c90d13eef7a03366a6ccbe5088c7919870397b7834f69b7438
kernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm SHA-256: e1fc13b84204d74a77f2030a820d71a81c8b3351ff8ef93f8e0a6ce5902f0649
kernel-debug-3.10.0-693.37.4.el7.s390x.rpm SHA-256: f42314086a3b649c00fa420a67fcc0efb426adac12eb666202f0b31756573319
kernel-debug-debuginfo-3.10.0-693.37.4.el7.s390x.rpm SHA-256: 2875fcdb4734f14055da39a3894000e0e08ec32cb08ab9ec15dbdb802bc8e3ef
kernel-debug-devel-3.10.0-693.37.4.el7.s390x.rpm SHA-256: dadeb3a7121c3e47962732404dbc0ec21cffec69a7ca7a9a4d3d8f32c298926a
kernel-debuginfo-3.10.0-693.37.4.el7.s390x.rpm SHA-256: 5e372b17c210e81f8a192a8c5ed73e47742987cf44bd12f32a5c8db0e7056485
kernel-debuginfo-common-s390x-3.10.0-693.37.4.el7.s390x.rpm SHA-256: 09f2f2f703e0ec2261230f5665eb018385a2b82b9d191f7d2f57de99f4ee9e22
kernel-devel-3.10.0-693.37.4.el7.s390x.rpm SHA-256: 524bad53a2a7ccd7ba015dc2a15f6a4d8bc24f43eef255a15683a4440fcf7ac7
kernel-doc-3.10.0-693.37.4.el7.noarch.rpm SHA-256: 8372cf8afbbad2f1a6073706af825fbbb63437a48a80bd24fd53bcc39cb47fc0
kernel-headers-3.10.0-693.37.4.el7.s390x.rpm SHA-256: b6f5aac70468c7b21bd92dda0ec94fa15f05f289b46573d99db558fddf87b961
kernel-kdump-3.10.0-693.37.4.el7.s390x.rpm SHA-256: a4cee347bf2edd158511eed322d92f75bcae7aaf4a9658a4cc616d725fc98c73
kernel-kdump-debuginfo-3.10.0-693.37.4.el7.s390x.rpm SHA-256: a1d5d651bec42e81bc034fcd68b61e18dbbe20731d30d3d5f93eafe7b3d7e59f
kernel-kdump-devel-3.10.0-693.37.4.el7.s390x.rpm SHA-256: 6fc98414b0586b82749568733b09e9a0f0099b528b4487753369d85cbda03478
perf-3.10.0-693.37.4.el7.s390x.rpm SHA-256: e41209ecf681ffd739dbe30d7463ffb41e12be1282d85415aa3d4e06d5d28a87
perf-debuginfo-3.10.0-693.37.4.el7.s390x.rpm SHA-256: ff5ba8127b9b3ea8bfa1d9bd25ef17984ea0a7739816ccbfa32f96f863ebbafd
python-perf-3.10.0-693.37.4.el7.s390x.rpm SHA-256: 0b5e8c62c1d7aa2f494075139dc5ef8d77eb8712a6c79f4bb9a8aa843d2e32b5
python-perf-debuginfo-3.10.0-693.37.4.el7.s390x.rpm SHA-256: 5298d7ae4b0532388267d25ea8a4d0a3c3a2b7f28a490eba80233144ca7544a2

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
kernel-3.10.0-693.37.4.el7.src.rpm SHA-256: 63d243f560024e0417861308654607960fb5807b4d3da1a1bb27cdd1bdb05466
ppc64
kernel-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 807c968f931a7775bffb6102b752b88d8f9b1d8c7c4617ea155901eb6ad6dea6
kernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm SHA-256: e1fc13b84204d74a77f2030a820d71a81c8b3351ff8ef93f8e0a6ce5902f0649
kernel-bootwrapper-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 5601643f897a12f5dd8e0686261736533d74025c2411f5e8064200fc3ccebb24
kernel-debug-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 4ad3595732606436b6fb1b8da8a155dd25bf0466690af5366b3d74175001d879
kernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 0408a132b23376b5c0d0b3ad8e85b083111d4af99eb62e5213bca499ff65131c
kernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 0408a132b23376b5c0d0b3ad8e85b083111d4af99eb62e5213bca499ff65131c
kernel-debug-devel-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: ac9b5bbc2c757a085dda31c2e72ab61e56ba7af22dc4ca25e80438e15f86972f
kernel-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 109e67e5486bd2ba3beaf2bf745676de7f087dcfd9acea2cba7e389396c86650
kernel-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 109e67e5486bd2ba3beaf2bf745676de7f087dcfd9acea2cba7e389396c86650
kernel-debuginfo-common-ppc64-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: dded499a297d69afae412eca7c31bf1d681e48cf714bc092ff4a3237eed4ff01
kernel-debuginfo-common-ppc64-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: dded499a297d69afae412eca7c31bf1d681e48cf714bc092ff4a3237eed4ff01
kernel-devel-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: a95e26624d4cec894d34331996cdcf94d6f5e20bbef6d66273f228b619421fa3
kernel-doc-3.10.0-693.37.4.el7.noarch.rpm SHA-256: 8372cf8afbbad2f1a6073706af825fbbb63437a48a80bd24fd53bcc39cb47fc0
kernel-headers-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: a7c11b0c1b3da014ceb219af73dbea3856a1008a70a56f7502fc220071db1cd8
kernel-tools-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: c5d45f3e7cd60c8a0f64c97124c801132ec7147bbd1a0f428b41fa6c016bb864
kernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 0d05ebef9693f862accb338d45fe04c08327fec8b279b08b44c97fc0bdc857fc
kernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 0d05ebef9693f862accb338d45fe04c08327fec8b279b08b44c97fc0bdc857fc
kernel-tools-libs-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 23e04bdd96d1374632efc9f3ee393e80c7755beaf725c9d1ec12e6edf7457692
kernel-tools-libs-devel-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: a29fc98dd8c92db267dd1c488073abf7c003b45afbca5e92e8977b4dc8dd59a9
perf-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: b1e876a6f6657f8098c5cbb5e4f196cf150b43f461f4b740fb040b56adec97b3
perf-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 200d7e5d830b9223a98642a082a5907ef9efce52bcd42230c1c1df05958ff79e
perf-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 200d7e5d830b9223a98642a082a5907ef9efce52bcd42230c1c1df05958ff79e
python-perf-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 2e9a41dbe167e0375b4863dbddcc93b8dd82a418f32d149167aac409da081a92
python-perf-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 633bca749e1bead333895e3a777805dab97e4e36771488e0cb5ed6b5438706bf
python-perf-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm SHA-256: 633bca749e1bead333895e3a777805dab97e4e36771488e0cb5ed6b5438706bf

Red Hat Enterprise Linux EUS Compute Node 7.4

SRPM
kernel-3.10.0-693.37.4.el7.src.rpm SHA-256: 63d243f560024e0417861308654607960fb5807b4d3da1a1bb27cdd1bdb05466
x86_64
kernel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 3552b5c9fc52c2cfa60673918614d219161c8161d8863d332f5820dab3445236
kernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm SHA-256: e1fc13b84204d74a77f2030a820d71a81c8b3351ff8ef93f8e0a6ce5902f0649
kernel-debug-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d75c0d844f33e37548acdd7a15b5b1421a280a180ce9d1ab7a9c1d5e86a7818d
kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: eb7df1e7d10736c950d5fed1b961b113bf7153930014d3043ea701e02a7007a4
kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: eb7df1e7d10736c950d5fed1b961b113bf7153930014d3043ea701e02a7007a4
kernel-debug-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 948364e8215c49b5845a65ccc1968983e757c316d1e4d9373c5e9a695c6c19e0
kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d6766e0e100051f6792e90f0385213e506e12582366d2b5517eec4983298196b
kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d6766e0e100051f6792e90f0385213e506e12582366d2b5517eec4983298196b
kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2f5e06cc19a76cdb0ad9610279e458a60725d48b2067ed1729e9ca6936a72c6d
kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2f5e06cc19a76cdb0ad9610279e458a60725d48b2067ed1729e9ca6936a72c6d
kernel-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: fc0ad81bf400d40285c9ef5d0feab06ccfc4c330806e1b71bae3505daead4225
kernel-doc-3.10.0-693.37.4.el7.noarch.rpm SHA-256: 8372cf8afbbad2f1a6073706af825fbbb63437a48a80bd24fd53bcc39cb47fc0
kernel-headers-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 0244ef7a75305aa080ef89d037e4b92aeb3efddf060e7a01f9dd3197602112f0
kernel-tools-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e82728a496470d04937d2068115e4a7bde08fd33f7a848ae3386c98def310e24
kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: ed762cf3c0a5c2575371ba84070ca405a2b942e65e99e462a7c6b52788357274
kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: ed762cf3c0a5c2575371ba84070ca405a2b942e65e99e462a7c6b52788357274
kernel-tools-libs-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: be94bcae7ac0b7e84134f048f0976d08eefc473ba80d7ae0830764cf9b9f6419
kernel-tools-libs-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 0ad2462cd50069ea0c8ea273334c3cd9b1fc87662f87bdfe874ff13aac562a46
perf-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 9d6616f4e7be08ce9d347d9c2fee37ffbf3a053552c28e977c17af3854b27331
perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 74c6dd683e1cc144ea997302374582b4ef76737a99a2986afe28876351d97ab5
perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 74c6dd683e1cc144ea997302374582b4ef76737a99a2986afe28876351d97ab5
python-perf-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2ecbf086ab63b03f80f09637ae9b4e4b08a49bcf7ccff5c8d80ee701a529fb84
python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e16b21bdf894f85925928940f43d1e2a93a78bb38706a92b7dd3945efe514564
python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e16b21bdf894f85925928940f43d1e2a93a78bb38706a92b7dd3945efe514564

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
kernel-3.10.0-693.37.4.el7.src.rpm SHA-256: 63d243f560024e0417861308654607960fb5807b4d3da1a1bb27cdd1bdb05466
ppc64le
kernel-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: e2881bbc88e4fc8e9b20312cca0f524b5154b545722f839cc9e45d6523df7736
kernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm SHA-256: e1fc13b84204d74a77f2030a820d71a81c8b3351ff8ef93f8e0a6ce5902f0649
kernel-bootwrapper-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 5bdf9f76ee49d1637d678feb91f8dbe35dd7ded58684b20a3562bf1066ebe974
kernel-debug-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 263697d9e91816b3b6e8474b47a6162798cca4d4376dc75aaa62768a1fbf4fd7
kernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 738d788a280364c371adda38979ea61c8dd28f424797956401b09bc686498f8a
kernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 738d788a280364c371adda38979ea61c8dd28f424797956401b09bc686498f8a
kernel-debug-devel-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 17de0a0ce320cb802f796f1a89251d010f777a7fbb66ddc5d548ffc4a8eaa7e0
kernel-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 8fe634bc126be802fb72b5aa2df5c3d60c65ec2a8b6e50d0b0b8fdcef13addd1
kernel-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 8fe634bc126be802fb72b5aa2df5c3d60c65ec2a8b6e50d0b0b8fdcef13addd1
kernel-debuginfo-common-ppc64le-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 64a4c859e6d6b55d6fea0a7300090a07b5b8e5f75eb4bf5bfb162739f71b18a1
kernel-debuginfo-common-ppc64le-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 64a4c859e6d6b55d6fea0a7300090a07b5b8e5f75eb4bf5bfb162739f71b18a1
kernel-devel-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: dbc4d0febdc7a1d9b43b16a0c299bdd4db484e2e8f365a6fbe451c7ed99a5d83
kernel-doc-3.10.0-693.37.4.el7.noarch.rpm SHA-256: 8372cf8afbbad2f1a6073706af825fbbb63437a48a80bd24fd53bcc39cb47fc0
kernel-headers-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 4228371c9ee8c434d088f27d00c2b77e7bc4c1c3c6fe87f11a4071af5232167a
kernel-tools-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: be70950124aaa70048a9c72e0bf942c436407d7ccb74de8a729c021dec4a4ff2
kernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: afa11e514c9c5f4b76a6bf9272924dd45bc38dea4f449f41a115f8295eabf030
kernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: afa11e514c9c5f4b76a6bf9272924dd45bc38dea4f449f41a115f8295eabf030
kernel-tools-libs-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: b8f8502e8730f21a3b668dec20f1afa436e0362446e9b0fa38cd92e93908ca5c
kernel-tools-libs-devel-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 1f0aaba1859e1ac28cfbf528e011a95190d3eecac299643032e37d9cb6283cdc
perf-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: fbeb7c4e817d2bbbc10da44d950fb02b71330d8b8b871d389418087c637c9a14
perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: edfe1863b16eea759095024e04c12439f4c4fb3b7d79142f3d71d3690b04ddcc
perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: edfe1863b16eea759095024e04c12439f4c4fb3b7d79142f3d71d3690b04ddcc
python-perf-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 7aabdd88f4c0b8874d31fcf00410ca08246d5520a4e7292417cf875c37b1dae2
python-perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 15ca9e79490269e33bda07d80519c30487eb8fccfc163bdf4f965b4e3435aa13
python-perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 15ca9e79490269e33bda07d80519c30487eb8fccfc163bdf4f965b4e3435aa13

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.37.4.el7.src.rpm SHA-256: 63d243f560024e0417861308654607960fb5807b4d3da1a1bb27cdd1bdb05466
x86_64
kernel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 3552b5c9fc52c2cfa60673918614d219161c8161d8863d332f5820dab3445236
kernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm SHA-256: e1fc13b84204d74a77f2030a820d71a81c8b3351ff8ef93f8e0a6ce5902f0649
kernel-debug-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d75c0d844f33e37548acdd7a15b5b1421a280a180ce9d1ab7a9c1d5e86a7818d
kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: eb7df1e7d10736c950d5fed1b961b113bf7153930014d3043ea701e02a7007a4
kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: eb7df1e7d10736c950d5fed1b961b113bf7153930014d3043ea701e02a7007a4
kernel-debug-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 948364e8215c49b5845a65ccc1968983e757c316d1e4d9373c5e9a695c6c19e0
kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d6766e0e100051f6792e90f0385213e506e12582366d2b5517eec4983298196b
kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d6766e0e100051f6792e90f0385213e506e12582366d2b5517eec4983298196b
kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2f5e06cc19a76cdb0ad9610279e458a60725d48b2067ed1729e9ca6936a72c6d
kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2f5e06cc19a76cdb0ad9610279e458a60725d48b2067ed1729e9ca6936a72c6d
kernel-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: fc0ad81bf400d40285c9ef5d0feab06ccfc4c330806e1b71bae3505daead4225
kernel-doc-3.10.0-693.37.4.el7.noarch.rpm SHA-256: 8372cf8afbbad2f1a6073706af825fbbb63437a48a80bd24fd53bcc39cb47fc0
kernel-headers-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 0244ef7a75305aa080ef89d037e4b92aeb3efddf060e7a01f9dd3197602112f0
kernel-tools-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e82728a496470d04937d2068115e4a7bde08fd33f7a848ae3386c98def310e24
kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: ed762cf3c0a5c2575371ba84070ca405a2b942e65e99e462a7c6b52788357274
kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: ed762cf3c0a5c2575371ba84070ca405a2b942e65e99e462a7c6b52788357274
kernel-tools-libs-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: be94bcae7ac0b7e84134f048f0976d08eefc473ba80d7ae0830764cf9b9f6419
kernel-tools-libs-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 0ad2462cd50069ea0c8ea273334c3cd9b1fc87662f87bdfe874ff13aac562a46
perf-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 9d6616f4e7be08ce9d347d9c2fee37ffbf3a053552c28e977c17af3854b27331
perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 74c6dd683e1cc144ea997302374582b4ef76737a99a2986afe28876351d97ab5
perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 74c6dd683e1cc144ea997302374582b4ef76737a99a2986afe28876351d97ab5
python-perf-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2ecbf086ab63b03f80f09637ae9b4e4b08a49bcf7ccff5c8d80ee701a529fb84
python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e16b21bdf894f85925928940f43d1e2a93a78bb38706a92b7dd3945efe514564
python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e16b21bdf894f85925928940f43d1e2a93a78bb38706a92b7dd3945efe514564

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.37.4.el7.src.rpm SHA-256: 63d243f560024e0417861308654607960fb5807b4d3da1a1bb27cdd1bdb05466
ppc64le
kernel-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: e2881bbc88e4fc8e9b20312cca0f524b5154b545722f839cc9e45d6523df7736
kernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm SHA-256: e1fc13b84204d74a77f2030a820d71a81c8b3351ff8ef93f8e0a6ce5902f0649
kernel-bootwrapper-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 5bdf9f76ee49d1637d678feb91f8dbe35dd7ded58684b20a3562bf1066ebe974
kernel-debug-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 263697d9e91816b3b6e8474b47a6162798cca4d4376dc75aaa62768a1fbf4fd7
kernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 738d788a280364c371adda38979ea61c8dd28f424797956401b09bc686498f8a
kernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 738d788a280364c371adda38979ea61c8dd28f424797956401b09bc686498f8a
kernel-debug-devel-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 17de0a0ce320cb802f796f1a89251d010f777a7fbb66ddc5d548ffc4a8eaa7e0
kernel-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 8fe634bc126be802fb72b5aa2df5c3d60c65ec2a8b6e50d0b0b8fdcef13addd1
kernel-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 8fe634bc126be802fb72b5aa2df5c3d60c65ec2a8b6e50d0b0b8fdcef13addd1
kernel-debuginfo-common-ppc64le-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 64a4c859e6d6b55d6fea0a7300090a07b5b8e5f75eb4bf5bfb162739f71b18a1
kernel-debuginfo-common-ppc64le-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 64a4c859e6d6b55d6fea0a7300090a07b5b8e5f75eb4bf5bfb162739f71b18a1
kernel-devel-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: dbc4d0febdc7a1d9b43b16a0c299bdd4db484e2e8f365a6fbe451c7ed99a5d83
kernel-doc-3.10.0-693.37.4.el7.noarch.rpm SHA-256: 8372cf8afbbad2f1a6073706af825fbbb63437a48a80bd24fd53bcc39cb47fc0
kernel-headers-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 4228371c9ee8c434d088f27d00c2b77e7bc4c1c3c6fe87f11a4071af5232167a
kernel-tools-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: be70950124aaa70048a9c72e0bf942c436407d7ccb74de8a729c021dec4a4ff2
kernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: afa11e514c9c5f4b76a6bf9272924dd45bc38dea4f449f41a115f8295eabf030
kernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: afa11e514c9c5f4b76a6bf9272924dd45bc38dea4f449f41a115f8295eabf030
kernel-tools-libs-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: b8f8502e8730f21a3b668dec20f1afa436e0362446e9b0fa38cd92e93908ca5c
kernel-tools-libs-devel-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 1f0aaba1859e1ac28cfbf528e011a95190d3eecac299643032e37d9cb6283cdc
perf-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: fbeb7c4e817d2bbbc10da44d950fb02b71330d8b8b871d389418087c637c9a14
perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: edfe1863b16eea759095024e04c12439f4c4fb3b7d79142f3d71d3690b04ddcc
perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: edfe1863b16eea759095024e04c12439f4c4fb3b7d79142f3d71d3690b04ddcc
python-perf-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 7aabdd88f4c0b8874d31fcf00410ca08246d5520a4e7292417cf875c37b1dae2
python-perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 15ca9e79490269e33bda07d80519c30487eb8fccfc163bdf4f965b4e3435aa13
python-perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm SHA-256: 15ca9e79490269e33bda07d80519c30487eb8fccfc163bdf4f965b4e3435aa13

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.37.4.el7.src.rpm SHA-256: 63d243f560024e0417861308654607960fb5807b4d3da1a1bb27cdd1bdb05466
x86_64
kernel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 3552b5c9fc52c2cfa60673918614d219161c8161d8863d332f5820dab3445236
kernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm SHA-256: e1fc13b84204d74a77f2030a820d71a81c8b3351ff8ef93f8e0a6ce5902f0649
kernel-debug-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d75c0d844f33e37548acdd7a15b5b1421a280a180ce9d1ab7a9c1d5e86a7818d
kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: eb7df1e7d10736c950d5fed1b961b113bf7153930014d3043ea701e02a7007a4
kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: eb7df1e7d10736c950d5fed1b961b113bf7153930014d3043ea701e02a7007a4
kernel-debug-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 948364e8215c49b5845a65ccc1968983e757c316d1e4d9373c5e9a695c6c19e0
kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d6766e0e100051f6792e90f0385213e506e12582366d2b5517eec4983298196b
kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: d6766e0e100051f6792e90f0385213e506e12582366d2b5517eec4983298196b
kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2f5e06cc19a76cdb0ad9610279e458a60725d48b2067ed1729e9ca6936a72c6d
kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2f5e06cc19a76cdb0ad9610279e458a60725d48b2067ed1729e9ca6936a72c6d
kernel-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: fc0ad81bf400d40285c9ef5d0feab06ccfc4c330806e1b71bae3505daead4225
kernel-doc-3.10.0-693.37.4.el7.noarch.rpm SHA-256: 8372cf8afbbad2f1a6073706af825fbbb63437a48a80bd24fd53bcc39cb47fc0
kernel-headers-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 0244ef7a75305aa080ef89d037e4b92aeb3efddf060e7a01f9dd3197602112f0
kernel-tools-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e82728a496470d04937d2068115e4a7bde08fd33f7a848ae3386c98def310e24
kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: ed762cf3c0a5c2575371ba84070ca405a2b942e65e99e462a7c6b52788357274
kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: ed762cf3c0a5c2575371ba84070ca405a2b942e65e99e462a7c6b52788357274
kernel-tools-libs-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: be94bcae7ac0b7e84134f048f0976d08eefc473ba80d7ae0830764cf9b9f6419
kernel-tools-libs-devel-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 0ad2462cd50069ea0c8ea273334c3cd9b1fc87662f87bdfe874ff13aac562a46
perf-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 9d6616f4e7be08ce9d347d9c2fee37ffbf3a053552c28e977c17af3854b27331
perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 74c6dd683e1cc144ea997302374582b4ef76737a99a2986afe28876351d97ab5
perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 74c6dd683e1cc144ea997302374582b4ef76737a99a2986afe28876351d97ab5
python-perf-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: 2ecbf086ab63b03f80f09637ae9b4e4b08a49bcf7ccff5c8d80ee701a529fb84
python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e16b21bdf894f85925928940f43d1e2a93a78bb38706a92b7dd3945efe514564
python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm SHA-256: e16b21bdf894f85925928940f43d1e2a93a78bb38706a92b7dd3945efe514564

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter