Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:0818 - Security Advisory
Issued:
2019-04-23
Updated:
2019-04-23

RHSA-2019:0818 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: KVM: potential use-after-free via kvm_ioctl_create_device() (CVE-2019-6974)
  • Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer (CVE-2019-7221)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • rbd: avoid corruption on partially completed bios [rhel-7.6.z] (BZ#1672514)
  • xfs_vm_writepages deadly embrace between kworker and user task. [rhel-7.6.z] (BZ#1673281)
  • Offload Connections always get vlan priority 0 [rhel-7.6.z] (BZ#1673821)
  • [NOKIA] RHEL sends flood of Neighbour Solicitations under specific conditions [rhel-7.6.z] (BZ#1677179)
  • RHEL 7.6 - Host crash occurred on NVMe/IB system while running controller reset [rhel-7.6.z] (BZ#1678214)
  • [rhel7] raid0 md workqueue deadlock with stacked md devices [rhel-7.6.z] (BZ#1678215)
  • [PureStorage7.6]nvme disconnect following an unsuccessful Admin queue creation causes kernel panic [rhel-7.6.z] (BZ#1678216)
  • RFC: Regression with -fstack-check in 'backport upstream large stack guard patch to RHEL6' patch [rhel-7.6.z] (BZ#1678221)
  • [Hyper-V] [RHEL 7.6]hv_netvsc: Fix a network regression after ifdown/ifup [rhel-7.6.z] (BZ#1679997)
  • rtc_cmos: probe of 00:01 failed with error -16 [rhel-7.6.z] (BZ#1683078)
  • ACPI WDAT watchdog update [rhel-7.6.z] (BZ#1683079)
  • high ovs-vswitchd CPU usage when VRRP over VXLAN tunnel causing qrouter fail-over [rhel-7.6.z] (BZ#1683093)
  • Openshift node drops outgoing POD traffic due to NAT hashtable race in __ip_conntrack_confirm() [rhel-7.6.z] (BZ#1686766)
  • [Backport] [v3,2/2] net: igmp: Allow user-space configuration of igmp unsolicited report interval [rhel-7.6.z] (BZ#1686771)
  • [RHEL7.6]: Intermittently seen FIFO parity error on T6225-SO adapter [rhel-7.6.z] (BZ#1687487)
  • The number of unsolict report about IGMP is incorrect [rhel-7.6.z] (BZ#1688225)
  • RDT driver causing failure to boot on AMD Rome system with more than 255 CPUs [rhel-7.6.z] (BZ#1689120)
  • mpt3sas_cm0: fault_state(0x2100)! [rhel-7.6.z] (BZ#1689379)
  • rwsem in inconsistent state leading system to hung [rhel-7.6.z] (BZ#1690323)

Users of kernel are advised to upgrade to these updated packages, which fix these bugs.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1671904 - CVE-2019-7221 Kernel: KVM: nVMX: use-after-free of the hrtimer for emulation of the preemption timer
  • BZ - 1671913 - CVE-2019-6974 Kernel: KVM: potential use-after-free via kvm_ioctl_create_device()

CVEs

  • CVE-2019-6974
  • CVE-2019-7221

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
x86_64
bpftool-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87b8e192080c4774f69df5ded7092fb8864fab2529d3acfdb5c8054ff8c704ec
kernel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: a9b929686f9ace715be40bcf40d719e47cdaf0abf0e9543881d11a1dd33cc389
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b0d4644e20e0813db5ced288205d24f39d1a847d185192d7d634457e128aa675
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 46e890b5f3a870ce201d0d701137deb1176a4bba304ffcf3fa742229ef153811
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: c8eaba8ba6f459f3f6259ad82e67e76f7308d43627f9e506e256e4293425edcf
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 1b070586705ccfd80ff915fca0c683d7b1e34ed8b4483ae08f485fddf873f357
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 058266ec75da70411e0d1b6d99f0b8a5a63eeaa03b91f5190960ef05e5ad5d22
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87c593e22b697684dc139401bd10b001019f75998812fe171c49380f1116c50a
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 50cd9c0feb3841fd9485e9e8019429aea16b39c624cb153a81394aabcb4fe576
perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 431040a73c1bc93475a1cb871cb2b9cfc13604513e107da0797e6d89f34dfc87
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
python-perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e2ebac6ec0a9a48d0b8f09fa18c0ee543bb292a79a63b8e55ebd4c8634f4f136
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
x86_64
bpftool-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87b8e192080c4774f69df5ded7092fb8864fab2529d3acfdb5c8054ff8c704ec
kernel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: a9b929686f9ace715be40bcf40d719e47cdaf0abf0e9543881d11a1dd33cc389
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b0d4644e20e0813db5ced288205d24f39d1a847d185192d7d634457e128aa675
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 46e890b5f3a870ce201d0d701137deb1176a4bba304ffcf3fa742229ef153811
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: c8eaba8ba6f459f3f6259ad82e67e76f7308d43627f9e506e256e4293425edcf
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 1b070586705ccfd80ff915fca0c683d7b1e34ed8b4483ae08f485fddf873f357
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 058266ec75da70411e0d1b6d99f0b8a5a63eeaa03b91f5190960ef05e5ad5d22
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87c593e22b697684dc139401bd10b001019f75998812fe171c49380f1116c50a
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 50cd9c0feb3841fd9485e9e8019429aea16b39c624cb153a81394aabcb4fe576
perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 431040a73c1bc93475a1cb871cb2b9cfc13604513e107da0797e6d89f34dfc87
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
python-perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e2ebac6ec0a9a48d0b8f09fa18c0ee543bb292a79a63b8e55ebd4c8634f4f136
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
x86_64
bpftool-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87b8e192080c4774f69df5ded7092fb8864fab2529d3acfdb5c8054ff8c704ec
kernel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: a9b929686f9ace715be40bcf40d719e47cdaf0abf0e9543881d11a1dd33cc389
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b0d4644e20e0813db5ced288205d24f39d1a847d185192d7d634457e128aa675
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 46e890b5f3a870ce201d0d701137deb1176a4bba304ffcf3fa742229ef153811
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: c8eaba8ba6f459f3f6259ad82e67e76f7308d43627f9e506e256e4293425edcf
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 1b070586705ccfd80ff915fca0c683d7b1e34ed8b4483ae08f485fddf873f357
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 058266ec75da70411e0d1b6d99f0b8a5a63eeaa03b91f5190960ef05e5ad5d22
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87c593e22b697684dc139401bd10b001019f75998812fe171c49380f1116c50a
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 50cd9c0feb3841fd9485e9e8019429aea16b39c624cb153a81394aabcb4fe576
perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 431040a73c1bc93475a1cb871cb2b9cfc13604513e107da0797e6d89f34dfc87
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
python-perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e2ebac6ec0a9a48d0b8f09fa18c0ee543bb292a79a63b8e55ebd4c8634f4f136
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
x86_64
bpftool-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87b8e192080c4774f69df5ded7092fb8864fab2529d3acfdb5c8054ff8c704ec
kernel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: a9b929686f9ace715be40bcf40d719e47cdaf0abf0e9543881d11a1dd33cc389
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b0d4644e20e0813db5ced288205d24f39d1a847d185192d7d634457e128aa675
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 46e890b5f3a870ce201d0d701137deb1176a4bba304ffcf3fa742229ef153811
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: c8eaba8ba6f459f3f6259ad82e67e76f7308d43627f9e506e256e4293425edcf
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 1b070586705ccfd80ff915fca0c683d7b1e34ed8b4483ae08f485fddf873f357
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 058266ec75da70411e0d1b6d99f0b8a5a63eeaa03b91f5190960ef05e5ad5d22
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87c593e22b697684dc139401bd10b001019f75998812fe171c49380f1116c50a
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 50cd9c0feb3841fd9485e9e8019429aea16b39c624cb153a81394aabcb4fe576
perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 431040a73c1bc93475a1cb871cb2b9cfc13604513e107da0797e6d89f34dfc87
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
python-perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e2ebac6ec0a9a48d0b8f09fa18c0ee543bb292a79a63b8e55ebd4c8634f4f136
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
x86_64
bpftool-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87b8e192080c4774f69df5ded7092fb8864fab2529d3acfdb5c8054ff8c704ec
kernel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: a9b929686f9ace715be40bcf40d719e47cdaf0abf0e9543881d11a1dd33cc389
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b0d4644e20e0813db5ced288205d24f39d1a847d185192d7d634457e128aa675
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 46e890b5f3a870ce201d0d701137deb1176a4bba304ffcf3fa742229ef153811
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: c8eaba8ba6f459f3f6259ad82e67e76f7308d43627f9e506e256e4293425edcf
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 1b070586705ccfd80ff915fca0c683d7b1e34ed8b4483ae08f485fddf873f357
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 058266ec75da70411e0d1b6d99f0b8a5a63eeaa03b91f5190960ef05e5ad5d22
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87c593e22b697684dc139401bd10b001019f75998812fe171c49380f1116c50a
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 50cd9c0feb3841fd9485e9e8019429aea16b39c624cb153a81394aabcb4fe576
perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 431040a73c1bc93475a1cb871cb2b9cfc13604513e107da0797e6d89f34dfc87
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
python-perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e2ebac6ec0a9a48d0b8f09fa18c0ee543bb292a79a63b8e55ebd4c8634f4f136
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
x86_64
bpftool-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87b8e192080c4774f69df5ded7092fb8864fab2529d3acfdb5c8054ff8c704ec
kernel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: a9b929686f9ace715be40bcf40d719e47cdaf0abf0e9543881d11a1dd33cc389
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b0d4644e20e0813db5ced288205d24f39d1a847d185192d7d634457e128aa675
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 46e890b5f3a870ce201d0d701137deb1176a4bba304ffcf3fa742229ef153811
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: c8eaba8ba6f459f3f6259ad82e67e76f7308d43627f9e506e256e4293425edcf
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 1b070586705ccfd80ff915fca0c683d7b1e34ed8b4483ae08f485fddf873f357
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 058266ec75da70411e0d1b6d99f0b8a5a63eeaa03b91f5190960ef05e5ad5d22
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87c593e22b697684dc139401bd10b001019f75998812fe171c49380f1116c50a
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 50cd9c0feb3841fd9485e9e8019429aea16b39c624cb153a81394aabcb4fe576
perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 431040a73c1bc93475a1cb871cb2b9cfc13604513e107da0797e6d89f34dfc87
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
python-perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e2ebac6ec0a9a48d0b8f09fa18c0ee543bb292a79a63b8e55ebd4c8634f4f136
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
s390x
kernel-3.10.0-957.12.1.el7.s390x.rpm SHA-256: b4f25f560604e41e424beee5b14af51791b3ec48d86fc3340367f982d6bf65b9
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 59c79789d200c8b1928c62fc124284a35369d1aea2d1a1a8388386382dbbc9dd
kernel-debug-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 7e85258841bf62fcbe07798e4c5842e8a005ae80eeb8acd8c912d45c08181b38
kernel-debug-devel-3.10.0-957.12.1.el7.s390x.rpm SHA-256: c74f8da07203871436064775cf351c4453b0309259a1bde39c73706e16cc71b8
kernel-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 7794d2a85d5f3aaff111eaf3d04b672aaa7190d125cfb18f709aeb1f5b7f9ec4
kernel-debuginfo-common-s390x-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 22ccfaf421b4482990cacc01a30e7eb4880630b248ee43ccdda26dbffb6f6d33
kernel-devel-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 49d9b698d62691ef2afe239d156a93621e88d5976a377bd119f458cc7b2aeeb7
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 9f7ab78e3cd0c6bc6b95435577039666ead117dba79fa7f765aab105a0434550
kernel-kdump-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 3be5819e006b5fa281e5e99a70042362fb12ee905b8baa6b6c806a1c85baa10f
kernel-kdump-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: e92c56779d5eaf4f26c9f224f8c549eb17ea17a2e6db567661f3e40ad3fd34d2
kernel-kdump-devel-3.10.0-957.12.1.el7.s390x.rpm SHA-256: bc05a724bc36100e891422894e78fe35d9d355a96f2f72040ba215e59ad8a271
perf-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 85bbdecd05624dbeb7b18adc2eb76eee5da8d057fe359e9876e5ebb7993a41ba
perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: aa7b77d88ded4c35de45f6719e88fa11dd4f478e36187ec7f9f861bc5d0f0a5c
python-perf-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 3d232aeb78cd8b0f38dd2db6c43f7369678e856a2a65ed45972daa0962fa563a
python-perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 33fa03f3ea0c8567a8d1bc0329129c5578a4d63a2dfad78cc375d523ee46675e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
s390x
kernel-3.10.0-957.12.1.el7.s390x.rpm SHA-256: b4f25f560604e41e424beee5b14af51791b3ec48d86fc3340367f982d6bf65b9
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 59c79789d200c8b1928c62fc124284a35369d1aea2d1a1a8388386382dbbc9dd
kernel-debug-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 7e85258841bf62fcbe07798e4c5842e8a005ae80eeb8acd8c912d45c08181b38
kernel-debug-devel-3.10.0-957.12.1.el7.s390x.rpm SHA-256: c74f8da07203871436064775cf351c4453b0309259a1bde39c73706e16cc71b8
kernel-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 7794d2a85d5f3aaff111eaf3d04b672aaa7190d125cfb18f709aeb1f5b7f9ec4
kernel-debuginfo-common-s390x-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 22ccfaf421b4482990cacc01a30e7eb4880630b248ee43ccdda26dbffb6f6d33
kernel-devel-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 49d9b698d62691ef2afe239d156a93621e88d5976a377bd119f458cc7b2aeeb7
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 9f7ab78e3cd0c6bc6b95435577039666ead117dba79fa7f765aab105a0434550
kernel-kdump-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 3be5819e006b5fa281e5e99a70042362fb12ee905b8baa6b6c806a1c85baa10f
kernel-kdump-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: e92c56779d5eaf4f26c9f224f8c549eb17ea17a2e6db567661f3e40ad3fd34d2
kernel-kdump-devel-3.10.0-957.12.1.el7.s390x.rpm SHA-256: bc05a724bc36100e891422894e78fe35d9d355a96f2f72040ba215e59ad8a271
perf-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 85bbdecd05624dbeb7b18adc2eb76eee5da8d057fe359e9876e5ebb7993a41ba
perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: aa7b77d88ded4c35de45f6719e88fa11dd4f478e36187ec7f9f861bc5d0f0a5c
python-perf-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 3d232aeb78cd8b0f38dd2db6c43f7369678e856a2a65ed45972daa0962fa563a
python-perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 33fa03f3ea0c8567a8d1bc0329129c5578a4d63a2dfad78cc375d523ee46675e

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
ppc64
kernel-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 6304f952be3723dd7271a2ea23fd016d17c739740ce249727fcd12cecc1b582d
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: fcee72b41a6c35da754813a2fedf45a71bdd70890a6aaff5388a6ed6bb139b3e
kernel-debug-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 97ae024c140a35db93b44e7ce64ca81ea8425e5ca560d9b238c8ca18cfe5b407
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 584e0a36788f7befc53ef6fa2a37551b86eaeb59228fa2895d9715e34d8d7bb8
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 584e0a36788f7befc53ef6fa2a37551b86eaeb59228fa2895d9715e34d8d7bb8
kernel-debug-devel-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 3f5a5bff166f081b93e14eeb0f63b78d9735d2309299ed04d1ed2a968c3bf62b
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b49773ffefe0104278a2623a09793be4506b218ed864bdb732e2459ed5511895
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b49773ffefe0104278a2623a09793be4506b218ed864bdb732e2459ed5511895
kernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b41faa5892d2519355dc8b77404a1b48c0414772923aadfea46e1c0a16738f8b
kernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b41faa5892d2519355dc8b77404a1b48c0414772923aadfea46e1c0a16738f8b
kernel-devel-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 2ee94c56c9f27d1301889bd6841b33579dfc3c0e5c533e83884e6efed521cfcc
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 2aa6a8c86e6ae6367229535b6ebae97c4a3ff2bd2dfd41b21aef7c8e75dbf291
kernel-tools-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 4786e745433fc91814bde6b20ad512921ab3792a49695ddafd46215c7299f136
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 89ed5d339d9571fcf479c2db4e78c7294d58d4990c12b8588c9d19071087746e
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 89ed5d339d9571fcf479c2db4e78c7294d58d4990c12b8588c9d19071087746e
kernel-tools-libs-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 57cc219a8eaf7e44d76839a138df8d423be21bdc69cb2f295e51034709882e34
kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 51b89ecd55e6c26e93905bd3e4ba0be76b401cabbf97c2a1d68026c4c4b0585d
perf-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 8c66acf8f4fff4b8da4732f1d84d74054ac90a8cb3eee0e5a6fc85c4967c8516
perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b923e1cc72ff46d002ef7b395a57cff74602a3435a02b1a0178378965f532308
perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b923e1cc72ff46d002ef7b395a57cff74602a3435a02b1a0178378965f532308
python-perf-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 1ccfba8e5a11a8b823787bbbaad75da8378e8c3eb539bc03cf55395242fdb7f6
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 89cd9082701ebbf25fb041f3589ab6f1a3c3951a96121159d059c30cf7aad225
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 89cd9082701ebbf25fb041f3589ab6f1a3c3951a96121159d059c30cf7aad225

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
ppc64
kernel-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 6304f952be3723dd7271a2ea23fd016d17c739740ce249727fcd12cecc1b582d
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: fcee72b41a6c35da754813a2fedf45a71bdd70890a6aaff5388a6ed6bb139b3e
kernel-debug-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 97ae024c140a35db93b44e7ce64ca81ea8425e5ca560d9b238c8ca18cfe5b407
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 584e0a36788f7befc53ef6fa2a37551b86eaeb59228fa2895d9715e34d8d7bb8
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 584e0a36788f7befc53ef6fa2a37551b86eaeb59228fa2895d9715e34d8d7bb8
kernel-debug-devel-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 3f5a5bff166f081b93e14eeb0f63b78d9735d2309299ed04d1ed2a968c3bf62b
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b49773ffefe0104278a2623a09793be4506b218ed864bdb732e2459ed5511895
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b49773ffefe0104278a2623a09793be4506b218ed864bdb732e2459ed5511895
kernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b41faa5892d2519355dc8b77404a1b48c0414772923aadfea46e1c0a16738f8b
kernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b41faa5892d2519355dc8b77404a1b48c0414772923aadfea46e1c0a16738f8b
kernel-devel-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 2ee94c56c9f27d1301889bd6841b33579dfc3c0e5c533e83884e6efed521cfcc
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 2aa6a8c86e6ae6367229535b6ebae97c4a3ff2bd2dfd41b21aef7c8e75dbf291
kernel-tools-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 4786e745433fc91814bde6b20ad512921ab3792a49695ddafd46215c7299f136
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 89ed5d339d9571fcf479c2db4e78c7294d58d4990c12b8588c9d19071087746e
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 89ed5d339d9571fcf479c2db4e78c7294d58d4990c12b8588c9d19071087746e
kernel-tools-libs-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 57cc219a8eaf7e44d76839a138df8d423be21bdc69cb2f295e51034709882e34
kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 51b89ecd55e6c26e93905bd3e4ba0be76b401cabbf97c2a1d68026c4c4b0585d
perf-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 8c66acf8f4fff4b8da4732f1d84d74054ac90a8cb3eee0e5a6fc85c4967c8516
perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b923e1cc72ff46d002ef7b395a57cff74602a3435a02b1a0178378965f532308
perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b923e1cc72ff46d002ef7b395a57cff74602a3435a02b1a0178378965f532308
python-perf-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 1ccfba8e5a11a8b823787bbbaad75da8378e8c3eb539bc03cf55395242fdb7f6
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 89cd9082701ebbf25fb041f3589ab6f1a3c3951a96121159d059c30cf7aad225
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 89cd9082701ebbf25fb041f3589ab6f1a3c3951a96121159d059c30cf7aad225

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
x86_64
bpftool-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87b8e192080c4774f69df5ded7092fb8864fab2529d3acfdb5c8054ff8c704ec
kernel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: a9b929686f9ace715be40bcf40d719e47cdaf0abf0e9543881d11a1dd33cc389
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b0d4644e20e0813db5ced288205d24f39d1a847d185192d7d634457e128aa675
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 46e890b5f3a870ce201d0d701137deb1176a4bba304ffcf3fa742229ef153811
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: c8eaba8ba6f459f3f6259ad82e67e76f7308d43627f9e506e256e4293425edcf
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 1b070586705ccfd80ff915fca0c683d7b1e34ed8b4483ae08f485fddf873f357
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 058266ec75da70411e0d1b6d99f0b8a5a63eeaa03b91f5190960ef05e5ad5d22
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87c593e22b697684dc139401bd10b001019f75998812fe171c49380f1116c50a
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 50cd9c0feb3841fd9485e9e8019429aea16b39c624cb153a81394aabcb4fe576
perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 431040a73c1bc93475a1cb871cb2b9cfc13604513e107da0797e6d89f34dfc87
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
python-perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e2ebac6ec0a9a48d0b8f09fa18c0ee543bb292a79a63b8e55ebd4c8634f4f136
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
ppc64le
kernel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: e8575a52d74ff3022381d5d7ffce125ca5f7d318502286bf303e14b61a66da8c
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 2cb94bacbd437f506c3ddbced58f52873f708b5a67e7f47a15bc54ee475c1c18
kernel-debug-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 6b307ba62cda4ac35166d42785a0f09c97585a0f842448b7ae851eb92f1c11e3
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 832d1c46b0af45156973a28900108989421a8e71545f8e17421aeb37d921453e
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 832d1c46b0af45156973a28900108989421a8e71545f8e17421aeb37d921453e
kernel-debug-devel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 2c8ff2b04d121cc1b7fe98ec183d46884325b290128d3baf56e4a83d1edfc480
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 05bed81c5fe088ca306ad03804f5fded3984479330af8b424fedba1c48a96a6e
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 05bed81c5fe088ca306ad03804f5fded3984479330af8b424fedba1c48a96a6e
kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d1af15a908e2517d6fb36ee73d05b383bc11de698a74b3dc38f638ab3a27a21c
kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d1af15a908e2517d6fb36ee73d05b383bc11de698a74b3dc38f638ab3a27a21c
kernel-devel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 073d654f2351689f4fba70e5def7ee5eb1466844786df9a59e8846fe90c75f26
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 3127a2a374a1f3fd6390e7e53439774fccf5e93633c766ac730b8880605c6ee6
kernel-tools-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 7fcadf10f4e7d743a4b21fac6ee94ceaa7c4a0f4c5fe75508f03c9b6f46a9bd6
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 225b359814c07b26377480ce15764c92c6d92f5f412bf54896895f7b428354b6
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 225b359814c07b26377480ce15764c92c6d92f5f412bf54896895f7b428354b6
kernel-tools-libs-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 86363d731414920c33783efe3b09d034502c2d1b9c1eeb853047c9637a3b3b07
kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 384a83961476e8f818b604dad14a44731b5b0e1bd4b5bc873c17de252bbab63a
perf-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 6185b6894ea59ccfa0868e4cd26f3369f569887b5471d069b85ff3b13404be66
perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d8f6bd111712e85e48aa693d9ba50dcf767b904c732150923380f1b97f0e5d19
perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d8f6bd111712e85e48aa693d9ba50dcf767b904c732150923380f1b97f0e5d19
python-perf-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 8f77631cb8b47999fafbf63474d4df2c892d5b04e6386ef1fb17f9fe9c7b2ef0
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: e4a016eb94b9ed47c04ad4cc0caa3a8933e5c231d768659283db3a54914dfa4d
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: e4a016eb94b9ed47c04ad4cc0caa3a8933e5c231d768659283db3a54914dfa4d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
ppc64le
kernel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: e8575a52d74ff3022381d5d7ffce125ca5f7d318502286bf303e14b61a66da8c
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 2cb94bacbd437f506c3ddbced58f52873f708b5a67e7f47a15bc54ee475c1c18
kernel-debug-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 6b307ba62cda4ac35166d42785a0f09c97585a0f842448b7ae851eb92f1c11e3
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 832d1c46b0af45156973a28900108989421a8e71545f8e17421aeb37d921453e
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 832d1c46b0af45156973a28900108989421a8e71545f8e17421aeb37d921453e
kernel-debug-devel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 2c8ff2b04d121cc1b7fe98ec183d46884325b290128d3baf56e4a83d1edfc480
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 05bed81c5fe088ca306ad03804f5fded3984479330af8b424fedba1c48a96a6e
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 05bed81c5fe088ca306ad03804f5fded3984479330af8b424fedba1c48a96a6e
kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d1af15a908e2517d6fb36ee73d05b383bc11de698a74b3dc38f638ab3a27a21c
kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d1af15a908e2517d6fb36ee73d05b383bc11de698a74b3dc38f638ab3a27a21c
kernel-devel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 073d654f2351689f4fba70e5def7ee5eb1466844786df9a59e8846fe90c75f26
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 3127a2a374a1f3fd6390e7e53439774fccf5e93633c766ac730b8880605c6ee6
kernel-tools-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 7fcadf10f4e7d743a4b21fac6ee94ceaa7c4a0f4c5fe75508f03c9b6f46a9bd6
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 225b359814c07b26377480ce15764c92c6d92f5f412bf54896895f7b428354b6
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 225b359814c07b26377480ce15764c92c6d92f5f412bf54896895f7b428354b6
kernel-tools-libs-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 86363d731414920c33783efe3b09d034502c2d1b9c1eeb853047c9637a3b3b07
kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 384a83961476e8f818b604dad14a44731b5b0e1bd4b5bc873c17de252bbab63a
perf-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 6185b6894ea59ccfa0868e4cd26f3369f569887b5471d069b85ff3b13404be66
perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d8f6bd111712e85e48aa693d9ba50dcf767b904c732150923380f1b97f0e5d19
perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d8f6bd111712e85e48aa693d9ba50dcf767b904c732150923380f1b97f0e5d19
python-perf-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 8f77631cb8b47999fafbf63474d4df2c892d5b04e6386ef1fb17f9fe9c7b2ef0
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: e4a016eb94b9ed47c04ad4cc0caa3a8933e5c231d768659283db3a54914dfa4d
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: e4a016eb94b9ed47c04ad4cc0caa3a8933e5c231d768659283db3a54914dfa4d

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: c8eaba8ba6f459f3f6259ad82e67e76f7308d43627f9e506e256e4293425edcf
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 1b070586705ccfd80ff915fca0c683d7b1e34ed8b4483ae08f485fddf873f357
perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 431040a73c1bc93475a1cb871cb2b9cfc13604513e107da0797e6d89f34dfc87
python-perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e2ebac6ec0a9a48d0b8f09fa18c0ee543bb292a79a63b8e55ebd4c8634f4f136

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
x86_64
bpftool-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87b8e192080c4774f69df5ded7092fb8864fab2529d3acfdb5c8054ff8c704ec
kernel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: a9b929686f9ace715be40bcf40d719e47cdaf0abf0e9543881d11a1dd33cc389
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b0d4644e20e0813db5ced288205d24f39d1a847d185192d7d634457e128aa675
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 46e890b5f3a870ce201d0d701137deb1176a4bba304ffcf3fa742229ef153811
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: c8eaba8ba6f459f3f6259ad82e67e76f7308d43627f9e506e256e4293425edcf
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 1b070586705ccfd80ff915fca0c683d7b1e34ed8b4483ae08f485fddf873f357
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 058266ec75da70411e0d1b6d99f0b8a5a63eeaa03b91f5190960ef05e5ad5d22
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87c593e22b697684dc139401bd10b001019f75998812fe171c49380f1116c50a
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 50cd9c0feb3841fd9485e9e8019429aea16b39c624cb153a81394aabcb4fe576
perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 431040a73c1bc93475a1cb871cb2b9cfc13604513e107da0797e6d89f34dfc87
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
python-perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e2ebac6ec0a9a48d0b8f09fa18c0ee543bb292a79a63b8e55ebd4c8634f4f136
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
s390x
kernel-3.10.0-957.12.1.el7.s390x.rpm SHA-256: b4f25f560604e41e424beee5b14af51791b3ec48d86fc3340367f982d6bf65b9
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 59c79789d200c8b1928c62fc124284a35369d1aea2d1a1a8388386382dbbc9dd
kernel-debug-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 7e85258841bf62fcbe07798e4c5842e8a005ae80eeb8acd8c912d45c08181b38
kernel-debug-devel-3.10.0-957.12.1.el7.s390x.rpm SHA-256: c74f8da07203871436064775cf351c4453b0309259a1bde39c73706e16cc71b8
kernel-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 7794d2a85d5f3aaff111eaf3d04b672aaa7190d125cfb18f709aeb1f5b7f9ec4
kernel-debuginfo-common-s390x-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 22ccfaf421b4482990cacc01a30e7eb4880630b248ee43ccdda26dbffb6f6d33
kernel-devel-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 49d9b698d62691ef2afe239d156a93621e88d5976a377bd119f458cc7b2aeeb7
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 9f7ab78e3cd0c6bc6b95435577039666ead117dba79fa7f765aab105a0434550
kernel-kdump-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 3be5819e006b5fa281e5e99a70042362fb12ee905b8baa6b6c806a1c85baa10f
kernel-kdump-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: e92c56779d5eaf4f26c9f224f8c549eb17ea17a2e6db567661f3e40ad3fd34d2
kernel-kdump-devel-3.10.0-957.12.1.el7.s390x.rpm SHA-256: bc05a724bc36100e891422894e78fe35d9d355a96f2f72040ba215e59ad8a271
perf-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 85bbdecd05624dbeb7b18adc2eb76eee5da8d057fe359e9876e5ebb7993a41ba
perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: aa7b77d88ded4c35de45f6719e88fa11dd4f478e36187ec7f9f861bc5d0f0a5c
python-perf-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 3d232aeb78cd8b0f38dd2db6c43f7369678e856a2a65ed45972daa0962fa563a
python-perf-debuginfo-3.10.0-957.12.1.el7.s390x.rpm SHA-256: 33fa03f3ea0c8567a8d1bc0329129c5578a4d63a2dfad78cc375d523ee46675e

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
x86_64
bpftool-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87b8e192080c4774f69df5ded7092fb8864fab2529d3acfdb5c8054ff8c704ec
kernel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: a9b929686f9ace715be40bcf40d719e47cdaf0abf0e9543881d11a1dd33cc389
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b0d4644e20e0813db5ced288205d24f39d1a847d185192d7d634457e128aa675
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 46e890b5f3a870ce201d0d701137deb1176a4bba304ffcf3fa742229ef153811
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: c8eaba8ba6f459f3f6259ad82e67e76f7308d43627f9e506e256e4293425edcf
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 1b070586705ccfd80ff915fca0c683d7b1e34ed8b4483ae08f485fddf873f357
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 058266ec75da70411e0d1b6d99f0b8a5a63eeaa03b91f5190960ef05e5ad5d22
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87c593e22b697684dc139401bd10b001019f75998812fe171c49380f1116c50a
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 50cd9c0feb3841fd9485e9e8019429aea16b39c624cb153a81394aabcb4fe576
perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 431040a73c1bc93475a1cb871cb2b9cfc13604513e107da0797e6d89f34dfc87
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
python-perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e2ebac6ec0a9a48d0b8f09fa18c0ee543bb292a79a63b8e55ebd4c8634f4f136
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
ppc64le
kernel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: e8575a52d74ff3022381d5d7ffce125ca5f7d318502286bf303e14b61a66da8c
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 2cb94bacbd437f506c3ddbced58f52873f708b5a67e7f47a15bc54ee475c1c18
kernel-debug-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 6b307ba62cda4ac35166d42785a0f09c97585a0f842448b7ae851eb92f1c11e3
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 832d1c46b0af45156973a28900108989421a8e71545f8e17421aeb37d921453e
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 832d1c46b0af45156973a28900108989421a8e71545f8e17421aeb37d921453e
kernel-debug-devel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 2c8ff2b04d121cc1b7fe98ec183d46884325b290128d3baf56e4a83d1edfc480
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 05bed81c5fe088ca306ad03804f5fded3984479330af8b424fedba1c48a96a6e
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 05bed81c5fe088ca306ad03804f5fded3984479330af8b424fedba1c48a96a6e
kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d1af15a908e2517d6fb36ee73d05b383bc11de698a74b3dc38f638ab3a27a21c
kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d1af15a908e2517d6fb36ee73d05b383bc11de698a74b3dc38f638ab3a27a21c
kernel-devel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 073d654f2351689f4fba70e5def7ee5eb1466844786df9a59e8846fe90c75f26
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 3127a2a374a1f3fd6390e7e53439774fccf5e93633c766ac730b8880605c6ee6
kernel-tools-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 7fcadf10f4e7d743a4b21fac6ee94ceaa7c4a0f4c5fe75508f03c9b6f46a9bd6
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 225b359814c07b26377480ce15764c92c6d92f5f412bf54896895f7b428354b6
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 225b359814c07b26377480ce15764c92c6d92f5f412bf54896895f7b428354b6
kernel-tools-libs-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 86363d731414920c33783efe3b09d034502c2d1b9c1eeb853047c9637a3b3b07
kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 384a83961476e8f818b604dad14a44731b5b0e1bd4b5bc873c17de252bbab63a
perf-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 6185b6894ea59ccfa0868e4cd26f3369f569887b5471d069b85ff3b13404be66
perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d8f6bd111712e85e48aa693d9ba50dcf767b904c732150923380f1b97f0e5d19
perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d8f6bd111712e85e48aa693d9ba50dcf767b904c732150923380f1b97f0e5d19
python-perf-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 8f77631cb8b47999fafbf63474d4df2c892d5b04e6386ef1fb17f9fe9c7b2ef0
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: e4a016eb94b9ed47c04ad4cc0caa3a8933e5c231d768659283db3a54914dfa4d
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: e4a016eb94b9ed47c04ad4cc0caa3a8933e5c231d768659283db3a54914dfa4d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
x86_64
bpftool-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87b8e192080c4774f69df5ded7092fb8864fab2529d3acfdb5c8054ff8c704ec
kernel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: a9b929686f9ace715be40bcf40d719e47cdaf0abf0e9543881d11a1dd33cc389
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-debug-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b0d4644e20e0813db5ced288205d24f39d1a847d185192d7d634457e128aa675
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 69257d67e29ea22dfe7b4854f5fa70b1d205f49d6078181d7feee651fbea2412
kernel-debug-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 46e890b5f3a870ce201d0d701137deb1176a4bba304ffcf3fa742229ef153811
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 824ed057f0e8bfb48c57494187a0fca3177d3bcef060b37d6f9de96ebafba0ea
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-debuginfo-common-x86_64-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: f39ce8f8561c5e9650e6df7803ffdc0342628b413d897b41c6a25d3b17e661ad
kernel-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: c8eaba8ba6f459f3f6259ad82e67e76f7308d43627f9e506e256e4293425edcf
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 1b070586705ccfd80ff915fca0c683d7b1e34ed8b4483ae08f485fddf873f357
kernel-tools-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 058266ec75da70411e0d1b6d99f0b8a5a63eeaa03b91f5190960ef05e5ad5d22
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e1eb5f73f51e4b9f57cec6dcc84c6f52a057727dd68149a5eaa2123317177625
kernel-tools-libs-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 87c593e22b697684dc139401bd10b001019f75998812fe171c49380f1116c50a
kernel-tools-libs-devel-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 50cd9c0feb3841fd9485e9e8019429aea16b39c624cb153a81394aabcb4fe576
perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 431040a73c1bc93475a1cb871cb2b9cfc13604513e107da0797e6d89f34dfc87
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: 637ac89979abb73bb9b7dcf0e57f53f8f5cb15c63272f327ae411d6a8b0e866b
python-perf-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: e2ebac6ec0a9a48d0b8f09fa18c0ee543bb292a79a63b8e55ebd4c8634f4f136
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e
python-perf-debuginfo-3.10.0-957.12.1.el7.x86_64.rpm SHA-256: b542b96b15e66de3d2ef4650da22ce785288060a7df8965d5551ae133c1dbf5e

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
ppc64
kernel-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 6304f952be3723dd7271a2ea23fd016d17c739740ce249727fcd12cecc1b582d
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: fcee72b41a6c35da754813a2fedf45a71bdd70890a6aaff5388a6ed6bb139b3e
kernel-debug-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 97ae024c140a35db93b44e7ce64ca81ea8425e5ca560d9b238c8ca18cfe5b407
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 584e0a36788f7befc53ef6fa2a37551b86eaeb59228fa2895d9715e34d8d7bb8
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 584e0a36788f7befc53ef6fa2a37551b86eaeb59228fa2895d9715e34d8d7bb8
kernel-debug-devel-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 3f5a5bff166f081b93e14eeb0f63b78d9735d2309299ed04d1ed2a968c3bf62b
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b49773ffefe0104278a2623a09793be4506b218ed864bdb732e2459ed5511895
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b49773ffefe0104278a2623a09793be4506b218ed864bdb732e2459ed5511895
kernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b41faa5892d2519355dc8b77404a1b48c0414772923aadfea46e1c0a16738f8b
kernel-debuginfo-common-ppc64-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b41faa5892d2519355dc8b77404a1b48c0414772923aadfea46e1c0a16738f8b
kernel-devel-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 2ee94c56c9f27d1301889bd6841b33579dfc3c0e5c533e83884e6efed521cfcc
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 2aa6a8c86e6ae6367229535b6ebae97c4a3ff2bd2dfd41b21aef7c8e75dbf291
kernel-tools-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 4786e745433fc91814bde6b20ad512921ab3792a49695ddafd46215c7299f136
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 89ed5d339d9571fcf479c2db4e78c7294d58d4990c12b8588c9d19071087746e
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 89ed5d339d9571fcf479c2db4e78c7294d58d4990c12b8588c9d19071087746e
kernel-tools-libs-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 57cc219a8eaf7e44d76839a138df8d423be21bdc69cb2f295e51034709882e34
kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 51b89ecd55e6c26e93905bd3e4ba0be76b401cabbf97c2a1d68026c4c4b0585d
perf-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 8c66acf8f4fff4b8da4732f1d84d74054ac90a8cb3eee0e5a6fc85c4967c8516
perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b923e1cc72ff46d002ef7b395a57cff74602a3435a02b1a0178378965f532308
perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: b923e1cc72ff46d002ef7b395a57cff74602a3435a02b1a0178378965f532308
python-perf-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 1ccfba8e5a11a8b823787bbbaad75da8378e8c3eb539bc03cf55395242fdb7f6
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 89cd9082701ebbf25fb041f3589ab6f1a3c3951a96121159d059c30cf7aad225
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64.rpm SHA-256: 89cd9082701ebbf25fb041f3589ab6f1a3c3951a96121159d059c30cf7aad225

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-957.12.1.el7.src.rpm SHA-256: 32868965ffc68e8d5e4ae0d598a8b8cf9ebe9e2ba1606fad83bc0ade29d3baa7
ppc64le
kernel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: e8575a52d74ff3022381d5d7ffce125ca5f7d318502286bf303e14b61a66da8c
kernel-abi-whitelists-3.10.0-957.12.1.el7.noarch.rpm SHA-256: 87f3e4252b8a02a380cd05aa5eda0660b21bd18a4f813dfcb0cbcdcda945850b
kernel-bootwrapper-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 2cb94bacbd437f506c3ddbced58f52873f708b5a67e7f47a15bc54ee475c1c18
kernel-debug-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 6b307ba62cda4ac35166d42785a0f09c97585a0f842448b7ae851eb92f1c11e3
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 832d1c46b0af45156973a28900108989421a8e71545f8e17421aeb37d921453e
kernel-debug-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 832d1c46b0af45156973a28900108989421a8e71545f8e17421aeb37d921453e
kernel-debug-devel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 2c8ff2b04d121cc1b7fe98ec183d46884325b290128d3baf56e4a83d1edfc480
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 05bed81c5fe088ca306ad03804f5fded3984479330af8b424fedba1c48a96a6e
kernel-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 05bed81c5fe088ca306ad03804f5fded3984479330af8b424fedba1c48a96a6e
kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d1af15a908e2517d6fb36ee73d05b383bc11de698a74b3dc38f638ab3a27a21c
kernel-debuginfo-common-ppc64le-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d1af15a908e2517d6fb36ee73d05b383bc11de698a74b3dc38f638ab3a27a21c
kernel-devel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 073d654f2351689f4fba70e5def7ee5eb1466844786df9a59e8846fe90c75f26
kernel-doc-3.10.0-957.12.1.el7.noarch.rpm SHA-256: aa8d52049c6100280d8c8b3b541c6d5ae487810da4bbacf08d6a1e5b105e35a6
kernel-headers-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 3127a2a374a1f3fd6390e7e53439774fccf5e93633c766ac730b8880605c6ee6
kernel-tools-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 7fcadf10f4e7d743a4b21fac6ee94ceaa7c4a0f4c5fe75508f03c9b6f46a9bd6
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 225b359814c07b26377480ce15764c92c6d92f5f412bf54896895f7b428354b6
kernel-tools-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 225b359814c07b26377480ce15764c92c6d92f5f412bf54896895f7b428354b6
kernel-tools-libs-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 86363d731414920c33783efe3b09d034502c2d1b9c1eeb853047c9637a3b3b07
kernel-tools-libs-devel-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 384a83961476e8f818b604dad14a44731b5b0e1bd4b5bc873c17de252bbab63a
perf-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 6185b6894ea59ccfa0868e4cd26f3369f569887b5471d069b85ff3b13404be66
perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d8f6bd111712e85e48aa693d9ba50dcf767b904c732150923380f1b97f0e5d19
perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: d8f6bd111712e85e48aa693d9ba50dcf767b904c732150923380f1b97f0e5d19
python-perf-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: 8f77631cb8b47999fafbf63474d4df2c892d5b04e6386ef1fb17f9fe9c7b2ef0
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: e4a016eb94b9ed47c04ad4cc0caa3a8933e5c231d768659283db3a54914dfa4d
python-perf-debuginfo-3.10.0-957.12.1.el7.ppc64le.rpm SHA-256: e4a016eb94b9ed47c04ad4cc0caa3a8933e5c231d768659283db3a54914dfa4d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility