Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1873 - Security Advisory
Issued:
2019-07-29
Updated:
2019-07-29

RHSA-2019:1873 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
  • kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation (CVE-2019-11085)
  • kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)
  • kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c (CVE-2019-11811)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) and Enhancement(s):

These updated kernel packages include also numerous bug fixes and add several enhancements. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article: https://access.redhat.com/articles/4309211

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1655162 - CVE-2018-16871 kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence
  • BZ - 1660375 - CVE-2018-16884 kernel: nfs: use-after-free in svc_process_common()
  • BZ - 1709180 - CVE-2019-11811 kernel: use-after-free in drivers/char/ipmi/ipmi_si_intf.c, ipmi_si_mem_io.c, ipmi_si_port_io.c
  • BZ - 1710405 - CVE-2019-11085 kernel: insufficient input validation in kernel mode driver in Intel i915 graphics leads to privilege escalation

CVEs

  • CVE-2018-16871
  • CVE-2018-16884
  • CVE-2019-11085
  • CVE-2019-11811

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/articles/4309211
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
x86_64
bpftool-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 35a1af6bc7b2e59bf9b7dbbf5a1581595c000436febbfd653f2bb2e7365514e3
kernel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 58cd2903f0387e70bce1ebbebfe36f46f4c743b04ecc60f655d300172a1740ef
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 65743851ca6656add0119538eb28a40c470c7281487ef2cc2e0e002016fd9f47
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 57e83bf5a58b3d9cddbd82f74c26315d287656db0a9e0686bdd6f0d64dc6827c
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f5cd99b13b1ac5836798a4833578d9851c2febbeef923400270b6a82b1ed457e
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 705df2aa8f988104e2eb72621d2071407f0ff112326011495376dc094fec24d1
kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 5fbfcc06170bd1dbc94e4452bf0f820e7f60a54d30aa93bc38d8d5f7326d38c7
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: c0b8eecb4dd004f9860fbc04e3c2bc88119773883e9c5be1d09bcb7483e6d61a
kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: ec306be117f89ae5d4c0d6a68fe8e608c923b6e1a798f58004d0d4e8237dd89f
perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: d2114e90a53aa1a5539bf98886cbec1378907aa7cb4bea91c6a1895bc98e88df
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
python-perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f56c66dd8ad8445f94d352ec85b7bbb56294544b189ce372fb2195a630b91b27
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
x86_64
bpftool-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 35a1af6bc7b2e59bf9b7dbbf5a1581595c000436febbfd653f2bb2e7365514e3
kernel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 58cd2903f0387e70bce1ebbebfe36f46f4c743b04ecc60f655d300172a1740ef
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 65743851ca6656add0119538eb28a40c470c7281487ef2cc2e0e002016fd9f47
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 57e83bf5a58b3d9cddbd82f74c26315d287656db0a9e0686bdd6f0d64dc6827c
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f5cd99b13b1ac5836798a4833578d9851c2febbeef923400270b6a82b1ed457e
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 705df2aa8f988104e2eb72621d2071407f0ff112326011495376dc094fec24d1
kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 5fbfcc06170bd1dbc94e4452bf0f820e7f60a54d30aa93bc38d8d5f7326d38c7
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: c0b8eecb4dd004f9860fbc04e3c2bc88119773883e9c5be1d09bcb7483e6d61a
kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: ec306be117f89ae5d4c0d6a68fe8e608c923b6e1a798f58004d0d4e8237dd89f
perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: d2114e90a53aa1a5539bf98886cbec1378907aa7cb4bea91c6a1895bc98e88df
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
python-perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f56c66dd8ad8445f94d352ec85b7bbb56294544b189ce372fb2195a630b91b27
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
x86_64
bpftool-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 35a1af6bc7b2e59bf9b7dbbf5a1581595c000436febbfd653f2bb2e7365514e3
kernel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 58cd2903f0387e70bce1ebbebfe36f46f4c743b04ecc60f655d300172a1740ef
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 65743851ca6656add0119538eb28a40c470c7281487ef2cc2e0e002016fd9f47
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 57e83bf5a58b3d9cddbd82f74c26315d287656db0a9e0686bdd6f0d64dc6827c
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f5cd99b13b1ac5836798a4833578d9851c2febbeef923400270b6a82b1ed457e
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 705df2aa8f988104e2eb72621d2071407f0ff112326011495376dc094fec24d1
kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 5fbfcc06170bd1dbc94e4452bf0f820e7f60a54d30aa93bc38d8d5f7326d38c7
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: c0b8eecb4dd004f9860fbc04e3c2bc88119773883e9c5be1d09bcb7483e6d61a
kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: ec306be117f89ae5d4c0d6a68fe8e608c923b6e1a798f58004d0d4e8237dd89f
perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: d2114e90a53aa1a5539bf98886cbec1378907aa7cb4bea91c6a1895bc98e88df
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
python-perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f56c66dd8ad8445f94d352ec85b7bbb56294544b189ce372fb2195a630b91b27
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
x86_64
bpftool-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 35a1af6bc7b2e59bf9b7dbbf5a1581595c000436febbfd653f2bb2e7365514e3
kernel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 58cd2903f0387e70bce1ebbebfe36f46f4c743b04ecc60f655d300172a1740ef
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 65743851ca6656add0119538eb28a40c470c7281487ef2cc2e0e002016fd9f47
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 57e83bf5a58b3d9cddbd82f74c26315d287656db0a9e0686bdd6f0d64dc6827c
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f5cd99b13b1ac5836798a4833578d9851c2febbeef923400270b6a82b1ed457e
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 705df2aa8f988104e2eb72621d2071407f0ff112326011495376dc094fec24d1
kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 5fbfcc06170bd1dbc94e4452bf0f820e7f60a54d30aa93bc38d8d5f7326d38c7
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: c0b8eecb4dd004f9860fbc04e3c2bc88119773883e9c5be1d09bcb7483e6d61a
kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: ec306be117f89ae5d4c0d6a68fe8e608c923b6e1a798f58004d0d4e8237dd89f
perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: d2114e90a53aa1a5539bf98886cbec1378907aa7cb4bea91c6a1895bc98e88df
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
python-perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f56c66dd8ad8445f94d352ec85b7bbb56294544b189ce372fb2195a630b91b27
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
x86_64
bpftool-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 35a1af6bc7b2e59bf9b7dbbf5a1581595c000436febbfd653f2bb2e7365514e3
kernel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 58cd2903f0387e70bce1ebbebfe36f46f4c743b04ecc60f655d300172a1740ef
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 65743851ca6656add0119538eb28a40c470c7281487ef2cc2e0e002016fd9f47
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 57e83bf5a58b3d9cddbd82f74c26315d287656db0a9e0686bdd6f0d64dc6827c
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f5cd99b13b1ac5836798a4833578d9851c2febbeef923400270b6a82b1ed457e
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 705df2aa8f988104e2eb72621d2071407f0ff112326011495376dc094fec24d1
kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 5fbfcc06170bd1dbc94e4452bf0f820e7f60a54d30aa93bc38d8d5f7326d38c7
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: c0b8eecb4dd004f9860fbc04e3c2bc88119773883e9c5be1d09bcb7483e6d61a
kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: ec306be117f89ae5d4c0d6a68fe8e608c923b6e1a798f58004d0d4e8237dd89f
perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: d2114e90a53aa1a5539bf98886cbec1378907aa7cb4bea91c6a1895bc98e88df
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
python-perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f56c66dd8ad8445f94d352ec85b7bbb56294544b189ce372fb2195a630b91b27
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
x86_64
bpftool-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 35a1af6bc7b2e59bf9b7dbbf5a1581595c000436febbfd653f2bb2e7365514e3
kernel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 58cd2903f0387e70bce1ebbebfe36f46f4c743b04ecc60f655d300172a1740ef
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 65743851ca6656add0119538eb28a40c470c7281487ef2cc2e0e002016fd9f47
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 57e83bf5a58b3d9cddbd82f74c26315d287656db0a9e0686bdd6f0d64dc6827c
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f5cd99b13b1ac5836798a4833578d9851c2febbeef923400270b6a82b1ed457e
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 705df2aa8f988104e2eb72621d2071407f0ff112326011495376dc094fec24d1
kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 5fbfcc06170bd1dbc94e4452bf0f820e7f60a54d30aa93bc38d8d5f7326d38c7
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: c0b8eecb4dd004f9860fbc04e3c2bc88119773883e9c5be1d09bcb7483e6d61a
kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: ec306be117f89ae5d4c0d6a68fe8e608c923b6e1a798f58004d0d4e8237dd89f
perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: d2114e90a53aa1a5539bf98886cbec1378907aa7cb4bea91c6a1895bc98e88df
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
python-perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f56c66dd8ad8445f94d352ec85b7bbb56294544b189ce372fb2195a630b91b27
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
s390x
kernel-3.10.0-957.27.2.el7.s390x.rpm SHA-256: e1c08c3188e6ca9792657a60e43a4b4dc6aadcf67ff0dc1f1c01608ce2b338a7
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 3c0addecd1d04997f7ef39965fd6c1704d618595a9351c8e6c112c54d4e59681
kernel-debug-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: a8198cd1614ba135a162841c4a51b627e18e604ff8d8ecb4b978e14f6d48941a
kernel-debug-devel-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 929dfbc2b45e9c5ba54119698bc40ebb37adcabf6f061fda74c0e9e20b0de12a
kernel-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 3c10e1f408f5daf7c0f8e4d370a7f859c3cd5063612148eee831767f9ba70c22
kernel-debuginfo-common-s390x-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 2712e16976eb3fc06dccd3ec7488a1098e5c0a5be19a62935299820d245b0096
kernel-devel-3.10.0-957.27.2.el7.s390x.rpm SHA-256: a20248f89c32196950b174e4d21a6511585ac204b8d4ccc85d5091d385cbed5d
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.s390x.rpm SHA-256: b3caa5f787544e4c586129d3bf6c5cd76533d1abe304ee4dbae8dac75b42c5af
kernel-kdump-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 97032accd2e07897b1cedf815efd4c1de68753a548f509ecda9a380e264bbada
kernel-kdump-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 52ff989b9cf993be9caa412be4cccbe1fc35e621eaa05eba74ff525b5837695d
kernel-kdump-devel-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 7d20cd48c95c9a3fa8ae29c3a1ef575ae2e0cf0aceb0b6d37d8fc2812b4e3dcd
perf-3.10.0-957.27.2.el7.s390x.rpm SHA-256: fda76eec414eca351eb0ecfa7b10edc3206e4e97f01c5f617780250bbd78896a
perf-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 69d5f50f4bea3d08da74c77b2f774064fe69793ef5b3f951c969746248639423
python-perf-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 2539c31b13e7375da1d8869f81fba33b2384c89b8234ea6073cb0e2ddc0a988e
python-perf-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 237ce020fdc50a1ad667ed84ecce73eefcc54c2fb23e5409e8d5995b85d90a81

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
s390x
kernel-3.10.0-957.27.2.el7.s390x.rpm SHA-256: e1c08c3188e6ca9792657a60e43a4b4dc6aadcf67ff0dc1f1c01608ce2b338a7
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 3c0addecd1d04997f7ef39965fd6c1704d618595a9351c8e6c112c54d4e59681
kernel-debug-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: a8198cd1614ba135a162841c4a51b627e18e604ff8d8ecb4b978e14f6d48941a
kernel-debug-devel-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 929dfbc2b45e9c5ba54119698bc40ebb37adcabf6f061fda74c0e9e20b0de12a
kernel-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 3c10e1f408f5daf7c0f8e4d370a7f859c3cd5063612148eee831767f9ba70c22
kernel-debuginfo-common-s390x-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 2712e16976eb3fc06dccd3ec7488a1098e5c0a5be19a62935299820d245b0096
kernel-devel-3.10.0-957.27.2.el7.s390x.rpm SHA-256: a20248f89c32196950b174e4d21a6511585ac204b8d4ccc85d5091d385cbed5d
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.s390x.rpm SHA-256: b3caa5f787544e4c586129d3bf6c5cd76533d1abe304ee4dbae8dac75b42c5af
kernel-kdump-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 97032accd2e07897b1cedf815efd4c1de68753a548f509ecda9a380e264bbada
kernel-kdump-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 52ff989b9cf993be9caa412be4cccbe1fc35e621eaa05eba74ff525b5837695d
kernel-kdump-devel-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 7d20cd48c95c9a3fa8ae29c3a1ef575ae2e0cf0aceb0b6d37d8fc2812b4e3dcd
perf-3.10.0-957.27.2.el7.s390x.rpm SHA-256: fda76eec414eca351eb0ecfa7b10edc3206e4e97f01c5f617780250bbd78896a
perf-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 69d5f50f4bea3d08da74c77b2f774064fe69793ef5b3f951c969746248639423
python-perf-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 2539c31b13e7375da1d8869f81fba33b2384c89b8234ea6073cb0e2ddc0a988e
python-perf-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 237ce020fdc50a1ad667ed84ecce73eefcc54c2fb23e5409e8d5995b85d90a81

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
ppc64
kernel-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 01b422c8863b4293e7d30a1d4571dbf50403023fb2481e9a5e11c88e3f9dade9
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-bootwrapper-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: beac10d2be70cac90466dbc182c782237f5e8fdbf94551217473a6e2cf6bae78
kernel-debug-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 0b355e4b46c7307b80efc7730fcafb42b1dde4b4cf4b5f5612c903addc841378
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 3b504c03c02bc3d534c24ae624369329a4128acbdde20bd1e2692afa3925ae36
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 3b504c03c02bc3d534c24ae624369329a4128acbdde20bd1e2692afa3925ae36
kernel-debug-devel-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: f63dafac6f738f1a39a6de66d354c9e62cefed7ad4b45b4fd44f455efc4c4804
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 581cdb6a12695be7da14cfcf46e6850631e65e22627db9f65e1e5224f0458f9e
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 581cdb6a12695be7da14cfcf46e6850631e65e22627db9f65e1e5224f0458f9e
kernel-debuginfo-common-ppc64-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 31d3640d39612592fcaf8bc1cf096e01a7ee267a3d035d5dd10dfa3d2bf4996d
kernel-debuginfo-common-ppc64-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 31d3640d39612592fcaf8bc1cf096e01a7ee267a3d035d5dd10dfa3d2bf4996d
kernel-devel-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 1c08fda4d9eb9bec1e50a8de4229b1d03f84d8610672c577b19d26e4a94508eb
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 4606efa249c595cfee3e3c4ff8c2992f98a10823dbfd7f0b7a5f7446c0078220
kernel-tools-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 29e7b3b2c17793d16047da8dc91ef59952f65cffabed2d376352302bb99546f1
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: b8155af758cd862bb3c1605f54b8488c70e731aa5bcc795e36d069c3d5352d83
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: b8155af758cd862bb3c1605f54b8488c70e731aa5bcc795e36d069c3d5352d83
kernel-tools-libs-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 25bda53278a7061a35032b9fdbd0f9c59ec7d2326ff6a1e4a954d1a790c87020
kernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 1bcdca21b6165e85728f969083a27b313704786076f22c2099ab0cb64b76d735
perf-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: c404a4a7219413c0728d559bfa9a00abca54aa25c5075c1556084ac78bcc6739
perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 04486505e6a7c60c5eb537c9c9db604060c0bf6e3e9465010f270dbb78061edb
perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 04486505e6a7c60c5eb537c9c9db604060c0bf6e3e9465010f270dbb78061edb
python-perf-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: e8d11cf82809b1f134da868a06dff669f2c0b4509ed5670145eac535a11cb80e
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: eaf8d2e030ab1d572bffa5846fe528f5f1a48eac2f423fb439416879821708cb
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: eaf8d2e030ab1d572bffa5846fe528f5f1a48eac2f423fb439416879821708cb

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
ppc64
kernel-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 01b422c8863b4293e7d30a1d4571dbf50403023fb2481e9a5e11c88e3f9dade9
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-bootwrapper-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: beac10d2be70cac90466dbc182c782237f5e8fdbf94551217473a6e2cf6bae78
kernel-debug-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 0b355e4b46c7307b80efc7730fcafb42b1dde4b4cf4b5f5612c903addc841378
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 3b504c03c02bc3d534c24ae624369329a4128acbdde20bd1e2692afa3925ae36
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 3b504c03c02bc3d534c24ae624369329a4128acbdde20bd1e2692afa3925ae36
kernel-debug-devel-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: f63dafac6f738f1a39a6de66d354c9e62cefed7ad4b45b4fd44f455efc4c4804
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 581cdb6a12695be7da14cfcf46e6850631e65e22627db9f65e1e5224f0458f9e
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 581cdb6a12695be7da14cfcf46e6850631e65e22627db9f65e1e5224f0458f9e
kernel-debuginfo-common-ppc64-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 31d3640d39612592fcaf8bc1cf096e01a7ee267a3d035d5dd10dfa3d2bf4996d
kernel-debuginfo-common-ppc64-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 31d3640d39612592fcaf8bc1cf096e01a7ee267a3d035d5dd10dfa3d2bf4996d
kernel-devel-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 1c08fda4d9eb9bec1e50a8de4229b1d03f84d8610672c577b19d26e4a94508eb
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 4606efa249c595cfee3e3c4ff8c2992f98a10823dbfd7f0b7a5f7446c0078220
kernel-tools-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 29e7b3b2c17793d16047da8dc91ef59952f65cffabed2d376352302bb99546f1
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: b8155af758cd862bb3c1605f54b8488c70e731aa5bcc795e36d069c3d5352d83
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: b8155af758cd862bb3c1605f54b8488c70e731aa5bcc795e36d069c3d5352d83
kernel-tools-libs-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 25bda53278a7061a35032b9fdbd0f9c59ec7d2326ff6a1e4a954d1a790c87020
kernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 1bcdca21b6165e85728f969083a27b313704786076f22c2099ab0cb64b76d735
perf-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: c404a4a7219413c0728d559bfa9a00abca54aa25c5075c1556084ac78bcc6739
perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 04486505e6a7c60c5eb537c9c9db604060c0bf6e3e9465010f270dbb78061edb
perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 04486505e6a7c60c5eb537c9c9db604060c0bf6e3e9465010f270dbb78061edb
python-perf-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: e8d11cf82809b1f134da868a06dff669f2c0b4509ed5670145eac535a11cb80e
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: eaf8d2e030ab1d572bffa5846fe528f5f1a48eac2f423fb439416879821708cb
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: eaf8d2e030ab1d572bffa5846fe528f5f1a48eac2f423fb439416879821708cb

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
x86_64
bpftool-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 35a1af6bc7b2e59bf9b7dbbf5a1581595c000436febbfd653f2bb2e7365514e3
kernel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 58cd2903f0387e70bce1ebbebfe36f46f4c743b04ecc60f655d300172a1740ef
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 65743851ca6656add0119538eb28a40c470c7281487ef2cc2e0e002016fd9f47
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 57e83bf5a58b3d9cddbd82f74c26315d287656db0a9e0686bdd6f0d64dc6827c
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f5cd99b13b1ac5836798a4833578d9851c2febbeef923400270b6a82b1ed457e
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 705df2aa8f988104e2eb72621d2071407f0ff112326011495376dc094fec24d1
kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 5fbfcc06170bd1dbc94e4452bf0f820e7f60a54d30aa93bc38d8d5f7326d38c7
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: c0b8eecb4dd004f9860fbc04e3c2bc88119773883e9c5be1d09bcb7483e6d61a
kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: ec306be117f89ae5d4c0d6a68fe8e608c923b6e1a798f58004d0d4e8237dd89f
perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: d2114e90a53aa1a5539bf98886cbec1378907aa7cb4bea91c6a1895bc98e88df
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
python-perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f56c66dd8ad8445f94d352ec85b7bbb56294544b189ce372fb2195a630b91b27
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
ppc64le
kernel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 8069374288353604a4b6d594c2721ca5ee997611fafe9aaa0ab52ea9b4a709cf
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-bootwrapper-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 6306715cf54ed993e65e5c4dc43e730be664f382c7892f1b1328175db7f19fa4
kernel-debug-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 8d16dd4c57a5adeed440ec38ac508cdb436836d0893a0b50e2fd8f2da7a17343
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 31da576aae0401c1c371acbe83694c18f4e47e68e3a7ebff1b5dac5e8e26575e
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 31da576aae0401c1c371acbe83694c18f4e47e68e3a7ebff1b5dac5e8e26575e
kernel-debug-devel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 3befed6af4e9494e55a8a886cdd63f1d265165e89922701ce09e248864b218b1
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c48681e098e1f6550f743922c9785949cd1032b89bd3df969f0023da33da80ee
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c48681e098e1f6550f743922c9785949cd1032b89bd3df969f0023da33da80ee
kernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 166064737133403aa0f94048e393ed1834dfd22d2fa1dcc52cb4ad9b5bc262da
kernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 166064737133403aa0f94048e393ed1834dfd22d2fa1dcc52cb4ad9b5bc262da
kernel-devel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 721929a51d97e76b1f6427da78fb74c2fc2f524e6d6318ee7ceee8bc252c8250
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: af63ebe73bf1679c62375c5051dee6bfb44b8f3370020377e7cd347f282d2db4
kernel-tools-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: fa7483ab642717d0d4321e124108007441dced4bcb2588275e9ed888a103d967
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 6bb7632f770423e629115d692706ce03dc5e8787f0e83b6e0c640edf2e7a2e4a
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 6bb7632f770423e629115d692706ce03dc5e8787f0e83b6e0c640edf2e7a2e4a
kernel-tools-libs-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: b901e1eedb1441d26ef112a8ba80415f8d205c6d387deebb2d611b537fd4f823
kernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c2bf0e0b67cbd2eb698a24f22b59ecf1195d1ef1bbe431d0490132c65bc60add
perf-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 43c08e6a2b7770e46c216738c6b3f93eaf6fb6df714fb3737802247f0248e7d5
perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 98b6a858e9681ebc0481c1474b4d682c98f6dcea29294eb2cea71080092217ee
perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 98b6a858e9681ebc0481c1474b4d682c98f6dcea29294eb2cea71080092217ee
python-perf-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c180550b44d23e526173d8266eec1d7474693b6dee3b362ad9643fb826c8de0c
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 5872ff2ce87581420b74ca4c9a0b209f9863f70d1863be4cb8f34f0b317d50b9
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 5872ff2ce87581420b74ca4c9a0b209f9863f70d1863be4cb8f34f0b317d50b9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
ppc64le
kernel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 8069374288353604a4b6d594c2721ca5ee997611fafe9aaa0ab52ea9b4a709cf
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-bootwrapper-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 6306715cf54ed993e65e5c4dc43e730be664f382c7892f1b1328175db7f19fa4
kernel-debug-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 8d16dd4c57a5adeed440ec38ac508cdb436836d0893a0b50e2fd8f2da7a17343
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 31da576aae0401c1c371acbe83694c18f4e47e68e3a7ebff1b5dac5e8e26575e
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 31da576aae0401c1c371acbe83694c18f4e47e68e3a7ebff1b5dac5e8e26575e
kernel-debug-devel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 3befed6af4e9494e55a8a886cdd63f1d265165e89922701ce09e248864b218b1
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c48681e098e1f6550f743922c9785949cd1032b89bd3df969f0023da33da80ee
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c48681e098e1f6550f743922c9785949cd1032b89bd3df969f0023da33da80ee
kernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 166064737133403aa0f94048e393ed1834dfd22d2fa1dcc52cb4ad9b5bc262da
kernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 166064737133403aa0f94048e393ed1834dfd22d2fa1dcc52cb4ad9b5bc262da
kernel-devel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 721929a51d97e76b1f6427da78fb74c2fc2f524e6d6318ee7ceee8bc252c8250
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: af63ebe73bf1679c62375c5051dee6bfb44b8f3370020377e7cd347f282d2db4
kernel-tools-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: fa7483ab642717d0d4321e124108007441dced4bcb2588275e9ed888a103d967
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 6bb7632f770423e629115d692706ce03dc5e8787f0e83b6e0c640edf2e7a2e4a
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 6bb7632f770423e629115d692706ce03dc5e8787f0e83b6e0c640edf2e7a2e4a
kernel-tools-libs-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: b901e1eedb1441d26ef112a8ba80415f8d205c6d387deebb2d611b537fd4f823
kernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c2bf0e0b67cbd2eb698a24f22b59ecf1195d1ef1bbe431d0490132c65bc60add
perf-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 43c08e6a2b7770e46c216738c6b3f93eaf6fb6df714fb3737802247f0248e7d5
perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 98b6a858e9681ebc0481c1474b4d682c98f6dcea29294eb2cea71080092217ee
perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 98b6a858e9681ebc0481c1474b4d682c98f6dcea29294eb2cea71080092217ee
python-perf-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c180550b44d23e526173d8266eec1d7474693b6dee3b362ad9643fb826c8de0c
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 5872ff2ce87581420b74ca4c9a0b209f9863f70d1863be4cb8f34f0b317d50b9
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 5872ff2ce87581420b74ca4c9a0b209f9863f70d1863be4cb8f34f0b317d50b9

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f5cd99b13b1ac5836798a4833578d9851c2febbeef923400270b6a82b1ed457e
kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 705df2aa8f988104e2eb72621d2071407f0ff112326011495376dc094fec24d1
perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: d2114e90a53aa1a5539bf98886cbec1378907aa7cb4bea91c6a1895bc98e88df
python-perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f56c66dd8ad8445f94d352ec85b7bbb56294544b189ce372fb2195a630b91b27

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
x86_64
bpftool-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 35a1af6bc7b2e59bf9b7dbbf5a1581595c000436febbfd653f2bb2e7365514e3
kernel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 58cd2903f0387e70bce1ebbebfe36f46f4c743b04ecc60f655d300172a1740ef
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 65743851ca6656add0119538eb28a40c470c7281487ef2cc2e0e002016fd9f47
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 57e83bf5a58b3d9cddbd82f74c26315d287656db0a9e0686bdd6f0d64dc6827c
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f5cd99b13b1ac5836798a4833578d9851c2febbeef923400270b6a82b1ed457e
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 705df2aa8f988104e2eb72621d2071407f0ff112326011495376dc094fec24d1
kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 5fbfcc06170bd1dbc94e4452bf0f820e7f60a54d30aa93bc38d8d5f7326d38c7
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: c0b8eecb4dd004f9860fbc04e3c2bc88119773883e9c5be1d09bcb7483e6d61a
kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: ec306be117f89ae5d4c0d6a68fe8e608c923b6e1a798f58004d0d4e8237dd89f
perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: d2114e90a53aa1a5539bf98886cbec1378907aa7cb4bea91c6a1895bc98e88df
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
python-perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f56c66dd8ad8445f94d352ec85b7bbb56294544b189ce372fb2195a630b91b27
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
s390x
kernel-3.10.0-957.27.2.el7.s390x.rpm SHA-256: e1c08c3188e6ca9792657a60e43a4b4dc6aadcf67ff0dc1f1c01608ce2b338a7
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 3c0addecd1d04997f7ef39965fd6c1704d618595a9351c8e6c112c54d4e59681
kernel-debug-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: a8198cd1614ba135a162841c4a51b627e18e604ff8d8ecb4b978e14f6d48941a
kernel-debug-devel-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 929dfbc2b45e9c5ba54119698bc40ebb37adcabf6f061fda74c0e9e20b0de12a
kernel-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 3c10e1f408f5daf7c0f8e4d370a7f859c3cd5063612148eee831767f9ba70c22
kernel-debuginfo-common-s390x-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 2712e16976eb3fc06dccd3ec7488a1098e5c0a5be19a62935299820d245b0096
kernel-devel-3.10.0-957.27.2.el7.s390x.rpm SHA-256: a20248f89c32196950b174e4d21a6511585ac204b8d4ccc85d5091d385cbed5d
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.s390x.rpm SHA-256: b3caa5f787544e4c586129d3bf6c5cd76533d1abe304ee4dbae8dac75b42c5af
kernel-kdump-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 97032accd2e07897b1cedf815efd4c1de68753a548f509ecda9a380e264bbada
kernel-kdump-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 52ff989b9cf993be9caa412be4cccbe1fc35e621eaa05eba74ff525b5837695d
kernel-kdump-devel-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 7d20cd48c95c9a3fa8ae29c3a1ef575ae2e0cf0aceb0b6d37d8fc2812b4e3dcd
perf-3.10.0-957.27.2.el7.s390x.rpm SHA-256: fda76eec414eca351eb0ecfa7b10edc3206e4e97f01c5f617780250bbd78896a
perf-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 69d5f50f4bea3d08da74c77b2f774064fe69793ef5b3f951c969746248639423
python-perf-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 2539c31b13e7375da1d8869f81fba33b2384c89b8234ea6073cb0e2ddc0a988e
python-perf-debuginfo-3.10.0-957.27.2.el7.s390x.rpm SHA-256: 237ce020fdc50a1ad667ed84ecce73eefcc54c2fb23e5409e8d5995b85d90a81

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
x86_64
bpftool-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 35a1af6bc7b2e59bf9b7dbbf5a1581595c000436febbfd653f2bb2e7365514e3
kernel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 58cd2903f0387e70bce1ebbebfe36f46f4c743b04ecc60f655d300172a1740ef
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 65743851ca6656add0119538eb28a40c470c7281487ef2cc2e0e002016fd9f47
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 57e83bf5a58b3d9cddbd82f74c26315d287656db0a9e0686bdd6f0d64dc6827c
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f5cd99b13b1ac5836798a4833578d9851c2febbeef923400270b6a82b1ed457e
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 705df2aa8f988104e2eb72621d2071407f0ff112326011495376dc094fec24d1
kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 5fbfcc06170bd1dbc94e4452bf0f820e7f60a54d30aa93bc38d8d5f7326d38c7
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: c0b8eecb4dd004f9860fbc04e3c2bc88119773883e9c5be1d09bcb7483e6d61a
kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: ec306be117f89ae5d4c0d6a68fe8e608c923b6e1a798f58004d0d4e8237dd89f
perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: d2114e90a53aa1a5539bf98886cbec1378907aa7cb4bea91c6a1895bc98e88df
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
python-perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f56c66dd8ad8445f94d352ec85b7bbb56294544b189ce372fb2195a630b91b27
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
ppc64le
kernel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 8069374288353604a4b6d594c2721ca5ee997611fafe9aaa0ab52ea9b4a709cf
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-bootwrapper-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 6306715cf54ed993e65e5c4dc43e730be664f382c7892f1b1328175db7f19fa4
kernel-debug-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 8d16dd4c57a5adeed440ec38ac508cdb436836d0893a0b50e2fd8f2da7a17343
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 31da576aae0401c1c371acbe83694c18f4e47e68e3a7ebff1b5dac5e8e26575e
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 31da576aae0401c1c371acbe83694c18f4e47e68e3a7ebff1b5dac5e8e26575e
kernel-debug-devel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 3befed6af4e9494e55a8a886cdd63f1d265165e89922701ce09e248864b218b1
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c48681e098e1f6550f743922c9785949cd1032b89bd3df969f0023da33da80ee
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c48681e098e1f6550f743922c9785949cd1032b89bd3df969f0023da33da80ee
kernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 166064737133403aa0f94048e393ed1834dfd22d2fa1dcc52cb4ad9b5bc262da
kernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 166064737133403aa0f94048e393ed1834dfd22d2fa1dcc52cb4ad9b5bc262da
kernel-devel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 721929a51d97e76b1f6427da78fb74c2fc2f524e6d6318ee7ceee8bc252c8250
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: af63ebe73bf1679c62375c5051dee6bfb44b8f3370020377e7cd347f282d2db4
kernel-tools-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: fa7483ab642717d0d4321e124108007441dced4bcb2588275e9ed888a103d967
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 6bb7632f770423e629115d692706ce03dc5e8787f0e83b6e0c640edf2e7a2e4a
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 6bb7632f770423e629115d692706ce03dc5e8787f0e83b6e0c640edf2e7a2e4a
kernel-tools-libs-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: b901e1eedb1441d26ef112a8ba80415f8d205c6d387deebb2d611b537fd4f823
kernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c2bf0e0b67cbd2eb698a24f22b59ecf1195d1ef1bbe431d0490132c65bc60add
perf-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 43c08e6a2b7770e46c216738c6b3f93eaf6fb6df714fb3737802247f0248e7d5
perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 98b6a858e9681ebc0481c1474b4d682c98f6dcea29294eb2cea71080092217ee
perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 98b6a858e9681ebc0481c1474b4d682c98f6dcea29294eb2cea71080092217ee
python-perf-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c180550b44d23e526173d8266eec1d7474693b6dee3b362ad9643fb826c8de0c
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 5872ff2ce87581420b74ca4c9a0b209f9863f70d1863be4cb8f34f0b317d50b9
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 5872ff2ce87581420b74ca4c9a0b209f9863f70d1863be4cb8f34f0b317d50b9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
x86_64
bpftool-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 35a1af6bc7b2e59bf9b7dbbf5a1581595c000436febbfd653f2bb2e7365514e3
kernel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 58cd2903f0387e70bce1ebbebfe36f46f4c743b04ecc60f655d300172a1740ef
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-debug-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 65743851ca6656add0119538eb28a40c470c7281487ef2cc2e0e002016fd9f47
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 86aa007d3f04041be9165a6b982caca2f1a51db2770d8bf9f01e44cd0b289168
kernel-debug-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 57e83bf5a58b3d9cddbd82f74c26315d287656db0a9e0686bdd6f0d64dc6827c
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a338edc6693e8585f32a754fa7e7dd641ea66d4ad9a19c363d2a047454524810
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-debuginfo-common-x86_64-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 6708cfc4ac9f7985fef54a1f23cd16333847c67672bcf3ca304cacce5ae2de92
kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f5cd99b13b1ac5836798a4833578d9851c2febbeef923400270b6a82b1ed457e
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 705df2aa8f988104e2eb72621d2071407f0ff112326011495376dc094fec24d1
kernel-tools-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 5fbfcc06170bd1dbc94e4452bf0f820e7f60a54d30aa93bc38d8d5f7326d38c7
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 90dee09ca13751b80449a919cf138f5a664516b53f9c7584266d3c57f1a6ad78
kernel-tools-libs-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: c0b8eecb4dd004f9860fbc04e3c2bc88119773883e9c5be1d09bcb7483e6d61a
kernel-tools-libs-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: ec306be117f89ae5d4c0d6a68fe8e608c923b6e1a798f58004d0d4e8237dd89f
perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: d2114e90a53aa1a5539bf98886cbec1378907aa7cb4bea91c6a1895bc98e88df
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 4c12ceab4193efab92c5f47b05f8edb0bc533d3ee42f62e7af3158f8cee1ec22
python-perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f56c66dd8ad8445f94d352ec85b7bbb56294544b189ce372fb2195a630b91b27
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76
python-perf-debuginfo-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: a2e13b87200a101ccccd9be6a2118a74b5387adab2c329a0613676199d668e76

Red Hat Virtualization Host - Extended Update Support 4.2 for RHEL 7.6

SRPM
x86_64
kernel-devel-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f5cd99b13b1ac5836798a4833578d9851c2febbeef923400270b6a82b1ed457e
kernel-headers-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: 705df2aa8f988104e2eb72621d2071407f0ff112326011495376dc094fec24d1
perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: d2114e90a53aa1a5539bf98886cbec1378907aa7cb4bea91c6a1895bc98e88df
python-perf-3.10.0-957.27.2.el7.x86_64.rpm SHA-256: f56c66dd8ad8445f94d352ec85b7bbb56294544b189ce372fb2195a630b91b27

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
ppc64
kernel-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 01b422c8863b4293e7d30a1d4571dbf50403023fb2481e9a5e11c88e3f9dade9
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-bootwrapper-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: beac10d2be70cac90466dbc182c782237f5e8fdbf94551217473a6e2cf6bae78
kernel-debug-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 0b355e4b46c7307b80efc7730fcafb42b1dde4b4cf4b5f5612c903addc841378
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 3b504c03c02bc3d534c24ae624369329a4128acbdde20bd1e2692afa3925ae36
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 3b504c03c02bc3d534c24ae624369329a4128acbdde20bd1e2692afa3925ae36
kernel-debug-devel-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: f63dafac6f738f1a39a6de66d354c9e62cefed7ad4b45b4fd44f455efc4c4804
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 581cdb6a12695be7da14cfcf46e6850631e65e22627db9f65e1e5224f0458f9e
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 581cdb6a12695be7da14cfcf46e6850631e65e22627db9f65e1e5224f0458f9e
kernel-debuginfo-common-ppc64-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 31d3640d39612592fcaf8bc1cf096e01a7ee267a3d035d5dd10dfa3d2bf4996d
kernel-debuginfo-common-ppc64-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 31d3640d39612592fcaf8bc1cf096e01a7ee267a3d035d5dd10dfa3d2bf4996d
kernel-devel-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 1c08fda4d9eb9bec1e50a8de4229b1d03f84d8610672c577b19d26e4a94508eb
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 4606efa249c595cfee3e3c4ff8c2992f98a10823dbfd7f0b7a5f7446c0078220
kernel-tools-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 29e7b3b2c17793d16047da8dc91ef59952f65cffabed2d376352302bb99546f1
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: b8155af758cd862bb3c1605f54b8488c70e731aa5bcc795e36d069c3d5352d83
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: b8155af758cd862bb3c1605f54b8488c70e731aa5bcc795e36d069c3d5352d83
kernel-tools-libs-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 25bda53278a7061a35032b9fdbd0f9c59ec7d2326ff6a1e4a954d1a790c87020
kernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 1bcdca21b6165e85728f969083a27b313704786076f22c2099ab0cb64b76d735
perf-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: c404a4a7219413c0728d559bfa9a00abca54aa25c5075c1556084ac78bcc6739
perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 04486505e6a7c60c5eb537c9c9db604060c0bf6e3e9465010f270dbb78061edb
perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: 04486505e6a7c60c5eb537c9c9db604060c0bf6e3e9465010f270dbb78061edb
python-perf-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: e8d11cf82809b1f134da868a06dff669f2c0b4509ed5670145eac535a11cb80e
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: eaf8d2e030ab1d572bffa5846fe528f5f1a48eac2f423fb439416879821708cb
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64.rpm SHA-256: eaf8d2e030ab1d572bffa5846fe528f5f1a48eac2f423fb439416879821708cb

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-957.27.2.el7.src.rpm SHA-256: 1641bebc33832667a9d449db045d70d8ad9eb2bf8ee328e7aa68033c0ee572cf
ppc64le
kernel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 8069374288353604a4b6d594c2721ca5ee997611fafe9aaa0ab52ea9b4a709cf
kernel-abi-whitelists-3.10.0-957.27.2.el7.noarch.rpm SHA-256: fef4121016cf50242c0bca203f5382ba2df3f70ff2ead74b500461e7a4ded2f5
kernel-bootwrapper-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 6306715cf54ed993e65e5c4dc43e730be664f382c7892f1b1328175db7f19fa4
kernel-debug-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 8d16dd4c57a5adeed440ec38ac508cdb436836d0893a0b50e2fd8f2da7a17343
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 31da576aae0401c1c371acbe83694c18f4e47e68e3a7ebff1b5dac5e8e26575e
kernel-debug-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 31da576aae0401c1c371acbe83694c18f4e47e68e3a7ebff1b5dac5e8e26575e
kernel-debug-devel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 3befed6af4e9494e55a8a886cdd63f1d265165e89922701ce09e248864b218b1
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c48681e098e1f6550f743922c9785949cd1032b89bd3df969f0023da33da80ee
kernel-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c48681e098e1f6550f743922c9785949cd1032b89bd3df969f0023da33da80ee
kernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 166064737133403aa0f94048e393ed1834dfd22d2fa1dcc52cb4ad9b5bc262da
kernel-debuginfo-common-ppc64le-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 166064737133403aa0f94048e393ed1834dfd22d2fa1dcc52cb4ad9b5bc262da
kernel-devel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 721929a51d97e76b1f6427da78fb74c2fc2f524e6d6318ee7ceee8bc252c8250
kernel-doc-3.10.0-957.27.2.el7.noarch.rpm SHA-256: 7b541274fbb2a4e5a6d11357cbd36959532c319e330ee0d7d89e4e82297a7878
kernel-headers-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: af63ebe73bf1679c62375c5051dee6bfb44b8f3370020377e7cd347f282d2db4
kernel-tools-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: fa7483ab642717d0d4321e124108007441dced4bcb2588275e9ed888a103d967
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 6bb7632f770423e629115d692706ce03dc5e8787f0e83b6e0c640edf2e7a2e4a
kernel-tools-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 6bb7632f770423e629115d692706ce03dc5e8787f0e83b6e0c640edf2e7a2e4a
kernel-tools-libs-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: b901e1eedb1441d26ef112a8ba80415f8d205c6d387deebb2d611b537fd4f823
kernel-tools-libs-devel-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c2bf0e0b67cbd2eb698a24f22b59ecf1195d1ef1bbe431d0490132c65bc60add
perf-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 43c08e6a2b7770e46c216738c6b3f93eaf6fb6df714fb3737802247f0248e7d5
perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 98b6a858e9681ebc0481c1474b4d682c98f6dcea29294eb2cea71080092217ee
perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 98b6a858e9681ebc0481c1474b4d682c98f6dcea29294eb2cea71080092217ee
python-perf-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: c180550b44d23e526173d8266eec1d7474693b6dee3b362ad9643fb826c8de0c
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 5872ff2ce87581420b74ca4c9a0b209f9863f70d1863be4cb8f34f0b317d50b9
python-perf-debuginfo-3.10.0-957.27.2.el7.ppc64le.rpm SHA-256: 5872ff2ce87581420b74ca4c9a0b209f9863f70d1863be4cb8f34f0b317d50b9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility