Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:3083 - Security Advisory
Issued:
2018-10-30
Updated:
2018-10-30

RHSA-2018:3083 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw named FragmentSmack was found in the way the Linux kernel handled reassembly of fragmented IPv4 and IPv6 packets. A remote attacker could use this flaw to trigger time and calculation expensive fragment reassembly algorithm by sending specially crafted packets which could lead to a CPU saturation and hence a denial of service on the system. (CVE-2018-5391)
  • kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344)
  • kernel: Integer overflow in udl_fb_mmap() can allow attackers to execute code in kernel space (CVE-2018-8781)
  • kernel: MIDI driver race condition leads to a double-free (CVE-2018-10902)
  • kernel: Missing check in inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)
  • kernel: AIO write triggers integer overflow in some protocols (CVE-2015-8830)
  • kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation (CVE-2017-0861)
  • kernel: Handling of might_cancel queueing is not properly pretected against race (CVE-2017-10661)
  • kernel: Salsa20 encryption algorithm does not correctly handle zero-length inputs allowing local attackers to cause denial of service (CVE-2017-17805)
  • kernel: Inifinite loop vulnerability in madvise_willneed() function allows local denial of service (CVE-2017-18208)
  • kernel: fuse-backed file mmap-ed onto process cmdline arguments causes denial of service (CVE-2018-1120)
  • kernel: a null pointer dereference in dccp_write_xmit() leads to a system crash (CVE-2018-1130)
  • kernel: drivers/block/loop.c mishandles lo_release serialization allowing denial of service (CVE-2018-5344)
  • kernel: Missing length check of payload in _sctp_make_chunk() function allows denial of service (CVE-2018-5803)
  • kernel: buffer overflow in drivers/net/wireless/ath/wil6210/wmi.c:wmi_set_ie() may lead to memory corruption (CVE-2018-5848)
  • kernel: out-of-bound write in ext4_init_block_bitmap function with a crafted ext4 image (CVE-2018-10878)
  • kernel: Improper validation in bnx2x network card driver can allow for denial of service attacks via crafted packet (CVE-2018-1000026)
  • kernel: Information leak when handling NM entries containing NUL (CVE-2016-4913)
  • kernel: Mishandling mutex within libsas allowing local Denial of Service (CVE-2017-18232)
  • kernel: NULL pointer dereference in ext4_process_freed_data() when mounting crafted ext4 image (CVE-2018-1092)
  • kernel: NULL pointer dereference in ext4_xattr_inode_hash() causes crash with crafted ext4 image (CVE-2018-1094)
  • kernel: vhost: Information disclosure in vhost/vhost.c:vhost_new_msg() (CVE-2018-1118)
  • kernel: Denial of service in resv_map_release function in mm/hugetlb.c (CVE-2018-7740)
  • kernel: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c (CVE-2018-7757)
  • kernel: Invalid pointer dereference in xfs_ilock_attr_map_shared() when mounting crafted xfs image allowing denial of service (CVE-2018-10322)
  • kernel: use-after-free detected in ext4_xattr_set_entry with a crafted file (CVE-2018-10879)
  • kernel: out-of-bound access in ext4_get_group_info() when mounting and operating a crafted ext4 image (CVE-2018-10881)
  • kernel: stack-out-of-bounds write in jbd2_journal_dirty_metadata function (CVE-2018-10883)
  • kernel: incorrect memory bounds check in drivers/cdrom/cdrom.c (CVE-2018-10940)

Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5391; Trend Micro Zero Day Initiative for reporting CVE-2018-10902; Qualys Research Labs for reporting CVE-2018-1120; Evgenii Shatokhin (Virtuozzo Team) for reporting CVE-2018-1130; and Wen Xu for reporting CVE-2018-1092 and CVE-2018-1094.

Solution

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.6 Release Notes linked from the References section.

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1314275 - CVE-2015-8830 kernel: AIO write triggers integer overflow in some protocols
  • BZ - 1322930 - [RFE] Allow xfs to modify labels on mounted filesystem
  • BZ - 1337528 - CVE-2016-4913 kernel: Information leak when handling NM entries containing NUL
  • BZ - 1481136 - CVE-2017-10661 kernel: Handling of might_cancel queueing is not properly pretected against race
  • BZ - 1488484 - GRE: IFLA_MTU ignored on NEWLINK
  • BZ - 1504058 - kernel panic with nfsd while removing locks on file close
  • BZ - 1507027 - [ESXi][RHEL7.6]x86/vmware: Add paravirt sched clock
  • BZ - 1528312 - CVE-2017-17805 kernel: Salsa20 encryption algorithm does not correctly handle zero-length inputs allowing local attackers to cause denial-of-service
  • BZ - 1533909 - CVE-2018-5344 kernel: drivers/block/loop.c mishandles lo_release serialization allowing denial-of-service
  • BZ - 1541846 - CVE-2018-1000026 kernel: Improper validation in bnx2x network card driver can allow for denial of service attacks via crafted packet
  • BZ - 1542494 - VMs with NVMe devices passed through sometimes fail to be launched
  • BZ - 1551051 - CVE-2018-5803 kernel: Missing length check of payload in net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service
  • BZ - 1551565 - CVE-2017-18208 kernel: Inifinite loop vulnerability in mm/madvise.c:madvise_willneed() function allows local denial of service
  • BZ - 1552867 - CVE-2018-7740 kernel: Denial of service in resv_map_release function in mm/hugetlb.c
  • BZ - 1553361 - CVE-2018-7757 kernel: Memory leak in the sas_smp_get_phy_events function in drivers/scsi/libsas/sas_expander.c
  • BZ - 1557434 - bio too big device md0 (1024 > 256)
  • BZ - 1557599 - [RFE] Rebase ipset (kernel) to latest upstream
  • BZ - 1558066 - CVE-2017-18232 kernel: Mishandling mutex within libsas allowing local Denial of Service
  • BZ - 1558328 - Kernel data path test with OVS 2.9 + DPDK 17.11 fails with low throughput
  • BZ - 1560777 - CVE-2018-1092 kernel: NULL pointer dereference in ext4/mballoc.c:ext4_process_freed_data() when mounting crafted ext4 image
  • BZ - 1560788 - CVE-2018-1094 kernel: NULL pointer dereference in ext4/xattr.c:ext4_xattr_inode_hash() causes crash with crafted ext4 image
  • BZ - 1561162 - [RHEL7.5] Extreme performance impact caused by raid resync
  • BZ - 1563697 - Triming on full pool can trigger 'dm_pool_alloc_data_block' failed: error = -28
  • BZ - 1563994 - CVE-2017-0861 kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation
  • BZ - 1564186 - XFS may block endlessly in xlog_wait() on IO error
  • BZ - 1568167 - crypto aesni-intel aes(gcm) is broken for IPsec
  • BZ - 1571062 - CVE-2018-8781 kernel: Integer overflow in drivers/gpu/drm/udl/udl_fb.c:udl_fb_mmap() can allow attackers to execute code in kernel space
  • BZ - 1571623 - CVE-2018-10322 kernel: Invalid pointer dereference in xfs_ilock_attr_map_shared() when mounting crafted xfs image allowing denial of service
  • BZ - 1572983 - conntrack doesn't track packets in specific network namespace if those packets were processed by CT --notrack target in other network namespace
  • BZ - 1573699 - CVE-2018-1118 kernel: vhost: Information disclosure in vhost/vhost.c:vhost_new_msg()
  • BZ - 1575472 - CVE-2018-1120 kernel: fuse-backed file mmap-ed onto process cmdline arguments causes denial of service
  • BZ - 1576419 - CVE-2018-1130 kernel: a null pointer dereference in net/dccp/output.c:dccp_write_xmit() leads to a system crash
  • BZ - 1577408 - CVE-2018-10940 kernel: incorrect memory bounds check in drivers/cdrom/cdrom.c
  • BZ - 1584775 - VMs hung after migration
  • BZ - 1590720 - CVE-2018-10902 kernel: MIDI driver race condition leads to a double-free
  • BZ - 1590799 - CVE-2018-5848 kernel: buffer overflow in drivers/net/wireless/ath/wil6210/wmi.c:wmi_set_ie() may lead to memory corruption
  • BZ - 1592654 - [NVMe Device Assignment] Guest reboot failed from the NVMe assigned which os installed on
  • BZ - 1596802 - CVE-2018-10878 kernel: out-of-bound write in ext4_init_block_bitmap function with a crafted ext4 image
  • BZ - 1596806 - CVE-2018-10879 kernel: use-after-free detected in ext4_xattr_set_entry with a crafted file
  • BZ - 1596828 - CVE-2018-10881 kernel: out-of-bound access in ext4_get_group_info() when mounting and operating a crafted ext4 image
  • BZ - 1596846 - CVE-2018-10883 kernel: stack-out-of-bounds write in jbd2_journal_dirty_metadata function
  • BZ - 1599161 - CVE-2018-13405 kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
  • BZ - 1609664 - CVE-2018-5391 kernel: IP fragments with random offsets allow a remote denial of service (FragmentSmack)
  • BZ - 1609717 - [unwinder] CPU spins indefinitely in __save_stack_trace() call chain
  • BZ - 1610958 - CVE-2017-18344 kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c

CVEs

  • CVE-2015-8830
  • CVE-2016-4913
  • CVE-2017-0861
  • CVE-2017-10661
  • CVE-2017-17805
  • CVE-2017-18208
  • CVE-2017-18232
  • CVE-2017-18344
  • CVE-2017-18360
  • CVE-2018-1092
  • CVE-2018-1094
  • CVE-2018-1118
  • CVE-2018-1120
  • CVE-2018-1130
  • CVE-2018-5344
  • CVE-2018-5391
  • CVE-2018-5803
  • CVE-2018-5848
  • CVE-2018-7740
  • CVE-2018-7757
  • CVE-2018-8781
  • CVE-2018-10322
  • CVE-2018-10878
  • CVE-2018-10879
  • CVE-2018-10881
  • CVE-2018-10883
  • CVE-2018-10902
  • CVE-2018-10940
  • CVE-2018-13405
  • CVE-2018-18690
  • CVE-2018-1000026

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/articles/3553061
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-957.el7.src.rpm SHA-256: 4ef5e5be52a948cdf168e78d94494feb632f10ff1834ec7c196d75b6f0ec9506
x86_64
bpftool-3.10.0-957.el7.x86_64.rpm SHA-256: a4e6eb1a18004b4f9f8966972b2111f29c00fdcb05724220ccbbfd0214ae1bfb
kernel-3.10.0-957.el7.x86_64.rpm SHA-256: 641249229d6ff87fcb8134cd1f2ae5fd7b26d79e95d02d25be67af66c22df135
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-debug-3.10.0-957.el7.x86_64.rpm SHA-256: 72c04dd37c966187d0b2cd2a1029b4b4b184e0af2b5fb915541fea7ebb9d551c
kernel-debug-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 09870a27c81b0f7b37abd69adb7789a2c164aeef2d4c3621f7b03abebe6b5139
kernel-debug-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 09870a27c81b0f7b37abd69adb7789a2c164aeef2d4c3621f7b03abebe6b5139
kernel-debug-devel-3.10.0-957.el7.x86_64.rpm SHA-256: 8cc4bde8fe0fa5878e6cbf3bceede36c00056135f762a5776da0bc05c845d144
kernel-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: c483aa0fed5b4d3eae5ec9a4c455910553e7dc128c88546119b7115345346dc9
kernel-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: c483aa0fed5b4d3eae5ec9a4c455910553e7dc128c88546119b7115345346dc9
kernel-debuginfo-common-x86_64-3.10.0-957.el7.x86_64.rpm SHA-256: cb17ceadf5e041664939a39158ee8fb0815a776615ace9c1051529a6a02df34e
kernel-debuginfo-common-x86_64-3.10.0-957.el7.x86_64.rpm SHA-256: cb17ceadf5e041664939a39158ee8fb0815a776615ace9c1051529a6a02df34e
kernel-devel-3.10.0-957.el7.x86_64.rpm SHA-256: 61b6f18f5bc5745b01f7d8511ea3316373b637a871b7bed94f10533ccfaebca5
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.x86_64.rpm SHA-256: d578d4b05fac9aa1f4c5849494c93e325888d7abd311d6cb26c3635463f27105
kernel-tools-3.10.0-957.el7.x86_64.rpm SHA-256: 6c92fbff3f22f4aec32b0902d7dbfaf0928df18be4a431e244bc8f658d6b9514
kernel-tools-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 57051e42771bb8dc5e4acf11b84bcf1d45e68ef7cd9ff040cc1e0d66e98be8ea
kernel-tools-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 57051e42771bb8dc5e4acf11b84bcf1d45e68ef7cd9ff040cc1e0d66e98be8ea
kernel-tools-libs-3.10.0-957.el7.x86_64.rpm SHA-256: 2a7485b1c4a40a514969a4dfb1d50163399176843b7f5f7649904bbd813b4b0f
kernel-tools-libs-devel-3.10.0-957.el7.x86_64.rpm SHA-256: f4aa0cf43cfa11ee9b1fb6f39f8fc7baad725a6b0c55e26d3234f60010db66f2
perf-3.10.0-957.el7.x86_64.rpm SHA-256: 230911c6ff333c1658633075c6d43499e50dd5f16c4bce7e862a720364073f80
perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 52c254a2e9e0f4473d43654a457ade9e36860af3ac7ef73da93208aed6d4669e
perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 52c254a2e9e0f4473d43654a457ade9e36860af3ac7ef73da93208aed6d4669e
python-perf-3.10.0-957.el7.x86_64.rpm SHA-256: 87947f42bd6783fbb402bff82502182f4cb73a4e8435aca02c69fb10d8b19f61
python-perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: f903e89f05cf3c9f13755cbbd5d695400c26103ab61cbb49fd679f9b50a716d5
python-perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: f903e89f05cf3c9f13755cbbd5d695400c26103ab61cbb49fd679f9b50a716d5

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-957.el7.src.rpm SHA-256: 4ef5e5be52a948cdf168e78d94494feb632f10ff1834ec7c196d75b6f0ec9506
x86_64
bpftool-3.10.0-957.el7.x86_64.rpm SHA-256: a4e6eb1a18004b4f9f8966972b2111f29c00fdcb05724220ccbbfd0214ae1bfb
kernel-3.10.0-957.el7.x86_64.rpm SHA-256: 641249229d6ff87fcb8134cd1f2ae5fd7b26d79e95d02d25be67af66c22df135
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-debug-3.10.0-957.el7.x86_64.rpm SHA-256: 72c04dd37c966187d0b2cd2a1029b4b4b184e0af2b5fb915541fea7ebb9d551c
kernel-debug-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 09870a27c81b0f7b37abd69adb7789a2c164aeef2d4c3621f7b03abebe6b5139
kernel-debug-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 09870a27c81b0f7b37abd69adb7789a2c164aeef2d4c3621f7b03abebe6b5139
kernel-debug-devel-3.10.0-957.el7.x86_64.rpm SHA-256: 8cc4bde8fe0fa5878e6cbf3bceede36c00056135f762a5776da0bc05c845d144
kernel-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: c483aa0fed5b4d3eae5ec9a4c455910553e7dc128c88546119b7115345346dc9
kernel-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: c483aa0fed5b4d3eae5ec9a4c455910553e7dc128c88546119b7115345346dc9
kernel-debuginfo-common-x86_64-3.10.0-957.el7.x86_64.rpm SHA-256: cb17ceadf5e041664939a39158ee8fb0815a776615ace9c1051529a6a02df34e
kernel-debuginfo-common-x86_64-3.10.0-957.el7.x86_64.rpm SHA-256: cb17ceadf5e041664939a39158ee8fb0815a776615ace9c1051529a6a02df34e
kernel-devel-3.10.0-957.el7.x86_64.rpm SHA-256: 61b6f18f5bc5745b01f7d8511ea3316373b637a871b7bed94f10533ccfaebca5
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.x86_64.rpm SHA-256: d578d4b05fac9aa1f4c5849494c93e325888d7abd311d6cb26c3635463f27105
kernel-tools-3.10.0-957.el7.x86_64.rpm SHA-256: 6c92fbff3f22f4aec32b0902d7dbfaf0928df18be4a431e244bc8f658d6b9514
kernel-tools-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 57051e42771bb8dc5e4acf11b84bcf1d45e68ef7cd9ff040cc1e0d66e98be8ea
kernel-tools-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 57051e42771bb8dc5e4acf11b84bcf1d45e68ef7cd9ff040cc1e0d66e98be8ea
kernel-tools-libs-3.10.0-957.el7.x86_64.rpm SHA-256: 2a7485b1c4a40a514969a4dfb1d50163399176843b7f5f7649904bbd813b4b0f
kernel-tools-libs-devel-3.10.0-957.el7.x86_64.rpm SHA-256: f4aa0cf43cfa11ee9b1fb6f39f8fc7baad725a6b0c55e26d3234f60010db66f2
perf-3.10.0-957.el7.x86_64.rpm SHA-256: 230911c6ff333c1658633075c6d43499e50dd5f16c4bce7e862a720364073f80
perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 52c254a2e9e0f4473d43654a457ade9e36860af3ac7ef73da93208aed6d4669e
perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 52c254a2e9e0f4473d43654a457ade9e36860af3ac7ef73da93208aed6d4669e
python-perf-3.10.0-957.el7.x86_64.rpm SHA-256: 87947f42bd6783fbb402bff82502182f4cb73a4e8435aca02c69fb10d8b19f61
python-perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: f903e89f05cf3c9f13755cbbd5d695400c26103ab61cbb49fd679f9b50a716d5
python-perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: f903e89f05cf3c9f13755cbbd5d695400c26103ab61cbb49fd679f9b50a716d5

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-957.el7.src.rpm SHA-256: 4ef5e5be52a948cdf168e78d94494feb632f10ff1834ec7c196d75b6f0ec9506
x86_64
bpftool-3.10.0-957.el7.x86_64.rpm SHA-256: a4e6eb1a18004b4f9f8966972b2111f29c00fdcb05724220ccbbfd0214ae1bfb
kernel-3.10.0-957.el7.x86_64.rpm SHA-256: 641249229d6ff87fcb8134cd1f2ae5fd7b26d79e95d02d25be67af66c22df135
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-debug-3.10.0-957.el7.x86_64.rpm SHA-256: 72c04dd37c966187d0b2cd2a1029b4b4b184e0af2b5fb915541fea7ebb9d551c
kernel-debug-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 09870a27c81b0f7b37abd69adb7789a2c164aeef2d4c3621f7b03abebe6b5139
kernel-debug-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 09870a27c81b0f7b37abd69adb7789a2c164aeef2d4c3621f7b03abebe6b5139
kernel-debug-devel-3.10.0-957.el7.x86_64.rpm SHA-256: 8cc4bde8fe0fa5878e6cbf3bceede36c00056135f762a5776da0bc05c845d144
kernel-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: c483aa0fed5b4d3eae5ec9a4c455910553e7dc128c88546119b7115345346dc9
kernel-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: c483aa0fed5b4d3eae5ec9a4c455910553e7dc128c88546119b7115345346dc9
kernel-debuginfo-common-x86_64-3.10.0-957.el7.x86_64.rpm SHA-256: cb17ceadf5e041664939a39158ee8fb0815a776615ace9c1051529a6a02df34e
kernel-debuginfo-common-x86_64-3.10.0-957.el7.x86_64.rpm SHA-256: cb17ceadf5e041664939a39158ee8fb0815a776615ace9c1051529a6a02df34e
kernel-devel-3.10.0-957.el7.x86_64.rpm SHA-256: 61b6f18f5bc5745b01f7d8511ea3316373b637a871b7bed94f10533ccfaebca5
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.x86_64.rpm SHA-256: d578d4b05fac9aa1f4c5849494c93e325888d7abd311d6cb26c3635463f27105
kernel-tools-3.10.0-957.el7.x86_64.rpm SHA-256: 6c92fbff3f22f4aec32b0902d7dbfaf0928df18be4a431e244bc8f658d6b9514
kernel-tools-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 57051e42771bb8dc5e4acf11b84bcf1d45e68ef7cd9ff040cc1e0d66e98be8ea
kernel-tools-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 57051e42771bb8dc5e4acf11b84bcf1d45e68ef7cd9ff040cc1e0d66e98be8ea
kernel-tools-libs-3.10.0-957.el7.x86_64.rpm SHA-256: 2a7485b1c4a40a514969a4dfb1d50163399176843b7f5f7649904bbd813b4b0f
kernel-tools-libs-devel-3.10.0-957.el7.x86_64.rpm SHA-256: f4aa0cf43cfa11ee9b1fb6f39f8fc7baad725a6b0c55e26d3234f60010db66f2
perf-3.10.0-957.el7.x86_64.rpm SHA-256: 230911c6ff333c1658633075c6d43499e50dd5f16c4bce7e862a720364073f80
perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 52c254a2e9e0f4473d43654a457ade9e36860af3ac7ef73da93208aed6d4669e
perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 52c254a2e9e0f4473d43654a457ade9e36860af3ac7ef73da93208aed6d4669e
python-perf-3.10.0-957.el7.x86_64.rpm SHA-256: 87947f42bd6783fbb402bff82502182f4cb73a4e8435aca02c69fb10d8b19f61
python-perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: f903e89f05cf3c9f13755cbbd5d695400c26103ab61cbb49fd679f9b50a716d5
python-perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: f903e89f05cf3c9f13755cbbd5d695400c26103ab61cbb49fd679f9b50a716d5

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-957.el7.src.rpm SHA-256: 4ef5e5be52a948cdf168e78d94494feb632f10ff1834ec7c196d75b6f0ec9506
x86_64
bpftool-3.10.0-957.el7.x86_64.rpm SHA-256: a4e6eb1a18004b4f9f8966972b2111f29c00fdcb05724220ccbbfd0214ae1bfb
kernel-3.10.0-957.el7.x86_64.rpm SHA-256: 641249229d6ff87fcb8134cd1f2ae5fd7b26d79e95d02d25be67af66c22df135
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-debug-3.10.0-957.el7.x86_64.rpm SHA-256: 72c04dd37c966187d0b2cd2a1029b4b4b184e0af2b5fb915541fea7ebb9d551c
kernel-debug-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 09870a27c81b0f7b37abd69adb7789a2c164aeef2d4c3621f7b03abebe6b5139
kernel-debug-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 09870a27c81b0f7b37abd69adb7789a2c164aeef2d4c3621f7b03abebe6b5139
kernel-debug-devel-3.10.0-957.el7.x86_64.rpm SHA-256: 8cc4bde8fe0fa5878e6cbf3bceede36c00056135f762a5776da0bc05c845d144
kernel-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: c483aa0fed5b4d3eae5ec9a4c455910553e7dc128c88546119b7115345346dc9
kernel-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: c483aa0fed5b4d3eae5ec9a4c455910553e7dc128c88546119b7115345346dc9
kernel-debuginfo-common-x86_64-3.10.0-957.el7.x86_64.rpm SHA-256: cb17ceadf5e041664939a39158ee8fb0815a776615ace9c1051529a6a02df34e
kernel-debuginfo-common-x86_64-3.10.0-957.el7.x86_64.rpm SHA-256: cb17ceadf5e041664939a39158ee8fb0815a776615ace9c1051529a6a02df34e
kernel-devel-3.10.0-957.el7.x86_64.rpm SHA-256: 61b6f18f5bc5745b01f7d8511ea3316373b637a871b7bed94f10533ccfaebca5
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.x86_64.rpm SHA-256: d578d4b05fac9aa1f4c5849494c93e325888d7abd311d6cb26c3635463f27105
kernel-tools-3.10.0-957.el7.x86_64.rpm SHA-256: 6c92fbff3f22f4aec32b0902d7dbfaf0928df18be4a431e244bc8f658d6b9514
kernel-tools-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 57051e42771bb8dc5e4acf11b84bcf1d45e68ef7cd9ff040cc1e0d66e98be8ea
kernel-tools-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 57051e42771bb8dc5e4acf11b84bcf1d45e68ef7cd9ff040cc1e0d66e98be8ea
kernel-tools-libs-3.10.0-957.el7.x86_64.rpm SHA-256: 2a7485b1c4a40a514969a4dfb1d50163399176843b7f5f7649904bbd813b4b0f
kernel-tools-libs-devel-3.10.0-957.el7.x86_64.rpm SHA-256: f4aa0cf43cfa11ee9b1fb6f39f8fc7baad725a6b0c55e26d3234f60010db66f2
perf-3.10.0-957.el7.x86_64.rpm SHA-256: 230911c6ff333c1658633075c6d43499e50dd5f16c4bce7e862a720364073f80
perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 52c254a2e9e0f4473d43654a457ade9e36860af3ac7ef73da93208aed6d4669e
perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 52c254a2e9e0f4473d43654a457ade9e36860af3ac7ef73da93208aed6d4669e
python-perf-3.10.0-957.el7.x86_64.rpm SHA-256: 87947f42bd6783fbb402bff82502182f4cb73a4e8435aca02c69fb10d8b19f61
python-perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: f903e89f05cf3c9f13755cbbd5d695400c26103ab61cbb49fd679f9b50a716d5
python-perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: f903e89f05cf3c9f13755cbbd5d695400c26103ab61cbb49fd679f9b50a716d5

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-957.el7.src.rpm SHA-256: 4ef5e5be52a948cdf168e78d94494feb632f10ff1834ec7c196d75b6f0ec9506
s390x
kernel-3.10.0-957.el7.s390x.rpm SHA-256: ace78ddbd320047d4ba5cbfe61d688f1dd47f7cccbca438c805baa5a0e1beaee
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-debug-3.10.0-957.el7.s390x.rpm SHA-256: 6dfd5dcf67fc9227935d766b9995c439e0716414d1e4ad1340d2175ade6f7f08
kernel-debug-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: 8d4ca445efa2707157824dad3db865973711ff7cf824b8b4e89421b6c8a44c6f
kernel-debug-devel-3.10.0-957.el7.s390x.rpm SHA-256: 2987b4f0823426a1d59e17c5522821ffa1e8f49f1aaf443678a3d54a95f935ce
kernel-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: 72161e9d194629fef5ba33be48ecf9e2be6b6722512b21c20f58a3ba43584e34
kernel-debuginfo-common-s390x-3.10.0-957.el7.s390x.rpm SHA-256: 1cf1690a0cd85c29cca2f3f59465073f32ae81e0e99f91693c424851a6c53f71
kernel-devel-3.10.0-957.el7.s390x.rpm SHA-256: a9e7550d82c6e1e6068ee98d89a96019b389640dab9213e955d229e487af8ce9
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.s390x.rpm SHA-256: ff231b32c2a16445cf4c083416df2f583e1e0bee1c4e01ebd51a3324a2268cfb
kernel-kdump-3.10.0-957.el7.s390x.rpm SHA-256: cfc76f4db7bfb601caea18b33fa1d31580bfafda78b9d669fe95e68580cf3106
kernel-kdump-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: 80c0fff8f896f769513aa1f6b92d45dd10636518a77c07bbc6a4694fe11a25f8
kernel-kdump-devel-3.10.0-957.el7.s390x.rpm SHA-256: fd8abf8344aeec0e050d29a966ae9692b4adeab640a07a66a3ae97e3dc282717
perf-3.10.0-957.el7.s390x.rpm SHA-256: fc86255d4165440eb4bd51cdcdefc3ef3bdd0f073a7e7121cfc72848a9f0ba8e
perf-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: c80f183a84481a5e991ecacf040cd89cac051cffd0fa0c5c11ced3ebd0c92c99
python-perf-3.10.0-957.el7.s390x.rpm SHA-256: 7b9646b08871bb3682bb624c0a47e0e260be37a454adb3700fee1789a739d991
python-perf-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: 6b0380d3d4dfe08ffd8d05fc4501490b61164b63b431ba5ef1445ca24cd4a696

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-957.el7.src.rpm SHA-256: 4ef5e5be52a948cdf168e78d94494feb632f10ff1834ec7c196d75b6f0ec9506
ppc64
kernel-3.10.0-957.el7.ppc64.rpm SHA-256: 95ccf035b3cfab027f86f8dfe16a7867fef910208cbc3771f5ae757d3b76dbd6
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-bootwrapper-3.10.0-957.el7.ppc64.rpm SHA-256: 1b119b013dcfe7e056d963d28bf9f67de4053ebf972c94e95cd78857c981868a
kernel-debug-3.10.0-957.el7.ppc64.rpm SHA-256: 6fc0f4da484ae6d54fe3d0b9fae07d7149a6aab8701a8121c5fe4dcb86b76488
kernel-debug-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: 96d90d2609f31f22a5361d8b51556b5691fbce7af43d5bf30d56b9d9022a169c
kernel-debug-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: 96d90d2609f31f22a5361d8b51556b5691fbce7af43d5bf30d56b9d9022a169c
kernel-debug-devel-3.10.0-957.el7.ppc64.rpm SHA-256: d8a93b7fa48d47d5b444daddceea9d9c5cb259e814b9806fa1bee9d12f9ce256
kernel-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: fe98cc210b6b3aa8cddb207325b5c033b3c53eb0a20ea9d7f5936fb02449b9ef
kernel-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: fe98cc210b6b3aa8cddb207325b5c033b3c53eb0a20ea9d7f5936fb02449b9ef
kernel-debuginfo-common-ppc64-3.10.0-957.el7.ppc64.rpm SHA-256: d870ba5938a31f999f07241eb186f9ffc5a7a6c0ffd92ebf69e3ed407afcde0e
kernel-debuginfo-common-ppc64-3.10.0-957.el7.ppc64.rpm SHA-256: d870ba5938a31f999f07241eb186f9ffc5a7a6c0ffd92ebf69e3ed407afcde0e
kernel-devel-3.10.0-957.el7.ppc64.rpm SHA-256: 590c8b9fde1b4002d4d0bc63d834e5521983a32d3f6c175f4c13cebb00ac3f75
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.ppc64.rpm SHA-256: dd4ea0472ebc1a0d9c7432accbc140e36d3b878e18cfb661bdfd92c3069fbfc9
kernel-tools-3.10.0-957.el7.ppc64.rpm SHA-256: 5a5872744432f8b0c21e569e51e654d4c2f0ea47b093b46dfe70b1c098dc6b19
kernel-tools-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: 6d323e59b8ee8f75583cbe2f6f58a30cefdbefbd4de3d8aff69a34d15f22d04c
kernel-tools-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: 6d323e59b8ee8f75583cbe2f6f58a30cefdbefbd4de3d8aff69a34d15f22d04c
kernel-tools-libs-3.10.0-957.el7.ppc64.rpm SHA-256: 826b3fa517a0d9c3411b0151de441019adbd0779f7c19b0fbd61b236eac92411
kernel-tools-libs-devel-3.10.0-957.el7.ppc64.rpm SHA-256: 7aa3b03aaf2f8471e62c059dccbad1b5d50b703e575e1d8ee4d4958b961f6cb8
perf-3.10.0-957.el7.ppc64.rpm SHA-256: 55aaf9c869726b760e94cabb028c7c936808284bf2e694c427f5c91f78b62e31
perf-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: cd246c57c7b7da239afd5eda593c8badfc11f66f6d59ec08cba570742d45997d
perf-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: cd246c57c7b7da239afd5eda593c8badfc11f66f6d59ec08cba570742d45997d
python-perf-3.10.0-957.el7.ppc64.rpm SHA-256: a12d5efc81907c67f5c74aefb3ae7dba539f4595b71f348390710b24404dd307
python-perf-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: c6e6d8388a1fc52e31a5d85e421cdd1dd7add5498af4b93ded245458e3bfe433
python-perf-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: c6e6d8388a1fc52e31a5d85e421cdd1dd7add5498af4b93ded245458e3bfe433

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-957.el7.src.rpm SHA-256: 4ef5e5be52a948cdf168e78d94494feb632f10ff1834ec7c196d75b6f0ec9506
x86_64
bpftool-3.10.0-957.el7.x86_64.rpm SHA-256: a4e6eb1a18004b4f9f8966972b2111f29c00fdcb05724220ccbbfd0214ae1bfb
kernel-3.10.0-957.el7.x86_64.rpm SHA-256: 641249229d6ff87fcb8134cd1f2ae5fd7b26d79e95d02d25be67af66c22df135
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-debug-3.10.0-957.el7.x86_64.rpm SHA-256: 72c04dd37c966187d0b2cd2a1029b4b4b184e0af2b5fb915541fea7ebb9d551c
kernel-debug-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 09870a27c81b0f7b37abd69adb7789a2c164aeef2d4c3621f7b03abebe6b5139
kernel-debug-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 09870a27c81b0f7b37abd69adb7789a2c164aeef2d4c3621f7b03abebe6b5139
kernel-debug-devel-3.10.0-957.el7.x86_64.rpm SHA-256: 8cc4bde8fe0fa5878e6cbf3bceede36c00056135f762a5776da0bc05c845d144
kernel-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: c483aa0fed5b4d3eae5ec9a4c455910553e7dc128c88546119b7115345346dc9
kernel-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: c483aa0fed5b4d3eae5ec9a4c455910553e7dc128c88546119b7115345346dc9
kernel-debuginfo-common-x86_64-3.10.0-957.el7.x86_64.rpm SHA-256: cb17ceadf5e041664939a39158ee8fb0815a776615ace9c1051529a6a02df34e
kernel-debuginfo-common-x86_64-3.10.0-957.el7.x86_64.rpm SHA-256: cb17ceadf5e041664939a39158ee8fb0815a776615ace9c1051529a6a02df34e
kernel-devel-3.10.0-957.el7.x86_64.rpm SHA-256: 61b6f18f5bc5745b01f7d8511ea3316373b637a871b7bed94f10533ccfaebca5
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.x86_64.rpm SHA-256: d578d4b05fac9aa1f4c5849494c93e325888d7abd311d6cb26c3635463f27105
kernel-tools-3.10.0-957.el7.x86_64.rpm SHA-256: 6c92fbff3f22f4aec32b0902d7dbfaf0928df18be4a431e244bc8f658d6b9514
kernel-tools-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 57051e42771bb8dc5e4acf11b84bcf1d45e68ef7cd9ff040cc1e0d66e98be8ea
kernel-tools-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 57051e42771bb8dc5e4acf11b84bcf1d45e68ef7cd9ff040cc1e0d66e98be8ea
kernel-tools-libs-3.10.0-957.el7.x86_64.rpm SHA-256: 2a7485b1c4a40a514969a4dfb1d50163399176843b7f5f7649904bbd813b4b0f
kernel-tools-libs-devel-3.10.0-957.el7.x86_64.rpm SHA-256: f4aa0cf43cfa11ee9b1fb6f39f8fc7baad725a6b0c55e26d3234f60010db66f2
perf-3.10.0-957.el7.x86_64.rpm SHA-256: 230911c6ff333c1658633075c6d43499e50dd5f16c4bce7e862a720364073f80
perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 52c254a2e9e0f4473d43654a457ade9e36860af3ac7ef73da93208aed6d4669e
perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: 52c254a2e9e0f4473d43654a457ade9e36860af3ac7ef73da93208aed6d4669e
python-perf-3.10.0-957.el7.x86_64.rpm SHA-256: 87947f42bd6783fbb402bff82502182f4cb73a4e8435aca02c69fb10d8b19f61
python-perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: f903e89f05cf3c9f13755cbbd5d695400c26103ab61cbb49fd679f9b50a716d5
python-perf-debuginfo-3.10.0-957.el7.x86_64.rpm SHA-256: f903e89f05cf3c9f13755cbbd5d695400c26103ab61cbb49fd679f9b50a716d5

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-957.el7.src.rpm SHA-256: 4ef5e5be52a948cdf168e78d94494feb632f10ff1834ec7c196d75b6f0ec9506
ppc64le
kernel-3.10.0-957.el7.ppc64le.rpm SHA-256: dd8e580832c0193d780d353ab4f9d2ef1fe57d90c0751c9cab87ad6e411ee20b
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-bootwrapper-3.10.0-957.el7.ppc64le.rpm SHA-256: f303507c47e4388a78de55c1dade2ab7195301f5e9ba5f3ef677042b0531f377
kernel-debug-3.10.0-957.el7.ppc64le.rpm SHA-256: 1bbab7e99d15ffd3604bd24176d48dab9b1e019db6a5b55466a4a826d96837e3
kernel-debug-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: 43a40af968e5d21afeda08386c31cdec079bf0ebf455894e7a8d5cfabadabe04
kernel-debug-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: 43a40af968e5d21afeda08386c31cdec079bf0ebf455894e7a8d5cfabadabe04
kernel-debug-devel-3.10.0-957.el7.ppc64le.rpm SHA-256: bae4a2da549465397f5b2f6f31385368bd4140160072fc06082e02449821a5df
kernel-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: a8086945db2ac6abdba0bc5cdf4daab360c87ed0c27f5322c6ee8af78b6cc5ba
kernel-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: a8086945db2ac6abdba0bc5cdf4daab360c87ed0c27f5322c6ee8af78b6cc5ba
kernel-debuginfo-common-ppc64le-3.10.0-957.el7.ppc64le.rpm SHA-256: 2bf8a31f4ed13de397a786a86e73fd3df7c8404341008485e9c5b3ef4142db2b
kernel-debuginfo-common-ppc64le-3.10.0-957.el7.ppc64le.rpm SHA-256: 2bf8a31f4ed13de397a786a86e73fd3df7c8404341008485e9c5b3ef4142db2b
kernel-devel-3.10.0-957.el7.ppc64le.rpm SHA-256: fd6aa9e7169574b3e12401b47021fbfebb91c384ecd3aa5ec9b135c63633bb97
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.ppc64le.rpm SHA-256: 1503af4d7f207b6ce0e9417798404d4c14963f14916faa700a0041a9eab500c9
kernel-tools-3.10.0-957.el7.ppc64le.rpm SHA-256: c3cf3c55bff47776d244d40a71050d9a10d7b20fee54c2ff0adff199c5f1b13d
kernel-tools-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: e85ae747836dddd8916407ef5c5cfa37fd1a8b19ff7f288b4e7ae4da55c322f8
kernel-tools-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: e85ae747836dddd8916407ef5c5cfa37fd1a8b19ff7f288b4e7ae4da55c322f8
kernel-tools-libs-3.10.0-957.el7.ppc64le.rpm SHA-256: b6ad1cfc19f34d7b966f72da7ea39250a534d764d47b9eeea58bb1b07fc4c9a2
kernel-tools-libs-devel-3.10.0-957.el7.ppc64le.rpm SHA-256: 86c024dd276b588b97d15545dda86ec0aad0004ac381833341bafcdd45531a8e
perf-3.10.0-957.el7.ppc64le.rpm SHA-256: e9b15f7875da17ccd49faafb2455ac3a574ccfe24c123f4159fb6aff60f86bf0
perf-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: 4bdef2b8e2f23aa5cf1051191b2748d4f4aece8b07e50269fd003933887eddc9
perf-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: 4bdef2b8e2f23aa5cf1051191b2748d4f4aece8b07e50269fd003933887eddc9
python-perf-3.10.0-957.el7.ppc64le.rpm SHA-256: 85cec84c9f9c1ee73eba605e885ab4c252f17dae715d4b9254dd4fea520a2a13
python-perf-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: b9c5dc6280ac78d7ecfc8a2de9fd82794d03c33c7a99ec740ac709c7349a846c
python-perf-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: b9c5dc6280ac78d7ecfc8a2de9fd82794d03c33c7a99ec740ac709c7349a846c

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
kernel-devel-3.10.0-957.el7.x86_64.rpm SHA-256: 61b6f18f5bc5745b01f7d8511ea3316373b637a871b7bed94f10533ccfaebca5
kernel-headers-3.10.0-957.el7.x86_64.rpm SHA-256: d578d4b05fac9aa1f4c5849494c93e325888d7abd311d6cb26c3635463f27105
perf-3.10.0-957.el7.x86_64.rpm SHA-256: 230911c6ff333c1658633075c6d43499e50dd5f16c4bce7e862a720364073f80
python-perf-3.10.0-957.el7.x86_64.rpm SHA-256: 87947f42bd6783fbb402bff82502182f4cb73a4e8435aca02c69fb10d8b19f61

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-957.el7.src.rpm SHA-256: 4ef5e5be52a948cdf168e78d94494feb632f10ff1834ec7c196d75b6f0ec9506
s390x
kernel-3.10.0-957.el7.s390x.rpm SHA-256: ace78ddbd320047d4ba5cbfe61d688f1dd47f7cccbca438c805baa5a0e1beaee
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-debug-3.10.0-957.el7.s390x.rpm SHA-256: 6dfd5dcf67fc9227935d766b9995c439e0716414d1e4ad1340d2175ade6f7f08
kernel-debug-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: 8d4ca445efa2707157824dad3db865973711ff7cf824b8b4e89421b6c8a44c6f
kernel-debug-devel-3.10.0-957.el7.s390x.rpm SHA-256: 2987b4f0823426a1d59e17c5522821ffa1e8f49f1aaf443678a3d54a95f935ce
kernel-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: 72161e9d194629fef5ba33be48ecf9e2be6b6722512b21c20f58a3ba43584e34
kernel-debuginfo-common-s390x-3.10.0-957.el7.s390x.rpm SHA-256: 1cf1690a0cd85c29cca2f3f59465073f32ae81e0e99f91693c424851a6c53f71
kernel-devel-3.10.0-957.el7.s390x.rpm SHA-256: a9e7550d82c6e1e6068ee98d89a96019b389640dab9213e955d229e487af8ce9
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.s390x.rpm SHA-256: ff231b32c2a16445cf4c083416df2f583e1e0bee1c4e01ebd51a3324a2268cfb
kernel-kdump-3.10.0-957.el7.s390x.rpm SHA-256: cfc76f4db7bfb601caea18b33fa1d31580bfafda78b9d669fe95e68580cf3106
kernel-kdump-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: 80c0fff8f896f769513aa1f6b92d45dd10636518a77c07bbc6a4694fe11a25f8
kernel-kdump-devel-3.10.0-957.el7.s390x.rpm SHA-256: fd8abf8344aeec0e050d29a966ae9692b4adeab640a07a66a3ae97e3dc282717
perf-3.10.0-957.el7.s390x.rpm SHA-256: fc86255d4165440eb4bd51cdcdefc3ef3bdd0f073a7e7121cfc72848a9f0ba8e
perf-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: c80f183a84481a5e991ecacf040cd89cac051cffd0fa0c5c11ced3ebd0c92c99
python-perf-3.10.0-957.el7.s390x.rpm SHA-256: 7b9646b08871bb3682bb624c0a47e0e260be37a454adb3700fee1789a739d991
python-perf-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: 6b0380d3d4dfe08ffd8d05fc4501490b61164b63b431ba5ef1445ca24cd4a696

Red Hat Enterprise Linux for ARM 64 7

SRPM
aarch64
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3

Red Hat Enterprise Linux for Power 9 7

SRPM
ppc64le
kernel-3.10.0-957.el7.ppc64le.rpm SHA-256: dd8e580832c0193d780d353ab4f9d2ef1fe57d90c0751c9cab87ad6e411ee20b
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-bootwrapper-3.10.0-957.el7.ppc64le.rpm SHA-256: f303507c47e4388a78de55c1dade2ab7195301f5e9ba5f3ef677042b0531f377
kernel-debug-3.10.0-957.el7.ppc64le.rpm SHA-256: 1bbab7e99d15ffd3604bd24176d48dab9b1e019db6a5b55466a4a826d96837e3
kernel-debug-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: 43a40af968e5d21afeda08386c31cdec079bf0ebf455894e7a8d5cfabadabe04
kernel-debug-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: 43a40af968e5d21afeda08386c31cdec079bf0ebf455894e7a8d5cfabadabe04
kernel-debug-devel-3.10.0-957.el7.ppc64le.rpm SHA-256: bae4a2da549465397f5b2f6f31385368bd4140160072fc06082e02449821a5df
kernel-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: a8086945db2ac6abdba0bc5cdf4daab360c87ed0c27f5322c6ee8af78b6cc5ba
kernel-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: a8086945db2ac6abdba0bc5cdf4daab360c87ed0c27f5322c6ee8af78b6cc5ba
kernel-debuginfo-common-ppc64le-3.10.0-957.el7.ppc64le.rpm SHA-256: 2bf8a31f4ed13de397a786a86e73fd3df7c8404341008485e9c5b3ef4142db2b
kernel-debuginfo-common-ppc64le-3.10.0-957.el7.ppc64le.rpm SHA-256: 2bf8a31f4ed13de397a786a86e73fd3df7c8404341008485e9c5b3ef4142db2b
kernel-devel-3.10.0-957.el7.ppc64le.rpm SHA-256: fd6aa9e7169574b3e12401b47021fbfebb91c384ecd3aa5ec9b135c63633bb97
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.ppc64le.rpm SHA-256: 1503af4d7f207b6ce0e9417798404d4c14963f14916faa700a0041a9eab500c9
kernel-tools-3.10.0-957.el7.ppc64le.rpm SHA-256: c3cf3c55bff47776d244d40a71050d9a10d7b20fee54c2ff0adff199c5f1b13d
kernel-tools-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: e85ae747836dddd8916407ef5c5cfa37fd1a8b19ff7f288b4e7ae4da55c322f8
kernel-tools-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: e85ae747836dddd8916407ef5c5cfa37fd1a8b19ff7f288b4e7ae4da55c322f8
kernel-tools-libs-3.10.0-957.el7.ppc64le.rpm SHA-256: b6ad1cfc19f34d7b966f72da7ea39250a534d764d47b9eeea58bb1b07fc4c9a2
kernel-tools-libs-devel-3.10.0-957.el7.ppc64le.rpm SHA-256: 86c024dd276b588b97d15545dda86ec0aad0004ac381833341bafcdd45531a8e
perf-3.10.0-957.el7.ppc64le.rpm SHA-256: e9b15f7875da17ccd49faafb2455ac3a574ccfe24c123f4159fb6aff60f86bf0
perf-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: 4bdef2b8e2f23aa5cf1051191b2748d4f4aece8b07e50269fd003933887eddc9
perf-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: 4bdef2b8e2f23aa5cf1051191b2748d4f4aece8b07e50269fd003933887eddc9
python-perf-3.10.0-957.el7.ppc64le.rpm SHA-256: 85cec84c9f9c1ee73eba605e885ab4c252f17dae715d4b9254dd4fea520a2a13
python-perf-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: b9c5dc6280ac78d7ecfc8a2de9fd82794d03c33c7a99ec740ac709c7349a846c
python-perf-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: b9c5dc6280ac78d7ecfc8a2de9fd82794d03c33c7a99ec740ac709c7349a846c

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
s390x
kernel-3.10.0-957.el7.s390x.rpm SHA-256: ace78ddbd320047d4ba5cbfe61d688f1dd47f7cccbca438c805baa5a0e1beaee
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-debug-3.10.0-957.el7.s390x.rpm SHA-256: 6dfd5dcf67fc9227935d766b9995c439e0716414d1e4ad1340d2175ade6f7f08
kernel-debug-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: 8d4ca445efa2707157824dad3db865973711ff7cf824b8b4e89421b6c8a44c6f
kernel-debug-devel-3.10.0-957.el7.s390x.rpm SHA-256: 2987b4f0823426a1d59e17c5522821ffa1e8f49f1aaf443678a3d54a95f935ce
kernel-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: 72161e9d194629fef5ba33be48ecf9e2be6b6722512b21c20f58a3ba43584e34
kernel-debuginfo-common-s390x-3.10.0-957.el7.s390x.rpm SHA-256: 1cf1690a0cd85c29cca2f3f59465073f32ae81e0e99f91693c424851a6c53f71
kernel-devel-3.10.0-957.el7.s390x.rpm SHA-256: a9e7550d82c6e1e6068ee98d89a96019b389640dab9213e955d229e487af8ce9
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.s390x.rpm SHA-256: ff231b32c2a16445cf4c083416df2f583e1e0bee1c4e01ebd51a3324a2268cfb
kernel-kdump-3.10.0-957.el7.s390x.rpm SHA-256: cfc76f4db7bfb601caea18b33fa1d31580bfafda78b9d669fe95e68580cf3106
kernel-kdump-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: 80c0fff8f896f769513aa1f6b92d45dd10636518a77c07bbc6a4694fe11a25f8
kernel-kdump-devel-3.10.0-957.el7.s390x.rpm SHA-256: fd8abf8344aeec0e050d29a966ae9692b4adeab640a07a66a3ae97e3dc282717
perf-3.10.0-957.el7.s390x.rpm SHA-256: fc86255d4165440eb4bd51cdcdefc3ef3bdd0f073a7e7121cfc72848a9f0ba8e
perf-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: c80f183a84481a5e991ecacf040cd89cac051cffd0fa0c5c11ced3ebd0c92c99
python-perf-3.10.0-957.el7.s390x.rpm SHA-256: 7b9646b08871bb3682bb624c0a47e0e260be37a454adb3700fee1789a739d991
python-perf-debuginfo-3.10.0-957.el7.s390x.rpm SHA-256: 6b0380d3d4dfe08ffd8d05fc4501490b61164b63b431ba5ef1445ca24cd4a696

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-957.el7.src.rpm SHA-256: 4ef5e5be52a948cdf168e78d94494feb632f10ff1834ec7c196d75b6f0ec9506
ppc64
kernel-3.10.0-957.el7.ppc64.rpm SHA-256: 95ccf035b3cfab027f86f8dfe16a7867fef910208cbc3771f5ae757d3b76dbd6
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-bootwrapper-3.10.0-957.el7.ppc64.rpm SHA-256: 1b119b013dcfe7e056d963d28bf9f67de4053ebf972c94e95cd78857c981868a
kernel-debug-3.10.0-957.el7.ppc64.rpm SHA-256: 6fc0f4da484ae6d54fe3d0b9fae07d7149a6aab8701a8121c5fe4dcb86b76488
kernel-debug-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: 96d90d2609f31f22a5361d8b51556b5691fbce7af43d5bf30d56b9d9022a169c
kernel-debug-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: 96d90d2609f31f22a5361d8b51556b5691fbce7af43d5bf30d56b9d9022a169c
kernel-debug-devel-3.10.0-957.el7.ppc64.rpm SHA-256: d8a93b7fa48d47d5b444daddceea9d9c5cb259e814b9806fa1bee9d12f9ce256
kernel-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: fe98cc210b6b3aa8cddb207325b5c033b3c53eb0a20ea9d7f5936fb02449b9ef
kernel-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: fe98cc210b6b3aa8cddb207325b5c033b3c53eb0a20ea9d7f5936fb02449b9ef
kernel-debuginfo-common-ppc64-3.10.0-957.el7.ppc64.rpm SHA-256: d870ba5938a31f999f07241eb186f9ffc5a7a6c0ffd92ebf69e3ed407afcde0e
kernel-debuginfo-common-ppc64-3.10.0-957.el7.ppc64.rpm SHA-256: d870ba5938a31f999f07241eb186f9ffc5a7a6c0ffd92ebf69e3ed407afcde0e
kernel-devel-3.10.0-957.el7.ppc64.rpm SHA-256: 590c8b9fde1b4002d4d0bc63d834e5521983a32d3f6c175f4c13cebb00ac3f75
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.ppc64.rpm SHA-256: dd4ea0472ebc1a0d9c7432accbc140e36d3b878e18cfb661bdfd92c3069fbfc9
kernel-tools-3.10.0-957.el7.ppc64.rpm SHA-256: 5a5872744432f8b0c21e569e51e654d4c2f0ea47b093b46dfe70b1c098dc6b19
kernel-tools-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: 6d323e59b8ee8f75583cbe2f6f58a30cefdbefbd4de3d8aff69a34d15f22d04c
kernel-tools-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: 6d323e59b8ee8f75583cbe2f6f58a30cefdbefbd4de3d8aff69a34d15f22d04c
kernel-tools-libs-3.10.0-957.el7.ppc64.rpm SHA-256: 826b3fa517a0d9c3411b0151de441019adbd0779f7c19b0fbd61b236eac92411
kernel-tools-libs-devel-3.10.0-957.el7.ppc64.rpm SHA-256: 7aa3b03aaf2f8471e62c059dccbad1b5d50b703e575e1d8ee4d4958b961f6cb8
perf-3.10.0-957.el7.ppc64.rpm SHA-256: 55aaf9c869726b760e94cabb028c7c936808284bf2e694c427f5c91f78b62e31
perf-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: cd246c57c7b7da239afd5eda593c8badfc11f66f6d59ec08cba570742d45997d
perf-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: cd246c57c7b7da239afd5eda593c8badfc11f66f6d59ec08cba570742d45997d
python-perf-3.10.0-957.el7.ppc64.rpm SHA-256: a12d5efc81907c67f5c74aefb3ae7dba539f4595b71f348390710b24404dd307
python-perf-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: c6e6d8388a1fc52e31a5d85e421cdd1dd7add5498af4b93ded245458e3bfe433
python-perf-debuginfo-3.10.0-957.el7.ppc64.rpm SHA-256: c6e6d8388a1fc52e31a5d85e421cdd1dd7add5498af4b93ded245458e3bfe433

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-957.el7.src.rpm SHA-256: 4ef5e5be52a948cdf168e78d94494feb632f10ff1834ec7c196d75b6f0ec9506
ppc64le
kernel-3.10.0-957.el7.ppc64le.rpm SHA-256: dd8e580832c0193d780d353ab4f9d2ef1fe57d90c0751c9cab87ad6e411ee20b
kernel-abi-whitelists-3.10.0-957.el7.noarch.rpm SHA-256: 982463814264e855a65e64fe54ab49183f106fa8c472bf83b10053c5b75e331f
kernel-bootwrapper-3.10.0-957.el7.ppc64le.rpm SHA-256: f303507c47e4388a78de55c1dade2ab7195301f5e9ba5f3ef677042b0531f377
kernel-debug-3.10.0-957.el7.ppc64le.rpm SHA-256: 1bbab7e99d15ffd3604bd24176d48dab9b1e019db6a5b55466a4a826d96837e3
kernel-debug-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: 43a40af968e5d21afeda08386c31cdec079bf0ebf455894e7a8d5cfabadabe04
kernel-debug-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: 43a40af968e5d21afeda08386c31cdec079bf0ebf455894e7a8d5cfabadabe04
kernel-debug-devel-3.10.0-957.el7.ppc64le.rpm SHA-256: bae4a2da549465397f5b2f6f31385368bd4140160072fc06082e02449821a5df
kernel-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: a8086945db2ac6abdba0bc5cdf4daab360c87ed0c27f5322c6ee8af78b6cc5ba
kernel-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: a8086945db2ac6abdba0bc5cdf4daab360c87ed0c27f5322c6ee8af78b6cc5ba
kernel-debuginfo-common-ppc64le-3.10.0-957.el7.ppc64le.rpm SHA-256: 2bf8a31f4ed13de397a786a86e73fd3df7c8404341008485e9c5b3ef4142db2b
kernel-debuginfo-common-ppc64le-3.10.0-957.el7.ppc64le.rpm SHA-256: 2bf8a31f4ed13de397a786a86e73fd3df7c8404341008485e9c5b3ef4142db2b
kernel-devel-3.10.0-957.el7.ppc64le.rpm SHA-256: fd6aa9e7169574b3e12401b47021fbfebb91c384ecd3aa5ec9b135c63633bb97
kernel-doc-3.10.0-957.el7.noarch.rpm SHA-256: fdaa7d1931454876a9846c78d01eaa412171fe433fc9a83718c25f7d93704ed3
kernel-headers-3.10.0-957.el7.ppc64le.rpm SHA-256: 1503af4d7f207b6ce0e9417798404d4c14963f14916faa700a0041a9eab500c9
kernel-tools-3.10.0-957.el7.ppc64le.rpm SHA-256: c3cf3c55bff47776d244d40a71050d9a10d7b20fee54c2ff0adff199c5f1b13d
kernel-tools-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: e85ae747836dddd8916407ef5c5cfa37fd1a8b19ff7f288b4e7ae4da55c322f8
kernel-tools-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: e85ae747836dddd8916407ef5c5cfa37fd1a8b19ff7f288b4e7ae4da55c322f8
kernel-tools-libs-3.10.0-957.el7.ppc64le.rpm SHA-256: b6ad1cfc19f34d7b966f72da7ea39250a534d764d47b9eeea58bb1b07fc4c9a2
kernel-tools-libs-devel-3.10.0-957.el7.ppc64le.rpm SHA-256: 86c024dd276b588b97d15545dda86ec0aad0004ac381833341bafcdd45531a8e
perf-3.10.0-957.el7.ppc64le.rpm SHA-256: e9b15f7875da17ccd49faafb2455ac3a574ccfe24c123f4159fb6aff60f86bf0
perf-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: 4bdef2b8e2f23aa5cf1051191b2748d4f4aece8b07e50269fd003933887eddc9
perf-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: 4bdef2b8e2f23aa5cf1051191b2748d4f4aece8b07e50269fd003933887eddc9
python-perf-3.10.0-957.el7.ppc64le.rpm SHA-256: 85cec84c9f9c1ee73eba605e885ab4c252f17dae715d4b9254dd4fea520a2a13
python-perf-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: b9c5dc6280ac78d7ecfc8a2de9fd82794d03c33c7a99ec740ac709c7349a846c
python-perf-debuginfo-3.10.0-957.el7.ppc64le.rpm SHA-256: b9c5dc6280ac78d7ecfc8a2de9fd82794d03c33c7a99ec740ac709c7349a846c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility