Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5437 - Security Advisory
Issued:
2020-12-15
Updated:
2020-12-15

RHSA-2020:5437 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
  • kernel: The flow_dissector feature allows device tracking (CVE-2019-18282)
  • kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned. (CVE-2020-10769)
  • kernel: buffer uses out of index in ext3/4 filesystem (CVE-2020-14314)
  • kernel: umask not applied on filesystem without ACL support (CVE-2020-24394)
  • kernel: TOCTOU mismatch in the NFS client code (CVE-2020-25212)
  • kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow (CVE-2020-25643)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • WARNING in set_restore_sigmask at ./arch/x86/include/asm/thread_info.h:298 sigsuspend+0x6d/0x70 (BZ#1704650)
  • [i40e] VFs see other VF's outgoing traffic (BZ#1845677)
  • [Hyper-V][RHEL7] Two fixes for kdump over network (BZ#1846667)
  • Loop in __run_timers() because base->timer_jiffies is very far behind causes a lockup condition. (BZ#1849716)
  • XFS transaction overrun when running docker on VMWARE (overlay fs) (BZ#1857203)
  • RHEL 7.9 NVMe/IB - Host crash encountered during array upgrade (BZ#1857397)
  • False positive hard lockup detected while disabling the hard lockup detector via sysctl -w kernel.watchdog=0 (BZ#1860661)
  • [Hyper-V][RHEL-7] Only notify Hyper-V for die events that are oops (BZ#1868130)
  • Linux kernel crash due to openvswitch module (BZ#1869190)
  • 'nodfs' option not working when using SMB2+ (BZ#1873033)
  • RHEL7.7 zstream - ESS - kernel panic triggered by freelist pointer corruption (BZ#1873189)
  • destroy_cfs_bandwidth() is called by free_fair_sched_group() without calling init_cfs_bandwidth() (BZ#1878000)
  • NULL pointer at nvme_rdma_setup_ctrl+0x1c2/0x8d0 [nvme_rdma] when discover E5700 (BZ#1878950)
  • IB Infiniband RDMA mlx5_ib is freeing a kmalloc-512 cache that it does not own causing memory corruption. (BZ#1880184)
  • [Azure][RHEL7] Two Patches Needed To Enable Azure Host Time-syncing in VMs (BZ#1884735)
  • connect AF_UNSPEC on a connecting AF_INET6 socket returns an error (BZ#1886305)
  • Rebuilding the grub with the CPU flag 'avx' disabled (clearcpuid=156) triggers kernel panic in xor_avx_2() (BZ#1886792)
  • nf_conntrack_sctp.h is not usable due to a missing commit (BZ#1887975)
  • Starting pvmove on top of physical volumes on MD devices causes IO error on ongoing IO (BZ#1890059)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1708775 - CVE-2020-10769 kernel: Buffer over-read in crypto_authenc_extractkeys() when a payload longer than 4 bytes is not aligned.
  • BZ - 1796360 - CVE-2019-18282 kernel: The flow_dissector feature allows device tracking
  • BZ - 1853922 - CVE-2020-14314 kernel: buffer uses out of index in ext3/4 filesystem
  • BZ - 1869141 - CVE-2020-24394 kernel: umask not applied on filesystem without ACL support
  • BZ - 1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
  • BZ - 1877575 - CVE-2020-25212 kernel: TOCTOU mismatch in the NFS client code
  • BZ - 1879981 - CVE-2020-25643 kernel: improper input validation in ppp_cp_parse_cr function leads to memory corruption and read overflow
  • BZ - 1886305 - connect AF_UNSPEC on a connecting AF_INET6 socket returns an error

CVEs

  • CVE-2019-18282
  • CVE-2020-10769
  • CVE-2020-14314
  • CVE-2020-14385
  • CVE-2020-24394
  • CVE-2020-25212
  • CVE-2020-25643

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-1160.11.1.el7.src.rpm SHA-256: e0464d38f9ca2da53a2d5d05e4780febc50cf6a9dca0d411ac01b56848f45d77
x86_64
bpftool-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: a811a1424e1f19168b9a30e5ea950554c1d83ff343e79e78f878870e06ce915c
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 9b480db929843df9f297996c5a4cf87c3308d36c64db929e6f5b7cafbab4bea3
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 9b480db929843df9f297996c5a4cf87c3308d36c64db929e6f5b7cafbab4bea3
kernel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 749aa8e6eb3ba6c86325dc7c42fb9ebe5e4511676a6e1a717e70534809dd89c2
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 68ede67d26957825074bf9bb9344b622355330672aa460c121ba37bab47686fd
kernel-debug-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 6aaec1d5d2f1d7b031b5f2d9dc7886d0ba12a1fd6afc63ee5a9484ca961593a7
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 322754b58c09c63b8b7d0ab0b65286a6f19bc2fd66afbbe1509a5411aa1645c8
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 322754b58c09c63b8b7d0ab0b65286a6f19bc2fd66afbbe1509a5411aa1645c8
kernel-debug-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 328d47dfc4391a00eaf350ec4ecd9219d1bc78f4a891c3f07c70815ea898bfae
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: df02385c646c0c2d7ac9d49769253caa42aaba3dff3374b3b472db4c2fbe8f1c
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: df02385c646c0c2d7ac9d49769253caa42aaba3dff3374b3b472db4c2fbe8f1c
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fc9803abf59f2408b020eb6aad145379ac08593aa6e9eda8c899ca6e6445ebbe
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fc9803abf59f2408b020eb6aad145379ac08593aa6e9eda8c899ca6e6445ebbe
kernel-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 8dac2f0c14c5d0d8794b577facbdc6004ed3670b7df69ae45fd626de924c72f8
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 80ac8c760b785b0e406d59eaf289d311c431ba39794097e384907b2e0de95a62
kernel-headers-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: e248f8e69de3d418c429b467eb31a9f80c80534f7aac55ded447412d5db975c5
kernel-tools-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: f034ea46d6fc7e278daa88d425c05bcb623c14d3c9a8cc5ade880dc990340bf4
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: c595564df2e86bbebc3b0bee3e37a1b29c6496d71a3e8c648de4670252d55950
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: c595564df2e86bbebc3b0bee3e37a1b29c6496d71a3e8c648de4670252d55950
kernel-tools-libs-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 3e00c80748c6fac4f24f2c45b79ffba0f05a11a029e56e33b70a84cd9c440f74
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fb18ef4f9a3f36a674ace212899bdca256150832f956692ff0105c0066b9e615
perf-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 24135b96bb0bde2d99b14c4800621410471e97bf30defd7d217def40d8770308
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 5e89016f6ea0790586f42e8c47581d884f3c5566b03754135fef641d30d72035
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 5e89016f6ea0790586f42e8c47581d884f3c5566b03754135fef641d30d72035
python-perf-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: b57e6ce52070155094555e59a9980b35c0356d06c92c95b0a1ca085015bf9bb7
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: d8efbfa5d2602559ea141050895c897756f585ee4534dccc2ed802bdf7b743be
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: d8efbfa5d2602559ea141050895c897756f585ee4534dccc2ed802bdf7b743be

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.11.1.el7.src.rpm SHA-256: e0464d38f9ca2da53a2d5d05e4780febc50cf6a9dca0d411ac01b56848f45d77
x86_64
bpftool-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: a811a1424e1f19168b9a30e5ea950554c1d83ff343e79e78f878870e06ce915c
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 9b480db929843df9f297996c5a4cf87c3308d36c64db929e6f5b7cafbab4bea3
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 9b480db929843df9f297996c5a4cf87c3308d36c64db929e6f5b7cafbab4bea3
kernel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 749aa8e6eb3ba6c86325dc7c42fb9ebe5e4511676a6e1a717e70534809dd89c2
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 68ede67d26957825074bf9bb9344b622355330672aa460c121ba37bab47686fd
kernel-debug-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 6aaec1d5d2f1d7b031b5f2d9dc7886d0ba12a1fd6afc63ee5a9484ca961593a7
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 322754b58c09c63b8b7d0ab0b65286a6f19bc2fd66afbbe1509a5411aa1645c8
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 322754b58c09c63b8b7d0ab0b65286a6f19bc2fd66afbbe1509a5411aa1645c8
kernel-debug-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 328d47dfc4391a00eaf350ec4ecd9219d1bc78f4a891c3f07c70815ea898bfae
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: df02385c646c0c2d7ac9d49769253caa42aaba3dff3374b3b472db4c2fbe8f1c
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: df02385c646c0c2d7ac9d49769253caa42aaba3dff3374b3b472db4c2fbe8f1c
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fc9803abf59f2408b020eb6aad145379ac08593aa6e9eda8c899ca6e6445ebbe
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fc9803abf59f2408b020eb6aad145379ac08593aa6e9eda8c899ca6e6445ebbe
kernel-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 8dac2f0c14c5d0d8794b577facbdc6004ed3670b7df69ae45fd626de924c72f8
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 80ac8c760b785b0e406d59eaf289d311c431ba39794097e384907b2e0de95a62
kernel-headers-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: e248f8e69de3d418c429b467eb31a9f80c80534f7aac55ded447412d5db975c5
kernel-tools-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: f034ea46d6fc7e278daa88d425c05bcb623c14d3c9a8cc5ade880dc990340bf4
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: c595564df2e86bbebc3b0bee3e37a1b29c6496d71a3e8c648de4670252d55950
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: c595564df2e86bbebc3b0bee3e37a1b29c6496d71a3e8c648de4670252d55950
kernel-tools-libs-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 3e00c80748c6fac4f24f2c45b79ffba0f05a11a029e56e33b70a84cd9c440f74
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fb18ef4f9a3f36a674ace212899bdca256150832f956692ff0105c0066b9e615
perf-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 24135b96bb0bde2d99b14c4800621410471e97bf30defd7d217def40d8770308
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 5e89016f6ea0790586f42e8c47581d884f3c5566b03754135fef641d30d72035
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 5e89016f6ea0790586f42e8c47581d884f3c5566b03754135fef641d30d72035
python-perf-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: b57e6ce52070155094555e59a9980b35c0356d06c92c95b0a1ca085015bf9bb7
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: d8efbfa5d2602559ea141050895c897756f585ee4534dccc2ed802bdf7b743be
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: d8efbfa5d2602559ea141050895c897756f585ee4534dccc2ed802bdf7b743be

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-1160.11.1.el7.src.rpm SHA-256: e0464d38f9ca2da53a2d5d05e4780febc50cf6a9dca0d411ac01b56848f45d77
x86_64
bpftool-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: a811a1424e1f19168b9a30e5ea950554c1d83ff343e79e78f878870e06ce915c
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 9b480db929843df9f297996c5a4cf87c3308d36c64db929e6f5b7cafbab4bea3
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 9b480db929843df9f297996c5a4cf87c3308d36c64db929e6f5b7cafbab4bea3
kernel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 749aa8e6eb3ba6c86325dc7c42fb9ebe5e4511676a6e1a717e70534809dd89c2
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 68ede67d26957825074bf9bb9344b622355330672aa460c121ba37bab47686fd
kernel-debug-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 6aaec1d5d2f1d7b031b5f2d9dc7886d0ba12a1fd6afc63ee5a9484ca961593a7
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 322754b58c09c63b8b7d0ab0b65286a6f19bc2fd66afbbe1509a5411aa1645c8
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 322754b58c09c63b8b7d0ab0b65286a6f19bc2fd66afbbe1509a5411aa1645c8
kernel-debug-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 328d47dfc4391a00eaf350ec4ecd9219d1bc78f4a891c3f07c70815ea898bfae
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: df02385c646c0c2d7ac9d49769253caa42aaba3dff3374b3b472db4c2fbe8f1c
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: df02385c646c0c2d7ac9d49769253caa42aaba3dff3374b3b472db4c2fbe8f1c
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fc9803abf59f2408b020eb6aad145379ac08593aa6e9eda8c899ca6e6445ebbe
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fc9803abf59f2408b020eb6aad145379ac08593aa6e9eda8c899ca6e6445ebbe
kernel-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 8dac2f0c14c5d0d8794b577facbdc6004ed3670b7df69ae45fd626de924c72f8
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 80ac8c760b785b0e406d59eaf289d311c431ba39794097e384907b2e0de95a62
kernel-headers-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: e248f8e69de3d418c429b467eb31a9f80c80534f7aac55ded447412d5db975c5
kernel-tools-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: f034ea46d6fc7e278daa88d425c05bcb623c14d3c9a8cc5ade880dc990340bf4
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: c595564df2e86bbebc3b0bee3e37a1b29c6496d71a3e8c648de4670252d55950
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: c595564df2e86bbebc3b0bee3e37a1b29c6496d71a3e8c648de4670252d55950
kernel-tools-libs-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 3e00c80748c6fac4f24f2c45b79ffba0f05a11a029e56e33b70a84cd9c440f74
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fb18ef4f9a3f36a674ace212899bdca256150832f956692ff0105c0066b9e615
perf-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 24135b96bb0bde2d99b14c4800621410471e97bf30defd7d217def40d8770308
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 5e89016f6ea0790586f42e8c47581d884f3c5566b03754135fef641d30d72035
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 5e89016f6ea0790586f42e8c47581d884f3c5566b03754135fef641d30d72035
python-perf-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: b57e6ce52070155094555e59a9980b35c0356d06c92c95b0a1ca085015bf9bb7
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: d8efbfa5d2602559ea141050895c897756f585ee4534dccc2ed802bdf7b743be
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: d8efbfa5d2602559ea141050895c897756f585ee4534dccc2ed802bdf7b743be

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-1160.11.1.el7.src.rpm SHA-256: e0464d38f9ca2da53a2d5d05e4780febc50cf6a9dca0d411ac01b56848f45d77
x86_64
bpftool-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: a811a1424e1f19168b9a30e5ea950554c1d83ff343e79e78f878870e06ce915c
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 9b480db929843df9f297996c5a4cf87c3308d36c64db929e6f5b7cafbab4bea3
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 9b480db929843df9f297996c5a4cf87c3308d36c64db929e6f5b7cafbab4bea3
kernel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 749aa8e6eb3ba6c86325dc7c42fb9ebe5e4511676a6e1a717e70534809dd89c2
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 68ede67d26957825074bf9bb9344b622355330672aa460c121ba37bab47686fd
kernel-debug-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 6aaec1d5d2f1d7b031b5f2d9dc7886d0ba12a1fd6afc63ee5a9484ca961593a7
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 322754b58c09c63b8b7d0ab0b65286a6f19bc2fd66afbbe1509a5411aa1645c8
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 322754b58c09c63b8b7d0ab0b65286a6f19bc2fd66afbbe1509a5411aa1645c8
kernel-debug-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 328d47dfc4391a00eaf350ec4ecd9219d1bc78f4a891c3f07c70815ea898bfae
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: df02385c646c0c2d7ac9d49769253caa42aaba3dff3374b3b472db4c2fbe8f1c
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: df02385c646c0c2d7ac9d49769253caa42aaba3dff3374b3b472db4c2fbe8f1c
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fc9803abf59f2408b020eb6aad145379ac08593aa6e9eda8c899ca6e6445ebbe
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fc9803abf59f2408b020eb6aad145379ac08593aa6e9eda8c899ca6e6445ebbe
kernel-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 8dac2f0c14c5d0d8794b577facbdc6004ed3670b7df69ae45fd626de924c72f8
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 80ac8c760b785b0e406d59eaf289d311c431ba39794097e384907b2e0de95a62
kernel-headers-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: e248f8e69de3d418c429b467eb31a9f80c80534f7aac55ded447412d5db975c5
kernel-tools-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: f034ea46d6fc7e278daa88d425c05bcb623c14d3c9a8cc5ade880dc990340bf4
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: c595564df2e86bbebc3b0bee3e37a1b29c6496d71a3e8c648de4670252d55950
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: c595564df2e86bbebc3b0bee3e37a1b29c6496d71a3e8c648de4670252d55950
kernel-tools-libs-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 3e00c80748c6fac4f24f2c45b79ffba0f05a11a029e56e33b70a84cd9c440f74
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fb18ef4f9a3f36a674ace212899bdca256150832f956692ff0105c0066b9e615
perf-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 24135b96bb0bde2d99b14c4800621410471e97bf30defd7d217def40d8770308
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 5e89016f6ea0790586f42e8c47581d884f3c5566b03754135fef641d30d72035
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 5e89016f6ea0790586f42e8c47581d884f3c5566b03754135fef641d30d72035
python-perf-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: b57e6ce52070155094555e59a9980b35c0356d06c92c95b0a1ca085015bf9bb7
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: d8efbfa5d2602559ea141050895c897756f585ee4534dccc2ed802bdf7b743be
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: d8efbfa5d2602559ea141050895c897756f585ee4534dccc2ed802bdf7b743be

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-1160.11.1.el7.src.rpm SHA-256: e0464d38f9ca2da53a2d5d05e4780febc50cf6a9dca0d411ac01b56848f45d77
s390x
bpftool-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 57913cc484fa96da493061a5d81576065f96ea934a2169c10598bbf268f7c50c
bpftool-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 3a7189020ac29776147d3cee380d09eddf5f1d841dd39226730630e1b88764e5
kernel-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: eae7393d54eaecaacceeb6cdf48ba6909988cf14cdf1f79a2190beb624dfc648
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 68ede67d26957825074bf9bb9344b622355330672aa460c121ba37bab47686fd
kernel-debug-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 0eee441c55f774c1d2e231885d1447cbec5e4df429b5a7b6d6a5c9836d69ec9f
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 34cf4d9c8ddff41ee24824e525f2016088f518fa792dd068481e0647aa1b8781
kernel-debug-devel-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: a85c885a214db2d13159d6e07ee8897598281fc075d3dc17a470d7f3aec012e0
kernel-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 8c0dbfd5af12cfd0a129cd375bb4882cd76b968d9415ecb6fe629668417cf71f
kernel-debuginfo-common-s390x-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 06c205d9058f2e7f866a8ce85cc964992f7ebed186d26642c4ed31c706d1d821
kernel-devel-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: dffd0e3826a2a2c867b78b56966d37edac34a5cbaaafc42cda957337bc8dcbed
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 80ac8c760b785b0e406d59eaf289d311c431ba39794097e384907b2e0de95a62
kernel-headers-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 5bc43e4699b30873a3e8722affd1bb06d3b92c8d9200fc93f12053a380c96ae4
kernel-kdump-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 7c1e137ad64295a5d5b560ad1d7f4e2808a3a13fc535e2156db5216e17fc38a2
kernel-kdump-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 93fd9aaf4c4954f0e3d87acd4e8bc827e0b81809b4ea168ddd0f33cabc4f3dac
kernel-kdump-devel-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: deb122061ad0bec34dcae735c374dcf44f67fcc8e733750d6656f962b3a120d5
perf-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: dd46aa0b475d1dc85b9216dcf5a855633479bd1f49781a9c9f4dd435bfe7a6d5
perf-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 16d2a29951d2ec812c3606d47dd7ebef65283d132a95bfe6cb0799e8e8a02135
python-perf-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 39c285bbb482226ed2aef2185a70c1c7fe653b31c9d3bd051f575af775efafce
python-perf-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 5e7fedd40e1792f9217a6e20fffb9c25c1389c6661eac8f7caa6c93e72ae3827

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-1160.11.1.el7.src.rpm SHA-256: e0464d38f9ca2da53a2d5d05e4780febc50cf6a9dca0d411ac01b56848f45d77
ppc64
bpftool-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: beed5523037468feda5fa020a037fc51c50e2d9aaddb744e12d7ecce37e31559
bpftool-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: ad51482938ec9abcc66bca0d3dfcb53d53ea2855a27cafa8d35c4d427a77999a
bpftool-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: ad51482938ec9abcc66bca0d3dfcb53d53ea2855a27cafa8d35c4d427a77999a
kernel-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 4fbfee21c7f3922d4bcd19eaf054bdaf30e9024d7c15b9cef3660f2fe53142e8
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 68ede67d26957825074bf9bb9344b622355330672aa460c121ba37bab47686fd
kernel-bootwrapper-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 527cb3332bba3ba922bb2e651e96adcf9bc7c530791e9be9b445e11cd745ab31
kernel-debug-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 0ca5fc275ad8ed2fca57cc1da609c6e19187030f7b05378d7602ea389bbb38f9
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 9797ba3f2e3f9566628fa439020e4692f11d39e720de69b89a1529ddb6142c6e
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 9797ba3f2e3f9566628fa439020e4692f11d39e720de69b89a1529ddb6142c6e
kernel-debug-devel-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: e259f87be0751498e5836b30edb13a21028f931336d29bbb0904e039e322963d
kernel-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 4082fbadb5018358b88900891ca06b61089e8ece0e7e9644e70a66170369d59a
kernel-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 4082fbadb5018358b88900891ca06b61089e8ece0e7e9644e70a66170369d59a
kernel-debuginfo-common-ppc64-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 405127db37d1f7236a40a81f3a829757f1825a4e26a1f64a6b711a552f0ee6a0
kernel-debuginfo-common-ppc64-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 405127db37d1f7236a40a81f3a829757f1825a4e26a1f64a6b711a552f0ee6a0
kernel-devel-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 2f5a99eace100f360a2cdffb60a80c12e7832594a387e1afa9e83eb47277a9b9
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 80ac8c760b785b0e406d59eaf289d311c431ba39794097e384907b2e0de95a62
kernel-headers-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 5632c2062c4ac3bf7b01792a54eb8fd2548bb61c9fcd904d0d2101b1fcdce716
kernel-tools-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 4a07a75295d1f99f81034cf224d7ed06eb7c0be2406a894c89a78a71d3121667
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: d6d1235cd60ab6943d66f2ac304191ae732293b3c17413b56e08314376cf0029
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: d6d1235cd60ab6943d66f2ac304191ae732293b3c17413b56e08314376cf0029
kernel-tools-libs-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 9034b96e4e59e545f287b56a77501c2a3e908a338b37b0b0bdc1ee83ab6ad0b1
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 96db6a5ad61a8ab76d4b6e15e47a25d0ce0182b670ffa851c75a005d3bd7f61f
perf-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: bde10ae0b016fbb4dd5c0040393fe9a75c79ede407590e9b369041cd4296870b
perf-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 498b366386a6308516b1e7397a2968e50e920f4c25d5c5677b2494796f3c13b1
perf-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 498b366386a6308516b1e7397a2968e50e920f4c25d5c5677b2494796f3c13b1
python-perf-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 6c6eb4e547bf3f8d33cd45a22e33d70081541f8eec568874ac4f9c28dabd1365
python-perf-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 35956be8f429554feec41929eac57507aa6fb9b50ea90dc096f72f1a8c94ad2f
python-perf-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 35956be8f429554feec41929eac57507aa6fb9b50ea90dc096f72f1a8c94ad2f

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-1160.11.1.el7.src.rpm SHA-256: e0464d38f9ca2da53a2d5d05e4780febc50cf6a9dca0d411ac01b56848f45d77
x86_64
bpftool-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: a811a1424e1f19168b9a30e5ea950554c1d83ff343e79e78f878870e06ce915c
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 9b480db929843df9f297996c5a4cf87c3308d36c64db929e6f5b7cafbab4bea3
bpftool-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 9b480db929843df9f297996c5a4cf87c3308d36c64db929e6f5b7cafbab4bea3
kernel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 749aa8e6eb3ba6c86325dc7c42fb9ebe5e4511676a6e1a717e70534809dd89c2
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 68ede67d26957825074bf9bb9344b622355330672aa460c121ba37bab47686fd
kernel-debug-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 6aaec1d5d2f1d7b031b5f2d9dc7886d0ba12a1fd6afc63ee5a9484ca961593a7
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 322754b58c09c63b8b7d0ab0b65286a6f19bc2fd66afbbe1509a5411aa1645c8
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 322754b58c09c63b8b7d0ab0b65286a6f19bc2fd66afbbe1509a5411aa1645c8
kernel-debug-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 328d47dfc4391a00eaf350ec4ecd9219d1bc78f4a891c3f07c70815ea898bfae
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: df02385c646c0c2d7ac9d49769253caa42aaba3dff3374b3b472db4c2fbe8f1c
kernel-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: df02385c646c0c2d7ac9d49769253caa42aaba3dff3374b3b472db4c2fbe8f1c
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fc9803abf59f2408b020eb6aad145379ac08593aa6e9eda8c899ca6e6445ebbe
kernel-debuginfo-common-x86_64-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fc9803abf59f2408b020eb6aad145379ac08593aa6e9eda8c899ca6e6445ebbe
kernel-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 8dac2f0c14c5d0d8794b577facbdc6004ed3670b7df69ae45fd626de924c72f8
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 80ac8c760b785b0e406d59eaf289d311c431ba39794097e384907b2e0de95a62
kernel-headers-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: e248f8e69de3d418c429b467eb31a9f80c80534f7aac55ded447412d5db975c5
kernel-tools-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: f034ea46d6fc7e278daa88d425c05bcb623c14d3c9a8cc5ade880dc990340bf4
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: c595564df2e86bbebc3b0bee3e37a1b29c6496d71a3e8c648de4670252d55950
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: c595564df2e86bbebc3b0bee3e37a1b29c6496d71a3e8c648de4670252d55950
kernel-tools-libs-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 3e00c80748c6fac4f24f2c45b79ffba0f05a11a029e56e33b70a84cd9c440f74
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: fb18ef4f9a3f36a674ace212899bdca256150832f956692ff0105c0066b9e615
perf-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 24135b96bb0bde2d99b14c4800621410471e97bf30defd7d217def40d8770308
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 5e89016f6ea0790586f42e8c47581d884f3c5566b03754135fef641d30d72035
perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 5e89016f6ea0790586f42e8c47581d884f3c5566b03754135fef641d30d72035
python-perf-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: b57e6ce52070155094555e59a9980b35c0356d06c92c95b0a1ca085015bf9bb7
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: d8efbfa5d2602559ea141050895c897756f585ee4534dccc2ed802bdf7b743be
python-perf-debuginfo-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: d8efbfa5d2602559ea141050895c897756f585ee4534dccc2ed802bdf7b743be

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-1160.11.1.el7.src.rpm SHA-256: e0464d38f9ca2da53a2d5d05e4780febc50cf6a9dca0d411ac01b56848f45d77
ppc64le
bpftool-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: c8ae7b8a24f897f7a8c6f71c0fe58fe361dff1eb371279b3beaccdea67bd06f8
bpftool-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 3d5707c9881e992f7562ea48b58190dbd06c91ef32c953a4be9ee2ddfc42ac5a
bpftool-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 3d5707c9881e992f7562ea48b58190dbd06c91ef32c953a4be9ee2ddfc42ac5a
kernel-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 507f0335e8c89716165142bef6587e7b90e3b0c4b27ab63aa3b98c9b75ae0322
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 68ede67d26957825074bf9bb9344b622355330672aa460c121ba37bab47686fd
kernel-bootwrapper-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 58c746494ce13193f35dc31ae73e27eced6a0a7e71b615cc672318d16e67b13e
kernel-debug-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: aa48d97d2eaed1139c324c0dae6287bb768ff224335d10b5114f5a1cbbba55f9
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 3d62a1f43fa5c0cff27b7d7b6b7c3b34833ae2cb2b963ac98c6c9745585d73d3
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 3d62a1f43fa5c0cff27b7d7b6b7c3b34833ae2cb2b963ac98c6c9745585d73d3
kernel-debug-devel-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 7c2d574710a4ecb429cacaec500920552fd3920a2473490d98f95a410bb38b4e
kernel-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 27180bbac9a69ca11f1a9ed8a34e5559622b3032e520a6ca9f28793f785867d3
kernel-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 27180bbac9a69ca11f1a9ed8a34e5559622b3032e520a6ca9f28793f785867d3
kernel-debuginfo-common-ppc64le-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: e412b999141b6d0d2b7db72b2e8056d9b61a277a0e3defb8315ab80b3e7d211a
kernel-debuginfo-common-ppc64le-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: e412b999141b6d0d2b7db72b2e8056d9b61a277a0e3defb8315ab80b3e7d211a
kernel-devel-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 7451ba1ee42c8c41a9454a7ebc756345cb69cf18e69709cfef79742258468cf8
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 80ac8c760b785b0e406d59eaf289d311c431ba39794097e384907b2e0de95a62
kernel-headers-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 9f2b49323a2ccdfa15f6393c7717fd1e7103682e18b325a4289c91700d3b378c
kernel-tools-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: d40c5c4243a83029117693cd4f1a26eead40bb27c863801e9f7a0df4f04677e6
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 25455542f0043c2a74795f93036744b96dc4ec7da49f41d6dcd774e25191c539
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 25455542f0043c2a74795f93036744b96dc4ec7da49f41d6dcd774e25191c539
kernel-tools-libs-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 113df57e9832fbbe2b6c3ec32fe926d1a4ac27dae15596e1cfaaaa4dc25bb127
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 5a25c1b06dd83591a83fe777e2decfe20c05f37dfcdd245ed3d6eab079f94fbb
perf-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: cedaa4ef554067dbe6b650e31514dcc7e4214bb44d09ae7f4637819436e43064
perf-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 212e9dd420a8fb05af5f6c0a9cda82d3b9714d782540f379633ac1566d1403e3
perf-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 212e9dd420a8fb05af5f6c0a9cda82d3b9714d782540f379633ac1566d1403e3
python-perf-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 336f315deb67ff6cc46881e614f79de7a7c1648b482f44695018e1d4a0536e07
python-perf-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 32b5003e30ea0d316882307910712def54a53fbe404a1487331c3952b629af94
python-perf-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 32b5003e30ea0d316882307910712def54a53fbe404a1487331c3952b629af94

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
kernel-devel-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 8dac2f0c14c5d0d8794b577facbdc6004ed3670b7df69ae45fd626de924c72f8
kernel-headers-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: e248f8e69de3d418c429b467eb31a9f80c80534f7aac55ded447412d5db975c5
perf-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: 24135b96bb0bde2d99b14c4800621410471e97bf30defd7d217def40d8770308
python-perf-3.10.0-1160.11.1.el7.x86_64.rpm SHA-256: b57e6ce52070155094555e59a9980b35c0356d06c92c95b0a1ca085015bf9bb7

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.11.1.el7.src.rpm SHA-256: e0464d38f9ca2da53a2d5d05e4780febc50cf6a9dca0d411ac01b56848f45d77
s390x
bpftool-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 57913cc484fa96da493061a5d81576065f96ea934a2169c10598bbf268f7c50c
bpftool-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 3a7189020ac29776147d3cee380d09eddf5f1d841dd39226730630e1b88764e5
kernel-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: eae7393d54eaecaacceeb6cdf48ba6909988cf14cdf1f79a2190beb624dfc648
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 68ede67d26957825074bf9bb9344b622355330672aa460c121ba37bab47686fd
kernel-debug-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 0eee441c55f774c1d2e231885d1447cbec5e4df429b5a7b6d6a5c9836d69ec9f
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 34cf4d9c8ddff41ee24824e525f2016088f518fa792dd068481e0647aa1b8781
kernel-debug-devel-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: a85c885a214db2d13159d6e07ee8897598281fc075d3dc17a470d7f3aec012e0
kernel-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 8c0dbfd5af12cfd0a129cd375bb4882cd76b968d9415ecb6fe629668417cf71f
kernel-debuginfo-common-s390x-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 06c205d9058f2e7f866a8ce85cc964992f7ebed186d26642c4ed31c706d1d821
kernel-devel-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: dffd0e3826a2a2c867b78b56966d37edac34a5cbaaafc42cda957337bc8dcbed
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 80ac8c760b785b0e406d59eaf289d311c431ba39794097e384907b2e0de95a62
kernel-headers-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 5bc43e4699b30873a3e8722affd1bb06d3b92c8d9200fc93f12053a380c96ae4
kernel-kdump-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 7c1e137ad64295a5d5b560ad1d7f4e2808a3a13fc535e2156db5216e17fc38a2
kernel-kdump-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 93fd9aaf4c4954f0e3d87acd4e8bc827e0b81809b4ea168ddd0f33cabc4f3dac
kernel-kdump-devel-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: deb122061ad0bec34dcae735c374dcf44f67fcc8e733750d6656f962b3a120d5
perf-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: dd46aa0b475d1dc85b9216dcf5a855633479bd1f49781a9c9f4dd435bfe7a6d5
perf-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 16d2a29951d2ec812c3606d47dd7ebef65283d132a95bfe6cb0799e8e8a02135
python-perf-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 39c285bbb482226ed2aef2185a70c1c7fe653b31c9d3bd051f575af775efafce
python-perf-debuginfo-3.10.0-1160.11.1.el7.s390x.rpm SHA-256: 5e7fedd40e1792f9217a6e20fffb9c25c1389c6661eac8f7caa6c93e72ae3827

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.11.1.el7.src.rpm SHA-256: e0464d38f9ca2da53a2d5d05e4780febc50cf6a9dca0d411ac01b56848f45d77
ppc64
bpftool-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: beed5523037468feda5fa020a037fc51c50e2d9aaddb744e12d7ecce37e31559
bpftool-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: ad51482938ec9abcc66bca0d3dfcb53d53ea2855a27cafa8d35c4d427a77999a
bpftool-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: ad51482938ec9abcc66bca0d3dfcb53d53ea2855a27cafa8d35c4d427a77999a
kernel-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 4fbfee21c7f3922d4bcd19eaf054bdaf30e9024d7c15b9cef3660f2fe53142e8
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 68ede67d26957825074bf9bb9344b622355330672aa460c121ba37bab47686fd
kernel-bootwrapper-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 527cb3332bba3ba922bb2e651e96adcf9bc7c530791e9be9b445e11cd745ab31
kernel-debug-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 0ca5fc275ad8ed2fca57cc1da609c6e19187030f7b05378d7602ea389bbb38f9
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 9797ba3f2e3f9566628fa439020e4692f11d39e720de69b89a1529ddb6142c6e
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 9797ba3f2e3f9566628fa439020e4692f11d39e720de69b89a1529ddb6142c6e
kernel-debug-devel-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: e259f87be0751498e5836b30edb13a21028f931336d29bbb0904e039e322963d
kernel-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 4082fbadb5018358b88900891ca06b61089e8ece0e7e9644e70a66170369d59a
kernel-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 4082fbadb5018358b88900891ca06b61089e8ece0e7e9644e70a66170369d59a
kernel-debuginfo-common-ppc64-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 405127db37d1f7236a40a81f3a829757f1825a4e26a1f64a6b711a552f0ee6a0
kernel-debuginfo-common-ppc64-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 405127db37d1f7236a40a81f3a829757f1825a4e26a1f64a6b711a552f0ee6a0
kernel-devel-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 2f5a99eace100f360a2cdffb60a80c12e7832594a387e1afa9e83eb47277a9b9
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 80ac8c760b785b0e406d59eaf289d311c431ba39794097e384907b2e0de95a62
kernel-headers-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 5632c2062c4ac3bf7b01792a54eb8fd2548bb61c9fcd904d0d2101b1fcdce716
kernel-tools-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 4a07a75295d1f99f81034cf224d7ed06eb7c0be2406a894c89a78a71d3121667
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: d6d1235cd60ab6943d66f2ac304191ae732293b3c17413b56e08314376cf0029
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: d6d1235cd60ab6943d66f2ac304191ae732293b3c17413b56e08314376cf0029
kernel-tools-libs-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 9034b96e4e59e545f287b56a77501c2a3e908a338b37b0b0bdc1ee83ab6ad0b1
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 96db6a5ad61a8ab76d4b6e15e47a25d0ce0182b670ffa851c75a005d3bd7f61f
perf-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: bde10ae0b016fbb4dd5c0040393fe9a75c79ede407590e9b369041cd4296870b
perf-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 498b366386a6308516b1e7397a2968e50e920f4c25d5c5677b2494796f3c13b1
perf-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 498b366386a6308516b1e7397a2968e50e920f4c25d5c5677b2494796f3c13b1
python-perf-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 6c6eb4e547bf3f8d33cd45a22e33d70081541f8eec568874ac4f9c28dabd1365
python-perf-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 35956be8f429554feec41929eac57507aa6fb9b50ea90dc096f72f1a8c94ad2f
python-perf-debuginfo-3.10.0-1160.11.1.el7.ppc64.rpm SHA-256: 35956be8f429554feec41929eac57507aa6fb9b50ea90dc096f72f1a8c94ad2f

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.11.1.el7.src.rpm SHA-256: e0464d38f9ca2da53a2d5d05e4780febc50cf6a9dca0d411ac01b56848f45d77
ppc64le
bpftool-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: c8ae7b8a24f897f7a8c6f71c0fe58fe361dff1eb371279b3beaccdea67bd06f8
bpftool-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 3d5707c9881e992f7562ea48b58190dbd06c91ef32c953a4be9ee2ddfc42ac5a
bpftool-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 3d5707c9881e992f7562ea48b58190dbd06c91ef32c953a4be9ee2ddfc42ac5a
kernel-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 507f0335e8c89716165142bef6587e7b90e3b0c4b27ab63aa3b98c9b75ae0322
kernel-abi-whitelists-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 68ede67d26957825074bf9bb9344b622355330672aa460c121ba37bab47686fd
kernel-bootwrapper-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 58c746494ce13193f35dc31ae73e27eced6a0a7e71b615cc672318d16e67b13e
kernel-debug-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: aa48d97d2eaed1139c324c0dae6287bb768ff224335d10b5114f5a1cbbba55f9
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 3d62a1f43fa5c0cff27b7d7b6b7c3b34833ae2cb2b963ac98c6c9745585d73d3
kernel-debug-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 3d62a1f43fa5c0cff27b7d7b6b7c3b34833ae2cb2b963ac98c6c9745585d73d3
kernel-debug-devel-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 7c2d574710a4ecb429cacaec500920552fd3920a2473490d98f95a410bb38b4e
kernel-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 27180bbac9a69ca11f1a9ed8a34e5559622b3032e520a6ca9f28793f785867d3
kernel-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 27180bbac9a69ca11f1a9ed8a34e5559622b3032e520a6ca9f28793f785867d3
kernel-debuginfo-common-ppc64le-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: e412b999141b6d0d2b7db72b2e8056d9b61a277a0e3defb8315ab80b3e7d211a
kernel-debuginfo-common-ppc64le-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: e412b999141b6d0d2b7db72b2e8056d9b61a277a0e3defb8315ab80b3e7d211a
kernel-devel-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 7451ba1ee42c8c41a9454a7ebc756345cb69cf18e69709cfef79742258468cf8
kernel-doc-3.10.0-1160.11.1.el7.noarch.rpm SHA-256: 80ac8c760b785b0e406d59eaf289d311c431ba39794097e384907b2e0de95a62
kernel-headers-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 9f2b49323a2ccdfa15f6393c7717fd1e7103682e18b325a4289c91700d3b378c
kernel-tools-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: d40c5c4243a83029117693cd4f1a26eead40bb27c863801e9f7a0df4f04677e6
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 25455542f0043c2a74795f93036744b96dc4ec7da49f41d6dcd774e25191c539
kernel-tools-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 25455542f0043c2a74795f93036744b96dc4ec7da49f41d6dcd774e25191c539
kernel-tools-libs-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 113df57e9832fbbe2b6c3ec32fe926d1a4ac27dae15596e1cfaaaa4dc25bb127
kernel-tools-libs-devel-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 5a25c1b06dd83591a83fe777e2decfe20c05f37dfcdd245ed3d6eab079f94fbb
perf-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: cedaa4ef554067dbe6b650e31514dcc7e4214bb44d09ae7f4637819436e43064
perf-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 212e9dd420a8fb05af5f6c0a9cda82d3b9714d782540f379633ac1566d1403e3
perf-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 212e9dd420a8fb05af5f6c0a9cda82d3b9714d782540f379633ac1566d1403e3
python-perf-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 336f315deb67ff6cc46881e614f79de7a7c1648b482f44695018e1d4a0536e07
python-perf-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 32b5003e30ea0d316882307910712def54a53fbe404a1487331c3952b629af94
python-perf-debuginfo-3.10.0-1160.11.1.el7.ppc64le.rpm SHA-256: 32b5003e30ea0d316882307910712def54a53fbe404a1487331c3952b629af94

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility