Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2776 - Security Advisory
Issued:
2018-09-25
Updated:
2018-09-25

RHSA-2018:2776 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting this issue.

Bug Fix(es):

  • Previously, making the total buffer size bigger than the memory size for early allocation through the trace_buf_size boot option, made the system become unresponsive at the boot stage. This update introduces a change in the early memory allocation. As a result, the system no longer hangs in the above described scenario. (BZ#1588365)
  • When inserting objects with the same keys, made the rhlist implementation corrupt the chain pointers. As a consequence, elements were missing on removal and traversal. This patch updates the chain pointers correctly. As a result, there are no missing elements on removal and traversal in the above-described scenario. (BZ#1601008)
  • Previously, the kernel source code was missing support to report the Speculative Store Bypass Disable (SSBD) vulnerability status on IBM Power Systems and the little-endian variants of IBM Power Systems. As a consequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file incorrectly reported "Not affected" on both CPU architectures. This fix updates the kernel source code to properly report the SSBD status either as "Vulnerable" or "Mitigation: Kernel entry/exit barrier (TYPE)" where TYPE is one of "eieio", "hwsync", "fallback", or "unknown". (BZ#1612352)
  • Previously, the early microcode updater in the kernel was trying to perform a microcode update on virtualized guests. As a consequence, the virtualized guests sometimes mishandled the request to perform the microcode update and became unresponsive in the early boot stage. This update applies an upstream patch to avoid the early microcode update when running under a hypervisor. As a result, no kernel freezes appear in the described scenario. (BZ#1618389)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)

CVEs

  • CVE-2018-5390

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
kernel-3.10.0-693.39.1.el7.src.rpm SHA-256: 4c6ad47bf4377bc1f1445d95e44626e5704ffbeb2bf903cc854dc3e1f959e957
x86_64
kernel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 579c1fbeae2348403ea76e2c88972185f171f4b5810e15907da3e818fa795f02
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6fff2e55d03f1f124facbc216b039d1e2138fb564faaaf810b0e5b1a951fe6a1
kernel-debug-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 07a9071ddc07ffb6afa9376454c3fa2a381cf4e45fc01494f3db20c1b4e84749
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: b81e7829a064b7c3261691fb10ce9743ac2ebebe7ba8f4f4ffd6525d65f01dc0
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: b81e7829a064b7c3261691fb10ce9743ac2ebebe7ba8f4f4ffd6525d65f01dc0
kernel-debug-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: abb40b676b96bad6acc3dd0a247a1a8b1a9ef441f3a8ad422758bf1390a29c28
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 7c7e4d05a09414000dcac7600a5b850e3773a4a9c20a36781f3a375c84f572ff
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 7c7e4d05a09414000dcac7600a5b850e3773a4a9c20a36781f3a375c84f572ff
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 08a6fa80037e746d0610da8c58d3dcf71c6ada43ca0eb68325ad7f210d6fac66
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 08a6fa80037e746d0610da8c58d3dcf71c6ada43ca0eb68325ad7f210d6fac66
kernel-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e4675956bc67875c0a09d4e1ee27be5f9a80484d8781988247f3bfdfed5c752b
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6bd2d3a788cfb8a4d61e2430219d98b0470946b98c24d44c141fd090ea7aafb8
kernel-headers-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: fe8105159361b02056cba5da01d109522f9cbb7d4fb928df2aa0c0fdfda7da47
kernel-tools-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: f42848412228dd1d83fcb83e88c3b5fc83eaba8a1ea3734ac2f3dc67201b8518
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e7553bde27b8bcc1a8f9c4295a011b7b6a97c2844ce2c5547f96933f6df3e93d
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e7553bde27b8bcc1a8f9c4295a011b7b6a97c2844ce2c5547f96933f6df3e93d
kernel-tools-libs-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 2c1830553df3a97063d69b295c059740537feb15832142e12bc4ce0da908c5fd
kernel-tools-libs-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: ae6c132bffc83ad52f0c0aebb7081e7574d13bd203ec51c8eaf0021c511955da
perf-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 9786d3fec576b676cfff1e4c215d86145fbd78f09f78a68c1337322513905dba
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 509c08297521d181757cc869343d57a6193de093c41580fb3e5324d70e03fdfa
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 509c08297521d181757cc869343d57a6193de093c41580fb3e5324d70e03fdfa
python-perf-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 167f135faba1b7bfcf2235a99741f4d71ccc570b9fb62533863231b5589b8f31
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: c557e84a42c71864a44ba4c120def8da9c147f00cbf4d7a68b6140d8140eaba9
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: c557e84a42c71864a44ba4c120def8da9c147f00cbf4d7a68b6140d8140eaba9

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
kernel-3.10.0-693.39.1.el7.src.rpm SHA-256: 4c6ad47bf4377bc1f1445d95e44626e5704ffbeb2bf903cc854dc3e1f959e957
x86_64
kernel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 579c1fbeae2348403ea76e2c88972185f171f4b5810e15907da3e818fa795f02
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6fff2e55d03f1f124facbc216b039d1e2138fb564faaaf810b0e5b1a951fe6a1
kernel-debug-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 07a9071ddc07ffb6afa9376454c3fa2a381cf4e45fc01494f3db20c1b4e84749
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: b81e7829a064b7c3261691fb10ce9743ac2ebebe7ba8f4f4ffd6525d65f01dc0
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: b81e7829a064b7c3261691fb10ce9743ac2ebebe7ba8f4f4ffd6525d65f01dc0
kernel-debug-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: abb40b676b96bad6acc3dd0a247a1a8b1a9ef441f3a8ad422758bf1390a29c28
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 7c7e4d05a09414000dcac7600a5b850e3773a4a9c20a36781f3a375c84f572ff
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 7c7e4d05a09414000dcac7600a5b850e3773a4a9c20a36781f3a375c84f572ff
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 08a6fa80037e746d0610da8c58d3dcf71c6ada43ca0eb68325ad7f210d6fac66
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 08a6fa80037e746d0610da8c58d3dcf71c6ada43ca0eb68325ad7f210d6fac66
kernel-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e4675956bc67875c0a09d4e1ee27be5f9a80484d8781988247f3bfdfed5c752b
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6bd2d3a788cfb8a4d61e2430219d98b0470946b98c24d44c141fd090ea7aafb8
kernel-headers-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: fe8105159361b02056cba5da01d109522f9cbb7d4fb928df2aa0c0fdfda7da47
kernel-tools-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: f42848412228dd1d83fcb83e88c3b5fc83eaba8a1ea3734ac2f3dc67201b8518
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e7553bde27b8bcc1a8f9c4295a011b7b6a97c2844ce2c5547f96933f6df3e93d
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e7553bde27b8bcc1a8f9c4295a011b7b6a97c2844ce2c5547f96933f6df3e93d
kernel-tools-libs-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 2c1830553df3a97063d69b295c059740537feb15832142e12bc4ce0da908c5fd
kernel-tools-libs-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: ae6c132bffc83ad52f0c0aebb7081e7574d13bd203ec51c8eaf0021c511955da
perf-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 9786d3fec576b676cfff1e4c215d86145fbd78f09f78a68c1337322513905dba
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 509c08297521d181757cc869343d57a6193de093c41580fb3e5324d70e03fdfa
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 509c08297521d181757cc869343d57a6193de093c41580fb3e5324d70e03fdfa
python-perf-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 167f135faba1b7bfcf2235a99741f4d71ccc570b9fb62533863231b5589b8f31
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: c557e84a42c71864a44ba4c120def8da9c147f00cbf4d7a68b6140d8140eaba9
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: c557e84a42c71864a44ba4c120def8da9c147f00cbf4d7a68b6140d8140eaba9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
kernel-3.10.0-693.39.1.el7.src.rpm SHA-256: 4c6ad47bf4377bc1f1445d95e44626e5704ffbeb2bf903cc854dc3e1f959e957
s390x
kernel-3.10.0-693.39.1.el7.s390x.rpm SHA-256: fa7b82670c57fda08a464b6c707206a471c54d29d59f39e18d4f6a1fb8274312
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6fff2e55d03f1f124facbc216b039d1e2138fb564faaaf810b0e5b1a951fe6a1
kernel-debug-3.10.0-693.39.1.el7.s390x.rpm SHA-256: e176aed32c6a33f329d5f0e42d507e2b542775c0c48c7cf579f520aef8bc92f0
kernel-debug-debuginfo-3.10.0-693.39.1.el7.s390x.rpm SHA-256: 9bc793b528c92371374688aeb4a7f34451064d0bbd23a6351798b8c424fc08c1
kernel-debug-devel-3.10.0-693.39.1.el7.s390x.rpm SHA-256: 920b0ea7ca60087add5638d9a2ac75104224ac4f47ee9d2f15f3b0cb6186e5cb
kernel-debuginfo-3.10.0-693.39.1.el7.s390x.rpm SHA-256: 87bddb6ba78ab8ec95b153f1b6e5ea59ab8eb7b22af3a69b46b1dc89f18ffb60
kernel-debuginfo-common-s390x-3.10.0-693.39.1.el7.s390x.rpm SHA-256: 6fcf554b5eb79f5ef5f9e3dc6d072e7e67388f515bf808d69549e64f71a40150
kernel-devel-3.10.0-693.39.1.el7.s390x.rpm SHA-256: b9783217976d19365eef6d57a3057f611b642926e1412c0165fef9ad2da8e786
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6bd2d3a788cfb8a4d61e2430219d98b0470946b98c24d44c141fd090ea7aafb8
kernel-headers-3.10.0-693.39.1.el7.s390x.rpm SHA-256: 35b4092764b965a3e5c456580b574a6c2717e6c19f91547ac20c5d07d4451c40
kernel-kdump-3.10.0-693.39.1.el7.s390x.rpm SHA-256: fb29863c9b914773e0000343794f6582e30c2b3df7305690863044dd054604c9
kernel-kdump-debuginfo-3.10.0-693.39.1.el7.s390x.rpm SHA-256: ee4bedea4e34d65f66848b1bf099a0d4a2956291b3218ef23c69a0c356c6595d
kernel-kdump-devel-3.10.0-693.39.1.el7.s390x.rpm SHA-256: 2ca05217dbca52ffbc702663c0a5f074fefc05f4ae7de08041fe31c755e357d2
perf-3.10.0-693.39.1.el7.s390x.rpm SHA-256: 1abd0f213268d2c8ecefb15d4737a623391ea00930f28ba7fd95479ecc5dd5c7
perf-debuginfo-3.10.0-693.39.1.el7.s390x.rpm SHA-256: e0a5c837700ee563aa8cb9e0e0e4b6aca1152c827ee916cffe242b63fc4c9f68
python-perf-3.10.0-693.39.1.el7.s390x.rpm SHA-256: 256e5cf718f56f1e1dcb31c62567dc70b8e680062140366ca869e62cd785d1b2
python-perf-debuginfo-3.10.0-693.39.1.el7.s390x.rpm SHA-256: b8d7637334eca201e8c846b542139b2ad1a8c418fee7008b0e6230f5d1961c93

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
kernel-3.10.0-693.39.1.el7.src.rpm SHA-256: 4c6ad47bf4377bc1f1445d95e44626e5704ffbeb2bf903cc854dc3e1f959e957
ppc64
kernel-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: e48df39689a9190ae66075d9e5d649792f1cfcf7d6b928673089cbc7664fa5b6
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6fff2e55d03f1f124facbc216b039d1e2138fb564faaaf810b0e5b1a951fe6a1
kernel-bootwrapper-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 1b93a96b208c3e9c57174e3fcce4f81ef5b04decbf48c5924264d0d106e1fb10
kernel-debug-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 339ed05dddbfd3cc0efc1a9068b3b210cbb22297582c1f974c6f714a082415bd
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 9d42e88669592ae40ed166373bb2fe5d47a9e526158533dcda6e4a22045b9278
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 9d42e88669592ae40ed166373bb2fe5d47a9e526158533dcda6e4a22045b9278
kernel-debug-devel-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 004ea711f782c14a0f3b18847d61744c261481fb2c8e364af4b8d5c6e58661af
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 89997e9ab76a3e083f6dcdadce3fb3702f003f9c6bc7eeefba60a54878c75bde
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 89997e9ab76a3e083f6dcdadce3fb3702f003f9c6bc7eeefba60a54878c75bde
kernel-debuginfo-common-ppc64-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 3f473e5da8e850d65127516437620b14598827b773c653cfc6c9fb25461b96c7
kernel-debuginfo-common-ppc64-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 3f473e5da8e850d65127516437620b14598827b773c653cfc6c9fb25461b96c7
kernel-devel-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 94492bae1122d301d02126bb9d281f1fb578b56d4205a499674ba594f44620de
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6bd2d3a788cfb8a4d61e2430219d98b0470946b98c24d44c141fd090ea7aafb8
kernel-headers-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: e412171d0c3bca0e01122b06e24b98081adf46be98edd209f46f9133dad5ca53
kernel-tools-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 58d7de6d203f928a0034b5ca38d28549b9c6f6d8186f28534da665d30452e1af
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 2c8772c5487695e78a2a967f7a3355c55d833bdf3fbbbc2e02790cb81ae23eb0
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 2c8772c5487695e78a2a967f7a3355c55d833bdf3fbbbc2e02790cb81ae23eb0
kernel-tools-libs-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 1863c6d5f65e620d3c4a656f23ba07f3c0d3ca7cf2b64bf2139ca077eb305bc6
kernel-tools-libs-devel-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 808fb6027541aff659cda5f2dc8b81abd0d3c83f74888ef4f24d6441db9076b8
perf-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 912a4f886cc23c2bd58bc2b37e7ad7f0e887b50606e6e876b768a617065ffcd9
perf-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: b8682ba89c4dcc7083fdb1d0548affa22c97228c2770c79ddf154e8ed2bb1b22
perf-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: b8682ba89c4dcc7083fdb1d0548affa22c97228c2770c79ddf154e8ed2bb1b22
python-perf-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: 67424a2a3bac10db3f991807b6be45422484d06b95514929a968ea968cb67a84
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: aa706fffbbccfe731062a0f1725eaa6b724f23760a067608f69c58a64263aad3
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64.rpm SHA-256: aa706fffbbccfe731062a0f1725eaa6b724f23760a067608f69c58a64263aad3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
kernel-3.10.0-693.39.1.el7.src.rpm SHA-256: 4c6ad47bf4377bc1f1445d95e44626e5704ffbeb2bf903cc854dc3e1f959e957
ppc64le
kernel-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 07f32e3f935f8f475fda549ffed6bbcdf858beacc46d973dd8f1e85354268d6a
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6fff2e55d03f1f124facbc216b039d1e2138fb564faaaf810b0e5b1a951fe6a1
kernel-bootwrapper-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: fba4643243fbe8f9f9705343d3912b78ea72fe316c57d75c81a04fd2f2dd1ba1
kernel-debug-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 35ced089ac7dad9ca92edb720c2b3176b9d7300316fb5587a0fee08c3ea8493b
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: f75e37886841aa2b8bb0c61a9bc21cd359fd8a3e6018b4e05b3bb99c846330b3
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: f75e37886841aa2b8bb0c61a9bc21cd359fd8a3e6018b4e05b3bb99c846330b3
kernel-debug-devel-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 14e13bd4a3aef8a44ce51bd6beb35f132f0235f6058955c67ba75bd58d168b58
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: dc85bcfcc8f167276f53737bdcc4f18d5bcf8114264c0edf406977a6be3c3dc7
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: dc85bcfcc8f167276f53737bdcc4f18d5bcf8114264c0edf406977a6be3c3dc7
kernel-debuginfo-common-ppc64le-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: aa697fae8e7006d92e296edcd02330311711a9c09821648d784f71869bc4eeb3
kernel-debuginfo-common-ppc64le-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: aa697fae8e7006d92e296edcd02330311711a9c09821648d784f71869bc4eeb3
kernel-devel-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: bb59974f56ce2d28d8cc9e28977bb47ef0a32044c98af22111b9d69ec66c51da
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6bd2d3a788cfb8a4d61e2430219d98b0470946b98c24d44c141fd090ea7aafb8
kernel-headers-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 53119e2dbf1fc1077cc3305c3bde406a6b96bbce1e333b0e981a12afa49e7c29
kernel-tools-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: e6f1483e3af801dd8f7aec51d553df267158c6e799041b78080986df69311c7f
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: a6a286642e87ea788cccba09559892cfd2e941fcd6f0f920bce52951aad3cebb
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: a6a286642e87ea788cccba09559892cfd2e941fcd6f0f920bce52951aad3cebb
kernel-tools-libs-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 5086e1f706b649e67fbac134ba8e43899eb72d72c2b66bd73c5ad85474ada36b
kernel-tools-libs-devel-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 1c329ba5ca84d68e39c93b28b6fb2a8c9328caf989948d5f1bc184d82e87e1c1
perf-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: ec43373df33c94090aee094fdf386f8956ea960f7783e777ed2e09a1d5c67e73
perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: bc70ef96740366edbff5843782a637d6676238fd15812821775c99ccfbe707b7
perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: bc70ef96740366edbff5843782a637d6676238fd15812821775c99ccfbe707b7
python-perf-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 3b6e241d03feb0781989b5a4d9c3410aabd8fb66dbf309c8c3aa7ef3a24dd4a5
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 653fa3013698fdfbd7149fa89ac607101a71c4648f1e783dc56e5e7dd9c81194
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 653fa3013698fdfbd7149fa89ac607101a71c4648f1e783dc56e5e7dd9c81194

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
kernel-3.10.0-693.39.1.el7.src.rpm SHA-256: 4c6ad47bf4377bc1f1445d95e44626e5704ffbeb2bf903cc854dc3e1f959e957
x86_64
kernel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 579c1fbeae2348403ea76e2c88972185f171f4b5810e15907da3e818fa795f02
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6fff2e55d03f1f124facbc216b039d1e2138fb564faaaf810b0e5b1a951fe6a1
kernel-debug-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 07a9071ddc07ffb6afa9376454c3fa2a381cf4e45fc01494f3db20c1b4e84749
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: b81e7829a064b7c3261691fb10ce9743ac2ebebe7ba8f4f4ffd6525d65f01dc0
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: b81e7829a064b7c3261691fb10ce9743ac2ebebe7ba8f4f4ffd6525d65f01dc0
kernel-debug-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: abb40b676b96bad6acc3dd0a247a1a8b1a9ef441f3a8ad422758bf1390a29c28
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 7c7e4d05a09414000dcac7600a5b850e3773a4a9c20a36781f3a375c84f572ff
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 7c7e4d05a09414000dcac7600a5b850e3773a4a9c20a36781f3a375c84f572ff
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 08a6fa80037e746d0610da8c58d3dcf71c6ada43ca0eb68325ad7f210d6fac66
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 08a6fa80037e746d0610da8c58d3dcf71c6ada43ca0eb68325ad7f210d6fac66
kernel-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e4675956bc67875c0a09d4e1ee27be5f9a80484d8781988247f3bfdfed5c752b
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6bd2d3a788cfb8a4d61e2430219d98b0470946b98c24d44c141fd090ea7aafb8
kernel-headers-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: fe8105159361b02056cba5da01d109522f9cbb7d4fb928df2aa0c0fdfda7da47
kernel-tools-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: f42848412228dd1d83fcb83e88c3b5fc83eaba8a1ea3734ac2f3dc67201b8518
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e7553bde27b8bcc1a8f9c4295a011b7b6a97c2844ce2c5547f96933f6df3e93d
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e7553bde27b8bcc1a8f9c4295a011b7b6a97c2844ce2c5547f96933f6df3e93d
kernel-tools-libs-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 2c1830553df3a97063d69b295c059740537feb15832142e12bc4ce0da908c5fd
kernel-tools-libs-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: ae6c132bffc83ad52f0c0aebb7081e7574d13bd203ec51c8eaf0021c511955da
perf-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 9786d3fec576b676cfff1e4c215d86145fbd78f09f78a68c1337322513905dba
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 509c08297521d181757cc869343d57a6193de093c41580fb3e5324d70e03fdfa
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 509c08297521d181757cc869343d57a6193de093c41580fb3e5324d70e03fdfa
python-perf-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 167f135faba1b7bfcf2235a99741f4d71ccc570b9fb62533863231b5589b8f31
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: c557e84a42c71864a44ba4c120def8da9c147f00cbf4d7a68b6140d8140eaba9
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: c557e84a42c71864a44ba4c120def8da9c147f00cbf4d7a68b6140d8140eaba9

Red Hat Enterprise Linux EUS Compute Node 7.4

SRPM
kernel-3.10.0-693.39.1.el7.src.rpm SHA-256: 4c6ad47bf4377bc1f1445d95e44626e5704ffbeb2bf903cc854dc3e1f959e957
x86_64
kernel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 579c1fbeae2348403ea76e2c88972185f171f4b5810e15907da3e818fa795f02
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6fff2e55d03f1f124facbc216b039d1e2138fb564faaaf810b0e5b1a951fe6a1
kernel-debug-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 07a9071ddc07ffb6afa9376454c3fa2a381cf4e45fc01494f3db20c1b4e84749
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: b81e7829a064b7c3261691fb10ce9743ac2ebebe7ba8f4f4ffd6525d65f01dc0
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: b81e7829a064b7c3261691fb10ce9743ac2ebebe7ba8f4f4ffd6525d65f01dc0
kernel-debug-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: abb40b676b96bad6acc3dd0a247a1a8b1a9ef441f3a8ad422758bf1390a29c28
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 7c7e4d05a09414000dcac7600a5b850e3773a4a9c20a36781f3a375c84f572ff
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 7c7e4d05a09414000dcac7600a5b850e3773a4a9c20a36781f3a375c84f572ff
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 08a6fa80037e746d0610da8c58d3dcf71c6ada43ca0eb68325ad7f210d6fac66
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 08a6fa80037e746d0610da8c58d3dcf71c6ada43ca0eb68325ad7f210d6fac66
kernel-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e4675956bc67875c0a09d4e1ee27be5f9a80484d8781988247f3bfdfed5c752b
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6bd2d3a788cfb8a4d61e2430219d98b0470946b98c24d44c141fd090ea7aafb8
kernel-headers-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: fe8105159361b02056cba5da01d109522f9cbb7d4fb928df2aa0c0fdfda7da47
kernel-tools-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: f42848412228dd1d83fcb83e88c3b5fc83eaba8a1ea3734ac2f3dc67201b8518
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e7553bde27b8bcc1a8f9c4295a011b7b6a97c2844ce2c5547f96933f6df3e93d
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e7553bde27b8bcc1a8f9c4295a011b7b6a97c2844ce2c5547f96933f6df3e93d
kernel-tools-libs-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 2c1830553df3a97063d69b295c059740537feb15832142e12bc4ce0da908c5fd
kernel-tools-libs-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: ae6c132bffc83ad52f0c0aebb7081e7574d13bd203ec51c8eaf0021c511955da
perf-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 9786d3fec576b676cfff1e4c215d86145fbd78f09f78a68c1337322513905dba
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 509c08297521d181757cc869343d57a6193de093c41580fb3e5324d70e03fdfa
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 509c08297521d181757cc869343d57a6193de093c41580fb3e5324d70e03fdfa
python-perf-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 167f135faba1b7bfcf2235a99741f4d71ccc570b9fb62533863231b5589b8f31
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: c557e84a42c71864a44ba4c120def8da9c147f00cbf4d7a68b6140d8140eaba9
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: c557e84a42c71864a44ba4c120def8da9c147f00cbf4d7a68b6140d8140eaba9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.39.1.el7.src.rpm SHA-256: 4c6ad47bf4377bc1f1445d95e44626e5704ffbeb2bf903cc854dc3e1f959e957
ppc64le
kernel-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 07f32e3f935f8f475fda549ffed6bbcdf858beacc46d973dd8f1e85354268d6a
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6fff2e55d03f1f124facbc216b039d1e2138fb564faaaf810b0e5b1a951fe6a1
kernel-bootwrapper-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: fba4643243fbe8f9f9705343d3912b78ea72fe316c57d75c81a04fd2f2dd1ba1
kernel-debug-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 35ced089ac7dad9ca92edb720c2b3176b9d7300316fb5587a0fee08c3ea8493b
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: f75e37886841aa2b8bb0c61a9bc21cd359fd8a3e6018b4e05b3bb99c846330b3
kernel-debug-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: f75e37886841aa2b8bb0c61a9bc21cd359fd8a3e6018b4e05b3bb99c846330b3
kernel-debug-devel-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 14e13bd4a3aef8a44ce51bd6beb35f132f0235f6058955c67ba75bd58d168b58
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: dc85bcfcc8f167276f53737bdcc4f18d5bcf8114264c0edf406977a6be3c3dc7
kernel-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: dc85bcfcc8f167276f53737bdcc4f18d5bcf8114264c0edf406977a6be3c3dc7
kernel-debuginfo-common-ppc64le-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: aa697fae8e7006d92e296edcd02330311711a9c09821648d784f71869bc4eeb3
kernel-debuginfo-common-ppc64le-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: aa697fae8e7006d92e296edcd02330311711a9c09821648d784f71869bc4eeb3
kernel-devel-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: bb59974f56ce2d28d8cc9e28977bb47ef0a32044c98af22111b9d69ec66c51da
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6bd2d3a788cfb8a4d61e2430219d98b0470946b98c24d44c141fd090ea7aafb8
kernel-headers-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 53119e2dbf1fc1077cc3305c3bde406a6b96bbce1e333b0e981a12afa49e7c29
kernel-tools-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: e6f1483e3af801dd8f7aec51d553df267158c6e799041b78080986df69311c7f
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: a6a286642e87ea788cccba09559892cfd2e941fcd6f0f920bce52951aad3cebb
kernel-tools-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: a6a286642e87ea788cccba09559892cfd2e941fcd6f0f920bce52951aad3cebb
kernel-tools-libs-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 5086e1f706b649e67fbac134ba8e43899eb72d72c2b66bd73c5ad85474ada36b
kernel-tools-libs-devel-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 1c329ba5ca84d68e39c93b28b6fb2a8c9328caf989948d5f1bc184d82e87e1c1
perf-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: ec43373df33c94090aee094fdf386f8956ea960f7783e777ed2e09a1d5c67e73
perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: bc70ef96740366edbff5843782a637d6676238fd15812821775c99ccfbe707b7
perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: bc70ef96740366edbff5843782a637d6676238fd15812821775c99ccfbe707b7
python-perf-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 3b6e241d03feb0781989b5a4d9c3410aabd8fb66dbf309c8c3aa7ef3a24dd4a5
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 653fa3013698fdfbd7149fa89ac607101a71c4648f1e783dc56e5e7dd9c81194
python-perf-debuginfo-3.10.0-693.39.1.el7.ppc64le.rpm SHA-256: 653fa3013698fdfbd7149fa89ac607101a71c4648f1e783dc56e5e7dd9c81194

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
kernel-3.10.0-693.39.1.el7.src.rpm SHA-256: 4c6ad47bf4377bc1f1445d95e44626e5704ffbeb2bf903cc854dc3e1f959e957
x86_64
kernel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 579c1fbeae2348403ea76e2c88972185f171f4b5810e15907da3e818fa795f02
kernel-abi-whitelists-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6fff2e55d03f1f124facbc216b039d1e2138fb564faaaf810b0e5b1a951fe6a1
kernel-debug-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 07a9071ddc07ffb6afa9376454c3fa2a381cf4e45fc01494f3db20c1b4e84749
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: b81e7829a064b7c3261691fb10ce9743ac2ebebe7ba8f4f4ffd6525d65f01dc0
kernel-debug-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: b81e7829a064b7c3261691fb10ce9743ac2ebebe7ba8f4f4ffd6525d65f01dc0
kernel-debug-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: abb40b676b96bad6acc3dd0a247a1a8b1a9ef441f3a8ad422758bf1390a29c28
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 7c7e4d05a09414000dcac7600a5b850e3773a4a9c20a36781f3a375c84f572ff
kernel-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 7c7e4d05a09414000dcac7600a5b850e3773a4a9c20a36781f3a375c84f572ff
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 08a6fa80037e746d0610da8c58d3dcf71c6ada43ca0eb68325ad7f210d6fac66
kernel-debuginfo-common-x86_64-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 08a6fa80037e746d0610da8c58d3dcf71c6ada43ca0eb68325ad7f210d6fac66
kernel-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e4675956bc67875c0a09d4e1ee27be5f9a80484d8781988247f3bfdfed5c752b
kernel-doc-3.10.0-693.39.1.el7.noarch.rpm SHA-256: 6bd2d3a788cfb8a4d61e2430219d98b0470946b98c24d44c141fd090ea7aafb8
kernel-headers-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: fe8105159361b02056cba5da01d109522f9cbb7d4fb928df2aa0c0fdfda7da47
kernel-tools-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: f42848412228dd1d83fcb83e88c3b5fc83eaba8a1ea3734ac2f3dc67201b8518
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e7553bde27b8bcc1a8f9c4295a011b7b6a97c2844ce2c5547f96933f6df3e93d
kernel-tools-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: e7553bde27b8bcc1a8f9c4295a011b7b6a97c2844ce2c5547f96933f6df3e93d
kernel-tools-libs-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 2c1830553df3a97063d69b295c059740537feb15832142e12bc4ce0da908c5fd
kernel-tools-libs-devel-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: ae6c132bffc83ad52f0c0aebb7081e7574d13bd203ec51c8eaf0021c511955da
perf-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 9786d3fec576b676cfff1e4c215d86145fbd78f09f78a68c1337322513905dba
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 509c08297521d181757cc869343d57a6193de093c41580fb3e5324d70e03fdfa
perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 509c08297521d181757cc869343d57a6193de093c41580fb3e5324d70e03fdfa
python-perf-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: 167f135faba1b7bfcf2235a99741f4d71ccc570b9fb62533863231b5589b8f31
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: c557e84a42c71864a44ba4c120def8da9c147f00cbf4d7a68b6140d8140eaba9
python-perf-debuginfo-3.10.0-693.39.1.el7.x86_64.rpm SHA-256: c557e84a42c71864a44ba4c120def8da9c147f00cbf4d7a68b6140d8140eaba9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility