Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0856 - Security Advisory
Issued:
2021-03-16
Updated:
2021-03-16

RHSA-2021:0856 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c (CVE-2020-25211)
  • kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)
  • kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free (CVE-2020-29661)
  • kernel: malicious USB devices can lead to multiple out-of-bounds write (CVE-2019-19532)
  • kernel: out-of-bounds reads in pinctrl subsystem. (CVE-2020-0427)
  • kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c (CVE-2020-7053)
  • kernel: performance counters race condition use-after-free (CVE-2020-14351)
  • kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints (CVE-2020-25645)
  • kernel: use-after-free in read in vt_do_kdgkb_ioctl (CVE-2020-25656)
  • kernel: ICMP rate limiting can be used for DNS poisoning attack (CVE-2020-25705)
  • kernel: increase slab leak leads to DoS (CVE-2021-20265)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • BUG: scheduling while atomic: memory allocation under spinlock in scsi_register_device_handler() (BZ#1619147)
  • WARNING in __iscsit_free_cmd during recovery Abort (BZ#1784540)
  • lpfc does not issue adisc to fcp-2 devices, does not respond to nvme targer that send an adisc. (BZ#1875961)
  • Panic in semctl_nolock.constprop.15+0x25b (BZ#1877264)
  • [RHEL 7.7][md]Crash due to invalid pool workqueue pointer, work queue race (BZ#1889372)
  • Guest crash on intel CPU with -cpu host,-spec-ctrl,+ibpb (BZ#1890669)
  • RHEL7.9 - kernel/uv: handle length extension properly (BZ#1899172)
  • Commit b144f013fc16a06d7a4b9a4be668a3583fafeda2 'i40e: don't report link up for a VF who hasn't enabled queues' introducing issues with VM using DPDK (BZ#1901064)
  • writing to /sys/devices/(...)/net/eno49/queues/tx-16/xps_cpus triggers kernel panic (BZ#1903819)
  • [Hyper-V][RHEL-7.9]video: hyperv_fb: Fix the cache type when mapping the VRAM Edit (BZ#1908896)
  • kvm-rhel7.9 [AMD] - system crash observed while powering on virtual machine with attached VF interfaces. (BZ#1909036)
  • kernel: nvme nvme7: Connect command failed, error wo/DNR bit: 2 (BZ#1910817)
  • dm-mirror crashes from assuming underlying storage will have a non-NULL merge_bvec_fn (BZ#1916407)
  • watchdog: use nmi registers snapshot in hardlockup handler (BZ#1916589)
  • [DELL EMC 7.9 BUG] - Intel E810 NIC interfaces are not functional in RHEL 7.9 on system with AMD Rome CPUs (BZ#1918273)
  • [DELL EMC BUG] RHEL system log shows AMD-Vi error when system connected with Gen 4 NVMe drives. (BZ#1921187)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1781821 - CVE-2019-19532 kernel: malicious USB devices can lead to multiple out-of-bounds write
  • BZ - 1795624 - CVE-2020-7053 kernel: use-after-free in i915_ppgtt_close in drivers/gpu/drm/i915/i915_gem_gtt.c
  • BZ - 1862849 - CVE-2020-14351 kernel: performance counters race condition use-after-free
  • BZ - 1877571 - CVE-2020-25211 kernel: Local buffer overflow in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c
  • BZ - 1883988 - CVE-2020-25645 kernel: Geneve/IPsec traffic may be unencrypted between two Geneve endpoints
  • BZ - 1888726 - CVE-2020-25656 kernel: use-after-free in read in vt_do_kdgkb_ioctl
  • BZ - 1894579 - CVE-2020-25705 kernel: ICMP rate limiting can be used for DNS poisoning attack
  • BZ - 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
  • BZ - 1901064 - Commit b144f013fc16a06d7a4b9a4be668a3583fafeda2 'i40e: don't report link up for a VF who hasn't enabled queues' introducing issues with VM using DPDK
  • BZ - 1906525 - CVE-2020-29661 kernel: locking issue in drivers/tty/tty_jobctrl.c can lead to an use-after-free
  • BZ - 1908827 - CVE-2021-20265 kernel: increase slab leak leads to DoS
  • BZ - 1916589 - watchdog: use nmi registers snapshot in hardlockup handler
  • BZ - 1919893 - CVE-2020-0427 kernel: out-of-bounds reads in pinctrl subsystem.

CVEs

  • CVE-2019-19532
  • CVE-2020-0427
  • CVE-2020-7053
  • CVE-2020-14351
  • CVE-2020-25211
  • CVE-2020-25645
  • CVE-2020-25656
  • CVE-2020-25705
  • CVE-2020-28374
  • CVE-2020-29661
  • CVE-2021-20265

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-1160.21.1.el7.src.rpm SHA-256: cf80361896b2e004d4fcd741472000003a5ae000ff12e2b739a419ad79cfabfa
x86_64
bpftool-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 296251e845d4f0c4fc08d4139f6f0e2070d99f5cf7b97f1c1a1c4d40a5b0c228
bpftool-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: c76e7351d9c6277979e1e76189ce9f4448c9203d431bf6dee739fd33db538735
bpftool-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: c76e7351d9c6277979e1e76189ce9f4448c9203d431bf6dee739fd33db538735
kernel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 2a849f138d804387f64a65df9563f6a294abd8643a225d194d7968f176d26014
kernel-abi-whitelists-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 46e6befacf4694f7b619d62b036b96dd9643b410ddaaff63380874e75f9610ee
kernel-debug-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 613563a0b7bd8088fe2584e942b12ba11731e398c571b85520cf5021320ae09e
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a85ee225515a16ebed9c7b020761092e8185070864514fec544a4c642fbf60bf
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a85ee225515a16ebed9c7b020761092e8185070864514fec544a4c642fbf60bf
kernel-debug-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a1995f3c8b860a925c393e78fcc892a10ff818f2de98532cea7d4758547e6e65
kernel-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: acbc1d5854d413ce56e05ff6dc680fa919fb98826c32e2498ae6747f8050e637
kernel-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: acbc1d5854d413ce56e05ff6dc680fa919fb98826c32e2498ae6747f8050e637
kernel-debuginfo-common-x86_64-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 1d35a15338f59d2afd10cb48a1c68e7945d78c01d402ef53146cfffc2d21fb47
kernel-debuginfo-common-x86_64-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 1d35a15338f59d2afd10cb48a1c68e7945d78c01d402ef53146cfffc2d21fb47
kernel-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: d22bdea01f288d5facfea0b6b3002f2e6cb0d3f1c95ba77abb3b6c8157bab611
kernel-doc-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 8f310f16b6cf13a6ff61a9e05131327bcb92fadbd5a631a91c0fa2d88250d55a
kernel-headers-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 5df1bd931ae33a3b2b28422bc73e734641454897878698c13c0b7cd6608a0e43
kernel-tools-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 306a2a3f705e9cfcf4d73597a2bc211e9d7ef66eecd806bdb5b205474ef90e1f
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 4f0fce56e2cc3d7beeb40da6e7e57ee43767c52be51044d06cae36b204c4151f
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 4f0fce56e2cc3d7beeb40da6e7e57ee43767c52be51044d06cae36b204c4151f
kernel-tools-libs-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 8415387a85eeded56b8786827e29619bc645951d0dd63423c8dfc28ec5a7db9e
kernel-tools-libs-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 6ce0b1089921a58f3910e3ef727f0c3794b0d1e1ed8e7b84c3cafc07e88c21b6
perf-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 41111b3410f8524cf20179713645074e44fbf8a2890c83150570f86432876874
perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 16a7d48e1228b158c885487ed33601188d1d20e2b70c314851c4d00b586d21c8
perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 16a7d48e1228b158c885487ed33601188d1d20e2b70c314851c4d00b586d21c8
python-perf-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 71621544f46bcfe9b4a75852411a607a46f7694bc11a2c5a33d32a0bc5078f09
python-perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: de95fbe6090a9404403c37667d3aded2a78bdf0c1402db13a9667c5e8a2b7867
python-perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: de95fbe6090a9404403c37667d3aded2a78bdf0c1402db13a9667c5e8a2b7867

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.21.1.el7.src.rpm SHA-256: cf80361896b2e004d4fcd741472000003a5ae000ff12e2b739a419ad79cfabfa
x86_64
bpftool-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 296251e845d4f0c4fc08d4139f6f0e2070d99f5cf7b97f1c1a1c4d40a5b0c228
bpftool-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: c76e7351d9c6277979e1e76189ce9f4448c9203d431bf6dee739fd33db538735
bpftool-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: c76e7351d9c6277979e1e76189ce9f4448c9203d431bf6dee739fd33db538735
kernel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 2a849f138d804387f64a65df9563f6a294abd8643a225d194d7968f176d26014
kernel-abi-whitelists-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 46e6befacf4694f7b619d62b036b96dd9643b410ddaaff63380874e75f9610ee
kernel-debug-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 613563a0b7bd8088fe2584e942b12ba11731e398c571b85520cf5021320ae09e
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a85ee225515a16ebed9c7b020761092e8185070864514fec544a4c642fbf60bf
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a85ee225515a16ebed9c7b020761092e8185070864514fec544a4c642fbf60bf
kernel-debug-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a1995f3c8b860a925c393e78fcc892a10ff818f2de98532cea7d4758547e6e65
kernel-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: acbc1d5854d413ce56e05ff6dc680fa919fb98826c32e2498ae6747f8050e637
kernel-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: acbc1d5854d413ce56e05ff6dc680fa919fb98826c32e2498ae6747f8050e637
kernel-debuginfo-common-x86_64-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 1d35a15338f59d2afd10cb48a1c68e7945d78c01d402ef53146cfffc2d21fb47
kernel-debuginfo-common-x86_64-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 1d35a15338f59d2afd10cb48a1c68e7945d78c01d402ef53146cfffc2d21fb47
kernel-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: d22bdea01f288d5facfea0b6b3002f2e6cb0d3f1c95ba77abb3b6c8157bab611
kernel-doc-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 8f310f16b6cf13a6ff61a9e05131327bcb92fadbd5a631a91c0fa2d88250d55a
kernel-headers-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 5df1bd931ae33a3b2b28422bc73e734641454897878698c13c0b7cd6608a0e43
kernel-tools-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 306a2a3f705e9cfcf4d73597a2bc211e9d7ef66eecd806bdb5b205474ef90e1f
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 4f0fce56e2cc3d7beeb40da6e7e57ee43767c52be51044d06cae36b204c4151f
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 4f0fce56e2cc3d7beeb40da6e7e57ee43767c52be51044d06cae36b204c4151f
kernel-tools-libs-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 8415387a85eeded56b8786827e29619bc645951d0dd63423c8dfc28ec5a7db9e
kernel-tools-libs-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 6ce0b1089921a58f3910e3ef727f0c3794b0d1e1ed8e7b84c3cafc07e88c21b6
perf-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 41111b3410f8524cf20179713645074e44fbf8a2890c83150570f86432876874
perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 16a7d48e1228b158c885487ed33601188d1d20e2b70c314851c4d00b586d21c8
perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 16a7d48e1228b158c885487ed33601188d1d20e2b70c314851c4d00b586d21c8
python-perf-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 71621544f46bcfe9b4a75852411a607a46f7694bc11a2c5a33d32a0bc5078f09
python-perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: de95fbe6090a9404403c37667d3aded2a78bdf0c1402db13a9667c5e8a2b7867
python-perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: de95fbe6090a9404403c37667d3aded2a78bdf0c1402db13a9667c5e8a2b7867

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-1160.21.1.el7.src.rpm SHA-256: cf80361896b2e004d4fcd741472000003a5ae000ff12e2b739a419ad79cfabfa
x86_64
bpftool-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 296251e845d4f0c4fc08d4139f6f0e2070d99f5cf7b97f1c1a1c4d40a5b0c228
bpftool-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: c76e7351d9c6277979e1e76189ce9f4448c9203d431bf6dee739fd33db538735
bpftool-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: c76e7351d9c6277979e1e76189ce9f4448c9203d431bf6dee739fd33db538735
kernel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 2a849f138d804387f64a65df9563f6a294abd8643a225d194d7968f176d26014
kernel-abi-whitelists-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 46e6befacf4694f7b619d62b036b96dd9643b410ddaaff63380874e75f9610ee
kernel-debug-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 613563a0b7bd8088fe2584e942b12ba11731e398c571b85520cf5021320ae09e
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a85ee225515a16ebed9c7b020761092e8185070864514fec544a4c642fbf60bf
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a85ee225515a16ebed9c7b020761092e8185070864514fec544a4c642fbf60bf
kernel-debug-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a1995f3c8b860a925c393e78fcc892a10ff818f2de98532cea7d4758547e6e65
kernel-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: acbc1d5854d413ce56e05ff6dc680fa919fb98826c32e2498ae6747f8050e637
kernel-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: acbc1d5854d413ce56e05ff6dc680fa919fb98826c32e2498ae6747f8050e637
kernel-debuginfo-common-x86_64-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 1d35a15338f59d2afd10cb48a1c68e7945d78c01d402ef53146cfffc2d21fb47
kernel-debuginfo-common-x86_64-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 1d35a15338f59d2afd10cb48a1c68e7945d78c01d402ef53146cfffc2d21fb47
kernel-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: d22bdea01f288d5facfea0b6b3002f2e6cb0d3f1c95ba77abb3b6c8157bab611
kernel-doc-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 8f310f16b6cf13a6ff61a9e05131327bcb92fadbd5a631a91c0fa2d88250d55a
kernel-headers-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 5df1bd931ae33a3b2b28422bc73e734641454897878698c13c0b7cd6608a0e43
kernel-tools-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 306a2a3f705e9cfcf4d73597a2bc211e9d7ef66eecd806bdb5b205474ef90e1f
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 4f0fce56e2cc3d7beeb40da6e7e57ee43767c52be51044d06cae36b204c4151f
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 4f0fce56e2cc3d7beeb40da6e7e57ee43767c52be51044d06cae36b204c4151f
kernel-tools-libs-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 8415387a85eeded56b8786827e29619bc645951d0dd63423c8dfc28ec5a7db9e
kernel-tools-libs-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 6ce0b1089921a58f3910e3ef727f0c3794b0d1e1ed8e7b84c3cafc07e88c21b6
perf-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 41111b3410f8524cf20179713645074e44fbf8a2890c83150570f86432876874
perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 16a7d48e1228b158c885487ed33601188d1d20e2b70c314851c4d00b586d21c8
perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 16a7d48e1228b158c885487ed33601188d1d20e2b70c314851c4d00b586d21c8
python-perf-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 71621544f46bcfe9b4a75852411a607a46f7694bc11a2c5a33d32a0bc5078f09
python-perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: de95fbe6090a9404403c37667d3aded2a78bdf0c1402db13a9667c5e8a2b7867
python-perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: de95fbe6090a9404403c37667d3aded2a78bdf0c1402db13a9667c5e8a2b7867

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-1160.21.1.el7.src.rpm SHA-256: cf80361896b2e004d4fcd741472000003a5ae000ff12e2b739a419ad79cfabfa
x86_64
bpftool-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 296251e845d4f0c4fc08d4139f6f0e2070d99f5cf7b97f1c1a1c4d40a5b0c228
bpftool-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: c76e7351d9c6277979e1e76189ce9f4448c9203d431bf6dee739fd33db538735
bpftool-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: c76e7351d9c6277979e1e76189ce9f4448c9203d431bf6dee739fd33db538735
kernel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 2a849f138d804387f64a65df9563f6a294abd8643a225d194d7968f176d26014
kernel-abi-whitelists-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 46e6befacf4694f7b619d62b036b96dd9643b410ddaaff63380874e75f9610ee
kernel-debug-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 613563a0b7bd8088fe2584e942b12ba11731e398c571b85520cf5021320ae09e
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a85ee225515a16ebed9c7b020761092e8185070864514fec544a4c642fbf60bf
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a85ee225515a16ebed9c7b020761092e8185070864514fec544a4c642fbf60bf
kernel-debug-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a1995f3c8b860a925c393e78fcc892a10ff818f2de98532cea7d4758547e6e65
kernel-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: acbc1d5854d413ce56e05ff6dc680fa919fb98826c32e2498ae6747f8050e637
kernel-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: acbc1d5854d413ce56e05ff6dc680fa919fb98826c32e2498ae6747f8050e637
kernel-debuginfo-common-x86_64-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 1d35a15338f59d2afd10cb48a1c68e7945d78c01d402ef53146cfffc2d21fb47
kernel-debuginfo-common-x86_64-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 1d35a15338f59d2afd10cb48a1c68e7945d78c01d402ef53146cfffc2d21fb47
kernel-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: d22bdea01f288d5facfea0b6b3002f2e6cb0d3f1c95ba77abb3b6c8157bab611
kernel-doc-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 8f310f16b6cf13a6ff61a9e05131327bcb92fadbd5a631a91c0fa2d88250d55a
kernel-headers-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 5df1bd931ae33a3b2b28422bc73e734641454897878698c13c0b7cd6608a0e43
kernel-tools-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 306a2a3f705e9cfcf4d73597a2bc211e9d7ef66eecd806bdb5b205474ef90e1f
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 4f0fce56e2cc3d7beeb40da6e7e57ee43767c52be51044d06cae36b204c4151f
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 4f0fce56e2cc3d7beeb40da6e7e57ee43767c52be51044d06cae36b204c4151f
kernel-tools-libs-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 8415387a85eeded56b8786827e29619bc645951d0dd63423c8dfc28ec5a7db9e
kernel-tools-libs-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 6ce0b1089921a58f3910e3ef727f0c3794b0d1e1ed8e7b84c3cafc07e88c21b6
perf-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 41111b3410f8524cf20179713645074e44fbf8a2890c83150570f86432876874
perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 16a7d48e1228b158c885487ed33601188d1d20e2b70c314851c4d00b586d21c8
perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 16a7d48e1228b158c885487ed33601188d1d20e2b70c314851c4d00b586d21c8
python-perf-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 71621544f46bcfe9b4a75852411a607a46f7694bc11a2c5a33d32a0bc5078f09
python-perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: de95fbe6090a9404403c37667d3aded2a78bdf0c1402db13a9667c5e8a2b7867
python-perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: de95fbe6090a9404403c37667d3aded2a78bdf0c1402db13a9667c5e8a2b7867

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-1160.21.1.el7.src.rpm SHA-256: cf80361896b2e004d4fcd741472000003a5ae000ff12e2b739a419ad79cfabfa
s390x
bpftool-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 2cab518719dda7ed6f5bdec30905828071918b64cd00239572d98ce15710653e
bpftool-debuginfo-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 140a7b2348991d7947f708f3107b45560dabc4666f815495be0ef93c0a270d29
kernel-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 37231ae00aab610173b1fbf20a3bb42a1863e9a6be264f28e2747b1c8f833b3e
kernel-abi-whitelists-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 46e6befacf4694f7b619d62b036b96dd9643b410ddaaff63380874e75f9610ee
kernel-debug-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: bc59ae0e540d666deedc416805b8228a909c5758ed9e70bb6ad38d8d294fbbcb
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: d89bea97e3aae1e7103b3f942495d9a8d177195aadedfe7f5b4b4220328976d8
kernel-debug-devel-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: acc9e87015d7075e9127fe7eaaa151b07567b05fc122701a7855c191b8640b2d
kernel-debuginfo-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: b56d0e2baa3a1e75006deea12fe1cf80381bae181140569f59bd31eb2003656d
kernel-debuginfo-common-s390x-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 6be54366650be8a4343fa69f96d64caeec61d8cb7053a2e0147462cd148f70f5
kernel-devel-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 6e61c11eec5c681772765b3632637cbf42b422a7e1a939fcfc7c5b80acef533c
kernel-doc-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 8f310f16b6cf13a6ff61a9e05131327bcb92fadbd5a631a91c0fa2d88250d55a
kernel-headers-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: b45df9e99dbddb2d9a117ef765d7615b909455cbf228ca6e727f6242ad3e40ef
kernel-kdump-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: ddeb044aa7fbdef9a50215e3bb21be11d1f88502572794e713b5569c23755494
kernel-kdump-debuginfo-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 5421b23d44fda185db46b8e8c3fd92f3ad4e3541ca0c00dfba75ff8dfa540c78
kernel-kdump-devel-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: cab42878c9af79cf2d3ed55622ace115144ee60cc2915af45edf6ec50fba401a
perf-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 7b87c9d987455efdda4134ef46f2d289cbb18934c0fe2e0609c7ace408f7e78f
perf-debuginfo-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: db2f9e1c22d74f45063c5285f13fea6c0c1d08aad90aa0f33221bc3e4b35b6fa
python-perf-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: ba9067eb87c6e2541667e425439d6005fc344f4472696a481f9e6a68b3b6a7f2
python-perf-debuginfo-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 42a43801fbee46d546ebc475d702019bf2fe8620aaa951a11d7dd41644cc2bc2

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-1160.21.1.el7.src.rpm SHA-256: cf80361896b2e004d4fcd741472000003a5ae000ff12e2b739a419ad79cfabfa
ppc64
bpftool-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 461c269eff96883500488d022a25a546d3e5e47b7a52b47e5ffd72658f79adab
bpftool-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 768a12ea23e559fe3b08541c583727e95a94663d537b246b334099bdb2c10654
bpftool-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 768a12ea23e559fe3b08541c583727e95a94663d537b246b334099bdb2c10654
kernel-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 527014f9fc099ce984c0201922c22b584b3a62ba2db1a5a9f8964ef92dd99dbe
kernel-abi-whitelists-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 46e6befacf4694f7b619d62b036b96dd9643b410ddaaff63380874e75f9610ee
kernel-bootwrapper-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: e2e9cb8dcc73f96802513c35dead8e88c6f9586b55fdabd2cf79d3497be201c1
kernel-debug-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 061ae4ab76c8ea2791c5cf81d21001c25f48a603bc8b2fdd42c74e43f5d1936a
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 321c16c4c80a57776727934861bf39a33559523068572463cd910f541164f799
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 321c16c4c80a57776727934861bf39a33559523068572463cd910f541164f799
kernel-debug-devel-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 508eb6634dbd282c5c47fbe515bcf6f011cc48cd8672443ee600494f9621a80d
kernel-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 9ff92226253e34ebba9515deaf7b12196d4c7d7afd748642c16415ec3506d7c5
kernel-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 9ff92226253e34ebba9515deaf7b12196d4c7d7afd748642c16415ec3506d7c5
kernel-debuginfo-common-ppc64-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: fe11241b96addd7045a6ade86b73cb8ece503b8e358945758f95280bb0d55609
kernel-debuginfo-common-ppc64-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: fe11241b96addd7045a6ade86b73cb8ece503b8e358945758f95280bb0d55609
kernel-devel-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: a95c1829dbe5cc6a63ddb2c195ecc93aec461ecab71ba026dda53a443ce3ba61
kernel-doc-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 8f310f16b6cf13a6ff61a9e05131327bcb92fadbd5a631a91c0fa2d88250d55a
kernel-headers-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 4f944ff08f332b525220aeba6833b532ce1e38f9bcbd2b9a1088877636cb4059
kernel-tools-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 550d6d04b4317ff51a5416051024e4e3aab365c2429ac9d309711dd9110f2fd8
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: e2c6f20824f356d9201d208586c08f5f17ce8976a39a390062f16392b607af70
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: e2c6f20824f356d9201d208586c08f5f17ce8976a39a390062f16392b607af70
kernel-tools-libs-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 11ee450aca9ad6c2dce27d68ecd06639c27435133c23ca75f5e3cbbd0e2f2a17
kernel-tools-libs-devel-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 137fb77ada8f1b5fde50f71a86f411cc436ca76466da4a921fd54c66d3f65ee2
perf-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: dcd555c0604a53273008534ded192eabfbeac893c9921d1371234a30f1d7c75d
perf-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: dec94672acf10d4ac531b10ebca471284ecfe0b2be48173c531eebcea67e4fe9
perf-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: dec94672acf10d4ac531b10ebca471284ecfe0b2be48173c531eebcea67e4fe9
python-perf-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 279c82242cf4cbcbdde552a669d0859ae2639b38dc4716e154bd47d2461e47a7
python-perf-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: b335d3e5f866a15310f16c85ccd3f280e1e2d28bdbbd799e25e0ec99036ead89
python-perf-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: b335d3e5f866a15310f16c85ccd3f280e1e2d28bdbbd799e25e0ec99036ead89

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-1160.21.1.el7.src.rpm SHA-256: cf80361896b2e004d4fcd741472000003a5ae000ff12e2b739a419ad79cfabfa
x86_64
bpftool-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 296251e845d4f0c4fc08d4139f6f0e2070d99f5cf7b97f1c1a1c4d40a5b0c228
bpftool-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: c76e7351d9c6277979e1e76189ce9f4448c9203d431bf6dee739fd33db538735
bpftool-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: c76e7351d9c6277979e1e76189ce9f4448c9203d431bf6dee739fd33db538735
kernel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 2a849f138d804387f64a65df9563f6a294abd8643a225d194d7968f176d26014
kernel-abi-whitelists-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 46e6befacf4694f7b619d62b036b96dd9643b410ddaaff63380874e75f9610ee
kernel-debug-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 613563a0b7bd8088fe2584e942b12ba11731e398c571b85520cf5021320ae09e
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a85ee225515a16ebed9c7b020761092e8185070864514fec544a4c642fbf60bf
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a85ee225515a16ebed9c7b020761092e8185070864514fec544a4c642fbf60bf
kernel-debug-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: a1995f3c8b860a925c393e78fcc892a10ff818f2de98532cea7d4758547e6e65
kernel-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: acbc1d5854d413ce56e05ff6dc680fa919fb98826c32e2498ae6747f8050e637
kernel-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: acbc1d5854d413ce56e05ff6dc680fa919fb98826c32e2498ae6747f8050e637
kernel-debuginfo-common-x86_64-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 1d35a15338f59d2afd10cb48a1c68e7945d78c01d402ef53146cfffc2d21fb47
kernel-debuginfo-common-x86_64-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 1d35a15338f59d2afd10cb48a1c68e7945d78c01d402ef53146cfffc2d21fb47
kernel-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: d22bdea01f288d5facfea0b6b3002f2e6cb0d3f1c95ba77abb3b6c8157bab611
kernel-doc-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 8f310f16b6cf13a6ff61a9e05131327bcb92fadbd5a631a91c0fa2d88250d55a
kernel-headers-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 5df1bd931ae33a3b2b28422bc73e734641454897878698c13c0b7cd6608a0e43
kernel-tools-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 306a2a3f705e9cfcf4d73597a2bc211e9d7ef66eecd806bdb5b205474ef90e1f
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 4f0fce56e2cc3d7beeb40da6e7e57ee43767c52be51044d06cae36b204c4151f
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 4f0fce56e2cc3d7beeb40da6e7e57ee43767c52be51044d06cae36b204c4151f
kernel-tools-libs-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 8415387a85eeded56b8786827e29619bc645951d0dd63423c8dfc28ec5a7db9e
kernel-tools-libs-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 6ce0b1089921a58f3910e3ef727f0c3794b0d1e1ed8e7b84c3cafc07e88c21b6
perf-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 41111b3410f8524cf20179713645074e44fbf8a2890c83150570f86432876874
perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 16a7d48e1228b158c885487ed33601188d1d20e2b70c314851c4d00b586d21c8
perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 16a7d48e1228b158c885487ed33601188d1d20e2b70c314851c4d00b586d21c8
python-perf-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 71621544f46bcfe9b4a75852411a607a46f7694bc11a2c5a33d32a0bc5078f09
python-perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: de95fbe6090a9404403c37667d3aded2a78bdf0c1402db13a9667c5e8a2b7867
python-perf-debuginfo-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: de95fbe6090a9404403c37667d3aded2a78bdf0c1402db13a9667c5e8a2b7867

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-1160.21.1.el7.src.rpm SHA-256: cf80361896b2e004d4fcd741472000003a5ae000ff12e2b739a419ad79cfabfa
ppc64le
bpftool-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 7e776babe7e965b33d8a2adde54cc0486bca993995caa4a967c00e99392ec6e6
bpftool-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 14343f38260c1731eca3972cae633a648002e71ac5661f680728a94440e44c57
bpftool-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 14343f38260c1731eca3972cae633a648002e71ac5661f680728a94440e44c57
kernel-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 894cafe7f71c37b0265a129a3b2eb5a139dd4da37f630af5e62f6590cb1bed2a
kernel-abi-whitelists-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 46e6befacf4694f7b619d62b036b96dd9643b410ddaaff63380874e75f9610ee
kernel-bootwrapper-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: bfb81b7e90557e08ee8f21fcf88e4f4ee01656e6064b5eef05965b3242c26096
kernel-debug-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: e59cffbac827f89cd133b7975d250a58817375c9412a611c3e6efdfd8af43571
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 4d8139e6312b5b3b3d73abe1b598825070fc8b56d9f284d33bba10540cc7087a
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 4d8139e6312b5b3b3d73abe1b598825070fc8b56d9f284d33bba10540cc7087a
kernel-debug-devel-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 3c0b572e1c3f89324a6cb2a304b86a9e788953f80bcb29f945a1a6071c31cfb3
kernel-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 485cc1861d9838a22842bf57ee2bd083150bf77944d123d0d2581e8f45030a47
kernel-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 485cc1861d9838a22842bf57ee2bd083150bf77944d123d0d2581e8f45030a47
kernel-debuginfo-common-ppc64le-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 2c9828b9617c9706230dd7a66fc78b6b1ed175ffbd12daaf714213b051774e96
kernel-debuginfo-common-ppc64le-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 2c9828b9617c9706230dd7a66fc78b6b1ed175ffbd12daaf714213b051774e96
kernel-devel-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: c65af3fd2e372741fa2a9745bda290ff515baa3e8bc784f69c53ff9f70dfdfe8
kernel-doc-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 8f310f16b6cf13a6ff61a9e05131327bcb92fadbd5a631a91c0fa2d88250d55a
kernel-headers-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: f3c7f5ec75dad934440f1d5c80115d0a8d4b0507eb45b93c53252338f75e0073
kernel-tools-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: be96d3b9dfdf1d93c2ad043077b024ea99600a99618f17539bb752340d0a7ecc
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 5b81266d17db13c21044d408a180e714a63bd517e83de9b66ba0fea33b1e8747
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 5b81266d17db13c21044d408a180e714a63bd517e83de9b66ba0fea33b1e8747
kernel-tools-libs-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: a6358d01ca0af89ddec2d371ef3d51b5de6d0b5cbcc1585c74c1343b0933d34a
kernel-tools-libs-devel-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: e3b786643a2d134b1198396b14d682e32ba3768a6239c173482752fc4d9c07e6
perf-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 2bcde18294192220bafa7550fa53bf558b4b943834e83b8ae3beead6ae7f15c4
perf-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: b22e2bc42bd648aaaafed9d6b3f138625a28b5b96ef6ec2fc705dc0bbcd9fc06
perf-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: b22e2bc42bd648aaaafed9d6b3f138625a28b5b96ef6ec2fc705dc0bbcd9fc06
python-perf-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 43d693b61087a4b60f89725f26ce04813592f69d1a1cf8a68501b68f1189ff82
python-perf-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: e8641dad572066a5e331fbb998dae5c647c3e93fda7ffb3468e376fbf9a9f64c
python-perf-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: e8641dad572066a5e331fbb998dae5c647c3e93fda7ffb3468e376fbf9a9f64c

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
kernel-devel-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: d22bdea01f288d5facfea0b6b3002f2e6cb0d3f1c95ba77abb3b6c8157bab611
kernel-headers-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 5df1bd931ae33a3b2b28422bc73e734641454897878698c13c0b7cd6608a0e43
perf-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 41111b3410f8524cf20179713645074e44fbf8a2890c83150570f86432876874
python-perf-3.10.0-1160.21.1.el7.x86_64.rpm SHA-256: 71621544f46bcfe9b4a75852411a607a46f7694bc11a2c5a33d32a0bc5078f09

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.21.1.el7.src.rpm SHA-256: cf80361896b2e004d4fcd741472000003a5ae000ff12e2b739a419ad79cfabfa
s390x
bpftool-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 2cab518719dda7ed6f5bdec30905828071918b64cd00239572d98ce15710653e
bpftool-debuginfo-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 140a7b2348991d7947f708f3107b45560dabc4666f815495be0ef93c0a270d29
kernel-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 37231ae00aab610173b1fbf20a3bb42a1863e9a6be264f28e2747b1c8f833b3e
kernel-abi-whitelists-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 46e6befacf4694f7b619d62b036b96dd9643b410ddaaff63380874e75f9610ee
kernel-debug-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: bc59ae0e540d666deedc416805b8228a909c5758ed9e70bb6ad38d8d294fbbcb
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: d89bea97e3aae1e7103b3f942495d9a8d177195aadedfe7f5b4b4220328976d8
kernel-debug-devel-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: acc9e87015d7075e9127fe7eaaa151b07567b05fc122701a7855c191b8640b2d
kernel-debuginfo-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: b56d0e2baa3a1e75006deea12fe1cf80381bae181140569f59bd31eb2003656d
kernel-debuginfo-common-s390x-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 6be54366650be8a4343fa69f96d64caeec61d8cb7053a2e0147462cd148f70f5
kernel-devel-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 6e61c11eec5c681772765b3632637cbf42b422a7e1a939fcfc7c5b80acef533c
kernel-doc-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 8f310f16b6cf13a6ff61a9e05131327bcb92fadbd5a631a91c0fa2d88250d55a
kernel-headers-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: b45df9e99dbddb2d9a117ef765d7615b909455cbf228ca6e727f6242ad3e40ef
kernel-kdump-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: ddeb044aa7fbdef9a50215e3bb21be11d1f88502572794e713b5569c23755494
kernel-kdump-debuginfo-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 5421b23d44fda185db46b8e8c3fd92f3ad4e3541ca0c00dfba75ff8dfa540c78
kernel-kdump-devel-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: cab42878c9af79cf2d3ed55622ace115144ee60cc2915af45edf6ec50fba401a
perf-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 7b87c9d987455efdda4134ef46f2d289cbb18934c0fe2e0609c7ace408f7e78f
perf-debuginfo-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: db2f9e1c22d74f45063c5285f13fea6c0c1d08aad90aa0f33221bc3e4b35b6fa
python-perf-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: ba9067eb87c6e2541667e425439d6005fc344f4472696a481f9e6a68b3b6a7f2
python-perf-debuginfo-3.10.0-1160.21.1.el7.s390x.rpm SHA-256: 42a43801fbee46d546ebc475d702019bf2fe8620aaa951a11d7dd41644cc2bc2

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.21.1.el7.src.rpm SHA-256: cf80361896b2e004d4fcd741472000003a5ae000ff12e2b739a419ad79cfabfa
ppc64
bpftool-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 461c269eff96883500488d022a25a546d3e5e47b7a52b47e5ffd72658f79adab
bpftool-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 768a12ea23e559fe3b08541c583727e95a94663d537b246b334099bdb2c10654
bpftool-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 768a12ea23e559fe3b08541c583727e95a94663d537b246b334099bdb2c10654
kernel-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 527014f9fc099ce984c0201922c22b584b3a62ba2db1a5a9f8964ef92dd99dbe
kernel-abi-whitelists-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 46e6befacf4694f7b619d62b036b96dd9643b410ddaaff63380874e75f9610ee
kernel-bootwrapper-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: e2e9cb8dcc73f96802513c35dead8e88c6f9586b55fdabd2cf79d3497be201c1
kernel-debug-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 061ae4ab76c8ea2791c5cf81d21001c25f48a603bc8b2fdd42c74e43f5d1936a
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 321c16c4c80a57776727934861bf39a33559523068572463cd910f541164f799
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 321c16c4c80a57776727934861bf39a33559523068572463cd910f541164f799
kernel-debug-devel-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 508eb6634dbd282c5c47fbe515bcf6f011cc48cd8672443ee600494f9621a80d
kernel-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 9ff92226253e34ebba9515deaf7b12196d4c7d7afd748642c16415ec3506d7c5
kernel-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 9ff92226253e34ebba9515deaf7b12196d4c7d7afd748642c16415ec3506d7c5
kernel-debuginfo-common-ppc64-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: fe11241b96addd7045a6ade86b73cb8ece503b8e358945758f95280bb0d55609
kernel-debuginfo-common-ppc64-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: fe11241b96addd7045a6ade86b73cb8ece503b8e358945758f95280bb0d55609
kernel-devel-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: a95c1829dbe5cc6a63ddb2c195ecc93aec461ecab71ba026dda53a443ce3ba61
kernel-doc-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 8f310f16b6cf13a6ff61a9e05131327bcb92fadbd5a631a91c0fa2d88250d55a
kernel-headers-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 4f944ff08f332b525220aeba6833b532ce1e38f9bcbd2b9a1088877636cb4059
kernel-tools-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 550d6d04b4317ff51a5416051024e4e3aab365c2429ac9d309711dd9110f2fd8
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: e2c6f20824f356d9201d208586c08f5f17ce8976a39a390062f16392b607af70
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: e2c6f20824f356d9201d208586c08f5f17ce8976a39a390062f16392b607af70
kernel-tools-libs-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 11ee450aca9ad6c2dce27d68ecd06639c27435133c23ca75f5e3cbbd0e2f2a17
kernel-tools-libs-devel-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 137fb77ada8f1b5fde50f71a86f411cc436ca76466da4a921fd54c66d3f65ee2
perf-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: dcd555c0604a53273008534ded192eabfbeac893c9921d1371234a30f1d7c75d
perf-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: dec94672acf10d4ac531b10ebca471284ecfe0b2be48173c531eebcea67e4fe9
perf-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: dec94672acf10d4ac531b10ebca471284ecfe0b2be48173c531eebcea67e4fe9
python-perf-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: 279c82242cf4cbcbdde552a669d0859ae2639b38dc4716e154bd47d2461e47a7
python-perf-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: b335d3e5f866a15310f16c85ccd3f280e1e2d28bdbbd799e25e0ec99036ead89
python-perf-debuginfo-3.10.0-1160.21.1.el7.ppc64.rpm SHA-256: b335d3e5f866a15310f16c85ccd3f280e1e2d28bdbbd799e25e0ec99036ead89

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.21.1.el7.src.rpm SHA-256: cf80361896b2e004d4fcd741472000003a5ae000ff12e2b739a419ad79cfabfa
ppc64le
bpftool-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 7e776babe7e965b33d8a2adde54cc0486bca993995caa4a967c00e99392ec6e6
bpftool-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 14343f38260c1731eca3972cae633a648002e71ac5661f680728a94440e44c57
bpftool-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 14343f38260c1731eca3972cae633a648002e71ac5661f680728a94440e44c57
kernel-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 894cafe7f71c37b0265a129a3b2eb5a139dd4da37f630af5e62f6590cb1bed2a
kernel-abi-whitelists-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 46e6befacf4694f7b619d62b036b96dd9643b410ddaaff63380874e75f9610ee
kernel-bootwrapper-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: bfb81b7e90557e08ee8f21fcf88e4f4ee01656e6064b5eef05965b3242c26096
kernel-debug-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: e59cffbac827f89cd133b7975d250a58817375c9412a611c3e6efdfd8af43571
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 4d8139e6312b5b3b3d73abe1b598825070fc8b56d9f284d33bba10540cc7087a
kernel-debug-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 4d8139e6312b5b3b3d73abe1b598825070fc8b56d9f284d33bba10540cc7087a
kernel-debug-devel-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 3c0b572e1c3f89324a6cb2a304b86a9e788953f80bcb29f945a1a6071c31cfb3
kernel-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 485cc1861d9838a22842bf57ee2bd083150bf77944d123d0d2581e8f45030a47
kernel-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 485cc1861d9838a22842bf57ee2bd083150bf77944d123d0d2581e8f45030a47
kernel-debuginfo-common-ppc64le-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 2c9828b9617c9706230dd7a66fc78b6b1ed175ffbd12daaf714213b051774e96
kernel-debuginfo-common-ppc64le-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 2c9828b9617c9706230dd7a66fc78b6b1ed175ffbd12daaf714213b051774e96
kernel-devel-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: c65af3fd2e372741fa2a9745bda290ff515baa3e8bc784f69c53ff9f70dfdfe8
kernel-doc-3.10.0-1160.21.1.el7.noarch.rpm SHA-256: 8f310f16b6cf13a6ff61a9e05131327bcb92fadbd5a631a91c0fa2d88250d55a
kernel-headers-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: f3c7f5ec75dad934440f1d5c80115d0a8d4b0507eb45b93c53252338f75e0073
kernel-tools-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: be96d3b9dfdf1d93c2ad043077b024ea99600a99618f17539bb752340d0a7ecc
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 5b81266d17db13c21044d408a180e714a63bd517e83de9b66ba0fea33b1e8747
kernel-tools-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 5b81266d17db13c21044d408a180e714a63bd517e83de9b66ba0fea33b1e8747
kernel-tools-libs-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: a6358d01ca0af89ddec2d371ef3d51b5de6d0b5cbcc1585c74c1343b0933d34a
kernel-tools-libs-devel-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: e3b786643a2d134b1198396b14d682e32ba3768a6239c173482752fc4d9c07e6
perf-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 2bcde18294192220bafa7550fa53bf558b4b943834e83b8ae3beead6ae7f15c4
perf-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: b22e2bc42bd648aaaafed9d6b3f138625a28b5b96ef6ec2fc705dc0bbcd9fc06
perf-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: b22e2bc42bd648aaaafed9d6b3f138625a28b5b96ef6ec2fc705dc0bbcd9fc06
python-perf-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: 43d693b61087a4b60f89725f26ce04813592f69d1a1cf8a68501b68f1189ff82
python-perf-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: e8641dad572066a5e331fbb998dae5c647c3e93fda7ffb3468e376fbf9a9f64c
python-perf-debuginfo-3.10.0-1160.21.1.el7.ppc64le.rpm SHA-256: e8641dad572066a5e331fbb998dae5c647c3e93fda7ffb3468e376fbf9a9f64c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility