Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2019:1168 - Security Advisory
Issued:
2019-05-14
Updated:
2019-05-14

RHSA-2019:1168 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)
  • Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)
  • Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)
  • Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64

Fixes

  • BZ - 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
  • BZ - 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
  • BZ - 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
  • BZ - 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

CVEs

  • CVE-2018-12126
  • CVE-2018-12127
  • CVE-2018-12130
  • CVE-2019-11091

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/mds
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
x86_64
bpftool-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d957b61403889eb0c708efc2f727b3a342e88d11949b598c61ae46ffadd9c52d
kernel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8c0e542fa58e62bbbdbbbe214c47bd40e6992c0ec1ee493af9da8dc1100179bf
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 628e797e2a7ccb008bc4b2427a5d49d45ef143bbb4869f82da09f372cecb9557
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8585614c6c0a3327c87b34245459c144ca5b7ffb8f03273396b01a85491cfc2e
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 793a93a18da9618fb855a7b6d1e96da000445f67db068bc7744a0a69ad615c77
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 64f74a966ba332565eddd0e58d1b73c18040d549e1512a67b9b3a24a42e77849
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: a218e18c085deba0e6d7cc641f7938cb3f31bcb11d6c1501cf5ef7a564860e00
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 79c3d95345ce489784bd424a0681f91447b9dd21ae17b9fc5749f53896743c54
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4950386da31d30becadab993e700dda1ad234d0f3e4f8edafde392403e7d623a
perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 14ce80cf94363d16ddc64d2f957cad8cc0c4c6aa8783a86920c51f6ec537d379
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
python-perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 5c9a482c34784919b61dd37ac9f871b7f5e6723ae2e5d873c7e4dfd94d906f8f
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
x86_64
bpftool-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d957b61403889eb0c708efc2f727b3a342e88d11949b598c61ae46ffadd9c52d
kernel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8c0e542fa58e62bbbdbbbe214c47bd40e6992c0ec1ee493af9da8dc1100179bf
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 628e797e2a7ccb008bc4b2427a5d49d45ef143bbb4869f82da09f372cecb9557
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8585614c6c0a3327c87b34245459c144ca5b7ffb8f03273396b01a85491cfc2e
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 793a93a18da9618fb855a7b6d1e96da000445f67db068bc7744a0a69ad615c77
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 64f74a966ba332565eddd0e58d1b73c18040d549e1512a67b9b3a24a42e77849
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: a218e18c085deba0e6d7cc641f7938cb3f31bcb11d6c1501cf5ef7a564860e00
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 79c3d95345ce489784bd424a0681f91447b9dd21ae17b9fc5749f53896743c54
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4950386da31d30becadab993e700dda1ad234d0f3e4f8edafde392403e7d623a
perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 14ce80cf94363d16ddc64d2f957cad8cc0c4c6aa8783a86920c51f6ec537d379
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
python-perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 5c9a482c34784919b61dd37ac9f871b7f5e6723ae2e5d873c7e4dfd94d906f8f
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
x86_64
bpftool-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d957b61403889eb0c708efc2f727b3a342e88d11949b598c61ae46ffadd9c52d
kernel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8c0e542fa58e62bbbdbbbe214c47bd40e6992c0ec1ee493af9da8dc1100179bf
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 628e797e2a7ccb008bc4b2427a5d49d45ef143bbb4869f82da09f372cecb9557
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8585614c6c0a3327c87b34245459c144ca5b7ffb8f03273396b01a85491cfc2e
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 793a93a18da9618fb855a7b6d1e96da000445f67db068bc7744a0a69ad615c77
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 64f74a966ba332565eddd0e58d1b73c18040d549e1512a67b9b3a24a42e77849
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: a218e18c085deba0e6d7cc641f7938cb3f31bcb11d6c1501cf5ef7a564860e00
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 79c3d95345ce489784bd424a0681f91447b9dd21ae17b9fc5749f53896743c54
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4950386da31d30becadab993e700dda1ad234d0f3e4f8edafde392403e7d623a
perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 14ce80cf94363d16ddc64d2f957cad8cc0c4c6aa8783a86920c51f6ec537d379
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
python-perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 5c9a482c34784919b61dd37ac9f871b7f5e6723ae2e5d873c7e4dfd94d906f8f
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
x86_64
bpftool-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d957b61403889eb0c708efc2f727b3a342e88d11949b598c61ae46ffadd9c52d
kernel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8c0e542fa58e62bbbdbbbe214c47bd40e6992c0ec1ee493af9da8dc1100179bf
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 628e797e2a7ccb008bc4b2427a5d49d45ef143bbb4869f82da09f372cecb9557
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8585614c6c0a3327c87b34245459c144ca5b7ffb8f03273396b01a85491cfc2e
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 793a93a18da9618fb855a7b6d1e96da000445f67db068bc7744a0a69ad615c77
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 64f74a966ba332565eddd0e58d1b73c18040d549e1512a67b9b3a24a42e77849
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: a218e18c085deba0e6d7cc641f7938cb3f31bcb11d6c1501cf5ef7a564860e00
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 79c3d95345ce489784bd424a0681f91447b9dd21ae17b9fc5749f53896743c54
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4950386da31d30becadab993e700dda1ad234d0f3e4f8edafde392403e7d623a
perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 14ce80cf94363d16ddc64d2f957cad8cc0c4c6aa8783a86920c51f6ec537d379
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
python-perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 5c9a482c34784919b61dd37ac9f871b7f5e6723ae2e5d873c7e4dfd94d906f8f
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
s390x
kernel-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 56c1bc384315695f8e22204793a53e79f1c7d193f11595b6cd6cac358192fac6
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-debug-3.10.0-957.12.2.el7.s390x.rpm SHA-256: c575cfba7507adc1933e149f2ce7574d008d17a7bfb814de990deb377c8453b7
kernel-debug-debuginfo-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 8ef6ab4c69beaa83891ef4e25917f1f56766f8f2ecfc271521d09567a55e2724
kernel-debug-devel-3.10.0-957.12.2.el7.s390x.rpm SHA-256: dd8dee8fb66c84daa7c0329968b5dc9e734a529be2dec5591a75084dc0fcd2ed
kernel-debuginfo-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 199e6a796863f8c9e4f20d22962b4283e0e758bd5c4633317500f389244c7482
kernel-debuginfo-common-s390x-3.10.0-957.12.2.el7.s390x.rpm SHA-256: abd051290ef0e72d19370f62aec573420ed9e9445869ee1b8ab58491874f99c5
kernel-devel-3.10.0-957.12.2.el7.s390x.rpm SHA-256: b03943e22818ff5c22e577ea52847e444c57401bca5f3c7c441924b44f1bb847
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 3803c663f265a1a5b2abc38cbe4e203d8d444545e6e47e68366803865903143d
kernel-kdump-3.10.0-957.12.2.el7.s390x.rpm SHA-256: fbd748fceec19fb570fbd2525212cd3ac9020972aae87708d72cdcc494344e46
kernel-kdump-debuginfo-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 2bf048209008ab50ba5c95a1b871a056b2c6d5c2f2a156396b784281923e9858
kernel-kdump-devel-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 363023b54cdac0f82c9cfbb233e490672ea879eb4b009e14adc0a79aeb768118
perf-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 8a3c5f49389fcb1090f5377f00a1dd03c8f392df7b403a2939a4975f846a48ab
perf-debuginfo-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 9b06233f792a71868d06a276e63ace0aac33ee70f43c3148141e483091bb7956
python-perf-3.10.0-957.12.2.el7.s390x.rpm SHA-256: b3b6bb73e159fb80dcebae95e3d93e0bac5ca168b8394e460a27016bc724f4cf
python-perf-debuginfo-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 867fc3651a2f58d7a45cfd054894f7d0106aff9feeca834257047cd24f3317c7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
s390x
kernel-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 56c1bc384315695f8e22204793a53e79f1c7d193f11595b6cd6cac358192fac6
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-debug-3.10.0-957.12.2.el7.s390x.rpm SHA-256: c575cfba7507adc1933e149f2ce7574d008d17a7bfb814de990deb377c8453b7
kernel-debug-debuginfo-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 8ef6ab4c69beaa83891ef4e25917f1f56766f8f2ecfc271521d09567a55e2724
kernel-debug-devel-3.10.0-957.12.2.el7.s390x.rpm SHA-256: dd8dee8fb66c84daa7c0329968b5dc9e734a529be2dec5591a75084dc0fcd2ed
kernel-debuginfo-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 199e6a796863f8c9e4f20d22962b4283e0e758bd5c4633317500f389244c7482
kernel-debuginfo-common-s390x-3.10.0-957.12.2.el7.s390x.rpm SHA-256: abd051290ef0e72d19370f62aec573420ed9e9445869ee1b8ab58491874f99c5
kernel-devel-3.10.0-957.12.2.el7.s390x.rpm SHA-256: b03943e22818ff5c22e577ea52847e444c57401bca5f3c7c441924b44f1bb847
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 3803c663f265a1a5b2abc38cbe4e203d8d444545e6e47e68366803865903143d
kernel-kdump-3.10.0-957.12.2.el7.s390x.rpm SHA-256: fbd748fceec19fb570fbd2525212cd3ac9020972aae87708d72cdcc494344e46
kernel-kdump-debuginfo-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 2bf048209008ab50ba5c95a1b871a056b2c6d5c2f2a156396b784281923e9858
kernel-kdump-devel-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 363023b54cdac0f82c9cfbb233e490672ea879eb4b009e14adc0a79aeb768118
perf-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 8a3c5f49389fcb1090f5377f00a1dd03c8f392df7b403a2939a4975f846a48ab
perf-debuginfo-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 9b06233f792a71868d06a276e63ace0aac33ee70f43c3148141e483091bb7956
python-perf-3.10.0-957.12.2.el7.s390x.rpm SHA-256: b3b6bb73e159fb80dcebae95e3d93e0bac5ca168b8394e460a27016bc724f4cf
python-perf-debuginfo-3.10.0-957.12.2.el7.s390x.rpm SHA-256: 867fc3651a2f58d7a45cfd054894f7d0106aff9feeca834257047cd24f3317c7

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
ppc64
kernel-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: ac84e13f3926b8d8de56955f7e0dfd4b0712300e93ab47c57b41eea78708afe3
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-bootwrapper-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: fbf426f0922c59b9bbfbd4992c88609b3c9213e07681d011181f3f5dd4c215d5
kernel-debug-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 6eecfe13ae5b2060a9755c63eabc37fa8faf934133d3c8f46dafe0a03fa5f426
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: f75b3eb7a0ed7cc6785bff86b91be661396090ae7d832314fcb33085c3ac6387
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: f75b3eb7a0ed7cc6785bff86b91be661396090ae7d832314fcb33085c3ac6387
kernel-debug-devel-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: c24fa37703a7ead3540a53636fcd8b7fd91a3c4529257d99ee7845c0e06c624e
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 70a6c4aedb66bf5e133fded9828c932c682daca255a0d7b585865b543c622944
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 70a6c4aedb66bf5e133fded9828c932c682daca255a0d7b585865b543c622944
kernel-debuginfo-common-ppc64-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 74a3176ac7c62f788667987330e46ff13520955dc84d36ef1fe2461d870b4b5d
kernel-debuginfo-common-ppc64-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 74a3176ac7c62f788667987330e46ff13520955dc84d36ef1fe2461d870b4b5d
kernel-devel-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: b5275d6bf92f83cb654e9f5ed12dfa3b71bde18b66bbd2c26a1e22c2eb557842
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 1eaa375eb3a928dfb86e9240bc317abdb53267cdca1b4e98c6b0fdc039362c05
kernel-tools-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 25a9a1921b04bd3831089ad79797e34472b04ec5a920b72515673dc36c6c3d79
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: f42343f5b569f2dcf6182c780ddb4d61f7e6c8ea98c835d6ad1d05c8f2466acf
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: f42343f5b569f2dcf6182c780ddb4d61f7e6c8ea98c835d6ad1d05c8f2466acf
kernel-tools-libs-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: c0cb3321fa8882695fc9a07db34e82b9e10dc604bd128bd3c1bec21d1a045a29
kernel-tools-libs-devel-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 11c8a4ff149c2d14d0dcc4857f65af3f982f3f4761bb725a2513748a126a9537
perf-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: f4f66621bceafd52dc3860fd1e645b16a32b05de424f0e32c87fb6fc627af1ac
perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 8068faf7a907b995ac99379edd49f14188f2e2a38b48408d22ebb14feae1efd2
perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 8068faf7a907b995ac99379edd49f14188f2e2a38b48408d22ebb14feae1efd2
python-perf-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: c16569ce660fa640793d10a448f13ce0baa356245069dc562622d96ef215d51e
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: c03a2081bdfec8b9239cf37718439a7a243e6b07158bbc7b7771952dc8d74bff
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: c03a2081bdfec8b9239cf37718439a7a243e6b07158bbc7b7771952dc8d74bff

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
ppc64
kernel-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: ac84e13f3926b8d8de56955f7e0dfd4b0712300e93ab47c57b41eea78708afe3
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-bootwrapper-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: fbf426f0922c59b9bbfbd4992c88609b3c9213e07681d011181f3f5dd4c215d5
kernel-debug-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 6eecfe13ae5b2060a9755c63eabc37fa8faf934133d3c8f46dafe0a03fa5f426
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: f75b3eb7a0ed7cc6785bff86b91be661396090ae7d832314fcb33085c3ac6387
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: f75b3eb7a0ed7cc6785bff86b91be661396090ae7d832314fcb33085c3ac6387
kernel-debug-devel-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: c24fa37703a7ead3540a53636fcd8b7fd91a3c4529257d99ee7845c0e06c624e
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 70a6c4aedb66bf5e133fded9828c932c682daca255a0d7b585865b543c622944
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 70a6c4aedb66bf5e133fded9828c932c682daca255a0d7b585865b543c622944
kernel-debuginfo-common-ppc64-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 74a3176ac7c62f788667987330e46ff13520955dc84d36ef1fe2461d870b4b5d
kernel-debuginfo-common-ppc64-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 74a3176ac7c62f788667987330e46ff13520955dc84d36ef1fe2461d870b4b5d
kernel-devel-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: b5275d6bf92f83cb654e9f5ed12dfa3b71bde18b66bbd2c26a1e22c2eb557842
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 1eaa375eb3a928dfb86e9240bc317abdb53267cdca1b4e98c6b0fdc039362c05
kernel-tools-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 25a9a1921b04bd3831089ad79797e34472b04ec5a920b72515673dc36c6c3d79
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: f42343f5b569f2dcf6182c780ddb4d61f7e6c8ea98c835d6ad1d05c8f2466acf
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: f42343f5b569f2dcf6182c780ddb4d61f7e6c8ea98c835d6ad1d05c8f2466acf
kernel-tools-libs-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: c0cb3321fa8882695fc9a07db34e82b9e10dc604bd128bd3c1bec21d1a045a29
kernel-tools-libs-devel-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 11c8a4ff149c2d14d0dcc4857f65af3f982f3f4761bb725a2513748a126a9537
perf-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: f4f66621bceafd52dc3860fd1e645b16a32b05de424f0e32c87fb6fc627af1ac
perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 8068faf7a907b995ac99379edd49f14188f2e2a38b48408d22ebb14feae1efd2
perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: 8068faf7a907b995ac99379edd49f14188f2e2a38b48408d22ebb14feae1efd2
python-perf-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: c16569ce660fa640793d10a448f13ce0baa356245069dc562622d96ef215d51e
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: c03a2081bdfec8b9239cf37718439a7a243e6b07158bbc7b7771952dc8d74bff
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64.rpm SHA-256: c03a2081bdfec8b9239cf37718439a7a243e6b07158bbc7b7771952dc8d74bff

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
x86_64
bpftool-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d957b61403889eb0c708efc2f727b3a342e88d11949b598c61ae46ffadd9c52d
kernel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8c0e542fa58e62bbbdbbbe214c47bd40e6992c0ec1ee493af9da8dc1100179bf
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 628e797e2a7ccb008bc4b2427a5d49d45ef143bbb4869f82da09f372cecb9557
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8585614c6c0a3327c87b34245459c144ca5b7ffb8f03273396b01a85491cfc2e
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 793a93a18da9618fb855a7b6d1e96da000445f67db068bc7744a0a69ad615c77
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 64f74a966ba332565eddd0e58d1b73c18040d549e1512a67b9b3a24a42e77849
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: a218e18c085deba0e6d7cc641f7938cb3f31bcb11d6c1501cf5ef7a564860e00
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 79c3d95345ce489784bd424a0681f91447b9dd21ae17b9fc5749f53896743c54
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4950386da31d30becadab993e700dda1ad234d0f3e4f8edafde392403e7d623a
perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 14ce80cf94363d16ddc64d2f957cad8cc0c4c6aa8783a86920c51f6ec537d379
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
python-perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 5c9a482c34784919b61dd37ac9f871b7f5e6723ae2e5d873c7e4dfd94d906f8f
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
x86_64
bpftool-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d957b61403889eb0c708efc2f727b3a342e88d11949b598c61ae46ffadd9c52d
kernel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8c0e542fa58e62bbbdbbbe214c47bd40e6992c0ec1ee493af9da8dc1100179bf
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 628e797e2a7ccb008bc4b2427a5d49d45ef143bbb4869f82da09f372cecb9557
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8585614c6c0a3327c87b34245459c144ca5b7ffb8f03273396b01a85491cfc2e
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 793a93a18da9618fb855a7b6d1e96da000445f67db068bc7744a0a69ad615c77
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 64f74a966ba332565eddd0e58d1b73c18040d549e1512a67b9b3a24a42e77849
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: a218e18c085deba0e6d7cc641f7938cb3f31bcb11d6c1501cf5ef7a564860e00
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 79c3d95345ce489784bd424a0681f91447b9dd21ae17b9fc5749f53896743c54
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4950386da31d30becadab993e700dda1ad234d0f3e4f8edafde392403e7d623a
perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 14ce80cf94363d16ddc64d2f957cad8cc0c4c6aa8783a86920c51f6ec537d379
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
python-perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 5c9a482c34784919b61dd37ac9f871b7f5e6723ae2e5d873c7e4dfd94d906f8f
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
x86_64
bpftool-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d957b61403889eb0c708efc2f727b3a342e88d11949b598c61ae46ffadd9c52d
kernel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8c0e542fa58e62bbbdbbbe214c47bd40e6992c0ec1ee493af9da8dc1100179bf
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 628e797e2a7ccb008bc4b2427a5d49d45ef143bbb4869f82da09f372cecb9557
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8585614c6c0a3327c87b34245459c144ca5b7ffb8f03273396b01a85491cfc2e
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 793a93a18da9618fb855a7b6d1e96da000445f67db068bc7744a0a69ad615c77
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 64f74a966ba332565eddd0e58d1b73c18040d549e1512a67b9b3a24a42e77849
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: a218e18c085deba0e6d7cc641f7938cb3f31bcb11d6c1501cf5ef7a564860e00
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 79c3d95345ce489784bd424a0681f91447b9dd21ae17b9fc5749f53896743c54
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4950386da31d30becadab993e700dda1ad234d0f3e4f8edafde392403e7d623a
perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 14ce80cf94363d16ddc64d2f957cad8cc0c4c6aa8783a86920c51f6ec537d379
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
python-perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 5c9a482c34784919b61dd37ac9f871b7f5e6723ae2e5d873c7e4dfd94d906f8f
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
ppc64le
kernel-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 21dec84d8a216fccaa904aa0f88ee64c855cdcd1f8ac7a54bda396e71bf7c4ae
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-bootwrapper-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 6e11d78f97225ad796f587962a7686c9a50177b908585f5f5915a8438ed8c504
kernel-debug-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 929d395e9fca691aa6b19132341597d21a1cb173c510923779f1678a70ad6925
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: e48c39023672e242a3fe0483344564c30bf3597425c07935c5a606560863fccc
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: e48c39023672e242a3fe0483344564c30bf3597425c07935c5a606560863fccc
kernel-debug-devel-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: e0258512464f9c0f06100672c3d04e14305a0d54cd82f6f4278ed96563ceec82
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 1d64ad9f91afad22765ef58118060e77f0c46b6532a1be0cb8309a8929069178
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 1d64ad9f91afad22765ef58118060e77f0c46b6532a1be0cb8309a8929069178
kernel-debuginfo-common-ppc64le-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: fa93ddbd734b0962114be68d09cb57c91f32435c681f051343731519d2ae94f6
kernel-debuginfo-common-ppc64le-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: fa93ddbd734b0962114be68d09cb57c91f32435c681f051343731519d2ae94f6
kernel-devel-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 4c6b49fad8f9a6255de0e37150b8d5858f2b3ba8e8a4e20b1a27e81ecb83ddf8
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 4ee09f00279469341a89bc4c4f5b0a89f5ecd884d1c37c2279975d66e58100bc
kernel-tools-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 031a6238c50682bebc12d4b57d7d72d74f2630c8fe76ce303961f96c0d45e5ab
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 7109a07f4ae8ee95b56d1ee78bfb907a73ae46f525e206dcba3e87e619c839e0
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 7109a07f4ae8ee95b56d1ee78bfb907a73ae46f525e206dcba3e87e619c839e0
kernel-tools-libs-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 57e84ceaeb99cbfc992f46f2ff2e9ae4c5d230d05ba57f60d793c03f2dc4d298
kernel-tools-libs-devel-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 038d86dc76330aaf136a8b8d6d756093c6b4cb85eb8c411fce4f73bddc538166
perf-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 36c7d0ca4e396caeb75ca566a1ff2a86b1bfb48e550825e1b2c517f6084d2a2f
perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 0a0b376cfa192822567fbb932e5db0bb7bcdfa143c6c40a893e9965eaca238f1
perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 0a0b376cfa192822567fbb932e5db0bb7bcdfa143c6c40a893e9965eaca238f1
python-perf-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 19ea497a257a3d38fb838c9e4bf2ecaeaddfc347c40d88eab3df0de584e5e81b
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 96ef7f75bd8d4adc5b6b1eacffc4e2434341ee6fe2fe9455af1bda526446eb2d
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 96ef7f75bd8d4adc5b6b1eacffc4e2434341ee6fe2fe9455af1bda526446eb2d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
ppc64le
kernel-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 21dec84d8a216fccaa904aa0f88ee64c855cdcd1f8ac7a54bda396e71bf7c4ae
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-bootwrapper-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 6e11d78f97225ad796f587962a7686c9a50177b908585f5f5915a8438ed8c504
kernel-debug-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 929d395e9fca691aa6b19132341597d21a1cb173c510923779f1678a70ad6925
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: e48c39023672e242a3fe0483344564c30bf3597425c07935c5a606560863fccc
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: e48c39023672e242a3fe0483344564c30bf3597425c07935c5a606560863fccc
kernel-debug-devel-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: e0258512464f9c0f06100672c3d04e14305a0d54cd82f6f4278ed96563ceec82
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 1d64ad9f91afad22765ef58118060e77f0c46b6532a1be0cb8309a8929069178
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 1d64ad9f91afad22765ef58118060e77f0c46b6532a1be0cb8309a8929069178
kernel-debuginfo-common-ppc64le-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: fa93ddbd734b0962114be68d09cb57c91f32435c681f051343731519d2ae94f6
kernel-debuginfo-common-ppc64le-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: fa93ddbd734b0962114be68d09cb57c91f32435c681f051343731519d2ae94f6
kernel-devel-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 4c6b49fad8f9a6255de0e37150b8d5858f2b3ba8e8a4e20b1a27e81ecb83ddf8
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 4ee09f00279469341a89bc4c4f5b0a89f5ecd884d1c37c2279975d66e58100bc
kernel-tools-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 031a6238c50682bebc12d4b57d7d72d74f2630c8fe76ce303961f96c0d45e5ab
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 7109a07f4ae8ee95b56d1ee78bfb907a73ae46f525e206dcba3e87e619c839e0
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 7109a07f4ae8ee95b56d1ee78bfb907a73ae46f525e206dcba3e87e619c839e0
kernel-tools-libs-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 57e84ceaeb99cbfc992f46f2ff2e9ae4c5d230d05ba57f60d793c03f2dc4d298
kernel-tools-libs-devel-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 038d86dc76330aaf136a8b8d6d756093c6b4cb85eb8c411fce4f73bddc538166
perf-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 36c7d0ca4e396caeb75ca566a1ff2a86b1bfb48e550825e1b2c517f6084d2a2f
perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 0a0b376cfa192822567fbb932e5db0bb7bcdfa143c6c40a893e9965eaca238f1
perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 0a0b376cfa192822567fbb932e5db0bb7bcdfa143c6c40a893e9965eaca238f1
python-perf-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 19ea497a257a3d38fb838c9e4bf2ecaeaddfc347c40d88eab3df0de584e5e81b
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 96ef7f75bd8d4adc5b6b1eacffc4e2434341ee6fe2fe9455af1bda526446eb2d
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 96ef7f75bd8d4adc5b6b1eacffc4e2434341ee6fe2fe9455af1bda526446eb2d

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 793a93a18da9618fb855a7b6d1e96da000445f67db068bc7744a0a69ad615c77
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 64f74a966ba332565eddd0e58d1b73c18040d549e1512a67b9b3a24a42e77849
perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 14ce80cf94363d16ddc64d2f957cad8cc0c4c6aa8783a86920c51f6ec537d379
python-perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 5c9a482c34784919b61dd37ac9f871b7f5e6723ae2e5d873c7e4dfd94d906f8f

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
x86_64
bpftool-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d957b61403889eb0c708efc2f727b3a342e88d11949b598c61ae46ffadd9c52d
kernel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8c0e542fa58e62bbbdbbbe214c47bd40e6992c0ec1ee493af9da8dc1100179bf
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 628e797e2a7ccb008bc4b2427a5d49d45ef143bbb4869f82da09f372cecb9557
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8585614c6c0a3327c87b34245459c144ca5b7ffb8f03273396b01a85491cfc2e
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 793a93a18da9618fb855a7b6d1e96da000445f67db068bc7744a0a69ad615c77
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 64f74a966ba332565eddd0e58d1b73c18040d549e1512a67b9b3a24a42e77849
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: a218e18c085deba0e6d7cc641f7938cb3f31bcb11d6c1501cf5ef7a564860e00
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 79c3d95345ce489784bd424a0681f91447b9dd21ae17b9fc5749f53896743c54
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4950386da31d30becadab993e700dda1ad234d0f3e4f8edafde392403e7d623a
perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 14ce80cf94363d16ddc64d2f957cad8cc0c4c6aa8783a86920c51f6ec537d379
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
python-perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 5c9a482c34784919b61dd37ac9f871b7f5e6723ae2e5d873c7e4dfd94d906f8f
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
ppc64le
kernel-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 21dec84d8a216fccaa904aa0f88ee64c855cdcd1f8ac7a54bda396e71bf7c4ae
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-bootwrapper-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 6e11d78f97225ad796f587962a7686c9a50177b908585f5f5915a8438ed8c504
kernel-debug-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 929d395e9fca691aa6b19132341597d21a1cb173c510923779f1678a70ad6925
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: e48c39023672e242a3fe0483344564c30bf3597425c07935c5a606560863fccc
kernel-debug-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: e48c39023672e242a3fe0483344564c30bf3597425c07935c5a606560863fccc
kernel-debug-devel-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: e0258512464f9c0f06100672c3d04e14305a0d54cd82f6f4278ed96563ceec82
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 1d64ad9f91afad22765ef58118060e77f0c46b6532a1be0cb8309a8929069178
kernel-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 1d64ad9f91afad22765ef58118060e77f0c46b6532a1be0cb8309a8929069178
kernel-debuginfo-common-ppc64le-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: fa93ddbd734b0962114be68d09cb57c91f32435c681f051343731519d2ae94f6
kernel-debuginfo-common-ppc64le-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: fa93ddbd734b0962114be68d09cb57c91f32435c681f051343731519d2ae94f6
kernel-devel-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 4c6b49fad8f9a6255de0e37150b8d5858f2b3ba8e8a4e20b1a27e81ecb83ddf8
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 4ee09f00279469341a89bc4c4f5b0a89f5ecd884d1c37c2279975d66e58100bc
kernel-tools-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 031a6238c50682bebc12d4b57d7d72d74f2630c8fe76ce303961f96c0d45e5ab
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 7109a07f4ae8ee95b56d1ee78bfb907a73ae46f525e206dcba3e87e619c839e0
kernel-tools-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 7109a07f4ae8ee95b56d1ee78bfb907a73ae46f525e206dcba3e87e619c839e0
kernel-tools-libs-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 57e84ceaeb99cbfc992f46f2ff2e9ae4c5d230d05ba57f60d793c03f2dc4d298
kernel-tools-libs-devel-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 038d86dc76330aaf136a8b8d6d756093c6b4cb85eb8c411fce4f73bddc538166
perf-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 36c7d0ca4e396caeb75ca566a1ff2a86b1bfb48e550825e1b2c517f6084d2a2f
perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 0a0b376cfa192822567fbb932e5db0bb7bcdfa143c6c40a893e9965eaca238f1
perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 0a0b376cfa192822567fbb932e5db0bb7bcdfa143c6c40a893e9965eaca238f1
python-perf-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 19ea497a257a3d38fb838c9e4bf2ecaeaddfc347c40d88eab3df0de584e5e81b
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 96ef7f75bd8d4adc5b6b1eacffc4e2434341ee6fe2fe9455af1bda526446eb2d
python-perf-debuginfo-3.10.0-957.12.2.el7.ppc64le.rpm SHA-256: 96ef7f75bd8d4adc5b6b1eacffc4e2434341ee6fe2fe9455af1bda526446eb2d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.12.2.el7.src.rpm SHA-256: b331177e33d6922c24a327b5cf32e0f9637fc6ca950aee11dba5885cadbb5ebc
x86_64
bpftool-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d957b61403889eb0c708efc2f727b3a342e88d11949b598c61ae46ffadd9c52d
kernel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8c0e542fa58e62bbbdbbbe214c47bd40e6992c0ec1ee493af9da8dc1100179bf
kernel-abi-whitelists-3.10.0-957.12.2.el7.noarch.rpm SHA-256: 697d9a9bad61501977a647d3335b43c9be8ca0ee03b70d18d1df446bdb880a4e
kernel-debug-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 628e797e2a7ccb008bc4b2427a5d49d45ef143bbb4869f82da09f372cecb9557
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 67ae29fede9eba71c498c560b1986bac73b4e0efdb64f107e3f15deebdb585b7
kernel-debug-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 8585614c6c0a3327c87b34245459c144ca5b7ffb8f03273396b01a85491cfc2e
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: e8cf18883d4c15fcb3994ce43bc77732ddb27d3bcc1ae81faaedc6bbbafb4c79
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-debuginfo-common-x86_64-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 920286a69ce877cbea1f7fea6a9f84b993d640423ff0d34efeb06072f9b99b7b
kernel-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 793a93a18da9618fb855a7b6d1e96da000445f67db068bc7744a0a69ad615c77
kernel-doc-3.10.0-957.12.2.el7.noarch.rpm SHA-256: d1a8bab55bb4bbde8f75f816e5d87ee41eab848b09be0248031c86d33536ed10
kernel-headers-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 64f74a966ba332565eddd0e58d1b73c18040d549e1512a67b9b3a24a42e77849
kernel-tools-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: a218e18c085deba0e6d7cc641f7938cb3f31bcb11d6c1501cf5ef7a564860e00
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: d2ad88afa8200af316d50d09aced109ca1da76495f463d9a70ac78c5abf2bf60
kernel-tools-libs-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 79c3d95345ce489784bd424a0681f91447b9dd21ae17b9fc5749f53896743c54
kernel-tools-libs-devel-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4950386da31d30becadab993e700dda1ad234d0f3e4f8edafde392403e7d623a
perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 14ce80cf94363d16ddc64d2f957cad8cc0c4c6aa8783a86920c51f6ec537d379
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: ac0e0aea8e5dc823504efa2bb944f08f3806f35aee156c66b27bf5775c46606c
python-perf-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 5c9a482c34784919b61dd37ac9f871b7f5e6723ae2e5d873c7e4dfd94d906f8f
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0
python-perf-debuginfo-3.10.0-957.12.2.el7.x86_64.rpm SHA-256: 4dad4c29b9fd8369a986ab58b5d55676ce94fee1857175ec5799921e523d75c0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter