Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3979 - Security Advisory
Issued:
2019-11-26
Updated:
2019-11-26

RHSA-2019:3979 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)
  • kernel: local attacker can trigger multiple use-after-free conditions results in privilege escalation (CVE-2019-15239)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • On RHEL 7.7 kernel SCSI VPD information for NVMe drives is missing (breaks InfoScale) (BZ#1752423)
  • RHEL7 fnic spamming logs: Current vnic speed set to : 40000 (BZ#1754836)
  • kernel build: parallelize redhat/mod-sign.sh (BZ#1755330)
  • kernel build: speed up module compression step (BZ#1755339)
  • Nested VirtualBox VMs on Windows guest has the potential of impacting memory region allocated to other KVM guests (BZ#1755781)
  • NULL pointer dereference at check_preempt_wakeup+0x109 (BZ#1756265)
  • Regression: panic in pick_next_task_rt (BZ#1756267)
  • ixgbe reports "Detected Tx Unit Hang" with adapter reset on RHEL 7 (BZ#1757350)
  • [Intel 7.8 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled in VM. (BZ#1757757)
  • nvme: dead loop in blk_mq_tagset_wait_completed_request() when it is called from timeout handler (BZ#1758051)
  • [mlx5] VF Representer naming is not consistent/persistent through reboots with OSPD deployment (BZ#1759003)
  • OS getting restarted because of driver issue with QLogic Corp. ISP2532-based 8Gb Fibre Channel to PCI Express HBA [1077:2532] (rev 02). (BZ#1759447)
  • mlx5: Load balancing not working over VF LAG configuration (BZ#1759449)
  • RHEL7.8 - ISST-LTE: vimlp1: Running LTP af_alg04.c (crypto) crash the LPAR (BZ#1763620)
  • RHEL7.5 - Fix security issues on crypto vmx (BZ#1763621)
  • RHEL 7.7 RC1 - Host crashes about 4.5 hours into switch port bounce test (BZ#1763624)
  • RHEL7.6 - cacheinfo code unsafe vs LPM (BZ#1763625)
  • xfs hangs on acquiring xfs_buf semaphore (BZ#1764245)
  • single CPU VM hangs during open_posix_testsuite (BZ#1766087)
  • rcu_sched self-detected stall on CPU while booting with nohz_full (BZ#1766098)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1746708 - CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer
  • BZ - 1747353 - CVE-2019-15239 kernel: local attacker can trigger multiple use-after-free conditions results in privilege escalation

CVEs

  • CVE-2019-14821
  • CVE-2019-15239

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
x86_64
bpftool-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7896e025f28a93459aea6d5de09dd2b79fe9e0a8d8e8b2b1640a284dfaa46bc1
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
kernel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: d23a7fbf022e3240c7f44e52ab335546bf16718aa821171d1e5cee168caf0e98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8056dbaff750552b9d553101c94319c87ba6f6b150981f514465148c16fb3a60
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b2a58e043ab8258df46e7c2d330dfa95a1e08b0ee89fdfbabae7ea90cf0e273f
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b93bcf47aa943163cf8d780966339e2888f8a248f976e24dd2915d6efce3928e
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8d7e462759d11647be522361b539134200d2123762ef8202cb93056be7bc74a3
kernel-tools-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 9db81d46ad6d791b4cc3871adbced76a07efca5284abee90930e2d40b397e167
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-libs-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 426730fffd5784be056e74502f8f1d72b7cf30add79caed475502537a2e6c1ad
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: a98a85de7dafee23f4bb18d24a2a0051d21a17edcdbc86a70aa4f1d6848e4e62
perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 996f6310a39c58b1e41aa78d4eeed7555a5acf8777d807b32ebe023cb544d6e0
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
python-perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 70f4babdcdab4848a6bbf93627bbe12fb9894780d5f204c12c59b9c3623f02ed
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
x86_64
bpftool-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7896e025f28a93459aea6d5de09dd2b79fe9e0a8d8e8b2b1640a284dfaa46bc1
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
kernel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: d23a7fbf022e3240c7f44e52ab335546bf16718aa821171d1e5cee168caf0e98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8056dbaff750552b9d553101c94319c87ba6f6b150981f514465148c16fb3a60
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b2a58e043ab8258df46e7c2d330dfa95a1e08b0ee89fdfbabae7ea90cf0e273f
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b93bcf47aa943163cf8d780966339e2888f8a248f976e24dd2915d6efce3928e
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8d7e462759d11647be522361b539134200d2123762ef8202cb93056be7bc74a3
kernel-tools-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 9db81d46ad6d791b4cc3871adbced76a07efca5284abee90930e2d40b397e167
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-libs-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 426730fffd5784be056e74502f8f1d72b7cf30add79caed475502537a2e6c1ad
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: a98a85de7dafee23f4bb18d24a2a0051d21a17edcdbc86a70aa4f1d6848e4e62
perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 996f6310a39c58b1e41aa78d4eeed7555a5acf8777d807b32ebe023cb544d6e0
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
python-perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 70f4babdcdab4848a6bbf93627bbe12fb9894780d5f204c12c59b9c3623f02ed
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
x86_64
bpftool-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7896e025f28a93459aea6d5de09dd2b79fe9e0a8d8e8b2b1640a284dfaa46bc1
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
kernel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: d23a7fbf022e3240c7f44e52ab335546bf16718aa821171d1e5cee168caf0e98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8056dbaff750552b9d553101c94319c87ba6f6b150981f514465148c16fb3a60
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b2a58e043ab8258df46e7c2d330dfa95a1e08b0ee89fdfbabae7ea90cf0e273f
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b93bcf47aa943163cf8d780966339e2888f8a248f976e24dd2915d6efce3928e
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8d7e462759d11647be522361b539134200d2123762ef8202cb93056be7bc74a3
kernel-tools-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 9db81d46ad6d791b4cc3871adbced76a07efca5284abee90930e2d40b397e167
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-libs-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 426730fffd5784be056e74502f8f1d72b7cf30add79caed475502537a2e6c1ad
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: a98a85de7dafee23f4bb18d24a2a0051d21a17edcdbc86a70aa4f1d6848e4e62
perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 996f6310a39c58b1e41aa78d4eeed7555a5acf8777d807b32ebe023cb544d6e0
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
python-perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 70f4babdcdab4848a6bbf93627bbe12fb9894780d5f204c12c59b9c3623f02ed
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
x86_64
bpftool-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7896e025f28a93459aea6d5de09dd2b79fe9e0a8d8e8b2b1640a284dfaa46bc1
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
kernel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: d23a7fbf022e3240c7f44e52ab335546bf16718aa821171d1e5cee168caf0e98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8056dbaff750552b9d553101c94319c87ba6f6b150981f514465148c16fb3a60
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b2a58e043ab8258df46e7c2d330dfa95a1e08b0ee89fdfbabae7ea90cf0e273f
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b93bcf47aa943163cf8d780966339e2888f8a248f976e24dd2915d6efce3928e
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8d7e462759d11647be522361b539134200d2123762ef8202cb93056be7bc74a3
kernel-tools-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 9db81d46ad6d791b4cc3871adbced76a07efca5284abee90930e2d40b397e167
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-libs-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 426730fffd5784be056e74502f8f1d72b7cf30add79caed475502537a2e6c1ad
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: a98a85de7dafee23f4bb18d24a2a0051d21a17edcdbc86a70aa4f1d6848e4e62
perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 996f6310a39c58b1e41aa78d4eeed7555a5acf8777d807b32ebe023cb544d6e0
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
python-perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 70f4babdcdab4848a6bbf93627bbe12fb9894780d5f204c12c59b9c3623f02ed
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
x86_64
bpftool-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7896e025f28a93459aea6d5de09dd2b79fe9e0a8d8e8b2b1640a284dfaa46bc1
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
kernel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: d23a7fbf022e3240c7f44e52ab335546bf16718aa821171d1e5cee168caf0e98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8056dbaff750552b9d553101c94319c87ba6f6b150981f514465148c16fb3a60
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b2a58e043ab8258df46e7c2d330dfa95a1e08b0ee89fdfbabae7ea90cf0e273f
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b93bcf47aa943163cf8d780966339e2888f8a248f976e24dd2915d6efce3928e
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8d7e462759d11647be522361b539134200d2123762ef8202cb93056be7bc74a3
kernel-tools-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 9db81d46ad6d791b4cc3871adbced76a07efca5284abee90930e2d40b397e167
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-libs-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 426730fffd5784be056e74502f8f1d72b7cf30add79caed475502537a2e6c1ad
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: a98a85de7dafee23f4bb18d24a2a0051d21a17edcdbc86a70aa4f1d6848e4e62
perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 996f6310a39c58b1e41aa78d4eeed7555a5acf8777d807b32ebe023cb544d6e0
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
python-perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 70f4babdcdab4848a6bbf93627bbe12fb9894780d5f204c12c59b9c3623f02ed
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
x86_64
bpftool-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7896e025f28a93459aea6d5de09dd2b79fe9e0a8d8e8b2b1640a284dfaa46bc1
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
kernel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: d23a7fbf022e3240c7f44e52ab335546bf16718aa821171d1e5cee168caf0e98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8056dbaff750552b9d553101c94319c87ba6f6b150981f514465148c16fb3a60
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b2a58e043ab8258df46e7c2d330dfa95a1e08b0ee89fdfbabae7ea90cf0e273f
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b93bcf47aa943163cf8d780966339e2888f8a248f976e24dd2915d6efce3928e
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8d7e462759d11647be522361b539134200d2123762ef8202cb93056be7bc74a3
kernel-tools-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 9db81d46ad6d791b4cc3871adbced76a07efca5284abee90930e2d40b397e167
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-libs-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 426730fffd5784be056e74502f8f1d72b7cf30add79caed475502537a2e6c1ad
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: a98a85de7dafee23f4bb18d24a2a0051d21a17edcdbc86a70aa4f1d6848e4e62
perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 996f6310a39c58b1e41aa78d4eeed7555a5acf8777d807b32ebe023cb544d6e0
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
python-perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 70f4babdcdab4848a6bbf93627bbe12fb9894780d5f204c12c59b9c3623f02ed
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
s390x
bpftool-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 0208941d1d8f0a3bb8959f0d5862aa9fbb77e086947608c49719ac819410f940
bpftool-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: fb116fdda9d025135d248872d867f3561473deecb0eaac66721828265cbdf463
kernel-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 251642def851464f1d95887d4c9dd50dc51220e96d1b37634ccbc63c366314f5
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 3931737f3168c235d9730f0bb8374f6587292efd33fc1907b8421967c28efca7
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 5ffa3ba9d55cad74ef7cb45fd5ddcfb91ea4bf8dfbc935cc50cadb75492f4d3b
kernel-debug-devel-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: a76bc9a06b1022e3df1f7a76a1aff3a9452d729bd7c054e45aff80cae10fc83d
kernel-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 98ac1ca0ccd28586945f6a271d92df6ac52d8419847bbf7dde821db1875f633a
kernel-debuginfo-common-s390x-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: b6cb578d21272376884b0d39f84a83e9f8a3006005e4a927e5e8890a758d59cf
kernel-devel-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: c0c57044f982f439b120801957f73e2389451f6deed2e0809da2f38aceb19567
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 2e73f873c4635c6fcba126a34f07edde8b1fcfa661297d4f4d73bf9b8948dddc
kernel-kdump-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 39ebb5752c07ac66281159e7fa560f1901a2b7e4ae5507dae54335d955e0a39c
kernel-kdump-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: feb7b80a2d86a573ba80c47cd4da390d47399b7205569590fb762e4f0bcff2b4
kernel-kdump-devel-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 76ed03b1b29101afa1950e88a52ce5b2395f0a004954dbea0c55523ad88e4c20
perf-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 8765b42c07979332645bd77ab0c9761100d3d1d3d5df7fd01c4d9802ec8b5bce
perf-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 9f01732735b70079ea0778d5210b9ed4f5d66e2f8f84f1985b9d5bc653b6ce9a
python-perf-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 2f5117be3a2393fa44098e84362c13e403541985ad765b237aa490177c5c5d82
python-perf-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 6cd7e7efeb08b90b027bee95b9c97c41fcd7fa3721f0735607a4bf302bbf1e7d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
s390x
bpftool-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 0208941d1d8f0a3bb8959f0d5862aa9fbb77e086947608c49719ac819410f940
bpftool-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: fb116fdda9d025135d248872d867f3561473deecb0eaac66721828265cbdf463
kernel-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 251642def851464f1d95887d4c9dd50dc51220e96d1b37634ccbc63c366314f5
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 3931737f3168c235d9730f0bb8374f6587292efd33fc1907b8421967c28efca7
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 5ffa3ba9d55cad74ef7cb45fd5ddcfb91ea4bf8dfbc935cc50cadb75492f4d3b
kernel-debug-devel-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: a76bc9a06b1022e3df1f7a76a1aff3a9452d729bd7c054e45aff80cae10fc83d
kernel-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 98ac1ca0ccd28586945f6a271d92df6ac52d8419847bbf7dde821db1875f633a
kernel-debuginfo-common-s390x-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: b6cb578d21272376884b0d39f84a83e9f8a3006005e4a927e5e8890a758d59cf
kernel-devel-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: c0c57044f982f439b120801957f73e2389451f6deed2e0809da2f38aceb19567
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 2e73f873c4635c6fcba126a34f07edde8b1fcfa661297d4f4d73bf9b8948dddc
kernel-kdump-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 39ebb5752c07ac66281159e7fa560f1901a2b7e4ae5507dae54335d955e0a39c
kernel-kdump-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: feb7b80a2d86a573ba80c47cd4da390d47399b7205569590fb762e4f0bcff2b4
kernel-kdump-devel-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 76ed03b1b29101afa1950e88a52ce5b2395f0a004954dbea0c55523ad88e4c20
perf-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 8765b42c07979332645bd77ab0c9761100d3d1d3d5df7fd01c4d9802ec8b5bce
perf-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 9f01732735b70079ea0778d5210b9ed4f5d66e2f8f84f1985b9d5bc653b6ce9a
python-perf-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 2f5117be3a2393fa44098e84362c13e403541985ad765b237aa490177c5c5d82
python-perf-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 6cd7e7efeb08b90b027bee95b9c97c41fcd7fa3721f0735607a4bf302bbf1e7d

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
ppc64
bpftool-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: b55fcc606ed00672b9cc5e084862219fb93113542ddb6b8ed26fb1041237b655
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 23145c2c8b994e52a9217528e1f3fee972fdcb82d14eed80154d85eef02b6110
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 23145c2c8b994e52a9217528e1f3fee972fdcb82d14eed80154d85eef02b6110
kernel-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: ca09bd42eb0285846b849c26737a799ea0644ea9b37b5699dba6cce25eeb7616
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-bootwrapper-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 4114944a3aaabdc7294ae309d04cf6b3c076024b71723ee2e6c81d97b924b2fd
kernel-debug-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: d4d7730a305548e7475aa1e5547de9b7af6189fb74ec9512391888995f356d91
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 3f804fd42b9f3494f770376069561d07deb1d26d1dbd4f35386fe09e1a623635
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 3f804fd42b9f3494f770376069561d07deb1d26d1dbd4f35386fe09e1a623635
kernel-debug-devel-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 76de9d455402768cbb76b08cffee04d6049a324969c9ae3a8d0ad52dc3c7449a
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: f3f17e7109fa160ad463006cdd708f3149942d800d7c23972b9feedaf1ed58d1
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: f3f17e7109fa160ad463006cdd708f3149942d800d7c23972b9feedaf1ed58d1
kernel-debuginfo-common-ppc64-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 6fc12209f6444e985095d0c16015238f2dd6ca3adb40c2e083994215102213b1
kernel-debuginfo-common-ppc64-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 6fc12209f6444e985095d0c16015238f2dd6ca3adb40c2e083994215102213b1
kernel-devel-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: c28feb2f785456537becb9703e089e9d1e37fb826664c7d8f88303f8d059b4cd
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: ab0227a8109b1770aeeeea91f59bddc46fb618558103fa56771fa0731e9cbb57
kernel-tools-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: a9ae4b5f45f008048c8c8f5a33fe281fdd530c8e5caa4f3fe3858dbf8bc967f2
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: d9db290c014708c9b4c65d8d6c2a0dca54e835961d2150554fdb01786acd026a
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: d9db290c014708c9b4c65d8d6c2a0dca54e835961d2150554fdb01786acd026a
kernel-tools-libs-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 7df36d6b1f9e282cb2f568575f78c9e3571dab3bd94b89941a8861ebbf4c9849
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 7b07c497ccfcde85acb9859826db25a59cf91aeeae1102d7875f7a2335681b74
perf-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: bc930a0fb95f3723535b581c00841db03ad5aac55108fa29fd91f422358fceee
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 6eac2052968325be060874fde8b7a3241a4b523196ac76c2763bee18213e8929
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 6eac2052968325be060874fde8b7a3241a4b523196ac76c2763bee18213e8929
python-perf-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 3e658ec9a3cad22c384bf4fa1ae7a1448d610edc40b8f50235699c0a790c735f
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 68283219e115cb2587e4ff533973ff2ad7c07d6fb61f83ef6ad217d46941b079
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 68283219e115cb2587e4ff533973ff2ad7c07d6fb61f83ef6ad217d46941b079

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
ppc64
bpftool-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: b55fcc606ed00672b9cc5e084862219fb93113542ddb6b8ed26fb1041237b655
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 23145c2c8b994e52a9217528e1f3fee972fdcb82d14eed80154d85eef02b6110
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 23145c2c8b994e52a9217528e1f3fee972fdcb82d14eed80154d85eef02b6110
kernel-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: ca09bd42eb0285846b849c26737a799ea0644ea9b37b5699dba6cce25eeb7616
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-bootwrapper-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 4114944a3aaabdc7294ae309d04cf6b3c076024b71723ee2e6c81d97b924b2fd
kernel-debug-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: d4d7730a305548e7475aa1e5547de9b7af6189fb74ec9512391888995f356d91
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 3f804fd42b9f3494f770376069561d07deb1d26d1dbd4f35386fe09e1a623635
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 3f804fd42b9f3494f770376069561d07deb1d26d1dbd4f35386fe09e1a623635
kernel-debug-devel-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 76de9d455402768cbb76b08cffee04d6049a324969c9ae3a8d0ad52dc3c7449a
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: f3f17e7109fa160ad463006cdd708f3149942d800d7c23972b9feedaf1ed58d1
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: f3f17e7109fa160ad463006cdd708f3149942d800d7c23972b9feedaf1ed58d1
kernel-debuginfo-common-ppc64-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 6fc12209f6444e985095d0c16015238f2dd6ca3adb40c2e083994215102213b1
kernel-debuginfo-common-ppc64-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 6fc12209f6444e985095d0c16015238f2dd6ca3adb40c2e083994215102213b1
kernel-devel-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: c28feb2f785456537becb9703e089e9d1e37fb826664c7d8f88303f8d059b4cd
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: ab0227a8109b1770aeeeea91f59bddc46fb618558103fa56771fa0731e9cbb57
kernel-tools-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: a9ae4b5f45f008048c8c8f5a33fe281fdd530c8e5caa4f3fe3858dbf8bc967f2
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: d9db290c014708c9b4c65d8d6c2a0dca54e835961d2150554fdb01786acd026a
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: d9db290c014708c9b4c65d8d6c2a0dca54e835961d2150554fdb01786acd026a
kernel-tools-libs-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 7df36d6b1f9e282cb2f568575f78c9e3571dab3bd94b89941a8861ebbf4c9849
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 7b07c497ccfcde85acb9859826db25a59cf91aeeae1102d7875f7a2335681b74
perf-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: bc930a0fb95f3723535b581c00841db03ad5aac55108fa29fd91f422358fceee
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 6eac2052968325be060874fde8b7a3241a4b523196ac76c2763bee18213e8929
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 6eac2052968325be060874fde8b7a3241a4b523196ac76c2763bee18213e8929
python-perf-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 3e658ec9a3cad22c384bf4fa1ae7a1448d610edc40b8f50235699c0a790c735f
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 68283219e115cb2587e4ff533973ff2ad7c07d6fb61f83ef6ad217d46941b079
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 68283219e115cb2587e4ff533973ff2ad7c07d6fb61f83ef6ad217d46941b079

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
x86_64
bpftool-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7896e025f28a93459aea6d5de09dd2b79fe9e0a8d8e8b2b1640a284dfaa46bc1
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
kernel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: d23a7fbf022e3240c7f44e52ab335546bf16718aa821171d1e5cee168caf0e98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8056dbaff750552b9d553101c94319c87ba6f6b150981f514465148c16fb3a60
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b2a58e043ab8258df46e7c2d330dfa95a1e08b0ee89fdfbabae7ea90cf0e273f
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b93bcf47aa943163cf8d780966339e2888f8a248f976e24dd2915d6efce3928e
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8d7e462759d11647be522361b539134200d2123762ef8202cb93056be7bc74a3
kernel-tools-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 9db81d46ad6d791b4cc3871adbced76a07efca5284abee90930e2d40b397e167
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-libs-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 426730fffd5784be056e74502f8f1d72b7cf30add79caed475502537a2e6c1ad
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: a98a85de7dafee23f4bb18d24a2a0051d21a17edcdbc86a70aa4f1d6848e4e62
perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 996f6310a39c58b1e41aa78d4eeed7555a5acf8777d807b32ebe023cb544d6e0
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
python-perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 70f4babdcdab4848a6bbf93627bbe12fb9894780d5f204c12c59b9c3623f02ed
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
ppc64le
bpftool-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 10d454bed6422a355b6324148e5ba574530a089d49d23b34e39949409a762562
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: f0fc5d7151d156bfd20c45dcc6a8300178995de52e6ec8ca94025b28d7be210c
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: f0fc5d7151d156bfd20c45dcc6a8300178995de52e6ec8ca94025b28d7be210c
kernel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 91b51fc0984dcb122c56dcb778fb45f7995629f9449cca2886cf48dc2b3c6d98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-bootwrapper-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 57685e7ef15deca1bbce32888e4adbf97b3c1003b587bb805d047b43a008f1ea
kernel-debug-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: a59c04032db6eb33e6f81da49d2353d9d8acb2c79c05294a5a00c966d4bb747a
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 2ab814c887f1da69e6ae6bbb1bd4b32ed1ea984030b17c725b04e7b64f8d5245
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 2ab814c887f1da69e6ae6bbb1bd4b32ed1ea984030b17c725b04e7b64f8d5245
kernel-debug-devel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 0630b990f95656aa0777707fc1f6dfc5cee202bc288483e254c9a974ed84aa5b
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 9ec826542e50caf67bf3f3217d190ca4433c008faebd3a4b714b805946bc1631
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 9ec826542e50caf67bf3f3217d190ca4433c008faebd3a4b714b805946bc1631
kernel-debuginfo-common-ppc64le-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 7a2e7f567661190f3f113c65deed2343c24b67bd3f885d546c9f617972f971b3
kernel-debuginfo-common-ppc64le-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 7a2e7f567661190f3f113c65deed2343c24b67bd3f885d546c9f617972f971b3
kernel-devel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 14fe8ec6aeb6ebf721d016b8ea46b574d5235534ea26e42f1d2047a601b7a557
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: b546a58114721dc8f17df2db512c6df62bf00fbd75cc9dc1d872b5b158f7f515
kernel-tools-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: f38a97e36a12171ae203988b34ca75c46482b8e42d59c51f3b2950bda3e514e9
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: b4a0cbb44774b8346eee29896f59cd6c66915b25d0669e1219eb00185daaf3ff
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: b4a0cbb44774b8346eee29896f59cd6c66915b25d0669e1219eb00185daaf3ff
kernel-tools-libs-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 4b93ec9ffc24a8a09a64c3a6833aff17987ada560031db900d9f81038deafc8c
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 5ffcd046e8b282bd087f80e68ba6e7e3a8a63d7feeb0114ed2e76fc0d922781e
perf-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 92695098988b679685547469d0718815a7291fedac58b39f98468c0d5e08a6ec
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 065f9970f45451e2358df85c95871add714f7896c4353ab44f16e1f4ac676c92
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 065f9970f45451e2358df85c95871add714f7896c4353ab44f16e1f4ac676c92
python-perf-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 88dcb6f8a2a3b4c55ddd72ec74c53fb89467318560fed633a9dbf87eb94840b8
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: d3d0981bf9f65bbe3f67becebfbaab90172d43efc8ece207159bf6887b80b192
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: d3d0981bf9f65bbe3f67becebfbaab90172d43efc8ece207159bf6887b80b192

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
ppc64le
bpftool-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 10d454bed6422a355b6324148e5ba574530a089d49d23b34e39949409a762562
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: f0fc5d7151d156bfd20c45dcc6a8300178995de52e6ec8ca94025b28d7be210c
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: f0fc5d7151d156bfd20c45dcc6a8300178995de52e6ec8ca94025b28d7be210c
kernel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 91b51fc0984dcb122c56dcb778fb45f7995629f9449cca2886cf48dc2b3c6d98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-bootwrapper-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 57685e7ef15deca1bbce32888e4adbf97b3c1003b587bb805d047b43a008f1ea
kernel-debug-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: a59c04032db6eb33e6f81da49d2353d9d8acb2c79c05294a5a00c966d4bb747a
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 2ab814c887f1da69e6ae6bbb1bd4b32ed1ea984030b17c725b04e7b64f8d5245
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 2ab814c887f1da69e6ae6bbb1bd4b32ed1ea984030b17c725b04e7b64f8d5245
kernel-debug-devel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 0630b990f95656aa0777707fc1f6dfc5cee202bc288483e254c9a974ed84aa5b
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 9ec826542e50caf67bf3f3217d190ca4433c008faebd3a4b714b805946bc1631
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 9ec826542e50caf67bf3f3217d190ca4433c008faebd3a4b714b805946bc1631
kernel-debuginfo-common-ppc64le-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 7a2e7f567661190f3f113c65deed2343c24b67bd3f885d546c9f617972f971b3
kernel-debuginfo-common-ppc64le-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 7a2e7f567661190f3f113c65deed2343c24b67bd3f885d546c9f617972f971b3
kernel-devel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 14fe8ec6aeb6ebf721d016b8ea46b574d5235534ea26e42f1d2047a601b7a557
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: b546a58114721dc8f17df2db512c6df62bf00fbd75cc9dc1d872b5b158f7f515
kernel-tools-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: f38a97e36a12171ae203988b34ca75c46482b8e42d59c51f3b2950bda3e514e9
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: b4a0cbb44774b8346eee29896f59cd6c66915b25d0669e1219eb00185daaf3ff
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: b4a0cbb44774b8346eee29896f59cd6c66915b25d0669e1219eb00185daaf3ff
kernel-tools-libs-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 4b93ec9ffc24a8a09a64c3a6833aff17987ada560031db900d9f81038deafc8c
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 5ffcd046e8b282bd087f80e68ba6e7e3a8a63d7feeb0114ed2e76fc0d922781e
perf-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 92695098988b679685547469d0718815a7291fedac58b39f98468c0d5e08a6ec
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 065f9970f45451e2358df85c95871add714f7896c4353ab44f16e1f4ac676c92
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 065f9970f45451e2358df85c95871add714f7896c4353ab44f16e1f4ac676c92
python-perf-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 88dcb6f8a2a3b4c55ddd72ec74c53fb89467318560fed633a9dbf87eb94840b8
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: d3d0981bf9f65bbe3f67becebfbaab90172d43efc8ece207159bf6887b80b192
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: d3d0981bf9f65bbe3f67becebfbaab90172d43efc8ece207159bf6887b80b192

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
x86_64
bpftool-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7896e025f28a93459aea6d5de09dd2b79fe9e0a8d8e8b2b1640a284dfaa46bc1
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
kernel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: d23a7fbf022e3240c7f44e52ab335546bf16718aa821171d1e5cee168caf0e98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8056dbaff750552b9d553101c94319c87ba6f6b150981f514465148c16fb3a60
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b2a58e043ab8258df46e7c2d330dfa95a1e08b0ee89fdfbabae7ea90cf0e273f
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b93bcf47aa943163cf8d780966339e2888f8a248f976e24dd2915d6efce3928e
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8d7e462759d11647be522361b539134200d2123762ef8202cb93056be7bc74a3
kernel-tools-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 9db81d46ad6d791b4cc3871adbced76a07efca5284abee90930e2d40b397e167
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-libs-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 426730fffd5784be056e74502f8f1d72b7cf30add79caed475502537a2e6c1ad
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: a98a85de7dafee23f4bb18d24a2a0051d21a17edcdbc86a70aa4f1d6848e4e62
perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 996f6310a39c58b1e41aa78d4eeed7555a5acf8777d807b32ebe023cb544d6e0
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
python-perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 70f4babdcdab4848a6bbf93627bbe12fb9894780d5f204c12c59b9c3623f02ed
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
s390x
bpftool-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 0208941d1d8f0a3bb8959f0d5862aa9fbb77e086947608c49719ac819410f940
bpftool-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: fb116fdda9d025135d248872d867f3561473deecb0eaac66721828265cbdf463
kernel-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 251642def851464f1d95887d4c9dd50dc51220e96d1b37634ccbc63c366314f5
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 3931737f3168c235d9730f0bb8374f6587292efd33fc1907b8421967c28efca7
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 5ffa3ba9d55cad74ef7cb45fd5ddcfb91ea4bf8dfbc935cc50cadb75492f4d3b
kernel-debug-devel-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: a76bc9a06b1022e3df1f7a76a1aff3a9452d729bd7c054e45aff80cae10fc83d
kernel-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 98ac1ca0ccd28586945f6a271d92df6ac52d8419847bbf7dde821db1875f633a
kernel-debuginfo-common-s390x-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: b6cb578d21272376884b0d39f84a83e9f8a3006005e4a927e5e8890a758d59cf
kernel-devel-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: c0c57044f982f439b120801957f73e2389451f6deed2e0809da2f38aceb19567
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 2e73f873c4635c6fcba126a34f07edde8b1fcfa661297d4f4d73bf9b8948dddc
kernel-kdump-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 39ebb5752c07ac66281159e7fa560f1901a2b7e4ae5507dae54335d955e0a39c
kernel-kdump-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: feb7b80a2d86a573ba80c47cd4da390d47399b7205569590fb762e4f0bcff2b4
kernel-kdump-devel-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 76ed03b1b29101afa1950e88a52ce5b2395f0a004954dbea0c55523ad88e4c20
perf-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 8765b42c07979332645bd77ab0c9761100d3d1d3d5df7fd01c4d9802ec8b5bce
perf-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 9f01732735b70079ea0778d5210b9ed4f5d66e2f8f84f1985b9d5bc653b6ce9a
python-perf-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 2f5117be3a2393fa44098e84362c13e403541985ad765b237aa490177c5c5d82
python-perf-debuginfo-3.10.0-1062.7.1.el7.s390x.rpm SHA-256: 6cd7e7efeb08b90b027bee95b9c97c41fcd7fa3721f0735607a4bf302bbf1e7d

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
x86_64
bpftool-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7896e025f28a93459aea6d5de09dd2b79fe9e0a8d8e8b2b1640a284dfaa46bc1
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
kernel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: d23a7fbf022e3240c7f44e52ab335546bf16718aa821171d1e5cee168caf0e98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8056dbaff750552b9d553101c94319c87ba6f6b150981f514465148c16fb3a60
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b2a58e043ab8258df46e7c2d330dfa95a1e08b0ee89fdfbabae7ea90cf0e273f
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b93bcf47aa943163cf8d780966339e2888f8a248f976e24dd2915d6efce3928e
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8d7e462759d11647be522361b539134200d2123762ef8202cb93056be7bc74a3
kernel-tools-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 9db81d46ad6d791b4cc3871adbced76a07efca5284abee90930e2d40b397e167
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-libs-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 426730fffd5784be056e74502f8f1d72b7cf30add79caed475502537a2e6c1ad
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: a98a85de7dafee23f4bb18d24a2a0051d21a17edcdbc86a70aa4f1d6848e4e62
perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 996f6310a39c58b1e41aa78d4eeed7555a5acf8777d807b32ebe023cb544d6e0
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
python-perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 70f4babdcdab4848a6bbf93627bbe12fb9894780d5f204c12c59b9c3623f02ed
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
kernel-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b93bcf47aa943163cf8d780966339e2888f8a248f976e24dd2915d6efce3928e
kernel-headers-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8d7e462759d11647be522361b539134200d2123762ef8202cb93056be7bc74a3
perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 996f6310a39c58b1e41aa78d4eeed7555a5acf8777d807b32ebe023cb544d6e0
python-perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 70f4babdcdab4848a6bbf93627bbe12fb9894780d5f204c12c59b9c3623f02ed

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
ppc64le
bpftool-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 10d454bed6422a355b6324148e5ba574530a089d49d23b34e39949409a762562
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: f0fc5d7151d156bfd20c45dcc6a8300178995de52e6ec8ca94025b28d7be210c
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: f0fc5d7151d156bfd20c45dcc6a8300178995de52e6ec8ca94025b28d7be210c
kernel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 91b51fc0984dcb122c56dcb778fb45f7995629f9449cca2886cf48dc2b3c6d98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-bootwrapper-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 57685e7ef15deca1bbce32888e4adbf97b3c1003b587bb805d047b43a008f1ea
kernel-debug-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: a59c04032db6eb33e6f81da49d2353d9d8acb2c79c05294a5a00c966d4bb747a
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 2ab814c887f1da69e6ae6bbb1bd4b32ed1ea984030b17c725b04e7b64f8d5245
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 2ab814c887f1da69e6ae6bbb1bd4b32ed1ea984030b17c725b04e7b64f8d5245
kernel-debug-devel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 0630b990f95656aa0777707fc1f6dfc5cee202bc288483e254c9a974ed84aa5b
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 9ec826542e50caf67bf3f3217d190ca4433c008faebd3a4b714b805946bc1631
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 9ec826542e50caf67bf3f3217d190ca4433c008faebd3a4b714b805946bc1631
kernel-debuginfo-common-ppc64le-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 7a2e7f567661190f3f113c65deed2343c24b67bd3f885d546c9f617972f971b3
kernel-debuginfo-common-ppc64le-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 7a2e7f567661190f3f113c65deed2343c24b67bd3f885d546c9f617972f971b3
kernel-devel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 14fe8ec6aeb6ebf721d016b8ea46b574d5235534ea26e42f1d2047a601b7a557
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: b546a58114721dc8f17df2db512c6df62bf00fbd75cc9dc1d872b5b158f7f515
kernel-tools-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: f38a97e36a12171ae203988b34ca75c46482b8e42d59c51f3b2950bda3e514e9
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: b4a0cbb44774b8346eee29896f59cd6c66915b25d0669e1219eb00185daaf3ff
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: b4a0cbb44774b8346eee29896f59cd6c66915b25d0669e1219eb00185daaf3ff
kernel-tools-libs-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 4b93ec9ffc24a8a09a64c3a6833aff17987ada560031db900d9f81038deafc8c
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 5ffcd046e8b282bd087f80e68ba6e7e3a8a63d7feeb0114ed2e76fc0d922781e
perf-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 92695098988b679685547469d0718815a7291fedac58b39f98468c0d5e08a6ec
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 065f9970f45451e2358df85c95871add714f7896c4353ab44f16e1f4ac676c92
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 065f9970f45451e2358df85c95871add714f7896c4353ab44f16e1f4ac676c92
python-perf-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 88dcb6f8a2a3b4c55ddd72ec74c53fb89467318560fed633a9dbf87eb94840b8
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: d3d0981bf9f65bbe3f67becebfbaab90172d43efc8ece207159bf6887b80b192
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: d3d0981bf9f65bbe3f67becebfbaab90172d43efc8ece207159bf6887b80b192

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
x86_64
bpftool-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7896e025f28a93459aea6d5de09dd2b79fe9e0a8d8e8b2b1640a284dfaa46bc1
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
bpftool-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b7894821269f5717780c01b453917d4ed94a75bedfcca7327bf443e876d791c3
kernel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: d23a7fbf022e3240c7f44e52ab335546bf16718aa821171d1e5cee168caf0e98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-debug-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8056dbaff750552b9d553101c94319c87ba6f6b150981f514465148c16fb3a60
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 5034a8c435b8f0cc5b7940d745610ee7da8749c18374f73abf895fcb4ebdb524
kernel-debug-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b2a58e043ab8258df46e7c2d330dfa95a1e08b0ee89fdfbabae7ea90cf0e273f
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8f7a48f08c9e92cff4f49e6d1852b958ba24a35017893c419cdea80d1b15352b
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-debuginfo-common-x86_64-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: dcc229eab1d289ed0b237fc8432b3a2192f0d8f1dc8338db07f9178480143d5f
kernel-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b93bcf47aa943163cf8d780966339e2888f8a248f976e24dd2915d6efce3928e
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 8d7e462759d11647be522361b539134200d2123762ef8202cb93056be7bc74a3
kernel-tools-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 9db81d46ad6d791b4cc3871adbced76a07efca5284abee90930e2d40b397e167
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 7d31543ba13d4d195885a125265e5b8bf9cac9a918801eaa48a7fb0681c14206
kernel-tools-libs-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 426730fffd5784be056e74502f8f1d72b7cf30add79caed475502537a2e6c1ad
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: a98a85de7dafee23f4bb18d24a2a0051d21a17edcdbc86a70aa4f1d6848e4e62
perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 996f6310a39c58b1e41aa78d4eeed7555a5acf8777d807b32ebe023cb544d6e0
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 74ec10e6c6beec2e267ee1c0daffe19bb2a1a67950cb415a430ea46f191f45b3
python-perf-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: 70f4babdcdab4848a6bbf93627bbe12fb9894780d5f204c12c59b9c3623f02ed
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592
python-perf-debuginfo-3.10.0-1062.7.1.el7.x86_64.rpm SHA-256: b3a90f320bbab05eb34985cebe1dfc0eed6abadde755e017e0cf8265ca01c592

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
ppc64
bpftool-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: b55fcc606ed00672b9cc5e084862219fb93113542ddb6b8ed26fb1041237b655
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 23145c2c8b994e52a9217528e1f3fee972fdcb82d14eed80154d85eef02b6110
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 23145c2c8b994e52a9217528e1f3fee972fdcb82d14eed80154d85eef02b6110
kernel-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: ca09bd42eb0285846b849c26737a799ea0644ea9b37b5699dba6cce25eeb7616
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-bootwrapper-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 4114944a3aaabdc7294ae309d04cf6b3c076024b71723ee2e6c81d97b924b2fd
kernel-debug-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: d4d7730a305548e7475aa1e5547de9b7af6189fb74ec9512391888995f356d91
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 3f804fd42b9f3494f770376069561d07deb1d26d1dbd4f35386fe09e1a623635
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 3f804fd42b9f3494f770376069561d07deb1d26d1dbd4f35386fe09e1a623635
kernel-debug-devel-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 76de9d455402768cbb76b08cffee04d6049a324969c9ae3a8d0ad52dc3c7449a
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: f3f17e7109fa160ad463006cdd708f3149942d800d7c23972b9feedaf1ed58d1
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: f3f17e7109fa160ad463006cdd708f3149942d800d7c23972b9feedaf1ed58d1
kernel-debuginfo-common-ppc64-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 6fc12209f6444e985095d0c16015238f2dd6ca3adb40c2e083994215102213b1
kernel-debuginfo-common-ppc64-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 6fc12209f6444e985095d0c16015238f2dd6ca3adb40c2e083994215102213b1
kernel-devel-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: c28feb2f785456537becb9703e089e9d1e37fb826664c7d8f88303f8d059b4cd
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: ab0227a8109b1770aeeeea91f59bddc46fb618558103fa56771fa0731e9cbb57
kernel-tools-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: a9ae4b5f45f008048c8c8f5a33fe281fdd530c8e5caa4f3fe3858dbf8bc967f2
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: d9db290c014708c9b4c65d8d6c2a0dca54e835961d2150554fdb01786acd026a
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: d9db290c014708c9b4c65d8d6c2a0dca54e835961d2150554fdb01786acd026a
kernel-tools-libs-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 7df36d6b1f9e282cb2f568575f78c9e3571dab3bd94b89941a8861ebbf4c9849
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 7b07c497ccfcde85acb9859826db25a59cf91aeeae1102d7875f7a2335681b74
perf-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: bc930a0fb95f3723535b581c00841db03ad5aac55108fa29fd91f422358fceee
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 6eac2052968325be060874fde8b7a3241a4b523196ac76c2763bee18213e8929
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 6eac2052968325be060874fde8b7a3241a4b523196ac76c2763bee18213e8929
python-perf-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 3e658ec9a3cad22c384bf4fa1ae7a1448d610edc40b8f50235699c0a790c735f
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 68283219e115cb2587e4ff533973ff2ad7c07d6fb61f83ef6ad217d46941b079
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64.rpm SHA-256: 68283219e115cb2587e4ff533973ff2ad7c07d6fb61f83ef6ad217d46941b079

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1062.7.1.el7.src.rpm SHA-256: 01c88a6ddd99f2c5f2639128c4a3ec2808faff4c8588faa5eca7024872c4ab57
ppc64le
bpftool-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 10d454bed6422a355b6324148e5ba574530a089d49d23b34e39949409a762562
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: f0fc5d7151d156bfd20c45dcc6a8300178995de52e6ec8ca94025b28d7be210c
bpftool-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: f0fc5d7151d156bfd20c45dcc6a8300178995de52e6ec8ca94025b28d7be210c
kernel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 91b51fc0984dcb122c56dcb778fb45f7995629f9449cca2886cf48dc2b3c6d98
kernel-abi-whitelists-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 822a3fdd987ac821a9d9ea4bce62c65969880ec57604948b98190f26a43186a1
kernel-bootwrapper-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 57685e7ef15deca1bbce32888e4adbf97b3c1003b587bb805d047b43a008f1ea
kernel-debug-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: a59c04032db6eb33e6f81da49d2353d9d8acb2c79c05294a5a00c966d4bb747a
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 2ab814c887f1da69e6ae6bbb1bd4b32ed1ea984030b17c725b04e7b64f8d5245
kernel-debug-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 2ab814c887f1da69e6ae6bbb1bd4b32ed1ea984030b17c725b04e7b64f8d5245
kernel-debug-devel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 0630b990f95656aa0777707fc1f6dfc5cee202bc288483e254c9a974ed84aa5b
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 9ec826542e50caf67bf3f3217d190ca4433c008faebd3a4b714b805946bc1631
kernel-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 9ec826542e50caf67bf3f3217d190ca4433c008faebd3a4b714b805946bc1631
kernel-debuginfo-common-ppc64le-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 7a2e7f567661190f3f113c65deed2343c24b67bd3f885d546c9f617972f971b3
kernel-debuginfo-common-ppc64le-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 7a2e7f567661190f3f113c65deed2343c24b67bd3f885d546c9f617972f971b3
kernel-devel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 14fe8ec6aeb6ebf721d016b8ea46b574d5235534ea26e42f1d2047a601b7a557
kernel-doc-3.10.0-1062.7.1.el7.noarch.rpm SHA-256: 5bfe354834fb10c93882f1a247abc42c76e8b919599d407b3aee03e3882749c2
kernel-headers-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: b546a58114721dc8f17df2db512c6df62bf00fbd75cc9dc1d872b5b158f7f515
kernel-tools-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: f38a97e36a12171ae203988b34ca75c46482b8e42d59c51f3b2950bda3e514e9
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: b4a0cbb44774b8346eee29896f59cd6c66915b25d0669e1219eb00185daaf3ff
kernel-tools-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: b4a0cbb44774b8346eee29896f59cd6c66915b25d0669e1219eb00185daaf3ff
kernel-tools-libs-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 4b93ec9ffc24a8a09a64c3a6833aff17987ada560031db900d9f81038deafc8c
kernel-tools-libs-devel-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 5ffcd046e8b282bd087f80e68ba6e7e3a8a63d7feeb0114ed2e76fc0d922781e
perf-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 92695098988b679685547469d0718815a7291fedac58b39f98468c0d5e08a6ec
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 065f9970f45451e2358df85c95871add714f7896c4353ab44f16e1f4ac676c92
perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 065f9970f45451e2358df85c95871add714f7896c4353ab44f16e1f4ac676c92
python-perf-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: 88dcb6f8a2a3b4c55ddd72ec74c53fb89467318560fed633a9dbf87eb94840b8
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: d3d0981bf9f65bbe3f67becebfbaab90172d43efc8ece207159bf6887b80b192
python-perf-debuginfo-3.10.0-1062.7.1.el7.ppc64le.rpm SHA-256: d3d0981bf9f65bbe3f67becebfbaab90172d43efc8ece207159bf6887b80b192

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility