- Issued:
- 2020-05-12
- Updated:
- 2020-05-12
RHSA-2020:2082 - Security Advisory
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c (CVE-2017-18595)
- kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)
- Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Delay in RT task scheduled. Incorrect nr_scheduled value. (BZ#1796262)
- ixgbevf interface goes down on hypervisor and causes outage (BZ#1796799)
- kernel: UAF in cdev_put() when a PTP device is removed while its chardev is open (BZ#1798396)
- [HPEMC RHEL 7.7 RHEL 7.8 REGRESSION] kernel not populating numa_nod in /sys/devices... for PMEM (BZ#1801699)
- Unable to exclude files from auditing (BZ#1806430)
- DNAT'd packet is not unmangled upon reply on openshift node (BZ#1806447)
- top shows super high loads when tuned profile realtime-virtual-host is applied (BZ#1808030)
- [RHEL 7.9] mdraid devices do not autocorrect read errors on parity blocks (BZ#1810062)
- Observed a memory leak while using dm-multipath (BZ#1812937)
- RHEL7.8: megaraid_sas: MSIx allocation fails in resume path (BZ#1813249)
- Backport: Guest microcode version mismatch on secondary processors (BZ#1814003)
- dm-multipath high load backport incorrect (BZ#1814537)
- qla2xxx: Urgent driver fix needed. Initiator does not relogin to target after receiving an explicit logout (BZ#1815596)
- Potential deadlock in iscsi_if_rx func (BZ#1817497)
- High iSCSI read latency resolved by 'tcp: implement coalescing on backlog queue' (BZ#1817499)
- kdump: crashkernel=xM,low is likely to fail when x is big enough (BZ#1817502)
- [RHEL7.8][Azure]Commits to resolve high network latency (BZ#1817935)
- net_sched: remove a bogus warning in hfsc (BZ#1821262)
- NETDEV WATCHDOG: enp3s0 (r8169): transmit queue 0 timed out (BZ#1822548)
- BUG: unable to handle kernel NULL pointer dereference at fl_dump (BZ#1824548)
- [ Marvell 7.9] update qla2xxx driver with critical bug fixes (BZ#1827274)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, big endian 7 ppc64
- Red Hat Enterprise Linux for Scientific Computing 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Virtualization Host 4 for RHEL 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 1758671 - CVE-2017-18595 kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c
- BZ - 1786164 - CVE-2019-19768 kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c
- BZ - 1825116 - CVE-2020-10711 Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
kernel-3.10.0-1127.8.2.el7.src.rpm | SHA-256: 49e42d8fd480089ac9dab0713c4a7c857cc71eb7dc36145c41ed5f9f26bf592c |
x86_64 | |
bpftool-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: bebb21f5851dcd430ebdbab74e92ba7f4c412ffb5bba5b29d221388e891907c7 |
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: db7da2fd558e76145912798720d37cc7803ef6877ee2f496ba4c7fe41357391c |
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: db7da2fd558e76145912798720d37cc7803ef6877ee2f496ba4c7fe41357391c |
kernel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 1aaf0bee8dadac7a412ae9c8422964e991e275e83000f528e632a85035f329ef |
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: 6de6388a8948ec45001d13c13c6b07dbcd4e29e759d9b145b4fd5fb3d3f8af98 |
kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 52f896eb5be41d5aec3828e8f26ee0aa0ebe230b22213f5039f64a47da4f71af |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 680b0bb07643ddf4a95d018698f003361d2b135952d1597c707e7fc301ac5149 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 680b0bb07643ddf4a95d018698f003361d2b135952d1597c707e7fc301ac5149 |
kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 49107dc9189ee96556cf74deb125d8549fdbf7f15ec3b148c1c90e106fc2574d |
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 7a17756e3864167dc5c129e5767be3e430636e6086cb5c0393f2e097e0167648 |
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 7a17756e3864167dc5c129e5767be3e430636e6086cb5c0393f2e097e0167648 |
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 70518f30ba7a36bd8a3f74171c726a2f0edacdc9b76184cdabff67697ff0c8fc |
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 70518f30ba7a36bd8a3f74171c726a2f0edacdc9b76184cdabff67697ff0c8fc |
kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: c51b64091497dfe6585cc230c4f871b3fbf983141910b9c2ce3d173ab43a0593 |
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: e8f66c07bd6983cd091fc7af1a891faad7d3850a28be14bd43b4e93bd0b8bc2d |
kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 224dc3f8a85e9d58e0d124cc5f4ab090ec28000b1cd188db7bfb0e5ee0abe4ac |
kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 1fc755c872ea47d6a08c608321495e09a52e53a0fe8f93d50e6c434c27d91ca8 |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 428e762d443afa1cc6519421159dbf627b3ad08f43f9829d9b475d90ad7a456a |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 428e762d443afa1cc6519421159dbf627b3ad08f43f9829d9b475d90ad7a456a |
kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: a850f27ff57390c8dbc42bc9cc848008df2fb3eccc5ebeb0f29acd3ac5b7fa95 |
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: c19e85ed73ae67fd62f6356c426d611c79385ac33967033e314d9ed9221f8376 |
perf-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 9a457b2425a3f6b0dacac05b5dd69659ca8db890527297b531a8aba6217a96cc |
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 84cce44e2a7c5db503e78c1a8ee83015f8f581537ea9e7a4ee73887ad685bad6 |
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 84cce44e2a7c5db503e78c1a8ee83015f8f581537ea9e7a4ee73887ad685bad6 |
python-perf-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 9e96cf8bf182f2b77d92edade2cd09a24482ac76fea22123b39b158a232f6add |
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: f208a9d14f36ede6d6500b1784995134b19d23ec11386c160063c0494f2942dd |
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: f208a9d14f36ede6d6500b1784995134b19d23ec11386c160063c0494f2942dd |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM | |
---|---|
kernel-3.10.0-1127.8.2.el7.src.rpm | SHA-256: 49e42d8fd480089ac9dab0713c4a7c857cc71eb7dc36145c41ed5f9f26bf592c |
x86_64 | |
bpftool-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: bebb21f5851dcd430ebdbab74e92ba7f4c412ffb5bba5b29d221388e891907c7 |
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: db7da2fd558e76145912798720d37cc7803ef6877ee2f496ba4c7fe41357391c |
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: db7da2fd558e76145912798720d37cc7803ef6877ee2f496ba4c7fe41357391c |
kernel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 1aaf0bee8dadac7a412ae9c8422964e991e275e83000f528e632a85035f329ef |
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: 6de6388a8948ec45001d13c13c6b07dbcd4e29e759d9b145b4fd5fb3d3f8af98 |
kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 52f896eb5be41d5aec3828e8f26ee0aa0ebe230b22213f5039f64a47da4f71af |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 680b0bb07643ddf4a95d018698f003361d2b135952d1597c707e7fc301ac5149 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 680b0bb07643ddf4a95d018698f003361d2b135952d1597c707e7fc301ac5149 |
kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 49107dc9189ee96556cf74deb125d8549fdbf7f15ec3b148c1c90e106fc2574d |
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 7a17756e3864167dc5c129e5767be3e430636e6086cb5c0393f2e097e0167648 |
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 7a17756e3864167dc5c129e5767be3e430636e6086cb5c0393f2e097e0167648 |
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 70518f30ba7a36bd8a3f74171c726a2f0edacdc9b76184cdabff67697ff0c8fc |
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 70518f30ba7a36bd8a3f74171c726a2f0edacdc9b76184cdabff67697ff0c8fc |
kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: c51b64091497dfe6585cc230c4f871b3fbf983141910b9c2ce3d173ab43a0593 |
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: e8f66c07bd6983cd091fc7af1a891faad7d3850a28be14bd43b4e93bd0b8bc2d |
kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 224dc3f8a85e9d58e0d124cc5f4ab090ec28000b1cd188db7bfb0e5ee0abe4ac |
kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 1fc755c872ea47d6a08c608321495e09a52e53a0fe8f93d50e6c434c27d91ca8 |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 428e762d443afa1cc6519421159dbf627b3ad08f43f9829d9b475d90ad7a456a |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 428e762d443afa1cc6519421159dbf627b3ad08f43f9829d9b475d90ad7a456a |
kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: a850f27ff57390c8dbc42bc9cc848008df2fb3eccc5ebeb0f29acd3ac5b7fa95 |
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: c19e85ed73ae67fd62f6356c426d611c79385ac33967033e314d9ed9221f8376 |
perf-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 9a457b2425a3f6b0dacac05b5dd69659ca8db890527297b531a8aba6217a96cc |
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 84cce44e2a7c5db503e78c1a8ee83015f8f581537ea9e7a4ee73887ad685bad6 |
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 84cce44e2a7c5db503e78c1a8ee83015f8f581537ea9e7a4ee73887ad685bad6 |
python-perf-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 9e96cf8bf182f2b77d92edade2cd09a24482ac76fea22123b39b158a232f6add |
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: f208a9d14f36ede6d6500b1784995134b19d23ec11386c160063c0494f2942dd |
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: f208a9d14f36ede6d6500b1784995134b19d23ec11386c160063c0494f2942dd |
Red Hat Enterprise Linux Workstation 7
SRPM | |
---|---|
kernel-3.10.0-1127.8.2.el7.src.rpm | SHA-256: 49e42d8fd480089ac9dab0713c4a7c857cc71eb7dc36145c41ed5f9f26bf592c |
x86_64 | |
bpftool-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: bebb21f5851dcd430ebdbab74e92ba7f4c412ffb5bba5b29d221388e891907c7 |
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: db7da2fd558e76145912798720d37cc7803ef6877ee2f496ba4c7fe41357391c |
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: db7da2fd558e76145912798720d37cc7803ef6877ee2f496ba4c7fe41357391c |
kernel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 1aaf0bee8dadac7a412ae9c8422964e991e275e83000f528e632a85035f329ef |
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: 6de6388a8948ec45001d13c13c6b07dbcd4e29e759d9b145b4fd5fb3d3f8af98 |
kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 52f896eb5be41d5aec3828e8f26ee0aa0ebe230b22213f5039f64a47da4f71af |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 680b0bb07643ddf4a95d018698f003361d2b135952d1597c707e7fc301ac5149 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 680b0bb07643ddf4a95d018698f003361d2b135952d1597c707e7fc301ac5149 |
kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 49107dc9189ee96556cf74deb125d8549fdbf7f15ec3b148c1c90e106fc2574d |
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 7a17756e3864167dc5c129e5767be3e430636e6086cb5c0393f2e097e0167648 |
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 7a17756e3864167dc5c129e5767be3e430636e6086cb5c0393f2e097e0167648 |
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 70518f30ba7a36bd8a3f74171c726a2f0edacdc9b76184cdabff67697ff0c8fc |
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 70518f30ba7a36bd8a3f74171c726a2f0edacdc9b76184cdabff67697ff0c8fc |
kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: c51b64091497dfe6585cc230c4f871b3fbf983141910b9c2ce3d173ab43a0593 |
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: e8f66c07bd6983cd091fc7af1a891faad7d3850a28be14bd43b4e93bd0b8bc2d |
kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 224dc3f8a85e9d58e0d124cc5f4ab090ec28000b1cd188db7bfb0e5ee0abe4ac |
kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 1fc755c872ea47d6a08c608321495e09a52e53a0fe8f93d50e6c434c27d91ca8 |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 428e762d443afa1cc6519421159dbf627b3ad08f43f9829d9b475d90ad7a456a |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 428e762d443afa1cc6519421159dbf627b3ad08f43f9829d9b475d90ad7a456a |
kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: a850f27ff57390c8dbc42bc9cc848008df2fb3eccc5ebeb0f29acd3ac5b7fa95 |
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: c19e85ed73ae67fd62f6356c426d611c79385ac33967033e314d9ed9221f8376 |
perf-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 9a457b2425a3f6b0dacac05b5dd69659ca8db890527297b531a8aba6217a96cc |
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 84cce44e2a7c5db503e78c1a8ee83015f8f581537ea9e7a4ee73887ad685bad6 |
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 84cce44e2a7c5db503e78c1a8ee83015f8f581537ea9e7a4ee73887ad685bad6 |
python-perf-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 9e96cf8bf182f2b77d92edade2cd09a24482ac76fea22123b39b158a232f6add |
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: f208a9d14f36ede6d6500b1784995134b19d23ec11386c160063c0494f2942dd |
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: f208a9d14f36ede6d6500b1784995134b19d23ec11386c160063c0494f2942dd |
Red Hat Enterprise Linux Desktop 7
SRPM | |
---|---|
kernel-3.10.0-1127.8.2.el7.src.rpm | SHA-256: 49e42d8fd480089ac9dab0713c4a7c857cc71eb7dc36145c41ed5f9f26bf592c |
x86_64 | |
bpftool-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: bebb21f5851dcd430ebdbab74e92ba7f4c412ffb5bba5b29d221388e891907c7 |
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: db7da2fd558e76145912798720d37cc7803ef6877ee2f496ba4c7fe41357391c |
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: db7da2fd558e76145912798720d37cc7803ef6877ee2f496ba4c7fe41357391c |
kernel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 1aaf0bee8dadac7a412ae9c8422964e991e275e83000f528e632a85035f329ef |
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: 6de6388a8948ec45001d13c13c6b07dbcd4e29e759d9b145b4fd5fb3d3f8af98 |
kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 52f896eb5be41d5aec3828e8f26ee0aa0ebe230b22213f5039f64a47da4f71af |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 680b0bb07643ddf4a95d018698f003361d2b135952d1597c707e7fc301ac5149 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 680b0bb07643ddf4a95d018698f003361d2b135952d1597c707e7fc301ac5149 |
kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 49107dc9189ee96556cf74deb125d8549fdbf7f15ec3b148c1c90e106fc2574d |
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 7a17756e3864167dc5c129e5767be3e430636e6086cb5c0393f2e097e0167648 |
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 7a17756e3864167dc5c129e5767be3e430636e6086cb5c0393f2e097e0167648 |
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 70518f30ba7a36bd8a3f74171c726a2f0edacdc9b76184cdabff67697ff0c8fc |
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 70518f30ba7a36bd8a3f74171c726a2f0edacdc9b76184cdabff67697ff0c8fc |
kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: c51b64091497dfe6585cc230c4f871b3fbf983141910b9c2ce3d173ab43a0593 |
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: e8f66c07bd6983cd091fc7af1a891faad7d3850a28be14bd43b4e93bd0b8bc2d |
kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 224dc3f8a85e9d58e0d124cc5f4ab090ec28000b1cd188db7bfb0e5ee0abe4ac |
kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 1fc755c872ea47d6a08c608321495e09a52e53a0fe8f93d50e6c434c27d91ca8 |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 428e762d443afa1cc6519421159dbf627b3ad08f43f9829d9b475d90ad7a456a |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 428e762d443afa1cc6519421159dbf627b3ad08f43f9829d9b475d90ad7a456a |
kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: a850f27ff57390c8dbc42bc9cc848008df2fb3eccc5ebeb0f29acd3ac5b7fa95 |
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: c19e85ed73ae67fd62f6356c426d611c79385ac33967033e314d9ed9221f8376 |
perf-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 9a457b2425a3f6b0dacac05b5dd69659ca8db890527297b531a8aba6217a96cc |
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 84cce44e2a7c5db503e78c1a8ee83015f8f581537ea9e7a4ee73887ad685bad6 |
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 84cce44e2a7c5db503e78c1a8ee83015f8f581537ea9e7a4ee73887ad685bad6 |
python-perf-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 9e96cf8bf182f2b77d92edade2cd09a24482ac76fea22123b39b158a232f6add |
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: f208a9d14f36ede6d6500b1784995134b19d23ec11386c160063c0494f2942dd |
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: f208a9d14f36ede6d6500b1784995134b19d23ec11386c160063c0494f2942dd |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM | |
---|---|
kernel-3.10.0-1127.8.2.el7.src.rpm | SHA-256: 49e42d8fd480089ac9dab0713c4a7c857cc71eb7dc36145c41ed5f9f26bf592c |
s390x | |
bpftool-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: f2af504f17d59c580c21f28dc7e6b43d18c8d1f63ddb6128991c54e824377288 |
bpftool-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 8fc703387cd96bfe61e408773815a7994d39e0d91161e7bf7547a2ebd75881ad |
kernel-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 5f8c518aa237d39670b0d7c8f6f94193c98e2a2292d5c8674708bb33c6bcc83c |
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: 6de6388a8948ec45001d13c13c6b07dbcd4e29e759d9b145b4fd5fb3d3f8af98 |
kernel-debug-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: a0096a8252dcc6ee1f85e03fc0f7208321eb063de01badd5fe6694ee3c264b19 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 0bbe8b9cd4716ca53f80257b093b8e35b6046d20351dded7e25a83e831724a9b |
kernel-debug-devel-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 0129f53fd145b1180b8fa555a9c90d7d6926524874cde6c6952d3b8c326eaff1 |
kernel-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: d2acd40e352dc5a011f14e0d72d63f280fa4cf9f1197a8b514c95fd02aaac92f |
kernel-debuginfo-common-s390x-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 9f26f8dcc5a82c2fcbcb9a304afc2369393e0d8f483daf8539b72d3852398829 |
kernel-devel-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 53927ff1ef5bbf552f786e9a9225031ba905388def26929fc25cb2bf0af3d1c7 |
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: e8f66c07bd6983cd091fc7af1a891faad7d3850a28be14bd43b4e93bd0b8bc2d |
kernel-headers-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 9c114ec974a811ae4d50eebb633115776fa498edda61c8b400f8813fb910ab04 |
kernel-kdump-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 5a77daf9d6781144063c14f1c00a9c337ad3673236fffcb81d204f24764fe3c3 |
kernel-kdump-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 28abd378379fbac8a51c989da47265232f998883876fa6d11d32977c04f1a677 |
kernel-kdump-devel-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 1053191fb1efed44a316d02373b0622f3139948b8b3ac6787a95c4ed07d3ddcb |
perf-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 0da0dab27f0b1e2913e030580c6202e2f563adc96707fe3512b3deba7a273042 |
perf-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: e6ced0bb422744813755bf98943f9f8b80f2f643aca171da746ffa751a8225c6 |
python-perf-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 500f6850e44f3c639054f592d22265682ee68ef8e8f8939d2ae0483fa0f31cc7 |
python-perf-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: a46fd71f4c58b7b8c1dc2bf524aa72fd17e68b428f9b7b355c9c187d4d2c64ac |
Red Hat Enterprise Linux for Power, big endian 7
SRPM | |
---|---|
kernel-3.10.0-1127.8.2.el7.src.rpm | SHA-256: 49e42d8fd480089ac9dab0713c4a7c857cc71eb7dc36145c41ed5f9f26bf592c |
ppc64 | |
bpftool-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: cfdd16b4f5b7e4de1d6cc9331d98cf9a87d3bec714821178375cd82ea1c3e1ea |
bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 46194427375538b13ef87bbea3b781bd2ccda69f79b6f8d166871d3b84707d13 |
bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 46194427375538b13ef87bbea3b781bd2ccda69f79b6f8d166871d3b84707d13 |
kernel-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: a1f9bb951f6c4abef52792dee3d1297da0aac37cc553600d4b4651922aaa767a |
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: 6de6388a8948ec45001d13c13c6b07dbcd4e29e759d9b145b4fd5fb3d3f8af98 |
kernel-bootwrapper-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 2dc73a683792f58a10fea4cbb73f5529af98d52d0cb9547011f19e78728212e0 |
kernel-debug-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 28aaf8cc01f059f34885317f3f4087b21dfccec801e5ed06843fbc2d5937d477 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 6fb3f4036d109d6ab7c0c1ed7d3e67405262c99a53d09fcd5ad3c261dd5d3cfb |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 6fb3f4036d109d6ab7c0c1ed7d3e67405262c99a53d09fcd5ad3c261dd5d3cfb |
kernel-debug-devel-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 5e48d27c79d0c9f5d75fefa1c4c34fb2867615c996cd5330dad0f00628787c12 |
kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: fa98bc3d796fdd56754d1aad1830d8e7f86e75c468b6857bffb8f8706ddaffbe |
kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: fa98bc3d796fdd56754d1aad1830d8e7f86e75c468b6857bffb8f8706ddaffbe |
kernel-debuginfo-common-ppc64-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 834d6f54bed8ebfbaa3999362a061d2ef7ceb4ec1d36feb5d3982016f008a62d |
kernel-debuginfo-common-ppc64-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 834d6f54bed8ebfbaa3999362a061d2ef7ceb4ec1d36feb5d3982016f008a62d |
kernel-devel-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: f1567a0450ea75d1070cf079b957b472ed85e5253d55a5cd9254d4c3819dd266 |
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: e8f66c07bd6983cd091fc7af1a891faad7d3850a28be14bd43b4e93bd0b8bc2d |
kernel-headers-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 575ee2317a79859d5ff5ab500848804ea347ce1d0f44d70f8e7a784bcf1bf350 |
kernel-tools-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: d1603565dd3fca316de1931687939d3bdbae77695c14495de5e46bf527a38004 |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: d03553f976a651c01987967fa66cdbeede8d63c6142b7567fff54dc47f6312ff |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: d03553f976a651c01987967fa66cdbeede8d63c6142b7567fff54dc47f6312ff |
kernel-tools-libs-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: fa5cbf2261e2ad48c16dde79eceb750519a44729c8f099b848f8f45a05960117 |
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 2ee36d58521a9ab6f83dd5820fb790132f1aa7de498ee0229e95fd2ac46a4449 |
perf-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 530b00b4e8a8020fcd055716cb3d4f1fd10786c57531407b34e66d7dfa428400 |
perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 0299f182010f46ea1d565978a00237a6809d9a20b72b4baaa288e7a00417676d |
perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 0299f182010f46ea1d565978a00237a6809d9a20b72b4baaa288e7a00417676d |
python-perf-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 3919dc7ffcf266ea3bf08c8071f079b404fb17568e6f82482c669a30fc3ca34e |
python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 905d9ba2822fa0fc912d5e93bc4f5c8bbe5a5c341e2e32ca20c77f0445bd5d75 |
python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 905d9ba2822fa0fc912d5e93bc4f5c8bbe5a5c341e2e32ca20c77f0445bd5d75 |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM | |
---|---|
kernel-3.10.0-1127.8.2.el7.src.rpm | SHA-256: 49e42d8fd480089ac9dab0713c4a7c857cc71eb7dc36145c41ed5f9f26bf592c |
x86_64 | |
bpftool-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: bebb21f5851dcd430ebdbab74e92ba7f4c412ffb5bba5b29d221388e891907c7 |
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: db7da2fd558e76145912798720d37cc7803ef6877ee2f496ba4c7fe41357391c |
bpftool-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: db7da2fd558e76145912798720d37cc7803ef6877ee2f496ba4c7fe41357391c |
kernel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 1aaf0bee8dadac7a412ae9c8422964e991e275e83000f528e632a85035f329ef |
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: 6de6388a8948ec45001d13c13c6b07dbcd4e29e759d9b145b4fd5fb3d3f8af98 |
kernel-debug-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 52f896eb5be41d5aec3828e8f26ee0aa0ebe230b22213f5039f64a47da4f71af |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 680b0bb07643ddf4a95d018698f003361d2b135952d1597c707e7fc301ac5149 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 680b0bb07643ddf4a95d018698f003361d2b135952d1597c707e7fc301ac5149 |
kernel-debug-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 49107dc9189ee96556cf74deb125d8549fdbf7f15ec3b148c1c90e106fc2574d |
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 7a17756e3864167dc5c129e5767be3e430636e6086cb5c0393f2e097e0167648 |
kernel-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 7a17756e3864167dc5c129e5767be3e430636e6086cb5c0393f2e097e0167648 |
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 70518f30ba7a36bd8a3f74171c726a2f0edacdc9b76184cdabff67697ff0c8fc |
kernel-debuginfo-common-x86_64-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 70518f30ba7a36bd8a3f74171c726a2f0edacdc9b76184cdabff67697ff0c8fc |
kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: c51b64091497dfe6585cc230c4f871b3fbf983141910b9c2ce3d173ab43a0593 |
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: e8f66c07bd6983cd091fc7af1a891faad7d3850a28be14bd43b4e93bd0b8bc2d |
kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 224dc3f8a85e9d58e0d124cc5f4ab090ec28000b1cd188db7bfb0e5ee0abe4ac |
kernel-tools-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 1fc755c872ea47d6a08c608321495e09a52e53a0fe8f93d50e6c434c27d91ca8 |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 428e762d443afa1cc6519421159dbf627b3ad08f43f9829d9b475d90ad7a456a |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 428e762d443afa1cc6519421159dbf627b3ad08f43f9829d9b475d90ad7a456a |
kernel-tools-libs-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: a850f27ff57390c8dbc42bc9cc848008df2fb3eccc5ebeb0f29acd3ac5b7fa95 |
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: c19e85ed73ae67fd62f6356c426d611c79385ac33967033e314d9ed9221f8376 |
perf-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 9a457b2425a3f6b0dacac05b5dd69659ca8db890527297b531a8aba6217a96cc |
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 84cce44e2a7c5db503e78c1a8ee83015f8f581537ea9e7a4ee73887ad685bad6 |
perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 84cce44e2a7c5db503e78c1a8ee83015f8f581537ea9e7a4ee73887ad685bad6 |
python-perf-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 9e96cf8bf182f2b77d92edade2cd09a24482ac76fea22123b39b158a232f6add |
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: f208a9d14f36ede6d6500b1784995134b19d23ec11386c160063c0494f2942dd |
python-perf-debuginfo-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: f208a9d14f36ede6d6500b1784995134b19d23ec11386c160063c0494f2942dd |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
kernel-3.10.0-1127.8.2.el7.src.rpm | SHA-256: 49e42d8fd480089ac9dab0713c4a7c857cc71eb7dc36145c41ed5f9f26bf592c |
ppc64le | |
bpftool-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 4901cfc63950820e649b55838ffef7501c77d380deeea1c29a965434f76df7ff |
bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 98d1217e52d2e0a67a83786b422bbc1350b80ee021d835d1b9f71a6addd450a1 |
bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 98d1217e52d2e0a67a83786b422bbc1350b80ee021d835d1b9f71a6addd450a1 |
kernel-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 4f604cc9a376f7e8996e308c6325cb3bf9812b7d6ee91cd8887a8b4bafb5f19b |
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: 6de6388a8948ec45001d13c13c6b07dbcd4e29e759d9b145b4fd5fb3d3f8af98 |
kernel-bootwrapper-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 7fd794a1b3e82b6fe8bf1013d133886118181ece5e585e73faa339efeab69726 |
kernel-debug-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 3f1d3ea8d9eddc0253fdfdadf06128838497bb99f021c735117b5b19fbe2fa61 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: fc36a1f3bd24b2691acb443cd76f8d06f91378d0cca2572c5dfee872c82d4087 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: fc36a1f3bd24b2691acb443cd76f8d06f91378d0cca2572c5dfee872c82d4087 |
kernel-debug-devel-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 54c8b5700c45e2f519cf6e3267158d029e48acea86189bf264c1a2c9520f0e15 |
kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 5fce1d96e445c97125843235744c6e86f47c7359fb15c53528cf1ecbd11a2a16 |
kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 5fce1d96e445c97125843235744c6e86f47c7359fb15c53528cf1ecbd11a2a16 |
kernel-debuginfo-common-ppc64le-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 6f89a65408effd8dc61f86588ee10898e01081c17dae4c029ef57307e3ce1f59 |
kernel-debuginfo-common-ppc64le-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 6f89a65408effd8dc61f86588ee10898e01081c17dae4c029ef57307e3ce1f59 |
kernel-devel-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 7d0352d50547454307b5fb252d7f3ce013c976f2bc435342f22bdde5498b0fb5 |
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: e8f66c07bd6983cd091fc7af1a891faad7d3850a28be14bd43b4e93bd0b8bc2d |
kernel-headers-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 98b1a5353df8995de9f8cbcbbdc4581d9549b391cd2cca0db86a98e7fb0b2e48 |
kernel-tools-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 71219608193d8be9a054605825699edff01bb0553c160be521349dfe93b865fa |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: acdbc074129b86e5797c47d8fa5bff10200119dea21818a16791a1f584f479c2 |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: acdbc074129b86e5797c47d8fa5bff10200119dea21818a16791a1f584f479c2 |
kernel-tools-libs-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 820d78b2e9e3dadcfd4a8c2fb0ef4ceccab0feb9c0fdb58d616e9ba1a9cc332f |
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: daf460ee678671a2ec9fb77874ee7257aebb4729a0826207af77ec96d400604c |
perf-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 3b5eb1b96515ac31858008940080196400102dd0b896bdb16981e775bed96a82 |
perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 821f41cc1fdcc8b4acc2fb2bc98f12537eb92d64d59c0ceb6d1d48f9a9f9b8e5 |
perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 821f41cc1fdcc8b4acc2fb2bc98f12537eb92d64d59c0ceb6d1d48f9a9f9b8e5 |
python-perf-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: f2971ec985f4c17336e7ecf89afd060324b6ca1db3876968f8d8a39079ea928c |
python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: d73495f1da887a94e38b9337d90c3a184357b61833b8ef7811528acedd59b51f |
python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: d73495f1da887a94e38b9337d90c3a184357b61833b8ef7811528acedd59b51f |
Red Hat Virtualization Host 4 for RHEL 7
SRPM | |
---|---|
x86_64 | |
kernel-devel-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: c51b64091497dfe6585cc230c4f871b3fbf983141910b9c2ce3d173ab43a0593 |
kernel-headers-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 224dc3f8a85e9d58e0d124cc5f4ab090ec28000b1cd188db7bfb0e5ee0abe4ac |
perf-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 9a457b2425a3f6b0dacac05b5dd69659ca8db890527297b531a8aba6217a96cc |
python-perf-3.10.0-1127.8.2.el7.x86_64.rpm | SHA-256: 9e96cf8bf182f2b77d92edade2cd09a24482ac76fea22123b39b158a232f6add |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7
SRPM | |
---|---|
kernel-3.10.0-1127.8.2.el7.src.rpm | SHA-256: 49e42d8fd480089ac9dab0713c4a7c857cc71eb7dc36145c41ed5f9f26bf592c |
s390x | |
bpftool-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: f2af504f17d59c580c21f28dc7e6b43d18c8d1f63ddb6128991c54e824377288 |
bpftool-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 8fc703387cd96bfe61e408773815a7994d39e0d91161e7bf7547a2ebd75881ad |
kernel-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 5f8c518aa237d39670b0d7c8f6f94193c98e2a2292d5c8674708bb33c6bcc83c |
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: 6de6388a8948ec45001d13c13c6b07dbcd4e29e759d9b145b4fd5fb3d3f8af98 |
kernel-debug-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: a0096a8252dcc6ee1f85e03fc0f7208321eb063de01badd5fe6694ee3c264b19 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 0bbe8b9cd4716ca53f80257b093b8e35b6046d20351dded7e25a83e831724a9b |
kernel-debug-devel-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 0129f53fd145b1180b8fa555a9c90d7d6926524874cde6c6952d3b8c326eaff1 |
kernel-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: d2acd40e352dc5a011f14e0d72d63f280fa4cf9f1197a8b514c95fd02aaac92f |
kernel-debuginfo-common-s390x-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 9f26f8dcc5a82c2fcbcb9a304afc2369393e0d8f483daf8539b72d3852398829 |
kernel-devel-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 53927ff1ef5bbf552f786e9a9225031ba905388def26929fc25cb2bf0af3d1c7 |
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: e8f66c07bd6983cd091fc7af1a891faad7d3850a28be14bd43b4e93bd0b8bc2d |
kernel-headers-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 9c114ec974a811ae4d50eebb633115776fa498edda61c8b400f8813fb910ab04 |
kernel-kdump-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 5a77daf9d6781144063c14f1c00a9c337ad3673236fffcb81d204f24764fe3c3 |
kernel-kdump-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 28abd378379fbac8a51c989da47265232f998883876fa6d11d32977c04f1a677 |
kernel-kdump-devel-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 1053191fb1efed44a316d02373b0622f3139948b8b3ac6787a95c4ed07d3ddcb |
perf-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 0da0dab27f0b1e2913e030580c6202e2f563adc96707fe3512b3deba7a273042 |
perf-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: e6ced0bb422744813755bf98943f9f8b80f2f643aca171da746ffa751a8225c6 |
python-perf-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: 500f6850e44f3c639054f592d22265682ee68ef8e8f8939d2ae0483fa0f31cc7 |
python-perf-debuginfo-3.10.0-1127.8.2.el7.s390x.rpm | SHA-256: a46fd71f4c58b7b8c1dc2bf524aa72fd17e68b428f9b7b355c9c187d4d2c64ac |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM | |
---|---|
kernel-3.10.0-1127.8.2.el7.src.rpm | SHA-256: 49e42d8fd480089ac9dab0713c4a7c857cc71eb7dc36145c41ed5f9f26bf592c |
ppc64 | |
bpftool-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: cfdd16b4f5b7e4de1d6cc9331d98cf9a87d3bec714821178375cd82ea1c3e1ea |
bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 46194427375538b13ef87bbea3b781bd2ccda69f79b6f8d166871d3b84707d13 |
bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 46194427375538b13ef87bbea3b781bd2ccda69f79b6f8d166871d3b84707d13 |
kernel-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: a1f9bb951f6c4abef52792dee3d1297da0aac37cc553600d4b4651922aaa767a |
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: 6de6388a8948ec45001d13c13c6b07dbcd4e29e759d9b145b4fd5fb3d3f8af98 |
kernel-bootwrapper-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 2dc73a683792f58a10fea4cbb73f5529af98d52d0cb9547011f19e78728212e0 |
kernel-debug-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 28aaf8cc01f059f34885317f3f4087b21dfccec801e5ed06843fbc2d5937d477 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 6fb3f4036d109d6ab7c0c1ed7d3e67405262c99a53d09fcd5ad3c261dd5d3cfb |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 6fb3f4036d109d6ab7c0c1ed7d3e67405262c99a53d09fcd5ad3c261dd5d3cfb |
kernel-debug-devel-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 5e48d27c79d0c9f5d75fefa1c4c34fb2867615c996cd5330dad0f00628787c12 |
kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: fa98bc3d796fdd56754d1aad1830d8e7f86e75c468b6857bffb8f8706ddaffbe |
kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: fa98bc3d796fdd56754d1aad1830d8e7f86e75c468b6857bffb8f8706ddaffbe |
kernel-debuginfo-common-ppc64-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 834d6f54bed8ebfbaa3999362a061d2ef7ceb4ec1d36feb5d3982016f008a62d |
kernel-debuginfo-common-ppc64-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 834d6f54bed8ebfbaa3999362a061d2ef7ceb4ec1d36feb5d3982016f008a62d |
kernel-devel-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: f1567a0450ea75d1070cf079b957b472ed85e5253d55a5cd9254d4c3819dd266 |
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: e8f66c07bd6983cd091fc7af1a891faad7d3850a28be14bd43b4e93bd0b8bc2d |
kernel-headers-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 575ee2317a79859d5ff5ab500848804ea347ce1d0f44d70f8e7a784bcf1bf350 |
kernel-tools-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: d1603565dd3fca316de1931687939d3bdbae77695c14495de5e46bf527a38004 |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: d03553f976a651c01987967fa66cdbeede8d63c6142b7567fff54dc47f6312ff |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: d03553f976a651c01987967fa66cdbeede8d63c6142b7567fff54dc47f6312ff |
kernel-tools-libs-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: fa5cbf2261e2ad48c16dde79eceb750519a44729c8f099b848f8f45a05960117 |
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 2ee36d58521a9ab6f83dd5820fb790132f1aa7de498ee0229e95fd2ac46a4449 |
perf-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 530b00b4e8a8020fcd055716cb3d4f1fd10786c57531407b34e66d7dfa428400 |
perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 0299f182010f46ea1d565978a00237a6809d9a20b72b4baaa288e7a00417676d |
perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 0299f182010f46ea1d565978a00237a6809d9a20b72b4baaa288e7a00417676d |
python-perf-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 3919dc7ffcf266ea3bf08c8071f079b404fb17568e6f82482c669a30fc3ca34e |
python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 905d9ba2822fa0fc912d5e93bc4f5c8bbe5a5c341e2e32ca20c77f0445bd5d75 |
python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64.rpm | SHA-256: 905d9ba2822fa0fc912d5e93bc4f5c8bbe5a5c341e2e32ca20c77f0445bd5d75 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
kernel-3.10.0-1127.8.2.el7.src.rpm | SHA-256: 49e42d8fd480089ac9dab0713c4a7c857cc71eb7dc36145c41ed5f9f26bf592c |
ppc64le | |
bpftool-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 4901cfc63950820e649b55838ffef7501c77d380deeea1c29a965434f76df7ff |
bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 98d1217e52d2e0a67a83786b422bbc1350b80ee021d835d1b9f71a6addd450a1 |
bpftool-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 98d1217e52d2e0a67a83786b422bbc1350b80ee021d835d1b9f71a6addd450a1 |
kernel-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 4f604cc9a376f7e8996e308c6325cb3bf9812b7d6ee91cd8887a8b4bafb5f19b |
kernel-abi-whitelists-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: 6de6388a8948ec45001d13c13c6b07dbcd4e29e759d9b145b4fd5fb3d3f8af98 |
kernel-bootwrapper-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 7fd794a1b3e82b6fe8bf1013d133886118181ece5e585e73faa339efeab69726 |
kernel-debug-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 3f1d3ea8d9eddc0253fdfdadf06128838497bb99f021c735117b5b19fbe2fa61 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: fc36a1f3bd24b2691acb443cd76f8d06f91378d0cca2572c5dfee872c82d4087 |
kernel-debug-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: fc36a1f3bd24b2691acb443cd76f8d06f91378d0cca2572c5dfee872c82d4087 |
kernel-debug-devel-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 54c8b5700c45e2f519cf6e3267158d029e48acea86189bf264c1a2c9520f0e15 |
kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 5fce1d96e445c97125843235744c6e86f47c7359fb15c53528cf1ecbd11a2a16 |
kernel-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 5fce1d96e445c97125843235744c6e86f47c7359fb15c53528cf1ecbd11a2a16 |
kernel-debuginfo-common-ppc64le-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 6f89a65408effd8dc61f86588ee10898e01081c17dae4c029ef57307e3ce1f59 |
kernel-debuginfo-common-ppc64le-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 6f89a65408effd8dc61f86588ee10898e01081c17dae4c029ef57307e3ce1f59 |
kernel-devel-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 7d0352d50547454307b5fb252d7f3ce013c976f2bc435342f22bdde5498b0fb5 |
kernel-doc-3.10.0-1127.8.2.el7.noarch.rpm | SHA-256: e8f66c07bd6983cd091fc7af1a891faad7d3850a28be14bd43b4e93bd0b8bc2d |
kernel-headers-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 98b1a5353df8995de9f8cbcbbdc4581d9549b391cd2cca0db86a98e7fb0b2e48 |
kernel-tools-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 71219608193d8be9a054605825699edff01bb0553c160be521349dfe93b865fa |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: acdbc074129b86e5797c47d8fa5bff10200119dea21818a16791a1f584f479c2 |
kernel-tools-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: acdbc074129b86e5797c47d8fa5bff10200119dea21818a16791a1f584f479c2 |
kernel-tools-libs-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 820d78b2e9e3dadcfd4a8c2fb0ef4ceccab0feb9c0fdb58d616e9ba1a9cc332f |
kernel-tools-libs-devel-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: daf460ee678671a2ec9fb77874ee7257aebb4729a0826207af77ec96d400604c |
perf-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 3b5eb1b96515ac31858008940080196400102dd0b896bdb16981e775bed96a82 |
perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 821f41cc1fdcc8b4acc2fb2bc98f12537eb92d64d59c0ceb6d1d48f9a9f9b8e5 |
perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: 821f41cc1fdcc8b4acc2fb2bc98f12537eb92d64d59c0ceb6d1d48f9a9f9b8e5 |
python-perf-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: f2971ec985f4c17336e7ecf89afd060324b6ca1db3876968f8d8a39079ea928c |
python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: d73495f1da887a94e38b9337d90c3a184357b61833b8ef7811528acedd59b51f |
python-perf-debuginfo-3.10.0-1127.8.2.el7.ppc64le.rpm | SHA-256: d73495f1da887a94e38b9337d90c3a184357b61833b8ef7811528acedd59b51f |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.