Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1016 - Security Advisory
Issued:
2020-03-31
Updated:
2020-03-31

RHSA-2020:1016 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: out of bound read in DVB connexant driver. (CVE-2015-9289)
  • kernel: Missing permissions check for request_key() destination allows local attackers to add keys to keyring without Write permission (CVE-2017-17807)
  • kernel: denial of service via ioctl call in network tun handling (CVE-2018-7191)
  • kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)
  • kernel: perf_event_open() and execve() race in setuid programs allows a data leak (CVE-2019-3901)
  • kernel: brcmfmac frame validation bypass (CVE-2019-9503)
  • kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)
  • kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)
  • kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service (CVE-2019-12382)
  • kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)
  • kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call (CVE-2019-13648)
  • kernel: integer overflow and OOB read in drivers/block/floppy.c (CVE-2019-14283)
  • kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)
  • kernel: buffer-overflow hardening in WiFi beacon validation code. (CVE-2019-16746)
  • kernel: (powerpc) incomplete Spectre-RSB mitigation leads to information exposure (CVE-2019-18660)
  • kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)
  • Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)
  • Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR (CVE-2019-10639)
  • kernel: ASLR bypass for setuid binaries due to late install_exec_creds() (CVE-2019-11190)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1507149 - [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group
  • BZ - 1528335 - CVE-2017-17807 kernel: Missing permissions check for request_key() destination allows local attackers to add keys to keyring without Write permission
  • BZ - 1651706 - kernel: sd 0:0:9:0: timing out command, waited XXXs - which command timed out?
  • BZ - 1660385 - CVE-2018-20169 kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS
  • BZ - 1666106 - CVE-2018-19985 kernel: oob memory read in hso_probe in drivers/net/usb/hso.c
  • BZ - 1694201 - cifs repeatedly tries to open a file using smb v1 on an smb2 mount after receiving STATUS_SHARING_VIOLATION
  • BZ - 1699856 - CVE-2019-11190 kernel: ASLR bypass for setuid binaries due to late install_exec_creds()
  • BZ - 1701245 - CVE-2019-3901 kernel: perf_event_open() and execve() race in setuid programs allows a data leak
  • BZ - 1701842 - CVE-2019-9503 kernel: brcmfmac frame validation bypass
  • BZ - 1702264 - panic handing smb2_reconnect due to a use after free
  • BZ - 1709837 - CVE-2019-11884 kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command
  • BZ - 1711520 - IPSet List - Size in Memory Wildly Inconsistent
  • BZ - 1715554 - CVE-2019-12382 kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service
  • BZ - 1716328 - CVE-2018-7191 kernel: denial of service via ioctl call in network tun handling
  • BZ - 1727756 - CVE-2019-13233 kernel: use-after-free in arch/x86/lib/insn-eval.c
  • BZ - 1729931 - CVE-2019-10638 Kernel: net: weak IP ID generation leads to remote device tracking
  • BZ - 1729933 - CVE-2019-10639 Kernel: net: using kernel space address bits to derive IP ID may potentially break KASLR
  • BZ - 1733347 - NFSv4.0 client sending a double CLOSE (leading to EIO application failure)
  • BZ - 1733874 - CVE-2019-10207 kernel: null-pointer dereference in hci_uart_set_flow_control
  • BZ - 1734243 - CVE-2019-14283 kernel: integer overflow and OOB read in drivers/block/floppy.c
  • BZ - 1735630 - CVE-2019-13648 kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call
  • BZ - 1735655 - CVE-2015-9289 kernel: out of bound read in DVB connexant driver.
  • BZ - 1749390 - VFS: Busy inodes after unmount of loop0 when encountering duplicate directory inodes
  • BZ - 1750577 - RHEL 7.7 long I/O stalls with bnx2fc from not masking off scope bits of retry delay value
  • BZ - 1750813 - CVE-2019-15916 kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service
  • BZ - 1757325 - perf top -p PID does not show anything
  • BZ - 1757872 - crash in is_size_safe_to_change in 3.10.0-1062.el7 kernel as a result of another condition / race similar to earlier bug 1580165
  • BZ - 1758001 - fix compat statfs64() returning EOVERFLOW for when _FILE_OFFSET_BITS=64
  • BZ - 1760294 - kernel: seccomp: wrong return value for blocked syscalls on s390x
  • BZ - 1760306 - CVE-2019-16746 kernel: buffer-overflow hardening in WiFi beacon validation code.
  • BZ - 1770404 - CIFS client system hung with all cpus at 100% inside smb2_reconnect spinning on TCP_Server_Info.response_q.lock spinlock
  • BZ - 1777825 - CVE-2019-18660 kernel: (powerpc) incomplete Spectre-RSB mitigation leads to information exposure

CVEs

  • CVE-2015-9289
  • CVE-2017-17807
  • CVE-2018-7191
  • CVE-2018-19985
  • CVE-2018-20169
  • CVE-2019-3901
  • CVE-2019-5108
  • CVE-2019-9503
  • CVE-2019-10207
  • CVE-2019-10638
  • CVE-2019-10639
  • CVE-2019-11190
  • CVE-2019-11884
  • CVE-2019-12382
  • CVE-2019-13233
  • CVE-2019-13648
  • CVE-2019-14283
  • CVE-2019-14814
  • CVE-2019-14815
  • CVE-2019-15090
  • CVE-2019-15214
  • CVE-2019-15221
  • CVE-2019-15916
  • CVE-2019-16746
  • CVE-2019-18660

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-1127.el7.src.rpm SHA-256: 4698cba22890ada894748ad86d8879d920abfd3335cdb95fe3d7aa12b2e6b4b0
x86_64
bpftool-3.10.0-1127.el7.x86_64.rpm SHA-256: 3ff9427c3c72f55e42a4e5b3375fa3690b0d85b4244665d09f87bb6478001be0
bpftool-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 0e3b567a5493c68d5d810b9c6a23bd15ca2657281f074981d82c4c926eca6cb9
bpftool-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 0e3b567a5493c68d5d810b9c6a23bd15ca2657281f074981d82c4c926eca6cb9
kernel-3.10.0-1127.el7.x86_64.rpm SHA-256: 2ea3e3bb1940e9f8db635152bb0482b68ae82ae7cc753488fd95d9e32bed6989
kernel-abi-whitelists-3.10.0-1127.el7.noarch.rpm SHA-256: d5e834ef8972312b76f76c1072fa4378b3a49a61592bb3cbb9e2d6bc9d3776ff
kernel-debug-3.10.0-1127.el7.x86_64.rpm SHA-256: 7efd452b66d90132762a2bc4b7f4226a569f9b760e1d85dd74d40fd54d8336c1
kernel-debug-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 4fd316d3b92f1efae208b90d012f552f6e081596cca15f4258763075f803b71a
kernel-debug-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 4fd316d3b92f1efae208b90d012f552f6e081596cca15f4258763075f803b71a
kernel-debug-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: f349617a3d371d2a1587c55b6149a998bf62f3eaf71b91c5471e12cd965de020
kernel-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: e7e76449f6194a1fd1a4ede52ab499676d23668e228d037b10bd8b7db01ae7b0
kernel-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: e7e76449f6194a1fd1a4ede52ab499676d23668e228d037b10bd8b7db01ae7b0
kernel-debuginfo-common-x86_64-3.10.0-1127.el7.x86_64.rpm SHA-256: 36ecd61c9549bbd2650ab7383e05dcae578df866e117565fe05c3e6d71ddf74e
kernel-debuginfo-common-x86_64-3.10.0-1127.el7.x86_64.rpm SHA-256: 36ecd61c9549bbd2650ab7383e05dcae578df866e117565fe05c3e6d71ddf74e
kernel-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: bb44160bc391ae4a65c038d6080f5aa8210733cded8a98bab22f2ef668afffb9
kernel-doc-3.10.0-1127.el7.noarch.rpm SHA-256: bdd8ee03b8d7b232639bb1e2241c6995b93d21bc18422033507625c8a06c7951
kernel-headers-3.10.0-1127.el7.x86_64.rpm SHA-256: 71af3d99a40cf9bc5c01aa1b0fdf72ef7db96efb4548d5371ea8ed91feb1f8f2
kernel-tools-3.10.0-1127.el7.x86_64.rpm SHA-256: c6852d468f3c9eef6e5409336f1447fd06e55c3073e4c87fc30a30b53601b40a
kernel-tools-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 2daee839461f93e1f6e7b75d93178b7353feb87b321970977b63a3ea6ee1aa9a
kernel-tools-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 2daee839461f93e1f6e7b75d93178b7353feb87b321970977b63a3ea6ee1aa9a
kernel-tools-libs-3.10.0-1127.el7.x86_64.rpm SHA-256: 191f9803f805f23856fada2ca2dc27d509f8661a3888507039f775709cf90163
kernel-tools-libs-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: ef04790c2fe7c93f97dd7fa38c39969b7bacfa5948b0c709b5a5515e61c728c7
perf-3.10.0-1127.el7.x86_64.rpm SHA-256: 82fe52f5cf04d0323a5ee25b36cb6454d2f2d95a4469d138619ab558bcf4a2db
perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: db280b79a0501115f74e4e5eb724ea4377a43d82576d2297c1f22f020e214584
perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: db280b79a0501115f74e4e5eb724ea4377a43d82576d2297c1f22f020e214584
python-perf-3.10.0-1127.el7.x86_64.rpm SHA-256: 8616735a642599028af9486d864c4cac252d93159151802d701d2898949bfedb
python-perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 13e73ca1323fceb14145cdcc6af8f62546970026e8935cbb37f5a403aafbdcf5
python-perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 13e73ca1323fceb14145cdcc6af8f62546970026e8935cbb37f5a403aafbdcf5

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1127.el7.src.rpm SHA-256: 4698cba22890ada894748ad86d8879d920abfd3335cdb95fe3d7aa12b2e6b4b0
x86_64
bpftool-3.10.0-1127.el7.x86_64.rpm SHA-256: 3ff9427c3c72f55e42a4e5b3375fa3690b0d85b4244665d09f87bb6478001be0
bpftool-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 0e3b567a5493c68d5d810b9c6a23bd15ca2657281f074981d82c4c926eca6cb9
bpftool-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 0e3b567a5493c68d5d810b9c6a23bd15ca2657281f074981d82c4c926eca6cb9
kernel-3.10.0-1127.el7.x86_64.rpm SHA-256: 2ea3e3bb1940e9f8db635152bb0482b68ae82ae7cc753488fd95d9e32bed6989
kernel-abi-whitelists-3.10.0-1127.el7.noarch.rpm SHA-256: d5e834ef8972312b76f76c1072fa4378b3a49a61592bb3cbb9e2d6bc9d3776ff
kernel-debug-3.10.0-1127.el7.x86_64.rpm SHA-256: 7efd452b66d90132762a2bc4b7f4226a569f9b760e1d85dd74d40fd54d8336c1
kernel-debug-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 4fd316d3b92f1efae208b90d012f552f6e081596cca15f4258763075f803b71a
kernel-debug-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 4fd316d3b92f1efae208b90d012f552f6e081596cca15f4258763075f803b71a
kernel-debug-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: f349617a3d371d2a1587c55b6149a998bf62f3eaf71b91c5471e12cd965de020
kernel-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: e7e76449f6194a1fd1a4ede52ab499676d23668e228d037b10bd8b7db01ae7b0
kernel-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: e7e76449f6194a1fd1a4ede52ab499676d23668e228d037b10bd8b7db01ae7b0
kernel-debuginfo-common-x86_64-3.10.0-1127.el7.x86_64.rpm SHA-256: 36ecd61c9549bbd2650ab7383e05dcae578df866e117565fe05c3e6d71ddf74e
kernel-debuginfo-common-x86_64-3.10.0-1127.el7.x86_64.rpm SHA-256: 36ecd61c9549bbd2650ab7383e05dcae578df866e117565fe05c3e6d71ddf74e
kernel-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: bb44160bc391ae4a65c038d6080f5aa8210733cded8a98bab22f2ef668afffb9
kernel-doc-3.10.0-1127.el7.noarch.rpm SHA-256: bdd8ee03b8d7b232639bb1e2241c6995b93d21bc18422033507625c8a06c7951
kernel-headers-3.10.0-1127.el7.x86_64.rpm SHA-256: 71af3d99a40cf9bc5c01aa1b0fdf72ef7db96efb4548d5371ea8ed91feb1f8f2
kernel-tools-3.10.0-1127.el7.x86_64.rpm SHA-256: c6852d468f3c9eef6e5409336f1447fd06e55c3073e4c87fc30a30b53601b40a
kernel-tools-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 2daee839461f93e1f6e7b75d93178b7353feb87b321970977b63a3ea6ee1aa9a
kernel-tools-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 2daee839461f93e1f6e7b75d93178b7353feb87b321970977b63a3ea6ee1aa9a
kernel-tools-libs-3.10.0-1127.el7.x86_64.rpm SHA-256: 191f9803f805f23856fada2ca2dc27d509f8661a3888507039f775709cf90163
kernel-tools-libs-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: ef04790c2fe7c93f97dd7fa38c39969b7bacfa5948b0c709b5a5515e61c728c7
perf-3.10.0-1127.el7.x86_64.rpm SHA-256: 82fe52f5cf04d0323a5ee25b36cb6454d2f2d95a4469d138619ab558bcf4a2db
perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: db280b79a0501115f74e4e5eb724ea4377a43d82576d2297c1f22f020e214584
perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: db280b79a0501115f74e4e5eb724ea4377a43d82576d2297c1f22f020e214584
python-perf-3.10.0-1127.el7.x86_64.rpm SHA-256: 8616735a642599028af9486d864c4cac252d93159151802d701d2898949bfedb
python-perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 13e73ca1323fceb14145cdcc6af8f62546970026e8935cbb37f5a403aafbdcf5
python-perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 13e73ca1323fceb14145cdcc6af8f62546970026e8935cbb37f5a403aafbdcf5

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-1127.el7.src.rpm SHA-256: 4698cba22890ada894748ad86d8879d920abfd3335cdb95fe3d7aa12b2e6b4b0
x86_64
bpftool-3.10.0-1127.el7.x86_64.rpm SHA-256: 3ff9427c3c72f55e42a4e5b3375fa3690b0d85b4244665d09f87bb6478001be0
bpftool-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 0e3b567a5493c68d5d810b9c6a23bd15ca2657281f074981d82c4c926eca6cb9
bpftool-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 0e3b567a5493c68d5d810b9c6a23bd15ca2657281f074981d82c4c926eca6cb9
kernel-3.10.0-1127.el7.x86_64.rpm SHA-256: 2ea3e3bb1940e9f8db635152bb0482b68ae82ae7cc753488fd95d9e32bed6989
kernel-abi-whitelists-3.10.0-1127.el7.noarch.rpm SHA-256: d5e834ef8972312b76f76c1072fa4378b3a49a61592bb3cbb9e2d6bc9d3776ff
kernel-debug-3.10.0-1127.el7.x86_64.rpm SHA-256: 7efd452b66d90132762a2bc4b7f4226a569f9b760e1d85dd74d40fd54d8336c1
kernel-debug-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 4fd316d3b92f1efae208b90d012f552f6e081596cca15f4258763075f803b71a
kernel-debug-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 4fd316d3b92f1efae208b90d012f552f6e081596cca15f4258763075f803b71a
kernel-debug-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: f349617a3d371d2a1587c55b6149a998bf62f3eaf71b91c5471e12cd965de020
kernel-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: e7e76449f6194a1fd1a4ede52ab499676d23668e228d037b10bd8b7db01ae7b0
kernel-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: e7e76449f6194a1fd1a4ede52ab499676d23668e228d037b10bd8b7db01ae7b0
kernel-debuginfo-common-x86_64-3.10.0-1127.el7.x86_64.rpm SHA-256: 36ecd61c9549bbd2650ab7383e05dcae578df866e117565fe05c3e6d71ddf74e
kernel-debuginfo-common-x86_64-3.10.0-1127.el7.x86_64.rpm SHA-256: 36ecd61c9549bbd2650ab7383e05dcae578df866e117565fe05c3e6d71ddf74e
kernel-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: bb44160bc391ae4a65c038d6080f5aa8210733cded8a98bab22f2ef668afffb9
kernel-doc-3.10.0-1127.el7.noarch.rpm SHA-256: bdd8ee03b8d7b232639bb1e2241c6995b93d21bc18422033507625c8a06c7951
kernel-headers-3.10.0-1127.el7.x86_64.rpm SHA-256: 71af3d99a40cf9bc5c01aa1b0fdf72ef7db96efb4548d5371ea8ed91feb1f8f2
kernel-tools-3.10.0-1127.el7.x86_64.rpm SHA-256: c6852d468f3c9eef6e5409336f1447fd06e55c3073e4c87fc30a30b53601b40a
kernel-tools-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 2daee839461f93e1f6e7b75d93178b7353feb87b321970977b63a3ea6ee1aa9a
kernel-tools-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 2daee839461f93e1f6e7b75d93178b7353feb87b321970977b63a3ea6ee1aa9a
kernel-tools-libs-3.10.0-1127.el7.x86_64.rpm SHA-256: 191f9803f805f23856fada2ca2dc27d509f8661a3888507039f775709cf90163
kernel-tools-libs-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: ef04790c2fe7c93f97dd7fa38c39969b7bacfa5948b0c709b5a5515e61c728c7
perf-3.10.0-1127.el7.x86_64.rpm SHA-256: 82fe52f5cf04d0323a5ee25b36cb6454d2f2d95a4469d138619ab558bcf4a2db
perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: db280b79a0501115f74e4e5eb724ea4377a43d82576d2297c1f22f020e214584
perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: db280b79a0501115f74e4e5eb724ea4377a43d82576d2297c1f22f020e214584
python-perf-3.10.0-1127.el7.x86_64.rpm SHA-256: 8616735a642599028af9486d864c4cac252d93159151802d701d2898949bfedb
python-perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 13e73ca1323fceb14145cdcc6af8f62546970026e8935cbb37f5a403aafbdcf5
python-perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 13e73ca1323fceb14145cdcc6af8f62546970026e8935cbb37f5a403aafbdcf5

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-1127.el7.src.rpm SHA-256: 4698cba22890ada894748ad86d8879d920abfd3335cdb95fe3d7aa12b2e6b4b0
x86_64
bpftool-3.10.0-1127.el7.x86_64.rpm SHA-256: 3ff9427c3c72f55e42a4e5b3375fa3690b0d85b4244665d09f87bb6478001be0
bpftool-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 0e3b567a5493c68d5d810b9c6a23bd15ca2657281f074981d82c4c926eca6cb9
bpftool-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 0e3b567a5493c68d5d810b9c6a23bd15ca2657281f074981d82c4c926eca6cb9
kernel-3.10.0-1127.el7.x86_64.rpm SHA-256: 2ea3e3bb1940e9f8db635152bb0482b68ae82ae7cc753488fd95d9e32bed6989
kernel-abi-whitelists-3.10.0-1127.el7.noarch.rpm SHA-256: d5e834ef8972312b76f76c1072fa4378b3a49a61592bb3cbb9e2d6bc9d3776ff
kernel-debug-3.10.0-1127.el7.x86_64.rpm SHA-256: 7efd452b66d90132762a2bc4b7f4226a569f9b760e1d85dd74d40fd54d8336c1
kernel-debug-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 4fd316d3b92f1efae208b90d012f552f6e081596cca15f4258763075f803b71a
kernel-debug-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 4fd316d3b92f1efae208b90d012f552f6e081596cca15f4258763075f803b71a
kernel-debug-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: f349617a3d371d2a1587c55b6149a998bf62f3eaf71b91c5471e12cd965de020
kernel-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: e7e76449f6194a1fd1a4ede52ab499676d23668e228d037b10bd8b7db01ae7b0
kernel-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: e7e76449f6194a1fd1a4ede52ab499676d23668e228d037b10bd8b7db01ae7b0
kernel-debuginfo-common-x86_64-3.10.0-1127.el7.x86_64.rpm SHA-256: 36ecd61c9549bbd2650ab7383e05dcae578df866e117565fe05c3e6d71ddf74e
kernel-debuginfo-common-x86_64-3.10.0-1127.el7.x86_64.rpm SHA-256: 36ecd61c9549bbd2650ab7383e05dcae578df866e117565fe05c3e6d71ddf74e
kernel-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: bb44160bc391ae4a65c038d6080f5aa8210733cded8a98bab22f2ef668afffb9
kernel-doc-3.10.0-1127.el7.noarch.rpm SHA-256: bdd8ee03b8d7b232639bb1e2241c6995b93d21bc18422033507625c8a06c7951
kernel-headers-3.10.0-1127.el7.x86_64.rpm SHA-256: 71af3d99a40cf9bc5c01aa1b0fdf72ef7db96efb4548d5371ea8ed91feb1f8f2
kernel-tools-3.10.0-1127.el7.x86_64.rpm SHA-256: c6852d468f3c9eef6e5409336f1447fd06e55c3073e4c87fc30a30b53601b40a
kernel-tools-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 2daee839461f93e1f6e7b75d93178b7353feb87b321970977b63a3ea6ee1aa9a
kernel-tools-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 2daee839461f93e1f6e7b75d93178b7353feb87b321970977b63a3ea6ee1aa9a
kernel-tools-libs-3.10.0-1127.el7.x86_64.rpm SHA-256: 191f9803f805f23856fada2ca2dc27d509f8661a3888507039f775709cf90163
kernel-tools-libs-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: ef04790c2fe7c93f97dd7fa38c39969b7bacfa5948b0c709b5a5515e61c728c7
perf-3.10.0-1127.el7.x86_64.rpm SHA-256: 82fe52f5cf04d0323a5ee25b36cb6454d2f2d95a4469d138619ab558bcf4a2db
perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: db280b79a0501115f74e4e5eb724ea4377a43d82576d2297c1f22f020e214584
perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: db280b79a0501115f74e4e5eb724ea4377a43d82576d2297c1f22f020e214584
python-perf-3.10.0-1127.el7.x86_64.rpm SHA-256: 8616735a642599028af9486d864c4cac252d93159151802d701d2898949bfedb
python-perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 13e73ca1323fceb14145cdcc6af8f62546970026e8935cbb37f5a403aafbdcf5
python-perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 13e73ca1323fceb14145cdcc6af8f62546970026e8935cbb37f5a403aafbdcf5

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-1127.el7.src.rpm SHA-256: 4698cba22890ada894748ad86d8879d920abfd3335cdb95fe3d7aa12b2e6b4b0
s390x
bpftool-3.10.0-1127.el7.s390x.rpm SHA-256: 457187ed2b1309355aa3cac298ae5224c10d8b36f5f0c42833f3ff809c817e7e
bpftool-debuginfo-3.10.0-1127.el7.s390x.rpm SHA-256: 27d7ed53b611ac37ebba26eb36f8cccf51c272c889a56db0ee1cb5a4772b87eb
kernel-3.10.0-1127.el7.s390x.rpm SHA-256: e91cc3b392365a42ca2ddcc64a03f420a6cebc8f741d1c44489edb71392618c8
kernel-abi-whitelists-3.10.0-1127.el7.noarch.rpm SHA-256: d5e834ef8972312b76f76c1072fa4378b3a49a61592bb3cbb9e2d6bc9d3776ff
kernel-debug-3.10.0-1127.el7.s390x.rpm SHA-256: cb3006da7fed32470760b77777bc9e436a41c2198190ff7c048a15f4530a89ed
kernel-debug-debuginfo-3.10.0-1127.el7.s390x.rpm SHA-256: 1ac4ac288060e13c163d615af669204b3307bd7d3de7014253d9c04ddf14593d
kernel-debug-devel-3.10.0-1127.el7.s390x.rpm SHA-256: 4baf4259442f0d37f7b1cbe602addc1cac9246dc114d8f123e4405026c343063
kernel-debuginfo-3.10.0-1127.el7.s390x.rpm SHA-256: 846c9be1d6b3935a1aeaeef5eb0368c841f5e49250bbc4a875f9eba64f94eb9a
kernel-debuginfo-common-s390x-3.10.0-1127.el7.s390x.rpm SHA-256: 5c2f148af82216cae4f8c8e5d0ba1c6349a482c96fbfa95e8be6f03b71bef215
kernel-devel-3.10.0-1127.el7.s390x.rpm SHA-256: f8c3a3b24cd0df7033d7c87375e50855d67b4a18298320188d581e2209429934
kernel-doc-3.10.0-1127.el7.noarch.rpm SHA-256: bdd8ee03b8d7b232639bb1e2241c6995b93d21bc18422033507625c8a06c7951
kernel-headers-3.10.0-1127.el7.s390x.rpm SHA-256: 11434279f8c6cd97a882bf8b47b1d38bf3666e45287b92b6a8807b72effb1389
kernel-kdump-3.10.0-1127.el7.s390x.rpm SHA-256: 8b5157227bd30bed14801a3c747600771a67e35b3e2a705d2932aff556ff6882
kernel-kdump-debuginfo-3.10.0-1127.el7.s390x.rpm SHA-256: 31307e2fa1844d29effdcef8416ee7cef467ddbacfa1e23b4120d5b3dca594be
kernel-kdump-devel-3.10.0-1127.el7.s390x.rpm SHA-256: 7b2e97fd7153ed2939e965ebdaf8c5d11842d68457d4f4cad0b8f4caf46cd2f1
perf-3.10.0-1127.el7.s390x.rpm SHA-256: 213216171ff0956421338725759afb15c6a54f762e809063bfa6b30cfbe49076
perf-debuginfo-3.10.0-1127.el7.s390x.rpm SHA-256: 018e9263cbeb36b15b39fecfc9c75917fd7171c037e7372421b646e7a68bd327
python-perf-3.10.0-1127.el7.s390x.rpm SHA-256: 24bfef470c686ad39560c81f9901d029736cc17e844f36507b2e13c7f86ca7bb
python-perf-debuginfo-3.10.0-1127.el7.s390x.rpm SHA-256: 5ec69fcef121beab1b0af3f8780fc23472fb68aa306f81e3c26f9695fd697e96

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-1127.el7.src.rpm SHA-256: 4698cba22890ada894748ad86d8879d920abfd3335cdb95fe3d7aa12b2e6b4b0
ppc64
bpftool-3.10.0-1127.el7.ppc64.rpm SHA-256: d9ed5f6d7c6b6fc5af75397dc46b97e3e217dd8067cc89d24593608e724f6478
bpftool-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: 93e02e74ffa39c934b076d9db7b3d17d7fa827ed711a0a20bc314b5f524fd98b
bpftool-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: 93e02e74ffa39c934b076d9db7b3d17d7fa827ed711a0a20bc314b5f524fd98b
kernel-3.10.0-1127.el7.ppc64.rpm SHA-256: 82da64a873c39243c81d576d97af403c224976f58c29c4ed08ad56df8b67cbf3
kernel-abi-whitelists-3.10.0-1127.el7.noarch.rpm SHA-256: d5e834ef8972312b76f76c1072fa4378b3a49a61592bb3cbb9e2d6bc9d3776ff
kernel-bootwrapper-3.10.0-1127.el7.ppc64.rpm SHA-256: 0f2e142b59d93078145703e967ea049402a26be2765f16b4513e1fb5ead2bebb
kernel-debug-3.10.0-1127.el7.ppc64.rpm SHA-256: 56f6e6211aacaf50e43b451aadaeac15eedba1d849bc98b261d9c691c2d5ad4b
kernel-debug-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: efeb817195932bff7a540de59c95fb3653766ea9fd9a940aa9040445c47da69a
kernel-debug-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: efeb817195932bff7a540de59c95fb3653766ea9fd9a940aa9040445c47da69a
kernel-debug-devel-3.10.0-1127.el7.ppc64.rpm SHA-256: 17c8f479b59ad9e0a157387961eb5269869dd85a6827e333b560efe04ad83969
kernel-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: dd53525796bf71c32759d9d696f738544279b5b4911465170b725233f68bda75
kernel-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: dd53525796bf71c32759d9d696f738544279b5b4911465170b725233f68bda75
kernel-debuginfo-common-ppc64-3.10.0-1127.el7.ppc64.rpm SHA-256: e5e739efe7ee24d14354b5f3a7f5f9f712752ed57d66cba338296771d0f4386d
kernel-debuginfo-common-ppc64-3.10.0-1127.el7.ppc64.rpm SHA-256: e5e739efe7ee24d14354b5f3a7f5f9f712752ed57d66cba338296771d0f4386d
kernel-devel-3.10.0-1127.el7.ppc64.rpm SHA-256: d7cd1aa33ff8524797450480501e2d5258044e6c56390bb5026b6728904b01fb
kernel-doc-3.10.0-1127.el7.noarch.rpm SHA-256: bdd8ee03b8d7b232639bb1e2241c6995b93d21bc18422033507625c8a06c7951
kernel-headers-3.10.0-1127.el7.ppc64.rpm SHA-256: 76c83d25053f457a4e711cadc2c6dbecf517ee8aed6eb52559b2b69029e34d70
kernel-tools-3.10.0-1127.el7.ppc64.rpm SHA-256: 9c17bf7066af78130d5482602b0f50015f18aeb88d686ed700db4db7d8fb9012
kernel-tools-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: adf280370af170eb4d5c6ef21112b3d7c4438e89506832a49ed6f61d403ee8b5
kernel-tools-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: adf280370af170eb4d5c6ef21112b3d7c4438e89506832a49ed6f61d403ee8b5
kernel-tools-libs-3.10.0-1127.el7.ppc64.rpm SHA-256: 42b5a8e6ab139cfb9106e987c5af6238819a6d72179ddcdf46f0a5e8e2501503
kernel-tools-libs-devel-3.10.0-1127.el7.ppc64.rpm SHA-256: ec9ecd976625664b4c167ac100ce4a5e855f79fdc0806d167421e1715da8afeb
perf-3.10.0-1127.el7.ppc64.rpm SHA-256: 4aaac5d19b165eef64d91ab74521fec3816967051d984f57fc9a0f0acd0220f2
perf-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: 21e50c7264f54f0a88bb35933fb954b3eed77a5dcdac865bbfb40e4976bb2c5c
perf-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: 21e50c7264f54f0a88bb35933fb954b3eed77a5dcdac865bbfb40e4976bb2c5c
python-perf-3.10.0-1127.el7.ppc64.rpm SHA-256: dbf0ff91733c9e2d121b148fa7410c4885d0fd4d90d31c24b10f0e21cf60e3ee
python-perf-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: 595cea78d1f28035c9e038cd315cbfaee97eeea3a3dfca333676e266a14d74e1
python-perf-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: 595cea78d1f28035c9e038cd315cbfaee97eeea3a3dfca333676e266a14d74e1

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-1127.el7.src.rpm SHA-256: 4698cba22890ada894748ad86d8879d920abfd3335cdb95fe3d7aa12b2e6b4b0
x86_64
bpftool-3.10.0-1127.el7.x86_64.rpm SHA-256: 3ff9427c3c72f55e42a4e5b3375fa3690b0d85b4244665d09f87bb6478001be0
bpftool-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 0e3b567a5493c68d5d810b9c6a23bd15ca2657281f074981d82c4c926eca6cb9
bpftool-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 0e3b567a5493c68d5d810b9c6a23bd15ca2657281f074981d82c4c926eca6cb9
kernel-3.10.0-1127.el7.x86_64.rpm SHA-256: 2ea3e3bb1940e9f8db635152bb0482b68ae82ae7cc753488fd95d9e32bed6989
kernel-abi-whitelists-3.10.0-1127.el7.noarch.rpm SHA-256: d5e834ef8972312b76f76c1072fa4378b3a49a61592bb3cbb9e2d6bc9d3776ff
kernel-debug-3.10.0-1127.el7.x86_64.rpm SHA-256: 7efd452b66d90132762a2bc4b7f4226a569f9b760e1d85dd74d40fd54d8336c1
kernel-debug-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 4fd316d3b92f1efae208b90d012f552f6e081596cca15f4258763075f803b71a
kernel-debug-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 4fd316d3b92f1efae208b90d012f552f6e081596cca15f4258763075f803b71a
kernel-debug-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: f349617a3d371d2a1587c55b6149a998bf62f3eaf71b91c5471e12cd965de020
kernel-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: e7e76449f6194a1fd1a4ede52ab499676d23668e228d037b10bd8b7db01ae7b0
kernel-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: e7e76449f6194a1fd1a4ede52ab499676d23668e228d037b10bd8b7db01ae7b0
kernel-debuginfo-common-x86_64-3.10.0-1127.el7.x86_64.rpm SHA-256: 36ecd61c9549bbd2650ab7383e05dcae578df866e117565fe05c3e6d71ddf74e
kernel-debuginfo-common-x86_64-3.10.0-1127.el7.x86_64.rpm SHA-256: 36ecd61c9549bbd2650ab7383e05dcae578df866e117565fe05c3e6d71ddf74e
kernel-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: bb44160bc391ae4a65c038d6080f5aa8210733cded8a98bab22f2ef668afffb9
kernel-doc-3.10.0-1127.el7.noarch.rpm SHA-256: bdd8ee03b8d7b232639bb1e2241c6995b93d21bc18422033507625c8a06c7951
kernel-headers-3.10.0-1127.el7.x86_64.rpm SHA-256: 71af3d99a40cf9bc5c01aa1b0fdf72ef7db96efb4548d5371ea8ed91feb1f8f2
kernel-tools-3.10.0-1127.el7.x86_64.rpm SHA-256: c6852d468f3c9eef6e5409336f1447fd06e55c3073e4c87fc30a30b53601b40a
kernel-tools-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 2daee839461f93e1f6e7b75d93178b7353feb87b321970977b63a3ea6ee1aa9a
kernel-tools-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 2daee839461f93e1f6e7b75d93178b7353feb87b321970977b63a3ea6ee1aa9a
kernel-tools-libs-3.10.0-1127.el7.x86_64.rpm SHA-256: 191f9803f805f23856fada2ca2dc27d509f8661a3888507039f775709cf90163
kernel-tools-libs-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: ef04790c2fe7c93f97dd7fa38c39969b7bacfa5948b0c709b5a5515e61c728c7
perf-3.10.0-1127.el7.x86_64.rpm SHA-256: 82fe52f5cf04d0323a5ee25b36cb6454d2f2d95a4469d138619ab558bcf4a2db
perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: db280b79a0501115f74e4e5eb724ea4377a43d82576d2297c1f22f020e214584
perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: db280b79a0501115f74e4e5eb724ea4377a43d82576d2297c1f22f020e214584
python-perf-3.10.0-1127.el7.x86_64.rpm SHA-256: 8616735a642599028af9486d864c4cac252d93159151802d701d2898949bfedb
python-perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 13e73ca1323fceb14145cdcc6af8f62546970026e8935cbb37f5a403aafbdcf5
python-perf-debuginfo-3.10.0-1127.el7.x86_64.rpm SHA-256: 13e73ca1323fceb14145cdcc6af8f62546970026e8935cbb37f5a403aafbdcf5

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-1127.el7.src.rpm SHA-256: 4698cba22890ada894748ad86d8879d920abfd3335cdb95fe3d7aa12b2e6b4b0
ppc64le
bpftool-3.10.0-1127.el7.ppc64le.rpm SHA-256: 402c2076a7105975382bd2ac9e24ff1b06aeea96caf82453fed9d1e85925f817
bpftool-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 2e5215b72781afd0ae259c52d03ca92947e8f0d59061dcbce17ca3d0caf175cc
bpftool-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 2e5215b72781afd0ae259c52d03ca92947e8f0d59061dcbce17ca3d0caf175cc
kernel-3.10.0-1127.el7.ppc64le.rpm SHA-256: 0cc539d399a469709eb3b43e710e54f041a5a13414a3a3f992867936a7820a33
kernel-abi-whitelists-3.10.0-1127.el7.noarch.rpm SHA-256: d5e834ef8972312b76f76c1072fa4378b3a49a61592bb3cbb9e2d6bc9d3776ff
kernel-bootwrapper-3.10.0-1127.el7.ppc64le.rpm SHA-256: ab6e60437bdde99b8760dc0f0e5e6307b79771135f16364ab0348e91ef368f19
kernel-debug-3.10.0-1127.el7.ppc64le.rpm SHA-256: 974a7affb35424d56da1bc727287c9aa743733b747358636c07a1812abab532f
kernel-debug-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 2bac102f0b46be0810c78ffe2d8bb3fcef841f7ef0bb5472a50aba09890c877b
kernel-debug-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 2bac102f0b46be0810c78ffe2d8bb3fcef841f7ef0bb5472a50aba09890c877b
kernel-debug-devel-3.10.0-1127.el7.ppc64le.rpm SHA-256: ba84f606cc478c0c769dbd2cacf2bf0e92d7764f4251a8672494941b3363ad3c
kernel-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: ec5458ec98591b214aa2c03ef3944806d93a609d5e52e41221bc32e7b1fe7f46
kernel-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: ec5458ec98591b214aa2c03ef3944806d93a609d5e52e41221bc32e7b1fe7f46
kernel-debuginfo-common-ppc64le-3.10.0-1127.el7.ppc64le.rpm SHA-256: 25d0e04d62bba02ac85472d72c0ed04e2b057ca941f33ec3ce18bf728d37a78c
kernel-debuginfo-common-ppc64le-3.10.0-1127.el7.ppc64le.rpm SHA-256: 25d0e04d62bba02ac85472d72c0ed04e2b057ca941f33ec3ce18bf728d37a78c
kernel-devel-3.10.0-1127.el7.ppc64le.rpm SHA-256: cd3c9174048c5d9a4a9339915331cc38cd297901785a35c2a2bcfb15019d5c12
kernel-doc-3.10.0-1127.el7.noarch.rpm SHA-256: bdd8ee03b8d7b232639bb1e2241c6995b93d21bc18422033507625c8a06c7951
kernel-headers-3.10.0-1127.el7.ppc64le.rpm SHA-256: 8637c87750cc59883fd4fb14c64e4dfa6ba6e66eb852e0b69f217b1eb5a9d48e
kernel-tools-3.10.0-1127.el7.ppc64le.rpm SHA-256: 7cbe770f87312bc3106e7f6ba4f47be26bd6350324ed0d4dec3b27272c585d22
kernel-tools-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 3cc2abaf561c89d8dbf9daa0dabdc3cbc040e49d2b1d1c17af2c63caf1c50f6a
kernel-tools-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 3cc2abaf561c89d8dbf9daa0dabdc3cbc040e49d2b1d1c17af2c63caf1c50f6a
kernel-tools-libs-3.10.0-1127.el7.ppc64le.rpm SHA-256: b8504315caa15bf47c96e79ed2313910a29682ec73a7d0b4016ce5916994d66d
kernel-tools-libs-devel-3.10.0-1127.el7.ppc64le.rpm SHA-256: 3c35203f0be6809ee6810d5bc8c3b6a4b0b9dd7ff88e2d1a2e256e0532469926
perf-3.10.0-1127.el7.ppc64le.rpm SHA-256: 75b7b89dcde2cb3668f1076c1191450105e949a0d33fd58606739ea430e97eec
perf-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 9aa10677442097e234a569bac141567c135cfcefbb8a6a6cb67cd5b26f4fad6f
perf-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 9aa10677442097e234a569bac141567c135cfcefbb8a6a6cb67cd5b26f4fad6f
python-perf-3.10.0-1127.el7.ppc64le.rpm SHA-256: eb53a811fab86703b5dd872246e03135693491f848a72a53263a8d567a84fa5d
python-perf-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 456c5cf9a67d67dba7aefa4be16d4c0f7d1382d3468b142edfa00a084343f9f8
python-perf-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 456c5cf9a67d67dba7aefa4be16d4c0f7d1382d3468b142edfa00a084343f9f8

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
kernel-devel-3.10.0-1127.el7.x86_64.rpm SHA-256: bb44160bc391ae4a65c038d6080f5aa8210733cded8a98bab22f2ef668afffb9
kernel-headers-3.10.0-1127.el7.x86_64.rpm SHA-256: 71af3d99a40cf9bc5c01aa1b0fdf72ef7db96efb4548d5371ea8ed91feb1f8f2
perf-3.10.0-1127.el7.x86_64.rpm SHA-256: 82fe52f5cf04d0323a5ee25b36cb6454d2f2d95a4469d138619ab558bcf4a2db
python-perf-3.10.0-1127.el7.x86_64.rpm SHA-256: 8616735a642599028af9486d864c4cac252d93159151802d701d2898949bfedb

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1127.el7.src.rpm SHA-256: 4698cba22890ada894748ad86d8879d920abfd3335cdb95fe3d7aa12b2e6b4b0
s390x
bpftool-3.10.0-1127.el7.s390x.rpm SHA-256: 457187ed2b1309355aa3cac298ae5224c10d8b36f5f0c42833f3ff809c817e7e
bpftool-debuginfo-3.10.0-1127.el7.s390x.rpm SHA-256: 27d7ed53b611ac37ebba26eb36f8cccf51c272c889a56db0ee1cb5a4772b87eb
kernel-3.10.0-1127.el7.s390x.rpm SHA-256: e91cc3b392365a42ca2ddcc64a03f420a6cebc8f741d1c44489edb71392618c8
kernel-abi-whitelists-3.10.0-1127.el7.noarch.rpm SHA-256: d5e834ef8972312b76f76c1072fa4378b3a49a61592bb3cbb9e2d6bc9d3776ff
kernel-debug-3.10.0-1127.el7.s390x.rpm SHA-256: cb3006da7fed32470760b77777bc9e436a41c2198190ff7c048a15f4530a89ed
kernel-debug-debuginfo-3.10.0-1127.el7.s390x.rpm SHA-256: 1ac4ac288060e13c163d615af669204b3307bd7d3de7014253d9c04ddf14593d
kernel-debug-devel-3.10.0-1127.el7.s390x.rpm SHA-256: 4baf4259442f0d37f7b1cbe602addc1cac9246dc114d8f123e4405026c343063
kernel-debuginfo-3.10.0-1127.el7.s390x.rpm SHA-256: 846c9be1d6b3935a1aeaeef5eb0368c841f5e49250bbc4a875f9eba64f94eb9a
kernel-debuginfo-common-s390x-3.10.0-1127.el7.s390x.rpm SHA-256: 5c2f148af82216cae4f8c8e5d0ba1c6349a482c96fbfa95e8be6f03b71bef215
kernel-devel-3.10.0-1127.el7.s390x.rpm SHA-256: f8c3a3b24cd0df7033d7c87375e50855d67b4a18298320188d581e2209429934
kernel-doc-3.10.0-1127.el7.noarch.rpm SHA-256: bdd8ee03b8d7b232639bb1e2241c6995b93d21bc18422033507625c8a06c7951
kernel-headers-3.10.0-1127.el7.s390x.rpm SHA-256: 11434279f8c6cd97a882bf8b47b1d38bf3666e45287b92b6a8807b72effb1389
kernel-kdump-3.10.0-1127.el7.s390x.rpm SHA-256: 8b5157227bd30bed14801a3c747600771a67e35b3e2a705d2932aff556ff6882
kernel-kdump-debuginfo-3.10.0-1127.el7.s390x.rpm SHA-256: 31307e2fa1844d29effdcef8416ee7cef467ddbacfa1e23b4120d5b3dca594be
kernel-kdump-devel-3.10.0-1127.el7.s390x.rpm SHA-256: 7b2e97fd7153ed2939e965ebdaf8c5d11842d68457d4f4cad0b8f4caf46cd2f1
perf-3.10.0-1127.el7.s390x.rpm SHA-256: 213216171ff0956421338725759afb15c6a54f762e809063bfa6b30cfbe49076
perf-debuginfo-3.10.0-1127.el7.s390x.rpm SHA-256: 018e9263cbeb36b15b39fecfc9c75917fd7171c037e7372421b646e7a68bd327
python-perf-3.10.0-1127.el7.s390x.rpm SHA-256: 24bfef470c686ad39560c81f9901d029736cc17e844f36507b2e13c7f86ca7bb
python-perf-debuginfo-3.10.0-1127.el7.s390x.rpm SHA-256: 5ec69fcef121beab1b0af3f8780fc23472fb68aa306f81e3c26f9695fd697e96

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1127.el7.src.rpm SHA-256: 4698cba22890ada894748ad86d8879d920abfd3335cdb95fe3d7aa12b2e6b4b0
ppc64
bpftool-3.10.0-1127.el7.ppc64.rpm SHA-256: d9ed5f6d7c6b6fc5af75397dc46b97e3e217dd8067cc89d24593608e724f6478
bpftool-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: 93e02e74ffa39c934b076d9db7b3d17d7fa827ed711a0a20bc314b5f524fd98b
bpftool-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: 93e02e74ffa39c934b076d9db7b3d17d7fa827ed711a0a20bc314b5f524fd98b
kernel-3.10.0-1127.el7.ppc64.rpm SHA-256: 82da64a873c39243c81d576d97af403c224976f58c29c4ed08ad56df8b67cbf3
kernel-abi-whitelists-3.10.0-1127.el7.noarch.rpm SHA-256: d5e834ef8972312b76f76c1072fa4378b3a49a61592bb3cbb9e2d6bc9d3776ff
kernel-bootwrapper-3.10.0-1127.el7.ppc64.rpm SHA-256: 0f2e142b59d93078145703e967ea049402a26be2765f16b4513e1fb5ead2bebb
kernel-debug-3.10.0-1127.el7.ppc64.rpm SHA-256: 56f6e6211aacaf50e43b451aadaeac15eedba1d849bc98b261d9c691c2d5ad4b
kernel-debug-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: efeb817195932bff7a540de59c95fb3653766ea9fd9a940aa9040445c47da69a
kernel-debug-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: efeb817195932bff7a540de59c95fb3653766ea9fd9a940aa9040445c47da69a
kernel-debug-devel-3.10.0-1127.el7.ppc64.rpm SHA-256: 17c8f479b59ad9e0a157387961eb5269869dd85a6827e333b560efe04ad83969
kernel-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: dd53525796bf71c32759d9d696f738544279b5b4911465170b725233f68bda75
kernel-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: dd53525796bf71c32759d9d696f738544279b5b4911465170b725233f68bda75
kernel-debuginfo-common-ppc64-3.10.0-1127.el7.ppc64.rpm SHA-256: e5e739efe7ee24d14354b5f3a7f5f9f712752ed57d66cba338296771d0f4386d
kernel-debuginfo-common-ppc64-3.10.0-1127.el7.ppc64.rpm SHA-256: e5e739efe7ee24d14354b5f3a7f5f9f712752ed57d66cba338296771d0f4386d
kernel-devel-3.10.0-1127.el7.ppc64.rpm SHA-256: d7cd1aa33ff8524797450480501e2d5258044e6c56390bb5026b6728904b01fb
kernel-doc-3.10.0-1127.el7.noarch.rpm SHA-256: bdd8ee03b8d7b232639bb1e2241c6995b93d21bc18422033507625c8a06c7951
kernel-headers-3.10.0-1127.el7.ppc64.rpm SHA-256: 76c83d25053f457a4e711cadc2c6dbecf517ee8aed6eb52559b2b69029e34d70
kernel-tools-3.10.0-1127.el7.ppc64.rpm SHA-256: 9c17bf7066af78130d5482602b0f50015f18aeb88d686ed700db4db7d8fb9012
kernel-tools-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: adf280370af170eb4d5c6ef21112b3d7c4438e89506832a49ed6f61d403ee8b5
kernel-tools-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: adf280370af170eb4d5c6ef21112b3d7c4438e89506832a49ed6f61d403ee8b5
kernel-tools-libs-3.10.0-1127.el7.ppc64.rpm SHA-256: 42b5a8e6ab139cfb9106e987c5af6238819a6d72179ddcdf46f0a5e8e2501503
kernel-tools-libs-devel-3.10.0-1127.el7.ppc64.rpm SHA-256: ec9ecd976625664b4c167ac100ce4a5e855f79fdc0806d167421e1715da8afeb
perf-3.10.0-1127.el7.ppc64.rpm SHA-256: 4aaac5d19b165eef64d91ab74521fec3816967051d984f57fc9a0f0acd0220f2
perf-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: 21e50c7264f54f0a88bb35933fb954b3eed77a5dcdac865bbfb40e4976bb2c5c
perf-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: 21e50c7264f54f0a88bb35933fb954b3eed77a5dcdac865bbfb40e4976bb2c5c
python-perf-3.10.0-1127.el7.ppc64.rpm SHA-256: dbf0ff91733c9e2d121b148fa7410c4885d0fd4d90d31c24b10f0e21cf60e3ee
python-perf-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: 595cea78d1f28035c9e038cd315cbfaee97eeea3a3dfca333676e266a14d74e1
python-perf-debuginfo-3.10.0-1127.el7.ppc64.rpm SHA-256: 595cea78d1f28035c9e038cd315cbfaee97eeea3a3dfca333676e266a14d74e1

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1127.el7.src.rpm SHA-256: 4698cba22890ada894748ad86d8879d920abfd3335cdb95fe3d7aa12b2e6b4b0
ppc64le
bpftool-3.10.0-1127.el7.ppc64le.rpm SHA-256: 402c2076a7105975382bd2ac9e24ff1b06aeea96caf82453fed9d1e85925f817
bpftool-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 2e5215b72781afd0ae259c52d03ca92947e8f0d59061dcbce17ca3d0caf175cc
bpftool-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 2e5215b72781afd0ae259c52d03ca92947e8f0d59061dcbce17ca3d0caf175cc
kernel-3.10.0-1127.el7.ppc64le.rpm SHA-256: 0cc539d399a469709eb3b43e710e54f041a5a13414a3a3f992867936a7820a33
kernel-abi-whitelists-3.10.0-1127.el7.noarch.rpm SHA-256: d5e834ef8972312b76f76c1072fa4378b3a49a61592bb3cbb9e2d6bc9d3776ff
kernel-bootwrapper-3.10.0-1127.el7.ppc64le.rpm SHA-256: ab6e60437bdde99b8760dc0f0e5e6307b79771135f16364ab0348e91ef368f19
kernel-debug-3.10.0-1127.el7.ppc64le.rpm SHA-256: 974a7affb35424d56da1bc727287c9aa743733b747358636c07a1812abab532f
kernel-debug-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 2bac102f0b46be0810c78ffe2d8bb3fcef841f7ef0bb5472a50aba09890c877b
kernel-debug-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 2bac102f0b46be0810c78ffe2d8bb3fcef841f7ef0bb5472a50aba09890c877b
kernel-debug-devel-3.10.0-1127.el7.ppc64le.rpm SHA-256: ba84f606cc478c0c769dbd2cacf2bf0e92d7764f4251a8672494941b3363ad3c
kernel-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: ec5458ec98591b214aa2c03ef3944806d93a609d5e52e41221bc32e7b1fe7f46
kernel-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: ec5458ec98591b214aa2c03ef3944806d93a609d5e52e41221bc32e7b1fe7f46
kernel-debuginfo-common-ppc64le-3.10.0-1127.el7.ppc64le.rpm SHA-256: 25d0e04d62bba02ac85472d72c0ed04e2b057ca941f33ec3ce18bf728d37a78c
kernel-debuginfo-common-ppc64le-3.10.0-1127.el7.ppc64le.rpm SHA-256: 25d0e04d62bba02ac85472d72c0ed04e2b057ca941f33ec3ce18bf728d37a78c
kernel-devel-3.10.0-1127.el7.ppc64le.rpm SHA-256: cd3c9174048c5d9a4a9339915331cc38cd297901785a35c2a2bcfb15019d5c12
kernel-doc-3.10.0-1127.el7.noarch.rpm SHA-256: bdd8ee03b8d7b232639bb1e2241c6995b93d21bc18422033507625c8a06c7951
kernel-headers-3.10.0-1127.el7.ppc64le.rpm SHA-256: 8637c87750cc59883fd4fb14c64e4dfa6ba6e66eb852e0b69f217b1eb5a9d48e
kernel-tools-3.10.0-1127.el7.ppc64le.rpm SHA-256: 7cbe770f87312bc3106e7f6ba4f47be26bd6350324ed0d4dec3b27272c585d22
kernel-tools-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 3cc2abaf561c89d8dbf9daa0dabdc3cbc040e49d2b1d1c17af2c63caf1c50f6a
kernel-tools-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 3cc2abaf561c89d8dbf9daa0dabdc3cbc040e49d2b1d1c17af2c63caf1c50f6a
kernel-tools-libs-3.10.0-1127.el7.ppc64le.rpm SHA-256: b8504315caa15bf47c96e79ed2313910a29682ec73a7d0b4016ce5916994d66d
kernel-tools-libs-devel-3.10.0-1127.el7.ppc64le.rpm SHA-256: 3c35203f0be6809ee6810d5bc8c3b6a4b0b9dd7ff88e2d1a2e256e0532469926
perf-3.10.0-1127.el7.ppc64le.rpm SHA-256: 75b7b89dcde2cb3668f1076c1191450105e949a0d33fd58606739ea430e97eec
perf-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 9aa10677442097e234a569bac141567c135cfcefbb8a6a6cb67cd5b26f4fad6f
perf-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 9aa10677442097e234a569bac141567c135cfcefbb8a6a6cb67cd5b26f4fad6f
python-perf-3.10.0-1127.el7.ppc64le.rpm SHA-256: eb53a811fab86703b5dd872246e03135693491f848a72a53263a8d567a84fa5d
python-perf-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 456c5cf9a67d67dba7aefa4be16d4c0f7d1382d3468b142edfa00a084343f9f8
python-perf-debuginfo-3.10.0-1127.el7.ppc64le.rpm SHA-256: 456c5cf9a67d67dba7aefa4be16d4c0f7d1382d3468b142edfa00a084343f9f8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility