- Issued:
- 2021-02-02
- Updated:
- 2021-02-02
RHSA-2021:0336 - Security Advisory
Synopsis
Moderate: kernel security, bug fix, and enhancement update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- kernel: use-after-free in fs/block_dev.c (CVE-2020-15436)
- kernel: Nfsd failure to clear umask after processing an open or create (CVE-2020-35513)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- double free issue in filelayout_alloc_commit_info (BZ#1679980)
- Regression: Plantronics Device SHS2355-11 PTT button does not work after update to 7.7 (BZ#1769502)
- Openstack network node reports unregister_netdevice: waiting for qr-3cec0c92-9a to become free. Usage count = 1 (BZ#1809519)
- dlm: add ability to interrupt waiting for acquire POSIX lock (BZ#1826858)
- [Azure][RHEL7] soft lockups and performance loss occurring during final fsync with parallel dd writes to xfs filesystem in azure instance (BZ#1859364)
- Guest crashed when hotplug vcpus on booting kernel stage (BZ#1866138)
- soft lockup occurs while a thread group leader is waiting on tasklist_waiters in mm_update_next_owner() where a huge number of the thread group members are exiting and trying to take the tasklist_lock. (BZ#1872110)
- [DELL EMC 7.6 BUG] Kioxia CM6 NVMe drive fails to enumerate (BZ#1883403)
- [Hyper-V][RHEL7] Request to included a commit that adds a timeout to vmbus_wait_for_unload (BZ#1888979)
- Unable to discover the LUNs from new storage port (BZ#1889311)
- RHEL 7.9 Kernel panic at ceph_put_snap_realm+0x21 (BZ#1890386)
- A hard lockup occurrs where one task is looping in an sk_lock spinlock that has been taken by another task running timespec64_add_ns(). (BZ#1890911)
- ethtool/mlx5_core provides incorrect SFP module info (BZ#1896756)
- RHEL7.7 - zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (BZ#1896826)
- RHEL7.7 - s390/dasd: Fix zero write for FBA devices (BZ#1896839)
- [Azure]IP forwarding issue in netvsc[7.9.z] (BZ#1898280)
- Security patch for CVE-2020-25212 breaks directory listings via 'ls' on NFS V4.2 shares mounted with selinux enabled labels (BZ#1917504)
Enhancement(s):
- RFE : handle better ERRbaduid on SMB1 (BZ#1847041)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, big endian 7 ppc64
- Red Hat Enterprise Linux for Scientific Computing 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Virtualization Host 4 for RHEL 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 1901168 - CVE-2020-15436 kernel: use-after-free in fs/block_dev.c
- BZ - 1905208 - CVE-2020-35513 kernel: fix nfsd failure to clear umask after processing an open or create [rhel-7]
- BZ - 1911309 - CVE-2020-35513 kernel: Nfsd failure to clear umask after processing an open or create
- BZ - 1917504 - Security patch for CVE-2020-25212 breaks directory listings via 'ls' on NFS V4.2 shares mounted with selinux enabled labels
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
kernel-3.10.0-1160.15.2.el7.src.rpm | SHA-256: 742ddc5abbd6cfc39678a3806a0b5a1d45c9e99c5fa19426713c97311b43674e |
x86_64 | |
bpftool-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1a8cc3bff4093a5f35e53b4425348b37500a4472103e844299f671ddbbddf3ec |
bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: b10202974dda2c8ae9bfe0931f8ea059bc9d6f25a93a06fcca1f167356c9b55a |
bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: b10202974dda2c8ae9bfe0931f8ea059bc9d6f25a93a06fcca1f167356c9b55a |
kernel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 5e33a941398499de0b1d5305a03d5a90b390bb232ba17983765cfad42f0c4405 |
kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: b08b2843ec4d15af83d8e0d7621cdf2411e4757039f582e994b4b53bdae5ab63 |
kernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: dd836009460ef39958498a935e2852022cb8b03e96f8756142ce5d5bfb269c16 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1cdb24927e68878130124f342bbb982a0889f589ce13a9dec92b7f7cfe2cd600 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1cdb24927e68878130124f342bbb982a0889f589ce13a9dec92b7f7cfe2cd600 |
kernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: d65a8cb87ea849c645bb0204ad2c6ed4e3933d35311f7443ea5757f10fcfbf3f |
kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 76df9771260ae4bad143e31f8b9fced18b5de01e854de856814060c6f999b3fc |
kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 76df9771260ae4bad143e31f8b9fced18b5de01e854de856814060c6f999b3fc |
kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 60ca4654307e25c82ef92b0faaa7c3c1de157afbc695a40a37b1ae5479374cf7 |
kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 60ca4654307e25c82ef92b0faaa7c3c1de157afbc695a40a37b1ae5479374cf7 |
kernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4fcb5b44770bab60152f956f4ec25e440dc11be312bfaddb8c3a10670e8a0315 |
kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: e55d386139c4372f7967d945d36cd5093386825be24fe97fdff356de50309712 |
kernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 6b266fdc0fca4b1d85e59486086256dd98e639c8bccbdb8051a1de0ff3046933 |
kernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: efbf44f876666fe1abf7e9bd90e7783be92d31e66bbf8215b8980b9ee14706e7 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4f618331bf84eccc7bf7c36a901c2eb7619b62cda8bc3ea0dbfc5e7f1dc62cb2 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4f618331bf84eccc7bf7c36a901c2eb7619b62cda8bc3ea0dbfc5e7f1dc62cb2 |
kernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: a9cc0990b797a01236954e94b4c9cd139ddf55fab087846dfcfe3c196352d066 |
kernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1949c61f15b594ccc426c668d27b1ab7597a5ebd05a54f6c444d4a65849148de |
perf-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 579ada838bbc669a53f6029eeb7ddb75386b7f169b8df2c660a750641683cc62 |
perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 70e97b8a24832c170d6d61bbfdc670dd81e9128786ebb0f799ca286eca096d5d |
perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 70e97b8a24832c170d6d61bbfdc670dd81e9128786ebb0f799ca286eca096d5d |
python-perf-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 6262524958a80804c322ee55f99e09f6736bae4265a629e324e27edf1359d4d9 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 79b42acd605f6fc4ad0b69092b660d77600bc5377f7e98c4da1db2336dd5dd15 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 79b42acd605f6fc4ad0b69092b660d77600bc5377f7e98c4da1db2336dd5dd15 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM | |
---|---|
kernel-3.10.0-1160.15.2.el7.src.rpm | SHA-256: 742ddc5abbd6cfc39678a3806a0b5a1d45c9e99c5fa19426713c97311b43674e |
x86_64 | |
bpftool-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1a8cc3bff4093a5f35e53b4425348b37500a4472103e844299f671ddbbddf3ec |
bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: b10202974dda2c8ae9bfe0931f8ea059bc9d6f25a93a06fcca1f167356c9b55a |
bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: b10202974dda2c8ae9bfe0931f8ea059bc9d6f25a93a06fcca1f167356c9b55a |
kernel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 5e33a941398499de0b1d5305a03d5a90b390bb232ba17983765cfad42f0c4405 |
kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: b08b2843ec4d15af83d8e0d7621cdf2411e4757039f582e994b4b53bdae5ab63 |
kernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: dd836009460ef39958498a935e2852022cb8b03e96f8756142ce5d5bfb269c16 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1cdb24927e68878130124f342bbb982a0889f589ce13a9dec92b7f7cfe2cd600 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1cdb24927e68878130124f342bbb982a0889f589ce13a9dec92b7f7cfe2cd600 |
kernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: d65a8cb87ea849c645bb0204ad2c6ed4e3933d35311f7443ea5757f10fcfbf3f |
kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 76df9771260ae4bad143e31f8b9fced18b5de01e854de856814060c6f999b3fc |
kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 76df9771260ae4bad143e31f8b9fced18b5de01e854de856814060c6f999b3fc |
kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 60ca4654307e25c82ef92b0faaa7c3c1de157afbc695a40a37b1ae5479374cf7 |
kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 60ca4654307e25c82ef92b0faaa7c3c1de157afbc695a40a37b1ae5479374cf7 |
kernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4fcb5b44770bab60152f956f4ec25e440dc11be312bfaddb8c3a10670e8a0315 |
kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: e55d386139c4372f7967d945d36cd5093386825be24fe97fdff356de50309712 |
kernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 6b266fdc0fca4b1d85e59486086256dd98e639c8bccbdb8051a1de0ff3046933 |
kernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: efbf44f876666fe1abf7e9bd90e7783be92d31e66bbf8215b8980b9ee14706e7 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4f618331bf84eccc7bf7c36a901c2eb7619b62cda8bc3ea0dbfc5e7f1dc62cb2 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4f618331bf84eccc7bf7c36a901c2eb7619b62cda8bc3ea0dbfc5e7f1dc62cb2 |
kernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: a9cc0990b797a01236954e94b4c9cd139ddf55fab087846dfcfe3c196352d066 |
kernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1949c61f15b594ccc426c668d27b1ab7597a5ebd05a54f6c444d4a65849148de |
perf-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 579ada838bbc669a53f6029eeb7ddb75386b7f169b8df2c660a750641683cc62 |
perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 70e97b8a24832c170d6d61bbfdc670dd81e9128786ebb0f799ca286eca096d5d |
perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 70e97b8a24832c170d6d61bbfdc670dd81e9128786ebb0f799ca286eca096d5d |
python-perf-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 6262524958a80804c322ee55f99e09f6736bae4265a629e324e27edf1359d4d9 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 79b42acd605f6fc4ad0b69092b660d77600bc5377f7e98c4da1db2336dd5dd15 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 79b42acd605f6fc4ad0b69092b660d77600bc5377f7e98c4da1db2336dd5dd15 |
Red Hat Enterprise Linux Workstation 7
SRPM | |
---|---|
kernel-3.10.0-1160.15.2.el7.src.rpm | SHA-256: 742ddc5abbd6cfc39678a3806a0b5a1d45c9e99c5fa19426713c97311b43674e |
x86_64 | |
bpftool-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1a8cc3bff4093a5f35e53b4425348b37500a4472103e844299f671ddbbddf3ec |
bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: b10202974dda2c8ae9bfe0931f8ea059bc9d6f25a93a06fcca1f167356c9b55a |
bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: b10202974dda2c8ae9bfe0931f8ea059bc9d6f25a93a06fcca1f167356c9b55a |
kernel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 5e33a941398499de0b1d5305a03d5a90b390bb232ba17983765cfad42f0c4405 |
kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: b08b2843ec4d15af83d8e0d7621cdf2411e4757039f582e994b4b53bdae5ab63 |
kernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: dd836009460ef39958498a935e2852022cb8b03e96f8756142ce5d5bfb269c16 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1cdb24927e68878130124f342bbb982a0889f589ce13a9dec92b7f7cfe2cd600 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1cdb24927e68878130124f342bbb982a0889f589ce13a9dec92b7f7cfe2cd600 |
kernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: d65a8cb87ea849c645bb0204ad2c6ed4e3933d35311f7443ea5757f10fcfbf3f |
kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 76df9771260ae4bad143e31f8b9fced18b5de01e854de856814060c6f999b3fc |
kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 76df9771260ae4bad143e31f8b9fced18b5de01e854de856814060c6f999b3fc |
kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 60ca4654307e25c82ef92b0faaa7c3c1de157afbc695a40a37b1ae5479374cf7 |
kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 60ca4654307e25c82ef92b0faaa7c3c1de157afbc695a40a37b1ae5479374cf7 |
kernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4fcb5b44770bab60152f956f4ec25e440dc11be312bfaddb8c3a10670e8a0315 |
kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: e55d386139c4372f7967d945d36cd5093386825be24fe97fdff356de50309712 |
kernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 6b266fdc0fca4b1d85e59486086256dd98e639c8bccbdb8051a1de0ff3046933 |
kernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: efbf44f876666fe1abf7e9bd90e7783be92d31e66bbf8215b8980b9ee14706e7 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4f618331bf84eccc7bf7c36a901c2eb7619b62cda8bc3ea0dbfc5e7f1dc62cb2 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4f618331bf84eccc7bf7c36a901c2eb7619b62cda8bc3ea0dbfc5e7f1dc62cb2 |
kernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: a9cc0990b797a01236954e94b4c9cd139ddf55fab087846dfcfe3c196352d066 |
kernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1949c61f15b594ccc426c668d27b1ab7597a5ebd05a54f6c444d4a65849148de |
perf-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 579ada838bbc669a53f6029eeb7ddb75386b7f169b8df2c660a750641683cc62 |
perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 70e97b8a24832c170d6d61bbfdc670dd81e9128786ebb0f799ca286eca096d5d |
perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 70e97b8a24832c170d6d61bbfdc670dd81e9128786ebb0f799ca286eca096d5d |
python-perf-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 6262524958a80804c322ee55f99e09f6736bae4265a629e324e27edf1359d4d9 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 79b42acd605f6fc4ad0b69092b660d77600bc5377f7e98c4da1db2336dd5dd15 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 79b42acd605f6fc4ad0b69092b660d77600bc5377f7e98c4da1db2336dd5dd15 |
Red Hat Enterprise Linux Desktop 7
SRPM | |
---|---|
kernel-3.10.0-1160.15.2.el7.src.rpm | SHA-256: 742ddc5abbd6cfc39678a3806a0b5a1d45c9e99c5fa19426713c97311b43674e |
x86_64 | |
bpftool-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1a8cc3bff4093a5f35e53b4425348b37500a4472103e844299f671ddbbddf3ec |
bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: b10202974dda2c8ae9bfe0931f8ea059bc9d6f25a93a06fcca1f167356c9b55a |
bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: b10202974dda2c8ae9bfe0931f8ea059bc9d6f25a93a06fcca1f167356c9b55a |
kernel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 5e33a941398499de0b1d5305a03d5a90b390bb232ba17983765cfad42f0c4405 |
kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: b08b2843ec4d15af83d8e0d7621cdf2411e4757039f582e994b4b53bdae5ab63 |
kernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: dd836009460ef39958498a935e2852022cb8b03e96f8756142ce5d5bfb269c16 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1cdb24927e68878130124f342bbb982a0889f589ce13a9dec92b7f7cfe2cd600 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1cdb24927e68878130124f342bbb982a0889f589ce13a9dec92b7f7cfe2cd600 |
kernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: d65a8cb87ea849c645bb0204ad2c6ed4e3933d35311f7443ea5757f10fcfbf3f |
kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 76df9771260ae4bad143e31f8b9fced18b5de01e854de856814060c6f999b3fc |
kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 76df9771260ae4bad143e31f8b9fced18b5de01e854de856814060c6f999b3fc |
kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 60ca4654307e25c82ef92b0faaa7c3c1de157afbc695a40a37b1ae5479374cf7 |
kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 60ca4654307e25c82ef92b0faaa7c3c1de157afbc695a40a37b1ae5479374cf7 |
kernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4fcb5b44770bab60152f956f4ec25e440dc11be312bfaddb8c3a10670e8a0315 |
kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: e55d386139c4372f7967d945d36cd5093386825be24fe97fdff356de50309712 |
kernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 6b266fdc0fca4b1d85e59486086256dd98e639c8bccbdb8051a1de0ff3046933 |
kernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: efbf44f876666fe1abf7e9bd90e7783be92d31e66bbf8215b8980b9ee14706e7 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4f618331bf84eccc7bf7c36a901c2eb7619b62cda8bc3ea0dbfc5e7f1dc62cb2 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4f618331bf84eccc7bf7c36a901c2eb7619b62cda8bc3ea0dbfc5e7f1dc62cb2 |
kernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: a9cc0990b797a01236954e94b4c9cd139ddf55fab087846dfcfe3c196352d066 |
kernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1949c61f15b594ccc426c668d27b1ab7597a5ebd05a54f6c444d4a65849148de |
perf-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 579ada838bbc669a53f6029eeb7ddb75386b7f169b8df2c660a750641683cc62 |
perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 70e97b8a24832c170d6d61bbfdc670dd81e9128786ebb0f799ca286eca096d5d |
perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 70e97b8a24832c170d6d61bbfdc670dd81e9128786ebb0f799ca286eca096d5d |
python-perf-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 6262524958a80804c322ee55f99e09f6736bae4265a629e324e27edf1359d4d9 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 79b42acd605f6fc4ad0b69092b660d77600bc5377f7e98c4da1db2336dd5dd15 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 79b42acd605f6fc4ad0b69092b660d77600bc5377f7e98c4da1db2336dd5dd15 |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM | |
---|---|
kernel-3.10.0-1160.15.2.el7.src.rpm | SHA-256: 742ddc5abbd6cfc39678a3806a0b5a1d45c9e99c5fa19426713c97311b43674e |
s390x | |
bpftool-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 163997031c425d4c53cde26f8e72913cb833215d0090bd2e37d7fcf337dfe6c8 |
bpftool-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 23746920a076f45830edb477664d74d2550bfda72c747b8f78240633dfd435fd |
kernel-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: cfc5d63abc0699adb1b536921f0d604f6f23ed6cc3d525ca4144b6e0d51d601b |
kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: b08b2843ec4d15af83d8e0d7621cdf2411e4757039f582e994b4b53bdae5ab63 |
kernel-debug-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 1a01d86f00f35cacd0cd18cd3ac76889ac331bae715b208ed34e55157d04be60 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 462db9d6684d3050b8727797244d5d962cdaadcf5fe1a90e40e45e0772dd5ec3 |
kernel-debug-devel-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: c735f6da31420fffe93a9b38327d040bc54bc47d37ad09ad5d4f857c40695d30 |
kernel-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: e6e66a62e66e1f03cc027a68e6ea664cf0950ff2858ddca66fd3399e42f04fb5 |
kernel-debuginfo-common-s390x-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: c65a99d0cf8fc4f2703f787caffd4e72437e19df65182f9ffaf6b8126a1fe7e3 |
kernel-devel-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 607f7638710a9035c05bc392ab9db17bc1d93bc70094323976646081f706f791 |
kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: e55d386139c4372f7967d945d36cd5093386825be24fe97fdff356de50309712 |
kernel-headers-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: d443ddc45d510b8d2490303ab79a72a0c93dd8bfe9f421310de0048c29cb3f37 |
kernel-kdump-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 9218790d6d7582c27e2750084e7649e8779e632c44b9973593697a99dc6737e8 |
kernel-kdump-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: ad91f5ceb1b1d3e849a33e1f5d2fc5ecd1b8f7bb8960ed9ab85be348a23ca6b1 |
kernel-kdump-devel-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 6bcd826f92c1188e087a744870c8b747ecf38c84b215a11b6a527304b5f2a51b |
perf-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: c790293a80eccc49757e0bd93a1f08f440c04aa7d7b82d293e9cd4fd5d04794d |
perf-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: f911ee6e91c360bf10672e1beb3adeee559851971f5bf139407641985055d439 |
python-perf-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 89912b07182b394a7353cb12ffa3402ecc2420508e63d3ff0d72ff3566f694c9 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 963786e45a7554c82afaa22d577afa1ce3d1e35d0ac3065129218ec1f069e4ad |
Red Hat Enterprise Linux for Power, big endian 7
SRPM | |
---|---|
kernel-3.10.0-1160.15.2.el7.src.rpm | SHA-256: 742ddc5abbd6cfc39678a3806a0b5a1d45c9e99c5fa19426713c97311b43674e |
ppc64 | |
bpftool-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 971510aad1dd9fb602e1e8a37b76bb6d8f6b3d9d0d1e88a5ba542e673737f491 |
bpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 3382ddc9908352216d6b997d75e4e6279655c400636a8498bcce8190430c5d0c |
bpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 3382ddc9908352216d6b997d75e4e6279655c400636a8498bcce8190430c5d0c |
kernel-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 42f71fcfe72a710c15a0c25fd7e2a849c640dfb2215df1d6f54d974ffe08e0cb |
kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: b08b2843ec4d15af83d8e0d7621cdf2411e4757039f582e994b4b53bdae5ab63 |
kernel-bootwrapper-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 98b41e684e9a8c8c6a786baa7e0cac0283026df816cba83f7df22d1d134b1d96 |
kernel-debug-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: e753a44e623292efaf4684c692c38d649c862e65b1a5575b33df454f9c935d34 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: f60aa94f951cf4e3d196d6d85c4afde6b40576d25015a99e53a674e5debe04d9 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: f60aa94f951cf4e3d196d6d85c4afde6b40576d25015a99e53a674e5debe04d9 |
kernel-debug-devel-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 6838054f28b095f4f5fbeec320808b421b5548ea4eb6cb1f2c71a700e171bbd2 |
kernel-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: eee6fd4796dd7be50a25c8ceb51246d27387aa849f2bca54581bc01c95ed9b59 |
kernel-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: eee6fd4796dd7be50a25c8ceb51246d27387aa849f2bca54581bc01c95ed9b59 |
kernel-debuginfo-common-ppc64-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: e1048bf60ca6e96e732faa121a257424b4e3112909c3f448aefc528d2c791d1d |
kernel-debuginfo-common-ppc64-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: e1048bf60ca6e96e732faa121a257424b4e3112909c3f448aefc528d2c791d1d |
kernel-devel-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 18c8c3c940c5461c3f26aa31f97418abcca845a3d1cb26e97152dfd6f55c8d80 |
kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: e55d386139c4372f7967d945d36cd5093386825be24fe97fdff356de50309712 |
kernel-headers-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 0c45c663dbfcc9c122823fa51f6d771c1e9cf3ba6e14e9391e4a1f00c5d545a8 |
kernel-tools-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: be1ae67ff0f0666b07c2a248f7a5c185f3035ef531db8ced875ed3c8d2415e6f |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 99f2c0403459d35dde3f8f91c7e5ee568884eaaba47a4d58f07d5232839755e6 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 99f2c0403459d35dde3f8f91c7e5ee568884eaaba47a4d58f07d5232839755e6 |
kernel-tools-libs-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 6815f221c254d24d689776219cc0e634b4c023e6097aca88fd8778f9ad6089f2 |
kernel-tools-libs-devel-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: a96010321fa44e3599c7155da3c1f483948431ae703c054d495f35719e1c72a3 |
perf-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 1639ba1aa3db22bdef779e2bc7c977b51b68d2f04bd7d368ecd578a5eb376f73 |
perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: fcc60963ceab1bd8e564e77943d85f54e78e25ba4772dac7df080a9b3ab73946 |
perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: fcc60963ceab1bd8e564e77943d85f54e78e25ba4772dac7df080a9b3ab73946 |
python-perf-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 62cce39f48766b25e515d63f8284e99ec07f8d3f9747b4f0567872ea93810f8c |
python-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 1cc26cea01c9f0457dd99b1710cced51cf88be26a517ccae64333810a6465229 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 1cc26cea01c9f0457dd99b1710cced51cf88be26a517ccae64333810a6465229 |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM | |
---|---|
kernel-3.10.0-1160.15.2.el7.src.rpm | SHA-256: 742ddc5abbd6cfc39678a3806a0b5a1d45c9e99c5fa19426713c97311b43674e |
x86_64 | |
bpftool-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1a8cc3bff4093a5f35e53b4425348b37500a4472103e844299f671ddbbddf3ec |
bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: b10202974dda2c8ae9bfe0931f8ea059bc9d6f25a93a06fcca1f167356c9b55a |
bpftool-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: b10202974dda2c8ae9bfe0931f8ea059bc9d6f25a93a06fcca1f167356c9b55a |
kernel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 5e33a941398499de0b1d5305a03d5a90b390bb232ba17983765cfad42f0c4405 |
kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: b08b2843ec4d15af83d8e0d7621cdf2411e4757039f582e994b4b53bdae5ab63 |
kernel-debug-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: dd836009460ef39958498a935e2852022cb8b03e96f8756142ce5d5bfb269c16 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1cdb24927e68878130124f342bbb982a0889f589ce13a9dec92b7f7cfe2cd600 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1cdb24927e68878130124f342bbb982a0889f589ce13a9dec92b7f7cfe2cd600 |
kernel-debug-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: d65a8cb87ea849c645bb0204ad2c6ed4e3933d35311f7443ea5757f10fcfbf3f |
kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 76df9771260ae4bad143e31f8b9fced18b5de01e854de856814060c6f999b3fc |
kernel-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 76df9771260ae4bad143e31f8b9fced18b5de01e854de856814060c6f999b3fc |
kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 60ca4654307e25c82ef92b0faaa7c3c1de157afbc695a40a37b1ae5479374cf7 |
kernel-debuginfo-common-x86_64-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 60ca4654307e25c82ef92b0faaa7c3c1de157afbc695a40a37b1ae5479374cf7 |
kernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4fcb5b44770bab60152f956f4ec25e440dc11be312bfaddb8c3a10670e8a0315 |
kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: e55d386139c4372f7967d945d36cd5093386825be24fe97fdff356de50309712 |
kernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 6b266fdc0fca4b1d85e59486086256dd98e639c8bccbdb8051a1de0ff3046933 |
kernel-tools-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: efbf44f876666fe1abf7e9bd90e7783be92d31e66bbf8215b8980b9ee14706e7 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4f618331bf84eccc7bf7c36a901c2eb7619b62cda8bc3ea0dbfc5e7f1dc62cb2 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4f618331bf84eccc7bf7c36a901c2eb7619b62cda8bc3ea0dbfc5e7f1dc62cb2 |
kernel-tools-libs-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: a9cc0990b797a01236954e94b4c9cd139ddf55fab087846dfcfe3c196352d066 |
kernel-tools-libs-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 1949c61f15b594ccc426c668d27b1ab7597a5ebd05a54f6c444d4a65849148de |
perf-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 579ada838bbc669a53f6029eeb7ddb75386b7f169b8df2c660a750641683cc62 |
perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 70e97b8a24832c170d6d61bbfdc670dd81e9128786ebb0f799ca286eca096d5d |
perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 70e97b8a24832c170d6d61bbfdc670dd81e9128786ebb0f799ca286eca096d5d |
python-perf-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 6262524958a80804c322ee55f99e09f6736bae4265a629e324e27edf1359d4d9 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 79b42acd605f6fc4ad0b69092b660d77600bc5377f7e98c4da1db2336dd5dd15 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 79b42acd605f6fc4ad0b69092b660d77600bc5377f7e98c4da1db2336dd5dd15 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
kernel-3.10.0-1160.15.2.el7.src.rpm | SHA-256: 742ddc5abbd6cfc39678a3806a0b5a1d45c9e99c5fa19426713c97311b43674e |
ppc64le | |
bpftool-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: c007412394811af6deec40a288cc3385fc039d5c0ecb943953e731548a868081 |
bpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 13ec63e0757f995b2c9598a7214e3ad710746842b57ef113d072e2f9f3a6e191 |
bpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 13ec63e0757f995b2c9598a7214e3ad710746842b57ef113d072e2f9f3a6e191 |
kernel-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 6524d47f10c6f6bc3436dae2ee73df7ab51070c9bd4218c9137e81abd9eaa8fe |
kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: b08b2843ec4d15af83d8e0d7621cdf2411e4757039f582e994b4b53bdae5ab63 |
kernel-bootwrapper-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: cef59dae835c51f1c8ce89567198e3196d774d2e1ed81ec14480bf7c4e0c40fe |
kernel-debug-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: faf79ebfdbb3362d4334626a9add580cb73c94987eff0bf149c48c1daab32d76 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 6cc944c8c8e04311996c380742113b5565b683c95045b7dc4803175ec0ea45e5 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 6cc944c8c8e04311996c380742113b5565b683c95045b7dc4803175ec0ea45e5 |
kernel-debug-devel-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 054535a49f289ecf7e3681f763c4d988479a29386b626e0e8b459b3f77cec852 |
kernel-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 472d3b8a31662e56d6b93fc876ead388f27b09229f1afdfa860c167c894dae65 |
kernel-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 472d3b8a31662e56d6b93fc876ead388f27b09229f1afdfa860c167c894dae65 |
kernel-debuginfo-common-ppc64le-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: cd13bf4b15170834bf818d91407e74c6ce1808e6212a518e7115f9a741dbda33 |
kernel-debuginfo-common-ppc64le-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: cd13bf4b15170834bf818d91407e74c6ce1808e6212a518e7115f9a741dbda33 |
kernel-devel-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 6bf3604048555f712f45c3757f2bddff174bef91eba5191ff6967972f5c13d19 |
kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: e55d386139c4372f7967d945d36cd5093386825be24fe97fdff356de50309712 |
kernel-headers-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 31d4c554f58a3bc544ea09ec37b15fff350585985c62eafcbfff1247132bd995 |
kernel-tools-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: f24400230924be790a76bb1dd11ca77f065cd94adb08fcbaea335fa873441adc |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 5823b6c8c0267a92475d4107b6782b3da1360c3c36d6926483a38db550350ac3 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 5823b6c8c0267a92475d4107b6782b3da1360c3c36d6926483a38db550350ac3 |
kernel-tools-libs-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 8d6f0f84e6920ef26440551eedfb0508d1b3a6584e960bcdfa0e72c832c34b5d |
kernel-tools-libs-devel-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: b1f9a36b996e7dc641a302d23d7dd2ba80befefc6204fb6cfefae0aac2979e5a |
perf-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: e678ea3914ab69071d1ffadc90bce543494a62f5f666735a7182aa414bacbc1b |
perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: a7c2a773b7061cdebbbc21d9eb4b616f67c813e23f4e228657846b6eb010f64b |
perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: a7c2a773b7061cdebbbc21d9eb4b616f67c813e23f4e228657846b6eb010f64b |
python-perf-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 711ad53e34093f0b4ed81365aea247eab240c70f09c3ceeaab925c8d439ae7d4 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 71eaf6a184f016a1908ee0b155046d8d93939d696d35921375886e615a2dde0b |
python-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 71eaf6a184f016a1908ee0b155046d8d93939d696d35921375886e615a2dde0b |
Red Hat Virtualization Host 4 for RHEL 7
SRPM | |
---|---|
x86_64 | |
kernel-devel-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 4fcb5b44770bab60152f956f4ec25e440dc11be312bfaddb8c3a10670e8a0315 |
kernel-headers-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 6b266fdc0fca4b1d85e59486086256dd98e639c8bccbdb8051a1de0ff3046933 |
perf-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 579ada838bbc669a53f6029eeb7ddb75386b7f169b8df2c660a750641683cc62 |
python-perf-3.10.0-1160.15.2.el7.x86_64.rpm | SHA-256: 6262524958a80804c322ee55f99e09f6736bae4265a629e324e27edf1359d4d9 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7
SRPM | |
---|---|
kernel-3.10.0-1160.15.2.el7.src.rpm | SHA-256: 742ddc5abbd6cfc39678a3806a0b5a1d45c9e99c5fa19426713c97311b43674e |
s390x | |
bpftool-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 163997031c425d4c53cde26f8e72913cb833215d0090bd2e37d7fcf337dfe6c8 |
bpftool-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 23746920a076f45830edb477664d74d2550bfda72c747b8f78240633dfd435fd |
kernel-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: cfc5d63abc0699adb1b536921f0d604f6f23ed6cc3d525ca4144b6e0d51d601b |
kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: b08b2843ec4d15af83d8e0d7621cdf2411e4757039f582e994b4b53bdae5ab63 |
kernel-debug-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 1a01d86f00f35cacd0cd18cd3ac76889ac331bae715b208ed34e55157d04be60 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 462db9d6684d3050b8727797244d5d962cdaadcf5fe1a90e40e45e0772dd5ec3 |
kernel-debug-devel-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: c735f6da31420fffe93a9b38327d040bc54bc47d37ad09ad5d4f857c40695d30 |
kernel-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: e6e66a62e66e1f03cc027a68e6ea664cf0950ff2858ddca66fd3399e42f04fb5 |
kernel-debuginfo-common-s390x-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: c65a99d0cf8fc4f2703f787caffd4e72437e19df65182f9ffaf6b8126a1fe7e3 |
kernel-devel-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 607f7638710a9035c05bc392ab9db17bc1d93bc70094323976646081f706f791 |
kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: e55d386139c4372f7967d945d36cd5093386825be24fe97fdff356de50309712 |
kernel-headers-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: d443ddc45d510b8d2490303ab79a72a0c93dd8bfe9f421310de0048c29cb3f37 |
kernel-kdump-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 9218790d6d7582c27e2750084e7649e8779e632c44b9973593697a99dc6737e8 |
kernel-kdump-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: ad91f5ceb1b1d3e849a33e1f5d2fc5ecd1b8f7bb8960ed9ab85be348a23ca6b1 |
kernel-kdump-devel-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 6bcd826f92c1188e087a744870c8b747ecf38c84b215a11b6a527304b5f2a51b |
perf-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: c790293a80eccc49757e0bd93a1f08f440c04aa7d7b82d293e9cd4fd5d04794d |
perf-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: f911ee6e91c360bf10672e1beb3adeee559851971f5bf139407641985055d439 |
python-perf-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 89912b07182b394a7353cb12ffa3402ecc2420508e63d3ff0d72ff3566f694c9 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.s390x.rpm | SHA-256: 963786e45a7554c82afaa22d577afa1ce3d1e35d0ac3065129218ec1f069e4ad |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM | |
---|---|
kernel-3.10.0-1160.15.2.el7.src.rpm | SHA-256: 742ddc5abbd6cfc39678a3806a0b5a1d45c9e99c5fa19426713c97311b43674e |
ppc64 | |
bpftool-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 971510aad1dd9fb602e1e8a37b76bb6d8f6b3d9d0d1e88a5ba542e673737f491 |
bpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 3382ddc9908352216d6b997d75e4e6279655c400636a8498bcce8190430c5d0c |
bpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 3382ddc9908352216d6b997d75e4e6279655c400636a8498bcce8190430c5d0c |
kernel-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 42f71fcfe72a710c15a0c25fd7e2a849c640dfb2215df1d6f54d974ffe08e0cb |
kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: b08b2843ec4d15af83d8e0d7621cdf2411e4757039f582e994b4b53bdae5ab63 |
kernel-bootwrapper-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 98b41e684e9a8c8c6a786baa7e0cac0283026df816cba83f7df22d1d134b1d96 |
kernel-debug-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: e753a44e623292efaf4684c692c38d649c862e65b1a5575b33df454f9c935d34 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: f60aa94f951cf4e3d196d6d85c4afde6b40576d25015a99e53a674e5debe04d9 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: f60aa94f951cf4e3d196d6d85c4afde6b40576d25015a99e53a674e5debe04d9 |
kernel-debug-devel-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 6838054f28b095f4f5fbeec320808b421b5548ea4eb6cb1f2c71a700e171bbd2 |
kernel-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: eee6fd4796dd7be50a25c8ceb51246d27387aa849f2bca54581bc01c95ed9b59 |
kernel-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: eee6fd4796dd7be50a25c8ceb51246d27387aa849f2bca54581bc01c95ed9b59 |
kernel-debuginfo-common-ppc64-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: e1048bf60ca6e96e732faa121a257424b4e3112909c3f448aefc528d2c791d1d |
kernel-debuginfo-common-ppc64-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: e1048bf60ca6e96e732faa121a257424b4e3112909c3f448aefc528d2c791d1d |
kernel-devel-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 18c8c3c940c5461c3f26aa31f97418abcca845a3d1cb26e97152dfd6f55c8d80 |
kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: e55d386139c4372f7967d945d36cd5093386825be24fe97fdff356de50309712 |
kernel-headers-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 0c45c663dbfcc9c122823fa51f6d771c1e9cf3ba6e14e9391e4a1f00c5d545a8 |
kernel-tools-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: be1ae67ff0f0666b07c2a248f7a5c185f3035ef531db8ced875ed3c8d2415e6f |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 99f2c0403459d35dde3f8f91c7e5ee568884eaaba47a4d58f07d5232839755e6 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 99f2c0403459d35dde3f8f91c7e5ee568884eaaba47a4d58f07d5232839755e6 |
kernel-tools-libs-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 6815f221c254d24d689776219cc0e634b4c023e6097aca88fd8778f9ad6089f2 |
kernel-tools-libs-devel-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: a96010321fa44e3599c7155da3c1f483948431ae703c054d495f35719e1c72a3 |
perf-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 1639ba1aa3db22bdef779e2bc7c977b51b68d2f04bd7d368ecd578a5eb376f73 |
perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: fcc60963ceab1bd8e564e77943d85f54e78e25ba4772dac7df080a9b3ab73946 |
perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: fcc60963ceab1bd8e564e77943d85f54e78e25ba4772dac7df080a9b3ab73946 |
python-perf-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 62cce39f48766b25e515d63f8284e99ec07f8d3f9747b4f0567872ea93810f8c |
python-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 1cc26cea01c9f0457dd99b1710cced51cf88be26a517ccae64333810a6465229 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64.rpm | SHA-256: 1cc26cea01c9f0457dd99b1710cced51cf88be26a517ccae64333810a6465229 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
kernel-3.10.0-1160.15.2.el7.src.rpm | SHA-256: 742ddc5abbd6cfc39678a3806a0b5a1d45c9e99c5fa19426713c97311b43674e |
ppc64le | |
bpftool-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: c007412394811af6deec40a288cc3385fc039d5c0ecb943953e731548a868081 |
bpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 13ec63e0757f995b2c9598a7214e3ad710746842b57ef113d072e2f9f3a6e191 |
bpftool-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 13ec63e0757f995b2c9598a7214e3ad710746842b57ef113d072e2f9f3a6e191 |
kernel-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 6524d47f10c6f6bc3436dae2ee73df7ab51070c9bd4218c9137e81abd9eaa8fe |
kernel-abi-whitelists-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: b08b2843ec4d15af83d8e0d7621cdf2411e4757039f582e994b4b53bdae5ab63 |
kernel-bootwrapper-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: cef59dae835c51f1c8ce89567198e3196d774d2e1ed81ec14480bf7c4e0c40fe |
kernel-debug-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: faf79ebfdbb3362d4334626a9add580cb73c94987eff0bf149c48c1daab32d76 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 6cc944c8c8e04311996c380742113b5565b683c95045b7dc4803175ec0ea45e5 |
kernel-debug-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 6cc944c8c8e04311996c380742113b5565b683c95045b7dc4803175ec0ea45e5 |
kernel-debug-devel-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 054535a49f289ecf7e3681f763c4d988479a29386b626e0e8b459b3f77cec852 |
kernel-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 472d3b8a31662e56d6b93fc876ead388f27b09229f1afdfa860c167c894dae65 |
kernel-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 472d3b8a31662e56d6b93fc876ead388f27b09229f1afdfa860c167c894dae65 |
kernel-debuginfo-common-ppc64le-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: cd13bf4b15170834bf818d91407e74c6ce1808e6212a518e7115f9a741dbda33 |
kernel-debuginfo-common-ppc64le-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: cd13bf4b15170834bf818d91407e74c6ce1808e6212a518e7115f9a741dbda33 |
kernel-devel-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 6bf3604048555f712f45c3757f2bddff174bef91eba5191ff6967972f5c13d19 |
kernel-doc-3.10.0-1160.15.2.el7.noarch.rpm | SHA-256: e55d386139c4372f7967d945d36cd5093386825be24fe97fdff356de50309712 |
kernel-headers-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 31d4c554f58a3bc544ea09ec37b15fff350585985c62eafcbfff1247132bd995 |
kernel-tools-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: f24400230924be790a76bb1dd11ca77f065cd94adb08fcbaea335fa873441adc |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 5823b6c8c0267a92475d4107b6782b3da1360c3c36d6926483a38db550350ac3 |
kernel-tools-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 5823b6c8c0267a92475d4107b6782b3da1360c3c36d6926483a38db550350ac3 |
kernel-tools-libs-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 8d6f0f84e6920ef26440551eedfb0508d1b3a6584e960bcdfa0e72c832c34b5d |
kernel-tools-libs-devel-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: b1f9a36b996e7dc641a302d23d7dd2ba80befefc6204fb6cfefae0aac2979e5a |
perf-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: e678ea3914ab69071d1ffadc90bce543494a62f5f666735a7182aa414bacbc1b |
perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: a7c2a773b7061cdebbbc21d9eb4b616f67c813e23f4e228657846b6eb010f64b |
perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: a7c2a773b7061cdebbbc21d9eb4b616f67c813e23f4e228657846b6eb010f64b |
python-perf-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 711ad53e34093f0b4ed81365aea247eab240c70f09c3ceeaab925c8d439ae7d4 |
python-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 71eaf6a184f016a1908ee0b155046d8d93939d696d35921375886e615a2dde0b |
python-perf-debuginfo-3.10.0-1160.15.2.el7.ppc64le.rpm | SHA-256: 71eaf6a184f016a1908ee0b155046d8d93939d696d35921375886e615a2dde0b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.