Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0374 - Security Advisory
Issued:
2020-02-04
Updated:
2020-02-04

RHSA-2020:0374 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)
  • kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)
  • kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)
  • kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)
  • kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599 (CVE-2019-14898)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • [Azure][7.8] Include patch "PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it" (BZ#1766089)
  • [Hyper-V][RHEL7.8] When accelerated networking is enabled on RedHat, network interface(eth0) moved to new network namespace does not obtain IP address. (BZ#1766093)
  • [Azure][RHEL 7.6] hv_vmbus probe pass-through GPU card failed (BZ#1766097)
  • SMB3: Do not error out on large file transfers if server responds with STATUS_INSUFFICIENT_RESOURCES (BZ#1767621)
  • Since RHEL commit 5330f5d09820 high load can cause dm-multipath path failures (BZ#1770113)
  • Hard lockup in free_one_page()->_raw_spin_lock() because sosreport command is reading from /proc/pagetypeinfo (BZ#1770732)
  • patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() (BZ#1772812)
  • fix compat statfs64() returning EOVERFLOW for when _FILE_OFFSET_BITS=64 (BZ#1775678)
  • Guest crash after load cpuidle-haltpoll driver (BZ#1776289)
  • RHEL 7.7 long I/O stalls with bnx2fc from not masking off scope bits of retry delay value (BZ#1776290)
  • Multiple "mv" processes hung on a gfs2 filesystem (BZ#1777297)
  • Moving Egress IP will result in conntrack sessions being DESTROYED (BZ#1779564)
  • core: backports from upstream (BZ#1780033)
  • kernel BUG at arch/powerpc/platforms/pseries/lpar.c:482! (BZ#1780148)
  • Race between tty_open() and flush_to_ldisc() using the tty_struct->driver_data field. (BZ#1780163)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1744149 - CVE-2019-14816 kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver
  • BZ - 1771909 - CVE-2019-17133 kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c
  • BZ - 1773519 - CVE-2019-14901 kernel: heap overflow in marvell/mwifiex/tdls.c
  • BZ - 1774671 - CVE-2019-14898 kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599
  • BZ - 1774870 - CVE-2019-14895 kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c

CVEs

  • CVE-2019-14816
  • CVE-2019-14895
  • CVE-2019-14898
  • CVE-2019-14901
  • CVE-2019-17133

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
x86_64
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e0d35fbba0ded32415c23ce5ae5c0726780095cd843dcb0f7f8ab2332f7c99b2
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
kernel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: caaa7832985b5771846447a430cbabbd8047979e2db31f7ffceb6014d97e6e08
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e691e653ce5014be049bd8e9914a3d0176be9d547b2256232152ed1c2bb63d49
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: db01ed91d660335207e70d7e49eaaa7dc8e5ed5e55c63b0200f5a12424a519b0
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: abb99d774551a8c8dfbf6dba85dc0a4fcc59c0ebd6125b3d56165dce7f23c43f
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3b599aa8b63f240c8a6d5dfdba28f93b8dd497d84e769ac94c1fb3eda5357cdf
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 0f4eb179f8c86aedaa75de6cc9df7ddf04c3fe11b618cf5e16512b9c4d43a12e
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 2a1fabfcb8a66f62a470416c3a5c947116e1dcbe2e003f4a0c017331feff68dc
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: dcaf55f44969d81481f916e7ea3189bf0edcb266ba3e74577037b3ee7c1d9cf7
perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3e07b65be634aa0b19a4861b14967e45706bb7b07ea835b1a2e797ac1dd2d3ca
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: f2e8558dd0824ea72788dfacfd1c355e43a68fbf8a5b3ea118aaeb26f8702c08
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
x86_64
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e0d35fbba0ded32415c23ce5ae5c0726780095cd843dcb0f7f8ab2332f7c99b2
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
kernel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: caaa7832985b5771846447a430cbabbd8047979e2db31f7ffceb6014d97e6e08
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e691e653ce5014be049bd8e9914a3d0176be9d547b2256232152ed1c2bb63d49
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: db01ed91d660335207e70d7e49eaaa7dc8e5ed5e55c63b0200f5a12424a519b0
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: abb99d774551a8c8dfbf6dba85dc0a4fcc59c0ebd6125b3d56165dce7f23c43f
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3b599aa8b63f240c8a6d5dfdba28f93b8dd497d84e769ac94c1fb3eda5357cdf
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 0f4eb179f8c86aedaa75de6cc9df7ddf04c3fe11b618cf5e16512b9c4d43a12e
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 2a1fabfcb8a66f62a470416c3a5c947116e1dcbe2e003f4a0c017331feff68dc
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: dcaf55f44969d81481f916e7ea3189bf0edcb266ba3e74577037b3ee7c1d9cf7
perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3e07b65be634aa0b19a4861b14967e45706bb7b07ea835b1a2e797ac1dd2d3ca
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: f2e8558dd0824ea72788dfacfd1c355e43a68fbf8a5b3ea118aaeb26f8702c08
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
x86_64
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e0d35fbba0ded32415c23ce5ae5c0726780095cd843dcb0f7f8ab2332f7c99b2
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
kernel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: caaa7832985b5771846447a430cbabbd8047979e2db31f7ffceb6014d97e6e08
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e691e653ce5014be049bd8e9914a3d0176be9d547b2256232152ed1c2bb63d49
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: db01ed91d660335207e70d7e49eaaa7dc8e5ed5e55c63b0200f5a12424a519b0
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: abb99d774551a8c8dfbf6dba85dc0a4fcc59c0ebd6125b3d56165dce7f23c43f
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3b599aa8b63f240c8a6d5dfdba28f93b8dd497d84e769ac94c1fb3eda5357cdf
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 0f4eb179f8c86aedaa75de6cc9df7ddf04c3fe11b618cf5e16512b9c4d43a12e
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 2a1fabfcb8a66f62a470416c3a5c947116e1dcbe2e003f4a0c017331feff68dc
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: dcaf55f44969d81481f916e7ea3189bf0edcb266ba3e74577037b3ee7c1d9cf7
perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3e07b65be634aa0b19a4861b14967e45706bb7b07ea835b1a2e797ac1dd2d3ca
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: f2e8558dd0824ea72788dfacfd1c355e43a68fbf8a5b3ea118aaeb26f8702c08
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
x86_64
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e0d35fbba0ded32415c23ce5ae5c0726780095cd843dcb0f7f8ab2332f7c99b2
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
kernel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: caaa7832985b5771846447a430cbabbd8047979e2db31f7ffceb6014d97e6e08
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e691e653ce5014be049bd8e9914a3d0176be9d547b2256232152ed1c2bb63d49
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: db01ed91d660335207e70d7e49eaaa7dc8e5ed5e55c63b0200f5a12424a519b0
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: abb99d774551a8c8dfbf6dba85dc0a4fcc59c0ebd6125b3d56165dce7f23c43f
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3b599aa8b63f240c8a6d5dfdba28f93b8dd497d84e769ac94c1fb3eda5357cdf
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 0f4eb179f8c86aedaa75de6cc9df7ddf04c3fe11b618cf5e16512b9c4d43a12e
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 2a1fabfcb8a66f62a470416c3a5c947116e1dcbe2e003f4a0c017331feff68dc
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: dcaf55f44969d81481f916e7ea3189bf0edcb266ba3e74577037b3ee7c1d9cf7
perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3e07b65be634aa0b19a4861b14967e45706bb7b07ea835b1a2e797ac1dd2d3ca
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: f2e8558dd0824ea72788dfacfd1c355e43a68fbf8a5b3ea118aaeb26f8702c08
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
x86_64
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e0d35fbba0ded32415c23ce5ae5c0726780095cd843dcb0f7f8ab2332f7c99b2
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
kernel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: caaa7832985b5771846447a430cbabbd8047979e2db31f7ffceb6014d97e6e08
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e691e653ce5014be049bd8e9914a3d0176be9d547b2256232152ed1c2bb63d49
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: db01ed91d660335207e70d7e49eaaa7dc8e5ed5e55c63b0200f5a12424a519b0
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: abb99d774551a8c8dfbf6dba85dc0a4fcc59c0ebd6125b3d56165dce7f23c43f
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3b599aa8b63f240c8a6d5dfdba28f93b8dd497d84e769ac94c1fb3eda5357cdf
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 0f4eb179f8c86aedaa75de6cc9df7ddf04c3fe11b618cf5e16512b9c4d43a12e
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 2a1fabfcb8a66f62a470416c3a5c947116e1dcbe2e003f4a0c017331feff68dc
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: dcaf55f44969d81481f916e7ea3189bf0edcb266ba3e74577037b3ee7c1d9cf7
perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3e07b65be634aa0b19a4861b14967e45706bb7b07ea835b1a2e797ac1dd2d3ca
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: f2e8558dd0824ea72788dfacfd1c355e43a68fbf8a5b3ea118aaeb26f8702c08
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
x86_64
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e0d35fbba0ded32415c23ce5ae5c0726780095cd843dcb0f7f8ab2332f7c99b2
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
kernel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: caaa7832985b5771846447a430cbabbd8047979e2db31f7ffceb6014d97e6e08
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e691e653ce5014be049bd8e9914a3d0176be9d547b2256232152ed1c2bb63d49
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: db01ed91d660335207e70d7e49eaaa7dc8e5ed5e55c63b0200f5a12424a519b0
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: abb99d774551a8c8dfbf6dba85dc0a4fcc59c0ebd6125b3d56165dce7f23c43f
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3b599aa8b63f240c8a6d5dfdba28f93b8dd497d84e769ac94c1fb3eda5357cdf
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 0f4eb179f8c86aedaa75de6cc9df7ddf04c3fe11b618cf5e16512b9c4d43a12e
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 2a1fabfcb8a66f62a470416c3a5c947116e1dcbe2e003f4a0c017331feff68dc
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: dcaf55f44969d81481f916e7ea3189bf0edcb266ba3e74577037b3ee7c1d9cf7
perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3e07b65be634aa0b19a4861b14967e45706bb7b07ea835b1a2e797ac1dd2d3ca
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: f2e8558dd0824ea72788dfacfd1c355e43a68fbf8a5b3ea118aaeb26f8702c08
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
s390x
bpftool-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 9e51d8338677b9dc30f7a9543808a5da850e9e3d0de79288931fb2730917d607
bpftool-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 4605af1c764f03b8931c5a793453eaf00a143dba6163727a2cfe287de02f0989
kernel-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: b8c51ec6a2b7308886e0e25eb1665dadca691cdf686ab65f73d2f4b873d7e9ec
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 4e381e0091680fe08937731ca2c5ad6924d74d8efb99b0bd67e5937021950816
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: f0a3c7f05bb992b1cd5673e285abe8206879ebf0f7d53ed0b6c1789657b531e0
kernel-debug-devel-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 2b87c820964851f7f58f61c047a08f5fa859293c9746b21d674f68851bfcc489
kernel-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 501e0076e16af43905246f7852eeca8b1520eae93521fa13b15f2fee0aa9c7cc
kernel-debuginfo-common-s390x-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 78e12b399e4e6168b7156d4b83a32e30016acc262ceb174def8a6f83aa9fddc5
kernel-devel-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 5888c68c8bf765f89104e965c8c9a0e6f2dee22a6799a0145674d4dce81c7c4d
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 5843658f6db9fb06c93c7ceb48171b9a045dc8eebda7a7589ac780681717e3a6
kernel-kdump-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: ca70e711b6d11f642c9e164419e268a615fddf7459836ffb79ce1940a601a400
kernel-kdump-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 768a3ff0f91abcc82dd39d971abcfd35fff8460ba479d12db53f4c612f3654c9
kernel-kdump-devel-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: d5297d7afcdc31d3e325e5de0ba0340943e0b932bd467221243251c82122eb96
perf-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 5692c1619e252babf8bfbf9c628de9e7044449de56e6b33e9b9d44fe7d0e3874
perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 1796b2b322f02378b998d07224fc6f63eb6f1216311da6bd19e2ae21dd2a77b4
python-perf-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: e3e5bad8e2e4d56d9246935c08cfd85daf9910ac61f0d7777a4a13cfe90ea425
python-perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 1eeb20f540e5947185c86718e74b9407f80c4ebbdb85fd2f2bb2301cad0e4d8c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
s390x
bpftool-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 9e51d8338677b9dc30f7a9543808a5da850e9e3d0de79288931fb2730917d607
bpftool-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 4605af1c764f03b8931c5a793453eaf00a143dba6163727a2cfe287de02f0989
kernel-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: b8c51ec6a2b7308886e0e25eb1665dadca691cdf686ab65f73d2f4b873d7e9ec
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 4e381e0091680fe08937731ca2c5ad6924d74d8efb99b0bd67e5937021950816
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: f0a3c7f05bb992b1cd5673e285abe8206879ebf0f7d53ed0b6c1789657b531e0
kernel-debug-devel-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 2b87c820964851f7f58f61c047a08f5fa859293c9746b21d674f68851bfcc489
kernel-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 501e0076e16af43905246f7852eeca8b1520eae93521fa13b15f2fee0aa9c7cc
kernel-debuginfo-common-s390x-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 78e12b399e4e6168b7156d4b83a32e30016acc262ceb174def8a6f83aa9fddc5
kernel-devel-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 5888c68c8bf765f89104e965c8c9a0e6f2dee22a6799a0145674d4dce81c7c4d
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 5843658f6db9fb06c93c7ceb48171b9a045dc8eebda7a7589ac780681717e3a6
kernel-kdump-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: ca70e711b6d11f642c9e164419e268a615fddf7459836ffb79ce1940a601a400
kernel-kdump-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 768a3ff0f91abcc82dd39d971abcfd35fff8460ba479d12db53f4c612f3654c9
kernel-kdump-devel-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: d5297d7afcdc31d3e325e5de0ba0340943e0b932bd467221243251c82122eb96
perf-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 5692c1619e252babf8bfbf9c628de9e7044449de56e6b33e9b9d44fe7d0e3874
perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 1796b2b322f02378b998d07224fc6f63eb6f1216311da6bd19e2ae21dd2a77b4
python-perf-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: e3e5bad8e2e4d56d9246935c08cfd85daf9910ac61f0d7777a4a13cfe90ea425
python-perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 1eeb20f540e5947185c86718e74b9407f80c4ebbdb85fd2f2bb2301cad0e4d8c

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
ppc64
bpftool-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 05f37573ccac16cdba1cd2cf81cba57b50c29d21348987b7f4c30c756ea225fa
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 01909d0f6737a5d7b9f79e35fde0affc93942ee8d08bda2536cd28599e8bdbdc
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 01909d0f6737a5d7b9f79e35fde0affc93942ee8d08bda2536cd28599e8bdbdc
kernel-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: bf575d989035c39396bbc5a1b0ee345da2024c6c28c04d971f4936bd49abffca
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 3f723f114a5f039251ec05f523c240bdb8d18ab61efc6c860e6b76b241ab07cc
kernel-debug-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 9ce9213e3afc1dde863d1f9620962e3b91950f1476b3ff5fff2fabe7d4eca873
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 0523452af944137e93835104b57a1b757fe1c7fc54546771a59c5c223e759c77
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 0523452af944137e93835104b57a1b757fe1c7fc54546771a59c5c223e759c77
kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: cb3a66ab9673c376e9629b5849c908c7408ef6168e1cd31ca894d1ec73f77ba7
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: ed679d19a8115fec3ed35a0df9322feab6549f94d6b9facdd3c943ebae6b44e7
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: ed679d19a8115fec3ed35a0df9322feab6549f94d6b9facdd3c943ebae6b44e7
kernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 681ae727e91df4b5025e78ed6ca4976562cfff55f470b06c4d5a1607864e9b2d
kernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 681ae727e91df4b5025e78ed6ca4976562cfff55f470b06c4d5a1607864e9b2d
kernel-devel-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 9674df89345947c9e91d9d82a280a18eff4edd57df38bd1aa0ddf460c5d511d2
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: ba9bbcc8bac093f87906558ff362cdd237c11d82d6f46a77dd57eb804a8d11bb
kernel-tools-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 653b79c399694eaf6a8c89ae631f7c62577c13b79386572a954be250479397f6
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 4813fe139f13b6c1bf30d7820d537f3dec94b320a119469ce9ed54cc6e688f7a
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 4813fe139f13b6c1bf30d7820d537f3dec94b320a119469ce9ed54cc6e688f7a
kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 8d4c0aa79726c672ae56bf46233e6364abf96af0b19efa7cf605763b3e0e8350
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 18c78195eaca6c96a8eb4609b0ca2ffffdfd59560fd58647a1c3cf5bcc1b7ca3
perf-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 0e50835c47617bd44f00780951d05d3d772fae494cbae12c0564350ae046ea28
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 018b71306d1b57744a9f50c39cb352d6f17afc8d888c02508cfb3586589c8cb1
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 018b71306d1b57744a9f50c39cb352d6f17afc8d888c02508cfb3586589c8cb1
python-perf-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 13cd4929d42bcb5c6852a97418795b12c53fbebb7dc708a1a090e82cb7f45186
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 3154b3a9bff77672768c0476f6e48d62ad561bf0cc2d66beaba94547eac3ab53
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 3154b3a9bff77672768c0476f6e48d62ad561bf0cc2d66beaba94547eac3ab53

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
ppc64
bpftool-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 05f37573ccac16cdba1cd2cf81cba57b50c29d21348987b7f4c30c756ea225fa
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 01909d0f6737a5d7b9f79e35fde0affc93942ee8d08bda2536cd28599e8bdbdc
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 01909d0f6737a5d7b9f79e35fde0affc93942ee8d08bda2536cd28599e8bdbdc
kernel-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: bf575d989035c39396bbc5a1b0ee345da2024c6c28c04d971f4936bd49abffca
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 3f723f114a5f039251ec05f523c240bdb8d18ab61efc6c860e6b76b241ab07cc
kernel-debug-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 9ce9213e3afc1dde863d1f9620962e3b91950f1476b3ff5fff2fabe7d4eca873
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 0523452af944137e93835104b57a1b757fe1c7fc54546771a59c5c223e759c77
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 0523452af944137e93835104b57a1b757fe1c7fc54546771a59c5c223e759c77
kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: cb3a66ab9673c376e9629b5849c908c7408ef6168e1cd31ca894d1ec73f77ba7
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: ed679d19a8115fec3ed35a0df9322feab6549f94d6b9facdd3c943ebae6b44e7
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: ed679d19a8115fec3ed35a0df9322feab6549f94d6b9facdd3c943ebae6b44e7
kernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 681ae727e91df4b5025e78ed6ca4976562cfff55f470b06c4d5a1607864e9b2d
kernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 681ae727e91df4b5025e78ed6ca4976562cfff55f470b06c4d5a1607864e9b2d
kernel-devel-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 9674df89345947c9e91d9d82a280a18eff4edd57df38bd1aa0ddf460c5d511d2
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: ba9bbcc8bac093f87906558ff362cdd237c11d82d6f46a77dd57eb804a8d11bb
kernel-tools-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 653b79c399694eaf6a8c89ae631f7c62577c13b79386572a954be250479397f6
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 4813fe139f13b6c1bf30d7820d537f3dec94b320a119469ce9ed54cc6e688f7a
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 4813fe139f13b6c1bf30d7820d537f3dec94b320a119469ce9ed54cc6e688f7a
kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 8d4c0aa79726c672ae56bf46233e6364abf96af0b19efa7cf605763b3e0e8350
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 18c78195eaca6c96a8eb4609b0ca2ffffdfd59560fd58647a1c3cf5bcc1b7ca3
perf-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 0e50835c47617bd44f00780951d05d3d772fae494cbae12c0564350ae046ea28
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 018b71306d1b57744a9f50c39cb352d6f17afc8d888c02508cfb3586589c8cb1
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 018b71306d1b57744a9f50c39cb352d6f17afc8d888c02508cfb3586589c8cb1
python-perf-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 13cd4929d42bcb5c6852a97418795b12c53fbebb7dc708a1a090e82cb7f45186
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 3154b3a9bff77672768c0476f6e48d62ad561bf0cc2d66beaba94547eac3ab53
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 3154b3a9bff77672768c0476f6e48d62ad561bf0cc2d66beaba94547eac3ab53

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
x86_64
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e0d35fbba0ded32415c23ce5ae5c0726780095cd843dcb0f7f8ab2332f7c99b2
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
kernel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: caaa7832985b5771846447a430cbabbd8047979e2db31f7ffceb6014d97e6e08
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e691e653ce5014be049bd8e9914a3d0176be9d547b2256232152ed1c2bb63d49
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: db01ed91d660335207e70d7e49eaaa7dc8e5ed5e55c63b0200f5a12424a519b0
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: abb99d774551a8c8dfbf6dba85dc0a4fcc59c0ebd6125b3d56165dce7f23c43f
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3b599aa8b63f240c8a6d5dfdba28f93b8dd497d84e769ac94c1fb3eda5357cdf
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 0f4eb179f8c86aedaa75de6cc9df7ddf04c3fe11b618cf5e16512b9c4d43a12e
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 2a1fabfcb8a66f62a470416c3a5c947116e1dcbe2e003f4a0c017331feff68dc
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: dcaf55f44969d81481f916e7ea3189bf0edcb266ba3e74577037b3ee7c1d9cf7
perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3e07b65be634aa0b19a4861b14967e45706bb7b07ea835b1a2e797ac1dd2d3ca
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: f2e8558dd0824ea72788dfacfd1c355e43a68fbf8a5b3ea118aaeb26f8702c08
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
ppc64le
bpftool-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: b9f4c35576f1ba21785c142e8ba66f416ea2871ae9718e2dbaad906cb7895765
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: f3a58d97f8d338bf4687f2ee46d7f7f528454c9f54ceb91536d0fc6729f49d1f
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: f3a58d97f8d338bf4687f2ee46d7f7f528454c9f54ceb91536d0fc6729f49d1f
kernel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 94bfe2eb4c34ad1f373de5fa9e1254ee38a446bf7931b6e57fc047eb54bb4c92
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 61c688b01480b9d6de8af9fbacdf6c9ba7374994feb994535f816a52d843631c
kernel-debug-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: fb14688256e6fd2297dd7d8d46a4a037c03b31588b37632a257eed233e4baf27
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 8126fafa826e16a87ba283c9a8754d9678a692fcd7ff57909b03bf90bc6bdba9
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 8126fafa826e16a87ba283c9a8754d9678a692fcd7ff57909b03bf90bc6bdba9
kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: b0ad72e9af8c118b80a8e7a3b809d91f1e63c7cbe476c6cc760faeec80d16e4b
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 3bdcf4f557e3df249a1ee9c91ec8279a2a86f1392e71f2b56de171c9ddbf0b17
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 3bdcf4f557e3df249a1ee9c91ec8279a2a86f1392e71f2b56de171c9ddbf0b17
kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: e67cbb73f02276a8922440f40d2251c9a25d38c5dc6d20cf9d79fb70a985c221
kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: e67cbb73f02276a8922440f40d2251c9a25d38c5dc6d20cf9d79fb70a985c221
kernel-devel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 85a7466498e9e8fe4eb13447da6ee541c45c94e8dcaa9ae6464bce603b0a4d87
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 6ee17a4d2f8ac7682c0416c4d671693d2b7abc5859d4a0c1ed7023311d21160a
kernel-tools-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: b686c8bdf8cdc63342feb7e2c36ddcdb86fb54d2c856e3269e4a28eff03ded10
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 1dd444397b69eb033897c7e6b5e3c58473983f3f507849173302f4810ee8e0b7
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 1dd444397b69eb033897c7e6b5e3c58473983f3f507849173302f4810ee8e0b7
kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: a4d8a5e443c116565e867a6632cc95243457bc73a50636c87a0f0789010874cf
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: a4e3ea77ca3f141cff6f2be0bd79a7e01292a3d808a82d2307b81d4b6a233610
perf-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: de2b1c9a87f45aa75265df1f5170343aabcf5f781225a040c2ca9d54fb38def3
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: bd2d7d860bcd547dcdad7edebe7131cff542416c15b5e756d13eed61b8489680
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: bd2d7d860bcd547dcdad7edebe7131cff542416c15b5e756d13eed61b8489680
python-perf-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 47145de8f6a9b579acb943810ed80c1e57ff6fad12aae541749e47273585b3f0
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 64cede40f8699a83760c5af3e4ba0c3954efe7e1846a1c8fa70b5d4bb63b0d55
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 64cede40f8699a83760c5af3e4ba0c3954efe7e1846a1c8fa70b5d4bb63b0d55

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
ppc64le
bpftool-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: b9f4c35576f1ba21785c142e8ba66f416ea2871ae9718e2dbaad906cb7895765
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: f3a58d97f8d338bf4687f2ee46d7f7f528454c9f54ceb91536d0fc6729f49d1f
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: f3a58d97f8d338bf4687f2ee46d7f7f528454c9f54ceb91536d0fc6729f49d1f
kernel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 94bfe2eb4c34ad1f373de5fa9e1254ee38a446bf7931b6e57fc047eb54bb4c92
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 61c688b01480b9d6de8af9fbacdf6c9ba7374994feb994535f816a52d843631c
kernel-debug-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: fb14688256e6fd2297dd7d8d46a4a037c03b31588b37632a257eed233e4baf27
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 8126fafa826e16a87ba283c9a8754d9678a692fcd7ff57909b03bf90bc6bdba9
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 8126fafa826e16a87ba283c9a8754d9678a692fcd7ff57909b03bf90bc6bdba9
kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: b0ad72e9af8c118b80a8e7a3b809d91f1e63c7cbe476c6cc760faeec80d16e4b
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 3bdcf4f557e3df249a1ee9c91ec8279a2a86f1392e71f2b56de171c9ddbf0b17
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 3bdcf4f557e3df249a1ee9c91ec8279a2a86f1392e71f2b56de171c9ddbf0b17
kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: e67cbb73f02276a8922440f40d2251c9a25d38c5dc6d20cf9d79fb70a985c221
kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: e67cbb73f02276a8922440f40d2251c9a25d38c5dc6d20cf9d79fb70a985c221
kernel-devel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 85a7466498e9e8fe4eb13447da6ee541c45c94e8dcaa9ae6464bce603b0a4d87
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 6ee17a4d2f8ac7682c0416c4d671693d2b7abc5859d4a0c1ed7023311d21160a
kernel-tools-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: b686c8bdf8cdc63342feb7e2c36ddcdb86fb54d2c856e3269e4a28eff03ded10
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 1dd444397b69eb033897c7e6b5e3c58473983f3f507849173302f4810ee8e0b7
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 1dd444397b69eb033897c7e6b5e3c58473983f3f507849173302f4810ee8e0b7
kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: a4d8a5e443c116565e867a6632cc95243457bc73a50636c87a0f0789010874cf
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: a4e3ea77ca3f141cff6f2be0bd79a7e01292a3d808a82d2307b81d4b6a233610
perf-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: de2b1c9a87f45aa75265df1f5170343aabcf5f781225a040c2ca9d54fb38def3
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: bd2d7d860bcd547dcdad7edebe7131cff542416c15b5e756d13eed61b8489680
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: bd2d7d860bcd547dcdad7edebe7131cff542416c15b5e756d13eed61b8489680
python-perf-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 47145de8f6a9b579acb943810ed80c1e57ff6fad12aae541749e47273585b3f0
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 64cede40f8699a83760c5af3e4ba0c3954efe7e1846a1c8fa70b5d4bb63b0d55
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 64cede40f8699a83760c5af3e4ba0c3954efe7e1846a1c8fa70b5d4bb63b0d55

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
x86_64
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e0d35fbba0ded32415c23ce5ae5c0726780095cd843dcb0f7f8ab2332f7c99b2
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
kernel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: caaa7832985b5771846447a430cbabbd8047979e2db31f7ffceb6014d97e6e08
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e691e653ce5014be049bd8e9914a3d0176be9d547b2256232152ed1c2bb63d49
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: db01ed91d660335207e70d7e49eaaa7dc8e5ed5e55c63b0200f5a12424a519b0
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: abb99d774551a8c8dfbf6dba85dc0a4fcc59c0ebd6125b3d56165dce7f23c43f
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3b599aa8b63f240c8a6d5dfdba28f93b8dd497d84e769ac94c1fb3eda5357cdf
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 0f4eb179f8c86aedaa75de6cc9df7ddf04c3fe11b618cf5e16512b9c4d43a12e
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 2a1fabfcb8a66f62a470416c3a5c947116e1dcbe2e003f4a0c017331feff68dc
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: dcaf55f44969d81481f916e7ea3189bf0edcb266ba3e74577037b3ee7c1d9cf7
perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3e07b65be634aa0b19a4861b14967e45706bb7b07ea835b1a2e797ac1dd2d3ca
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: f2e8558dd0824ea72788dfacfd1c355e43a68fbf8a5b3ea118aaeb26f8702c08
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
s390x
bpftool-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 9e51d8338677b9dc30f7a9543808a5da850e9e3d0de79288931fb2730917d607
bpftool-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 4605af1c764f03b8931c5a793453eaf00a143dba6163727a2cfe287de02f0989
kernel-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: b8c51ec6a2b7308886e0e25eb1665dadca691cdf686ab65f73d2f4b873d7e9ec
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 4e381e0091680fe08937731ca2c5ad6924d74d8efb99b0bd67e5937021950816
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: f0a3c7f05bb992b1cd5673e285abe8206879ebf0f7d53ed0b6c1789657b531e0
kernel-debug-devel-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 2b87c820964851f7f58f61c047a08f5fa859293c9746b21d674f68851bfcc489
kernel-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 501e0076e16af43905246f7852eeca8b1520eae93521fa13b15f2fee0aa9c7cc
kernel-debuginfo-common-s390x-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 78e12b399e4e6168b7156d4b83a32e30016acc262ceb174def8a6f83aa9fddc5
kernel-devel-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 5888c68c8bf765f89104e965c8c9a0e6f2dee22a6799a0145674d4dce81c7c4d
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 5843658f6db9fb06c93c7ceb48171b9a045dc8eebda7a7589ac780681717e3a6
kernel-kdump-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: ca70e711b6d11f642c9e164419e268a615fddf7459836ffb79ce1940a601a400
kernel-kdump-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 768a3ff0f91abcc82dd39d971abcfd35fff8460ba479d12db53f4c612f3654c9
kernel-kdump-devel-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: d5297d7afcdc31d3e325e5de0ba0340943e0b932bd467221243251c82122eb96
perf-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 5692c1619e252babf8bfbf9c628de9e7044449de56e6b33e9b9d44fe7d0e3874
perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 1796b2b322f02378b998d07224fc6f63eb6f1216311da6bd19e2ae21dd2a77b4
python-perf-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: e3e5bad8e2e4d56d9246935c08cfd85daf9910ac61f0d7777a4a13cfe90ea425
python-perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm SHA-256: 1eeb20f540e5947185c86718e74b9407f80c4ebbdb85fd2f2bb2301cad0e4d8c

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
x86_64
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e0d35fbba0ded32415c23ce5ae5c0726780095cd843dcb0f7f8ab2332f7c99b2
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
kernel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: caaa7832985b5771846447a430cbabbd8047979e2db31f7ffceb6014d97e6e08
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e691e653ce5014be049bd8e9914a3d0176be9d547b2256232152ed1c2bb63d49
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: db01ed91d660335207e70d7e49eaaa7dc8e5ed5e55c63b0200f5a12424a519b0
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: abb99d774551a8c8dfbf6dba85dc0a4fcc59c0ebd6125b3d56165dce7f23c43f
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3b599aa8b63f240c8a6d5dfdba28f93b8dd497d84e769ac94c1fb3eda5357cdf
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 0f4eb179f8c86aedaa75de6cc9df7ddf04c3fe11b618cf5e16512b9c4d43a12e
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 2a1fabfcb8a66f62a470416c3a5c947116e1dcbe2e003f4a0c017331feff68dc
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: dcaf55f44969d81481f916e7ea3189bf0edcb266ba3e74577037b3ee7c1d9cf7
perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3e07b65be634aa0b19a4861b14967e45706bb7b07ea835b1a2e797ac1dd2d3ca
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: f2e8558dd0824ea72788dfacfd1c355e43a68fbf8a5b3ea118aaeb26f8702c08
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: abb99d774551a8c8dfbf6dba85dc0a4fcc59c0ebd6125b3d56165dce7f23c43f
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3b599aa8b63f240c8a6d5dfdba28f93b8dd497d84e769ac94c1fb3eda5357cdf
perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3e07b65be634aa0b19a4861b14967e45706bb7b07ea835b1a2e797ac1dd2d3ca
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: f2e8558dd0824ea72788dfacfd1c355e43a68fbf8a5b3ea118aaeb26f8702c08

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
ppc64le
bpftool-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: b9f4c35576f1ba21785c142e8ba66f416ea2871ae9718e2dbaad906cb7895765
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: f3a58d97f8d338bf4687f2ee46d7f7f528454c9f54ceb91536d0fc6729f49d1f
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: f3a58d97f8d338bf4687f2ee46d7f7f528454c9f54ceb91536d0fc6729f49d1f
kernel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 94bfe2eb4c34ad1f373de5fa9e1254ee38a446bf7931b6e57fc047eb54bb4c92
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 61c688b01480b9d6de8af9fbacdf6c9ba7374994feb994535f816a52d843631c
kernel-debug-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: fb14688256e6fd2297dd7d8d46a4a037c03b31588b37632a257eed233e4baf27
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 8126fafa826e16a87ba283c9a8754d9678a692fcd7ff57909b03bf90bc6bdba9
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 8126fafa826e16a87ba283c9a8754d9678a692fcd7ff57909b03bf90bc6bdba9
kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: b0ad72e9af8c118b80a8e7a3b809d91f1e63c7cbe476c6cc760faeec80d16e4b
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 3bdcf4f557e3df249a1ee9c91ec8279a2a86f1392e71f2b56de171c9ddbf0b17
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 3bdcf4f557e3df249a1ee9c91ec8279a2a86f1392e71f2b56de171c9ddbf0b17
kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: e67cbb73f02276a8922440f40d2251c9a25d38c5dc6d20cf9d79fb70a985c221
kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: e67cbb73f02276a8922440f40d2251c9a25d38c5dc6d20cf9d79fb70a985c221
kernel-devel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 85a7466498e9e8fe4eb13447da6ee541c45c94e8dcaa9ae6464bce603b0a4d87
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 6ee17a4d2f8ac7682c0416c4d671693d2b7abc5859d4a0c1ed7023311d21160a
kernel-tools-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: b686c8bdf8cdc63342feb7e2c36ddcdb86fb54d2c856e3269e4a28eff03ded10
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 1dd444397b69eb033897c7e6b5e3c58473983f3f507849173302f4810ee8e0b7
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 1dd444397b69eb033897c7e6b5e3c58473983f3f507849173302f4810ee8e0b7
kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: a4d8a5e443c116565e867a6632cc95243457bc73a50636c87a0f0789010874cf
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: a4e3ea77ca3f141cff6f2be0bd79a7e01292a3d808a82d2307b81d4b6a233610
perf-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: de2b1c9a87f45aa75265df1f5170343aabcf5f781225a040c2ca9d54fb38def3
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: bd2d7d860bcd547dcdad7edebe7131cff542416c15b5e756d13eed61b8489680
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: bd2d7d860bcd547dcdad7edebe7131cff542416c15b5e756d13eed61b8489680
python-perf-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 47145de8f6a9b579acb943810ed80c1e57ff6fad12aae541749e47273585b3f0
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 64cede40f8699a83760c5af3e4ba0c3954efe7e1846a1c8fa70b5d4bb63b0d55
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 64cede40f8699a83760c5af3e4ba0c3954efe7e1846a1c8fa70b5d4bb63b0d55

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
x86_64
bpftool-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e0d35fbba0ded32415c23ce5ae5c0726780095cd843dcb0f7f8ab2332f7c99b2
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c714c1f2e8814122cc53de565f8e25a32861178693052adf8064f2bfc9928547
kernel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: caaa7832985b5771846447a430cbabbd8047979e2db31f7ffceb6014d97e6e08
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: e691e653ce5014be049bd8e9914a3d0176be9d547b2256232152ed1c2bb63d49
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: c9c1853383f4277ec675d0e511c67543c2247a60cdadb6f09e1adcae0cdd38b1
kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: db01ed91d660335207e70d7e49eaaa7dc8e5ed5e55c63b0200f5a12424a519b0
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 330147af2258536e608afa5f2ca9b92021ed5c7d03c4c48000b68d868275fa2c
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 7c978a8c9ef0209a807cd960ac36d162d0b35c6072aab9a0643111d70becff1b
kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: abb99d774551a8c8dfbf6dba85dc0a4fcc59c0ebd6125b3d56165dce7f23c43f
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3b599aa8b63f240c8a6d5dfdba28f93b8dd497d84e769ac94c1fb3eda5357cdf
kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 0f4eb179f8c86aedaa75de6cc9df7ddf04c3fe11b618cf5e16512b9c4d43a12e
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 8164668251bf40f103f7b0c3a24987d1419f4d5fcb3e9a09ffc3f446cc069650
kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 2a1fabfcb8a66f62a470416c3a5c947116e1dcbe2e003f4a0c017331feff68dc
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: dcaf55f44969d81481f916e7ea3189bf0edcb266ba3e74577037b3ee7c1d9cf7
perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 3e07b65be634aa0b19a4861b14967e45706bb7b07ea835b1a2e797ac1dd2d3ca
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 681c3d84ee0727a8a377165a1cc56a64368c27602fec9355e73b6a5e3d49ef80
python-perf-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: f2e8558dd0824ea72788dfacfd1c355e43a68fbf8a5b3ea118aaeb26f8702c08
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06
python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm SHA-256: 46a87debeb5191270819188a823694e08d98b536df1f9f61757a4ffa0c61cf06

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
ppc64
bpftool-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 05f37573ccac16cdba1cd2cf81cba57b50c29d21348987b7f4c30c756ea225fa
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 01909d0f6737a5d7b9f79e35fde0affc93942ee8d08bda2536cd28599e8bdbdc
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 01909d0f6737a5d7b9f79e35fde0affc93942ee8d08bda2536cd28599e8bdbdc
kernel-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: bf575d989035c39396bbc5a1b0ee345da2024c6c28c04d971f4936bd49abffca
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 3f723f114a5f039251ec05f523c240bdb8d18ab61efc6c860e6b76b241ab07cc
kernel-debug-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 9ce9213e3afc1dde863d1f9620962e3b91950f1476b3ff5fff2fabe7d4eca873
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 0523452af944137e93835104b57a1b757fe1c7fc54546771a59c5c223e759c77
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 0523452af944137e93835104b57a1b757fe1c7fc54546771a59c5c223e759c77
kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: cb3a66ab9673c376e9629b5849c908c7408ef6168e1cd31ca894d1ec73f77ba7
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: ed679d19a8115fec3ed35a0df9322feab6549f94d6b9facdd3c943ebae6b44e7
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: ed679d19a8115fec3ed35a0df9322feab6549f94d6b9facdd3c943ebae6b44e7
kernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 681ae727e91df4b5025e78ed6ca4976562cfff55f470b06c4d5a1607864e9b2d
kernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 681ae727e91df4b5025e78ed6ca4976562cfff55f470b06c4d5a1607864e9b2d
kernel-devel-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 9674df89345947c9e91d9d82a280a18eff4edd57df38bd1aa0ddf460c5d511d2
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: ba9bbcc8bac093f87906558ff362cdd237c11d82d6f46a77dd57eb804a8d11bb
kernel-tools-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 653b79c399694eaf6a8c89ae631f7c62577c13b79386572a954be250479397f6
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 4813fe139f13b6c1bf30d7820d537f3dec94b320a119469ce9ed54cc6e688f7a
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 4813fe139f13b6c1bf30d7820d537f3dec94b320a119469ce9ed54cc6e688f7a
kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 8d4c0aa79726c672ae56bf46233e6364abf96af0b19efa7cf605763b3e0e8350
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 18c78195eaca6c96a8eb4609b0ca2ffffdfd59560fd58647a1c3cf5bcc1b7ca3
perf-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 0e50835c47617bd44f00780951d05d3d772fae494cbae12c0564350ae046ea28
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 018b71306d1b57744a9f50c39cb352d6f17afc8d888c02508cfb3586589c8cb1
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 018b71306d1b57744a9f50c39cb352d6f17afc8d888c02508cfb3586589c8cb1
python-perf-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 13cd4929d42bcb5c6852a97418795b12c53fbebb7dc708a1a090e82cb7f45186
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 3154b3a9bff77672768c0476f6e48d62ad561bf0cc2d66beaba94547eac3ab53
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm SHA-256: 3154b3a9bff77672768c0476f6e48d62ad561bf0cc2d66beaba94547eac3ab53

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1062.12.1.el7.src.rpm SHA-256: 40c1e1629f3dec60c5335b58cc53692660935cad31f52a16efa6ab5913f71469
ppc64le
bpftool-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: b9f4c35576f1ba21785c142e8ba66f416ea2871ae9718e2dbaad906cb7895765
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: f3a58d97f8d338bf4687f2ee46d7f7f528454c9f54ceb91536d0fc6729f49d1f
bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: f3a58d97f8d338bf4687f2ee46d7f7f528454c9f54ceb91536d0fc6729f49d1f
kernel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 94bfe2eb4c34ad1f373de5fa9e1254ee38a446bf7931b6e57fc047eb54bb4c92
kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: f7b5223942b81bf19b5e2b577e4511512afd4668894145d89d7354b558f4ccc8
kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 61c688b01480b9d6de8af9fbacdf6c9ba7374994feb994535f816a52d843631c
kernel-debug-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: fb14688256e6fd2297dd7d8d46a4a037c03b31588b37632a257eed233e4baf27
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 8126fafa826e16a87ba283c9a8754d9678a692fcd7ff57909b03bf90bc6bdba9
kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 8126fafa826e16a87ba283c9a8754d9678a692fcd7ff57909b03bf90bc6bdba9
kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: b0ad72e9af8c118b80a8e7a3b809d91f1e63c7cbe476c6cc760faeec80d16e4b
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 3bdcf4f557e3df249a1ee9c91ec8279a2a86f1392e71f2b56de171c9ddbf0b17
kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 3bdcf4f557e3df249a1ee9c91ec8279a2a86f1392e71f2b56de171c9ddbf0b17
kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: e67cbb73f02276a8922440f40d2251c9a25d38c5dc6d20cf9d79fb70a985c221
kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: e67cbb73f02276a8922440f40d2251c9a25d38c5dc6d20cf9d79fb70a985c221
kernel-devel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 85a7466498e9e8fe4eb13447da6ee541c45c94e8dcaa9ae6464bce603b0a4d87
kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm SHA-256: d0efe534e6f617ec8fc393ba372090cda63b4afdd7030d44e4c50b6299c48852
kernel-headers-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 6ee17a4d2f8ac7682c0416c4d671693d2b7abc5859d4a0c1ed7023311d21160a
kernel-tools-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: b686c8bdf8cdc63342feb7e2c36ddcdb86fb54d2c856e3269e4a28eff03ded10
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 1dd444397b69eb033897c7e6b5e3c58473983f3f507849173302f4810ee8e0b7
kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 1dd444397b69eb033897c7e6b5e3c58473983f3f507849173302f4810ee8e0b7
kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: a4d8a5e443c116565e867a6632cc95243457bc73a50636c87a0f0789010874cf
kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: a4e3ea77ca3f141cff6f2be0bd79a7e01292a3d808a82d2307b81d4b6a233610
perf-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: de2b1c9a87f45aa75265df1f5170343aabcf5f781225a040c2ca9d54fb38def3
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: bd2d7d860bcd547dcdad7edebe7131cff542416c15b5e756d13eed61b8489680
perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: bd2d7d860bcd547dcdad7edebe7131cff542416c15b5e756d13eed61b8489680
python-perf-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 47145de8f6a9b579acb943810ed80c1e57ff6fad12aae541749e47273585b3f0
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 64cede40f8699a83760c5af3e4ba0c3954efe7e1846a1c8fa70b5d4bb63b0d55
python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm SHA-256: 64cede40f8699a83760c5af3e4ba0c3954efe7e1846a1c8fa70b5d4bb63b0d55

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility