Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:3398 - Security Advisory
Issued:
2018-10-30
Updated:
2018-10-30

RHSA-2018:3398 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libvirt security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libvirt is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639 virt-ssbd AMD)

Note: This is the libvirt side of the CVE-2018-3639 mitigation.

Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64
  • Red Hat Virtualization - ELS 3 x86_64

Fixes

  • BZ - 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

CVEs

  • CVE-2018-3639

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/ssbd
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
libvirt-2.0.0-10.el7_3.13.src.rpm SHA-256: cc73d08ef30cf8496e2e4d58cd428e910b04cbe4641fe53b7d9e3c84819de624
x86_64
libvirt-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: f81cbcb27bd87959117deb788bf9a2d06c0e2bd25a5a83263efdf1de7aabafde
libvirt-client-2.0.0-10.el7_3.13.i686.rpm SHA-256: 7d246042cf272470dc0be5a345c05ee3d8fee77cd935ecbe0c0cdc9bfe0a2ac4
libvirt-client-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 3dae55932d48a6d98d8ec6b0c3828073fce7aa2a723b6b4093136eb239201494
libvirt-daemon-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: ab6ec172e0f4edaad92642dbb320ed4fe41d2e5805f66373b43b56435d6e3564
libvirt-daemon-config-network-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: f4dfc5e6bafb3873541e9b5f5b6caa4b2ac4d022a29cc87309657e0fff62b263
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 1a9c7f078c5b1c9a470ca348de5213701c3fb4e5ff4bec91af6ebc2acc284bce
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 51b04b820657c672691a2e84da19d6f93d23bec6a6a775dfa6498d9491c9c402
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 1a0de0b9e12d272ab045a8540dd0b228ecc4e1072ff08cede55b291047ce1137
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: cc9a4cb646068c69ced91ea13f992d1764afc53da69b39cc5460b093616d0ad9
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: d774af434816b18d8e6977791b333401229a93eb1d609d69e9be19472032b0f2
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 037ca0b7e77ee671dbbd1cf1d0589aa7cbc493a7f294e0f3d76cc13cdbb8a799
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a0a5386c8db62fa49097b8f44b9223d582e203f80dee84724a7d039fc038bf2a
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 99bcad53d440b75ae6a99bbdd8d4e055a57c8f6ae2f9cde5e4ace90042a4ee9b
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 8c6494690b991bab7e8774e2dfe37a70dc84461b02405df14b9c9bc37948ac47
libvirt-daemon-kvm-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: d9c7734dee06c70761751d207b52961e6447261e90d535261c1f99640fc2d3cc
libvirt-daemon-lxc-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 147f5ddffda001e86a084c40a6f1429db1e79bcb0ad903d48de1d746606c5300
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm SHA-256: 0fefe5dc3f8a94937557656af3bbfd729cbc9cc99b272c8fcb1201a88e9a0168
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm SHA-256: 0fefe5dc3f8a94937557656af3bbfd729cbc9cc99b272c8fcb1201a88e9a0168
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a2c1e2ee4fd6d72cab121ee36b56d1d99e019350316dd7bd60bbdaf0ff82508a
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a2c1e2ee4fd6d72cab121ee36b56d1d99e019350316dd7bd60bbdaf0ff82508a
libvirt-devel-2.0.0-10.el7_3.13.i686.rpm SHA-256: 8071fc63b41e444c1570590e88f7dff794811088acf234df2bea77166c6ac685
libvirt-devel-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: ffa1cc3c5cfd25828079002f20cd398cdf1d79c7cc4ab4ae86bb72113699db78
libvirt-docs-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 7311d1feb4334240d8295722274387b943a6b40e4883faee4590bfa626ffc021
libvirt-lock-sanlock-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: c3f2ccfc181293be3252bae915b1aaf6966f5936d862919c626a0ea9b7cd9119
libvirt-login-shell-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 9e33efb5d9b3b9e5bad1de6d2bb90c7556f683a5a5bd7a7ed3e54595e7c2319b
libvirt-nss-2.0.0-10.el7_3.13.i686.rpm SHA-256: f41829ef5592da98aa71925ac65d4d213700e28cd3c85d0fe23d17f991cdc4a5
libvirt-nss-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a40d9d7db68c22ee8a7375fd5240e8fef70027a5b51817a3e94d682649891421

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
libvirt-2.0.0-10.el7_3.13.src.rpm SHA-256: cc73d08ef30cf8496e2e4d58cd428e910b04cbe4641fe53b7d9e3c84819de624
s390x
libvirt-2.0.0-10.el7_3.13.s390x.rpm SHA-256: f14d1b607021c7fbd66830b557d2abd63afbec1842e2e8e8aee07495ed4a71a9
libvirt-client-2.0.0-10.el7_3.13.s390.rpm SHA-256: 5b2e6bc74d587261d86228c638caa0b0f1b081c5067a7ef144abe736b48e22d0
libvirt-client-2.0.0-10.el7_3.13.s390x.rpm SHA-256: a20e953a79de66d565ea5d2cf454c5990eb9243ba4d7f89d00ff26c2ae70eefa
libvirt-daemon-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 44005825cd10ff0087922a6e2cc18c973cf13c075c4bdbdcfcedcdf5c9b0b2c7
libvirt-daemon-config-network-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 4b6ba152a41999b99ff9084e58677551f82e76562dd7a1fb80b84aa12ef0351d
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.s390x.rpm SHA-256: af7736798171130b942eeeb0dc8d4cff8a50cf9f85fc7fd6e93517b9d261b7d5
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 6a92a6d5bb5c2c22a756eb1dab33896cfe7596de87b73c5069fcaf13034a8348
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.s390x.rpm SHA-256: a9fff986e15799a245a87e586d8035ca100c145ea55b7e5f9d13f16195d4f05f
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.s390x.rpm SHA-256: b483a5d05f90e044af43fe9b5567f0d91f3c178394cb8248ddf32bd0e6399f39
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 02afd6262febe0f47c8c1a0ac3539d60403d2a1033a533cc8e9387350eabbfd2
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 774e3f2b162b970de1ae7dba673fb270ef8f6552d39e5c3fc83ca54b14073198
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 81daebb711f70f892240af61d7893ad1317430b6701039a0f7b073affaa0c92d
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 864780572e241b46c7f6beb1d982def4298e644aaa3d4de01ec0714b92476aa5
libvirt-daemon-lxc-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 75ae3204ad89e7ec482bfc5fda3a0c2462f0a2aecd5be0c97dccf7dbcd813eab
libvirt-debuginfo-2.0.0-10.el7_3.13.s390.rpm SHA-256: 29be9aa8e3e6bb233dc589188a37c7b732d9350233f08292e586eb51aa007b20
libvirt-debuginfo-2.0.0-10.el7_3.13.s390.rpm SHA-256: 29be9aa8e3e6bb233dc589188a37c7b732d9350233f08292e586eb51aa007b20
libvirt-debuginfo-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 150319a80113918570f6277f224407588eb14df02168e92c256d573254b1982c
libvirt-debuginfo-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 150319a80113918570f6277f224407588eb14df02168e92c256d573254b1982c
libvirt-devel-2.0.0-10.el7_3.13.s390.rpm SHA-256: 9c69455e0a6adf0ee9771110335498fe7a31653a5f07368cf6be0e95f71f0798
libvirt-devel-2.0.0-10.el7_3.13.s390x.rpm SHA-256: e3b4c20fa973c47b539453697edd695da543341af5b8130c643ee7934e204162
libvirt-docs-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 71716643e89c686a728379f85516cf04173a3356a91ff6b5e224eb2677e135f8
libvirt-login-shell-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 0d8cbff8e5c8c381f26e69b9420e142acca8d14e8a4035cf711c651a368c703c
libvirt-nss-2.0.0-10.el7_3.13.s390.rpm SHA-256: 833b7d48600ef3cbb7df2e04bea5e8be6f50ee2e15b6fe61c773b2ae10949c0f
libvirt-nss-2.0.0-10.el7_3.13.s390x.rpm SHA-256: 9ec41aec04700dccfe986728badc5d3806cb2892992e2dc94cfec1de52216f3d

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
libvirt-2.0.0-10.el7_3.13.src.rpm SHA-256: cc73d08ef30cf8496e2e4d58cd428e910b04cbe4641fe53b7d9e3c84819de624
ppc64
libvirt-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: dd9d8fdaa3ee6d4f7f1f0a73d65a04a7d994b094ee4edec0ee71425026ea6db8
libvirt-client-2.0.0-10.el7_3.13.ppc.rpm SHA-256: 7186535400b96c6ca419cdeeda8fb45345dd808c44faa07e2e9d0eef7a551298
libvirt-client-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 97acf06c3df1201daec819aa3a9097fdb26dc0645bafe038cdfc1e0bbfd61fde
libvirt-daemon-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 1eeedd599ab1c452efabb7e4379939ff969d9435ab8d1a9379899832a8d84a28
libvirt-daemon-config-network-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 5f7aff422984dbfe172fbc4a13b8d8afb0173561003322ea9251c9aabfbc2b7c
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: b133c3b3c49ada93a0f5e52c58bfcaf58f161351964f85b42da62b1bed99cb0a
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: a50ca0630b9d7f7a8fa574acfd4747d3d633e56d51b92811e987689180b0198c
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: fa50a2945c4998e82b8bcc557a0d8ddd8d0ae1b43ca5aa61246a1bf7bdf1d192
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 3a83dff6a1f769aad81ee474e61f7a79d2249d89e96bf2cd9cf801a8de242b92
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: c751acacf4dd8efe6054a7e04df3b9446c159e7ef1bc7360f5716eecc7d7df8e
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 5fbc9243761401c93b92f639e35d70611df804b92df768a9b0752a5c468cd410
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 06f8782fe095d6d64f4e934cf6c3564852e16a23507aa96b17d419f4386e96e9
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 61ff989fd2f3727e84480256412a5d06e214e02a09e86d476ee77e7c5f0ea0ff
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 612289392992cd940e3d884cce0578523485f9c06702d9d99912212169b161f8
libvirt-daemon-lxc-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 799b252fbdb13876d8e5940dc7b39ff32af66e283d50b014a3d5bef95d682828
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc.rpm SHA-256: 130da728e1b495469e54e69538f0b9c0dd95fae3ed540fba5078b45e556257cc
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc.rpm SHA-256: 130da728e1b495469e54e69538f0b9c0dd95fae3ed540fba5078b45e556257cc
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 723c2c8517f2201f555d6825e19b7e3b27c9f65080a19fa3e6b7356ed99305ba
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 723c2c8517f2201f555d6825e19b7e3b27c9f65080a19fa3e6b7356ed99305ba
libvirt-devel-2.0.0-10.el7_3.13.ppc.rpm SHA-256: 487757626ee76caca7d046a10b87c5bc9cd01260868ee7dfd34bf5c245c75117
libvirt-devel-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 32b2c7dcf2ccd62b57334e21e630edb0ea96cc7ba06951363cfad4d037d398fc
libvirt-docs-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 3e295137599cae6b742287b57b2efefd94cd2a49fa866ad77502ad6111f4bfa2
libvirt-lock-sanlock-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: c4e2b8f24d1a74475d24a8cb2315202e7c9d9779c852a123fc53bf4b2732dc27
libvirt-login-shell-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 4d2368e37ac783b695d4c7c7ee6eb16aee01e5c52e4cbe6a900bb48c9aaece25
libvirt-nss-2.0.0-10.el7_3.13.ppc.rpm SHA-256: fea96d142bcef0a9ae2113aec19b4cdae87f383c9b4fdd2a78d8c86454a14312
libvirt-nss-2.0.0-10.el7_3.13.ppc64.rpm SHA-256: 88b3dc9059beef640694a1feea21464668002a0ac014cd7babec5977ccc195ec

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
libvirt-2.0.0-10.el7_3.13.src.rpm SHA-256: cc73d08ef30cf8496e2e4d58cd428e910b04cbe4641fe53b7d9e3c84819de624
x86_64
libvirt-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: f81cbcb27bd87959117deb788bf9a2d06c0e2bd25a5a83263efdf1de7aabafde
libvirt-client-2.0.0-10.el7_3.13.i686.rpm SHA-256: 7d246042cf272470dc0be5a345c05ee3d8fee77cd935ecbe0c0cdc9bfe0a2ac4
libvirt-client-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 3dae55932d48a6d98d8ec6b0c3828073fce7aa2a723b6b4093136eb239201494
libvirt-daemon-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: ab6ec172e0f4edaad92642dbb320ed4fe41d2e5805f66373b43b56435d6e3564
libvirt-daemon-config-network-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: f4dfc5e6bafb3873541e9b5f5b6caa4b2ac4d022a29cc87309657e0fff62b263
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 1a9c7f078c5b1c9a470ca348de5213701c3fb4e5ff4bec91af6ebc2acc284bce
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 51b04b820657c672691a2e84da19d6f93d23bec6a6a775dfa6498d9491c9c402
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 1a0de0b9e12d272ab045a8540dd0b228ecc4e1072ff08cede55b291047ce1137
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: cc9a4cb646068c69ced91ea13f992d1764afc53da69b39cc5460b093616d0ad9
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: d774af434816b18d8e6977791b333401229a93eb1d609d69e9be19472032b0f2
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 037ca0b7e77ee671dbbd1cf1d0589aa7cbc493a7f294e0f3d76cc13cdbb8a799
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a0a5386c8db62fa49097b8f44b9223d582e203f80dee84724a7d039fc038bf2a
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 99bcad53d440b75ae6a99bbdd8d4e055a57c8f6ae2f9cde5e4ace90042a4ee9b
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 8c6494690b991bab7e8774e2dfe37a70dc84461b02405df14b9c9bc37948ac47
libvirt-daemon-kvm-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: d9c7734dee06c70761751d207b52961e6447261e90d535261c1f99640fc2d3cc
libvirt-daemon-lxc-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 147f5ddffda001e86a084c40a6f1429db1e79bcb0ad903d48de1d746606c5300
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm SHA-256: 0fefe5dc3f8a94937557656af3bbfd729cbc9cc99b272c8fcb1201a88e9a0168
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm SHA-256: 0fefe5dc3f8a94937557656af3bbfd729cbc9cc99b272c8fcb1201a88e9a0168
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a2c1e2ee4fd6d72cab121ee36b56d1d99e019350316dd7bd60bbdaf0ff82508a
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a2c1e2ee4fd6d72cab121ee36b56d1d99e019350316dd7bd60bbdaf0ff82508a
libvirt-devel-2.0.0-10.el7_3.13.i686.rpm SHA-256: 8071fc63b41e444c1570590e88f7dff794811088acf234df2bea77166c6ac685
libvirt-devel-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: ffa1cc3c5cfd25828079002f20cd398cdf1d79c7cc4ab4ae86bb72113699db78
libvirt-docs-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 7311d1feb4334240d8295722274387b943a6b40e4883faee4590bfa626ffc021
libvirt-lock-sanlock-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: c3f2ccfc181293be3252bae915b1aaf6966f5936d862919c626a0ea9b7cd9119
libvirt-login-shell-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 9e33efb5d9b3b9e5bad1de6d2bb90c7556f683a5a5bd7a7ed3e54595e7c2319b
libvirt-nss-2.0.0-10.el7_3.13.i686.rpm SHA-256: f41829ef5592da98aa71925ac65d4d213700e28cd3c85d0fe23d17f991cdc4a5
libvirt-nss-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a40d9d7db68c22ee8a7375fd5240e8fef70027a5b51817a3e94d682649891421

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
libvirt-2.0.0-10.el7_3.13.src.rpm SHA-256: cc73d08ef30cf8496e2e4d58cd428e910b04cbe4641fe53b7d9e3c84819de624
x86_64
libvirt-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: f81cbcb27bd87959117deb788bf9a2d06c0e2bd25a5a83263efdf1de7aabafde
libvirt-client-2.0.0-10.el7_3.13.i686.rpm SHA-256: 7d246042cf272470dc0be5a345c05ee3d8fee77cd935ecbe0c0cdc9bfe0a2ac4
libvirt-client-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 3dae55932d48a6d98d8ec6b0c3828073fce7aa2a723b6b4093136eb239201494
libvirt-daemon-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: ab6ec172e0f4edaad92642dbb320ed4fe41d2e5805f66373b43b56435d6e3564
libvirt-daemon-config-network-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: f4dfc5e6bafb3873541e9b5f5b6caa4b2ac4d022a29cc87309657e0fff62b263
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 1a9c7f078c5b1c9a470ca348de5213701c3fb4e5ff4bec91af6ebc2acc284bce
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 51b04b820657c672691a2e84da19d6f93d23bec6a6a775dfa6498d9491c9c402
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 1a0de0b9e12d272ab045a8540dd0b228ecc4e1072ff08cede55b291047ce1137
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: cc9a4cb646068c69ced91ea13f992d1764afc53da69b39cc5460b093616d0ad9
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: d774af434816b18d8e6977791b333401229a93eb1d609d69e9be19472032b0f2
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 037ca0b7e77ee671dbbd1cf1d0589aa7cbc493a7f294e0f3d76cc13cdbb8a799
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a0a5386c8db62fa49097b8f44b9223d582e203f80dee84724a7d039fc038bf2a
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 99bcad53d440b75ae6a99bbdd8d4e055a57c8f6ae2f9cde5e4ace90042a4ee9b
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 8c6494690b991bab7e8774e2dfe37a70dc84461b02405df14b9c9bc37948ac47
libvirt-daemon-kvm-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: d9c7734dee06c70761751d207b52961e6447261e90d535261c1f99640fc2d3cc
libvirt-daemon-lxc-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 147f5ddffda001e86a084c40a6f1429db1e79bcb0ad903d48de1d746606c5300
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm SHA-256: 0fefe5dc3f8a94937557656af3bbfd729cbc9cc99b272c8fcb1201a88e9a0168
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm SHA-256: 0fefe5dc3f8a94937557656af3bbfd729cbc9cc99b272c8fcb1201a88e9a0168
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a2c1e2ee4fd6d72cab121ee36b56d1d99e019350316dd7bd60bbdaf0ff82508a
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a2c1e2ee4fd6d72cab121ee36b56d1d99e019350316dd7bd60bbdaf0ff82508a
libvirt-devel-2.0.0-10.el7_3.13.i686.rpm SHA-256: 8071fc63b41e444c1570590e88f7dff794811088acf234df2bea77166c6ac685
libvirt-devel-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: ffa1cc3c5cfd25828079002f20cd398cdf1d79c7cc4ab4ae86bb72113699db78
libvirt-docs-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 7311d1feb4334240d8295722274387b943a6b40e4883faee4590bfa626ffc021
libvirt-lock-sanlock-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: c3f2ccfc181293be3252bae915b1aaf6966f5936d862919c626a0ea9b7cd9119
libvirt-login-shell-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 9e33efb5d9b3b9e5bad1de6d2bb90c7556f683a5a5bd7a7ed3e54595e7c2319b
libvirt-nss-2.0.0-10.el7_3.13.i686.rpm SHA-256: f41829ef5592da98aa71925ac65d4d213700e28cd3c85d0fe23d17f991cdc4a5
libvirt-nss-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a40d9d7db68c22ee8a7375fd5240e8fef70027a5b51817a3e94d682649891421

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
libvirt-2.0.0-10.el7_3.13.src.rpm SHA-256: cc73d08ef30cf8496e2e4d58cd428e910b04cbe4641fe53b7d9e3c84819de624
ppc64le
libvirt-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 6e4ce00fa7cf5277eacc31ac521f2a4e29d4dd38bbdbf0cd8b741522457135f4
libvirt-client-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 46268cd3bec6572d9f10d4043f422a718b1881662cedcc74b79d8513f7bff4c3
libvirt-daemon-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: e584e92e6a4250ca94b30fbc2d794c35f539ba3401776159fdbd869306b752d2
libvirt-daemon-config-network-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 9dce1fc30623b06a3d70e4d2573740ba71b368c760bcb61be28521856ba0a8eb
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: e3bcb2dac1cfe7713be273a41e3778e9679db40e76b8b8fe4d33bbf8a4e46369
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 6bfbe51657df6eba5a48f1bfe88b2834025e4fa49ec312d8c7727fe3aeeaa567
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 638b817a8b056efa514b6302be849930f80d7faa1963729c8085aa2a4ac26e8e
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: cf4e572b5ea82513a6e55a529bc47ff04c09cd65008a1fe59bf9930d453e8580
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: d45b510c2db9890e9815f72556e0f3c78ff0b4aac056cf4d01ee66c9942d8cea
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: f1acae8360d507bb0f61336fb6aee586d443e6c90268498ae011eb3c0bbd4a87
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 9c2414ba9a47135be849575054347b481c3526372921220d7068f0cc2431879f
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 38643fbf6dea7e63f2787a629ba3fb89dc571f23fd201bd21adaa84271e3bca8
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: b13b4fe2031b56708ffc19cd42257ba9f17fed2f7adbe453744f9fcfb20031b3
libvirt-daemon-kvm-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 119699487a486888513ea761fc3f2d51b87ccf36dd54f2d19700eb0718753115
libvirt-daemon-lxc-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 1666f2cfe867d81fb7578cb6fcc89bca78ba85085bfd4f6d066d66f088523abc
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: bb4c5b9a842b35d0d87fd6216f72edc37683942ecbb3518ea253c658521d6e09
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: bb4c5b9a842b35d0d87fd6216f72edc37683942ecbb3518ea253c658521d6e09
libvirt-devel-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 7d787ad95b9cfdb91e2c8db3e7fe95c3f54afbeec06371e402fc2d38ad4f15ac
libvirt-docs-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 180d454e80c1856689c821c9c2cd51370ab0232668f5d04b8351cde97de1c631
libvirt-lock-sanlock-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 3b83b2047f20eedfdca8fbcedb55e10b4f009baa0b247b0ab7efa18c37463cf9
libvirt-login-shell-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: da2e510db6fc77218aade054cfd8d3983765424528f4588b3c2b4999f85e77a1
libvirt-nss-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 51fff2683e0756bd7cdf6d4ea14f66b0394a1d17cd11e90c33cad7723ea9f42a

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
libvirt-2.0.0-10.el7_3.13.src.rpm SHA-256: cc73d08ef30cf8496e2e4d58cd428e910b04cbe4641fe53b7d9e3c84819de624
x86_64
libvirt-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: f81cbcb27bd87959117deb788bf9a2d06c0e2bd25a5a83263efdf1de7aabafde
libvirt-client-2.0.0-10.el7_3.13.i686.rpm SHA-256: 7d246042cf272470dc0be5a345c05ee3d8fee77cd935ecbe0c0cdc9bfe0a2ac4
libvirt-client-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 3dae55932d48a6d98d8ec6b0c3828073fce7aa2a723b6b4093136eb239201494
libvirt-daemon-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: ab6ec172e0f4edaad92642dbb320ed4fe41d2e5805f66373b43b56435d6e3564
libvirt-daemon-config-network-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: f4dfc5e6bafb3873541e9b5f5b6caa4b2ac4d022a29cc87309657e0fff62b263
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 1a9c7f078c5b1c9a470ca348de5213701c3fb4e5ff4bec91af6ebc2acc284bce
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 51b04b820657c672691a2e84da19d6f93d23bec6a6a775dfa6498d9491c9c402
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 1a0de0b9e12d272ab045a8540dd0b228ecc4e1072ff08cede55b291047ce1137
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: cc9a4cb646068c69ced91ea13f992d1764afc53da69b39cc5460b093616d0ad9
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: d774af434816b18d8e6977791b333401229a93eb1d609d69e9be19472032b0f2
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 037ca0b7e77ee671dbbd1cf1d0589aa7cbc493a7f294e0f3d76cc13cdbb8a799
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a0a5386c8db62fa49097b8f44b9223d582e203f80dee84724a7d039fc038bf2a
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 99bcad53d440b75ae6a99bbdd8d4e055a57c8f6ae2f9cde5e4ace90042a4ee9b
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 8c6494690b991bab7e8774e2dfe37a70dc84461b02405df14b9c9bc37948ac47
libvirt-daemon-kvm-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: d9c7734dee06c70761751d207b52961e6447261e90d535261c1f99640fc2d3cc
libvirt-daemon-lxc-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 147f5ddffda001e86a084c40a6f1429db1e79bcb0ad903d48de1d746606c5300
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm SHA-256: 0fefe5dc3f8a94937557656af3bbfd729cbc9cc99b272c8fcb1201a88e9a0168
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm SHA-256: 0fefe5dc3f8a94937557656af3bbfd729cbc9cc99b272c8fcb1201a88e9a0168
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a2c1e2ee4fd6d72cab121ee36b56d1d99e019350316dd7bd60bbdaf0ff82508a
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a2c1e2ee4fd6d72cab121ee36b56d1d99e019350316dd7bd60bbdaf0ff82508a
libvirt-devel-2.0.0-10.el7_3.13.i686.rpm SHA-256: 8071fc63b41e444c1570590e88f7dff794811088acf234df2bea77166c6ac685
libvirt-devel-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: ffa1cc3c5cfd25828079002f20cd398cdf1d79c7cc4ab4ae86bb72113699db78
libvirt-docs-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 7311d1feb4334240d8295722274387b943a6b40e4883faee4590bfa626ffc021
libvirt-lock-sanlock-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: c3f2ccfc181293be3252bae915b1aaf6966f5936d862919c626a0ea9b7cd9119
libvirt-login-shell-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 9e33efb5d9b3b9e5bad1de6d2bb90c7556f683a5a5bd7a7ed3e54595e7c2319b
libvirt-nss-2.0.0-10.el7_3.13.i686.rpm SHA-256: f41829ef5592da98aa71925ac65d4d213700e28cd3c85d0fe23d17f991cdc4a5
libvirt-nss-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a40d9d7db68c22ee8a7375fd5240e8fef70027a5b51817a3e94d682649891421

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
libvirt-2.0.0-10.el7_3.13.src.rpm SHA-256: cc73d08ef30cf8496e2e4d58cd428e910b04cbe4641fe53b7d9e3c84819de624
ppc64le
libvirt-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 6e4ce00fa7cf5277eacc31ac521f2a4e29d4dd38bbdbf0cd8b741522457135f4
libvirt-client-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 46268cd3bec6572d9f10d4043f422a718b1881662cedcc74b79d8513f7bff4c3
libvirt-daemon-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: e584e92e6a4250ca94b30fbc2d794c35f539ba3401776159fdbd869306b752d2
libvirt-daemon-config-network-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 9dce1fc30623b06a3d70e4d2573740ba71b368c760bcb61be28521856ba0a8eb
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: e3bcb2dac1cfe7713be273a41e3778e9679db40e76b8b8fe4d33bbf8a4e46369
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 6bfbe51657df6eba5a48f1bfe88b2834025e4fa49ec312d8c7727fe3aeeaa567
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 638b817a8b056efa514b6302be849930f80d7faa1963729c8085aa2a4ac26e8e
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: cf4e572b5ea82513a6e55a529bc47ff04c09cd65008a1fe59bf9930d453e8580
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: d45b510c2db9890e9815f72556e0f3c78ff0b4aac056cf4d01ee66c9942d8cea
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: f1acae8360d507bb0f61336fb6aee586d443e6c90268498ae011eb3c0bbd4a87
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 9c2414ba9a47135be849575054347b481c3526372921220d7068f0cc2431879f
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 38643fbf6dea7e63f2787a629ba3fb89dc571f23fd201bd21adaa84271e3bca8
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: b13b4fe2031b56708ffc19cd42257ba9f17fed2f7adbe453744f9fcfb20031b3
libvirt-daemon-kvm-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 119699487a486888513ea761fc3f2d51b87ccf36dd54f2d19700eb0718753115
libvirt-daemon-lxc-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 1666f2cfe867d81fb7578cb6fcc89bca78ba85085bfd4f6d066d66f088523abc
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: bb4c5b9a842b35d0d87fd6216f72edc37683942ecbb3518ea253c658521d6e09
libvirt-debuginfo-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: bb4c5b9a842b35d0d87fd6216f72edc37683942ecbb3518ea253c658521d6e09
libvirt-devel-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 7d787ad95b9cfdb91e2c8db3e7fe95c3f54afbeec06371e402fc2d38ad4f15ac
libvirt-docs-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 180d454e80c1856689c821c9c2cd51370ab0232668f5d04b8351cde97de1c631
libvirt-lock-sanlock-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 3b83b2047f20eedfdca8fbcedb55e10b4f009baa0b247b0ab7efa18c37463cf9
libvirt-login-shell-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: da2e510db6fc77218aade054cfd8d3983765424528f4588b3c2b4999f85e77a1
libvirt-nss-2.0.0-10.el7_3.13.ppc64le.rpm SHA-256: 51fff2683e0756bd7cdf6d4ea14f66b0394a1d17cd11e90c33cad7723ea9f42a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
libvirt-2.0.0-10.el7_3.13.src.rpm SHA-256: cc73d08ef30cf8496e2e4d58cd428e910b04cbe4641fe53b7d9e3c84819de624
x86_64
libvirt-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: f81cbcb27bd87959117deb788bf9a2d06c0e2bd25a5a83263efdf1de7aabafde
libvirt-client-2.0.0-10.el7_3.13.i686.rpm SHA-256: 7d246042cf272470dc0be5a345c05ee3d8fee77cd935ecbe0c0cdc9bfe0a2ac4
libvirt-client-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 3dae55932d48a6d98d8ec6b0c3828073fce7aa2a723b6b4093136eb239201494
libvirt-daemon-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: ab6ec172e0f4edaad92642dbb320ed4fe41d2e5805f66373b43b56435d6e3564
libvirt-daemon-config-network-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: f4dfc5e6bafb3873541e9b5f5b6caa4b2ac4d022a29cc87309657e0fff62b263
libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 1a9c7f078c5b1c9a470ca348de5213701c3fb4e5ff4bec91af6ebc2acc284bce
libvirt-daemon-driver-interface-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 51b04b820657c672691a2e84da19d6f93d23bec6a6a775dfa6498d9491c9c402
libvirt-daemon-driver-lxc-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 1a0de0b9e12d272ab045a8540dd0b228ecc4e1072ff08cede55b291047ce1137
libvirt-daemon-driver-network-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: cc9a4cb646068c69ced91ea13f992d1764afc53da69b39cc5460b093616d0ad9
libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: d774af434816b18d8e6977791b333401229a93eb1d609d69e9be19472032b0f2
libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 037ca0b7e77ee671dbbd1cf1d0589aa7cbc493a7f294e0f3d76cc13cdbb8a799
libvirt-daemon-driver-qemu-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a0a5386c8db62fa49097b8f44b9223d582e203f80dee84724a7d039fc038bf2a
libvirt-daemon-driver-secret-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 99bcad53d440b75ae6a99bbdd8d4e055a57c8f6ae2f9cde5e4ace90042a4ee9b
libvirt-daemon-driver-storage-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 8c6494690b991bab7e8774e2dfe37a70dc84461b02405df14b9c9bc37948ac47
libvirt-daemon-kvm-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: d9c7734dee06c70761751d207b52961e6447261e90d535261c1f99640fc2d3cc
libvirt-daemon-lxc-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 147f5ddffda001e86a084c40a6f1429db1e79bcb0ad903d48de1d746606c5300
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm SHA-256: 0fefe5dc3f8a94937557656af3bbfd729cbc9cc99b272c8fcb1201a88e9a0168
libvirt-debuginfo-2.0.0-10.el7_3.13.i686.rpm SHA-256: 0fefe5dc3f8a94937557656af3bbfd729cbc9cc99b272c8fcb1201a88e9a0168
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a2c1e2ee4fd6d72cab121ee36b56d1d99e019350316dd7bd60bbdaf0ff82508a
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a2c1e2ee4fd6d72cab121ee36b56d1d99e019350316dd7bd60bbdaf0ff82508a
libvirt-devel-2.0.0-10.el7_3.13.i686.rpm SHA-256: 8071fc63b41e444c1570590e88f7dff794811088acf234df2bea77166c6ac685
libvirt-devel-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: ffa1cc3c5cfd25828079002f20cd398cdf1d79c7cc4ab4ae86bb72113699db78
libvirt-docs-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 7311d1feb4334240d8295722274387b943a6b40e4883faee4590bfa626ffc021
libvirt-lock-sanlock-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: c3f2ccfc181293be3252bae915b1aaf6966f5936d862919c626a0ea9b7cd9119
libvirt-login-shell-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: 9e33efb5d9b3b9e5bad1de6d2bb90c7556f683a5a5bd7a7ed3e54595e7c2319b
libvirt-nss-2.0.0-10.el7_3.13.i686.rpm SHA-256: f41829ef5592da98aa71925ac65d4d213700e28cd3c85d0fe23d17f991cdc4a5
libvirt-nss-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a40d9d7db68c22ee8a7375fd5240e8fef70027a5b51817a3e94d682649891421

Red Hat Virtualization - ELS 3

SRPM
libvirt-2.0.0-10.el7_3.13.src.rpm SHA-256: cc73d08ef30cf8496e2e4d58cd428e910b04cbe4641fe53b7d9e3c84819de624
x86_64
libvirt-debuginfo-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: a2c1e2ee4fd6d72cab121ee36b56d1d99e019350316dd7bd60bbdaf0ff82508a
libvirt-lock-sanlock-2.0.0-10.el7_3.13.x86_64.rpm SHA-256: c3f2ccfc181293be3252bae915b1aaf6966f5936d862919c626a0ea9b7cd9119

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our <a href='http://www.redhat.com/en/about/privacy-policy' class='privacy-policy'>Privacy Statement</a> effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter