Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:0399 - Security Advisory
Issued:
2023-01-24
Updated:
2023-01-24

RHSA-2023:0399 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964)
  • hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Prevent unnecessary resets - Avoid leaving shost->last_reset with stale value if EH does not run (BZ#2128337)
  • i40e: Request to backport upstream commit 2e5a20573a92 (BZ#2129248)
  • disable VMA-based swap-in readahead on PowerPC (BZ#2142455)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2061700 - CVE-2021-26401 hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715
  • BZ - 2067482 - CVE-2022-2964 kernel: memory corruption in AX88179_178A based USB ethernet device.

CVEs

  • CVE-2021-26401
  • CVE-2022-2964

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-1160.83.1.el7.src.rpm SHA-256: c0b00ab1c49b46b0cedbc06997d32c80bd4a3b8917785cbcfbe0ed01f1cb7c17
x86_64
bpftool-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 45b2dfa282d0d291cbfc596b9ff58c45dd30e67450ce9b28ba532c22c693aac7
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: dda1b1df9fbaf67a56e7ba0e40b54942367f578164e2a50aed972281e59206cc
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: dda1b1df9fbaf67a56e7ba0e40b54942367f578164e2a50aed972281e59206cc
kernel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: ae9e37072b19aa0ad135084872f1ad140efd7137f915d6f21e05dcb1321e1b47
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: 80c07b1fef956be3e4a538ccaec8c476b2e56838843810c0f195c0391afe7160
kernel-debug-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 421b0fa5024ba6b1f6d995231d988a0f75dd7c846016d8dbe696a0d925ffaf49
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 20ca87bc670d649f3d44cdd079fd1150c992bb8485e8c9f73641060eb006fe5c
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 20ca87bc670d649f3d44cdd079fd1150c992bb8485e8c9f73641060eb006fe5c
kernel-debug-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: a01d82f4c42fc6ab22223a6d517f1303f3e939d68c2d1dcec39f175c1f065afc
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 24ae3275cafd3a979421d1e4b459d19e20540769b941589004dc2ebe66da28dd
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 24ae3275cafd3a979421d1e4b459d19e20540769b941589004dc2ebe66da28dd
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 0453c3403cef42a7b7e64fbf1026a1fe00d4c0f09929e6edb1e5fc068afba5c1
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 0453c3403cef42a7b7e64fbf1026a1fe00d4c0f09929e6edb1e5fc068afba5c1
kernel-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: b18dff1669f0cf5bbb49437654305f3e03a3f4835552ab3c0c49800863895c0b
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: f5f74d67274d8e71edc977827cb0d96e55c6830a83fd7f82704f970b6b52633a
kernel-headers-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 52df60a66b4f63fde9ee20f1f57a1cb61c8f505b8f94dd35a76163fb7fd4bdf9
kernel-tools-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: b72c02ed8ee8613fa92f83df090e8478f96710e7c2444b1572f6f9a08b9d564b
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 09deedddb8d040fa83b8386d04c246095c40378fe93e3038bb4cfd881d4c83b1
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 09deedddb8d040fa83b8386d04c246095c40378fe93e3038bb4cfd881d4c83b1
kernel-tools-libs-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: f62f0013b75010dcfb02cfa8c9e7596e4a8b123c22f8e4ea5c597fac5f8051fe
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 84c4bb55181edb3cbad3d40c3c42d29b920d9ac216ac36c11881d367e04a1332
perf-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 670bcf7fd3efb44804cdadd9739afd06825f5cdf90743199d0f5fc2d071ee9fc
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 7d5151e12cf1427592d88720cbb819e112ea292b4352789274c03da29d807fab
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 7d5151e12cf1427592d88720cbb819e112ea292b4352789274c03da29d807fab
python-perf-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 741a0fae0d75a1db9eab4d59b621a23d41879b73deb1ed2d3a4e7d466ebdd20b
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 8101ef7876dfa06c804f76a3a679f81b6fe644426ea52472c30ac682ea28fe19
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 8101ef7876dfa06c804f76a3a679f81b6fe644426ea52472c30ac682ea28fe19

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.83.1.el7.src.rpm SHA-256: c0b00ab1c49b46b0cedbc06997d32c80bd4a3b8917785cbcfbe0ed01f1cb7c17
x86_64
bpftool-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 45b2dfa282d0d291cbfc596b9ff58c45dd30e67450ce9b28ba532c22c693aac7
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: dda1b1df9fbaf67a56e7ba0e40b54942367f578164e2a50aed972281e59206cc
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: dda1b1df9fbaf67a56e7ba0e40b54942367f578164e2a50aed972281e59206cc
kernel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: ae9e37072b19aa0ad135084872f1ad140efd7137f915d6f21e05dcb1321e1b47
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: 80c07b1fef956be3e4a538ccaec8c476b2e56838843810c0f195c0391afe7160
kernel-debug-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 421b0fa5024ba6b1f6d995231d988a0f75dd7c846016d8dbe696a0d925ffaf49
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 20ca87bc670d649f3d44cdd079fd1150c992bb8485e8c9f73641060eb006fe5c
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 20ca87bc670d649f3d44cdd079fd1150c992bb8485e8c9f73641060eb006fe5c
kernel-debug-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: a01d82f4c42fc6ab22223a6d517f1303f3e939d68c2d1dcec39f175c1f065afc
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 24ae3275cafd3a979421d1e4b459d19e20540769b941589004dc2ebe66da28dd
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 24ae3275cafd3a979421d1e4b459d19e20540769b941589004dc2ebe66da28dd
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 0453c3403cef42a7b7e64fbf1026a1fe00d4c0f09929e6edb1e5fc068afba5c1
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 0453c3403cef42a7b7e64fbf1026a1fe00d4c0f09929e6edb1e5fc068afba5c1
kernel-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: b18dff1669f0cf5bbb49437654305f3e03a3f4835552ab3c0c49800863895c0b
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: f5f74d67274d8e71edc977827cb0d96e55c6830a83fd7f82704f970b6b52633a
kernel-headers-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 52df60a66b4f63fde9ee20f1f57a1cb61c8f505b8f94dd35a76163fb7fd4bdf9
kernel-tools-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: b72c02ed8ee8613fa92f83df090e8478f96710e7c2444b1572f6f9a08b9d564b
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 09deedddb8d040fa83b8386d04c246095c40378fe93e3038bb4cfd881d4c83b1
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 09deedddb8d040fa83b8386d04c246095c40378fe93e3038bb4cfd881d4c83b1
kernel-tools-libs-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: f62f0013b75010dcfb02cfa8c9e7596e4a8b123c22f8e4ea5c597fac5f8051fe
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 84c4bb55181edb3cbad3d40c3c42d29b920d9ac216ac36c11881d367e04a1332
perf-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 670bcf7fd3efb44804cdadd9739afd06825f5cdf90743199d0f5fc2d071ee9fc
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 7d5151e12cf1427592d88720cbb819e112ea292b4352789274c03da29d807fab
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 7d5151e12cf1427592d88720cbb819e112ea292b4352789274c03da29d807fab
python-perf-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 741a0fae0d75a1db9eab4d59b621a23d41879b73deb1ed2d3a4e7d466ebdd20b
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 8101ef7876dfa06c804f76a3a679f81b6fe644426ea52472c30ac682ea28fe19
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 8101ef7876dfa06c804f76a3a679f81b6fe644426ea52472c30ac682ea28fe19

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-1160.83.1.el7.src.rpm SHA-256: c0b00ab1c49b46b0cedbc06997d32c80bd4a3b8917785cbcfbe0ed01f1cb7c17
x86_64
bpftool-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 45b2dfa282d0d291cbfc596b9ff58c45dd30e67450ce9b28ba532c22c693aac7
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: dda1b1df9fbaf67a56e7ba0e40b54942367f578164e2a50aed972281e59206cc
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: dda1b1df9fbaf67a56e7ba0e40b54942367f578164e2a50aed972281e59206cc
kernel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: ae9e37072b19aa0ad135084872f1ad140efd7137f915d6f21e05dcb1321e1b47
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: 80c07b1fef956be3e4a538ccaec8c476b2e56838843810c0f195c0391afe7160
kernel-debug-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 421b0fa5024ba6b1f6d995231d988a0f75dd7c846016d8dbe696a0d925ffaf49
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 20ca87bc670d649f3d44cdd079fd1150c992bb8485e8c9f73641060eb006fe5c
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 20ca87bc670d649f3d44cdd079fd1150c992bb8485e8c9f73641060eb006fe5c
kernel-debug-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: a01d82f4c42fc6ab22223a6d517f1303f3e939d68c2d1dcec39f175c1f065afc
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 24ae3275cafd3a979421d1e4b459d19e20540769b941589004dc2ebe66da28dd
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 24ae3275cafd3a979421d1e4b459d19e20540769b941589004dc2ebe66da28dd
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 0453c3403cef42a7b7e64fbf1026a1fe00d4c0f09929e6edb1e5fc068afba5c1
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 0453c3403cef42a7b7e64fbf1026a1fe00d4c0f09929e6edb1e5fc068afba5c1
kernel-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: b18dff1669f0cf5bbb49437654305f3e03a3f4835552ab3c0c49800863895c0b
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: f5f74d67274d8e71edc977827cb0d96e55c6830a83fd7f82704f970b6b52633a
kernel-headers-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 52df60a66b4f63fde9ee20f1f57a1cb61c8f505b8f94dd35a76163fb7fd4bdf9
kernel-tools-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: b72c02ed8ee8613fa92f83df090e8478f96710e7c2444b1572f6f9a08b9d564b
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 09deedddb8d040fa83b8386d04c246095c40378fe93e3038bb4cfd881d4c83b1
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 09deedddb8d040fa83b8386d04c246095c40378fe93e3038bb4cfd881d4c83b1
kernel-tools-libs-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: f62f0013b75010dcfb02cfa8c9e7596e4a8b123c22f8e4ea5c597fac5f8051fe
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 84c4bb55181edb3cbad3d40c3c42d29b920d9ac216ac36c11881d367e04a1332
perf-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 670bcf7fd3efb44804cdadd9739afd06825f5cdf90743199d0f5fc2d071ee9fc
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 7d5151e12cf1427592d88720cbb819e112ea292b4352789274c03da29d807fab
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 7d5151e12cf1427592d88720cbb819e112ea292b4352789274c03da29d807fab
python-perf-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 741a0fae0d75a1db9eab4d59b621a23d41879b73deb1ed2d3a4e7d466ebdd20b
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 8101ef7876dfa06c804f76a3a679f81b6fe644426ea52472c30ac682ea28fe19
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 8101ef7876dfa06c804f76a3a679f81b6fe644426ea52472c30ac682ea28fe19

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-1160.83.1.el7.src.rpm SHA-256: c0b00ab1c49b46b0cedbc06997d32c80bd4a3b8917785cbcfbe0ed01f1cb7c17
x86_64
bpftool-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 45b2dfa282d0d291cbfc596b9ff58c45dd30e67450ce9b28ba532c22c693aac7
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: dda1b1df9fbaf67a56e7ba0e40b54942367f578164e2a50aed972281e59206cc
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: dda1b1df9fbaf67a56e7ba0e40b54942367f578164e2a50aed972281e59206cc
kernel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: ae9e37072b19aa0ad135084872f1ad140efd7137f915d6f21e05dcb1321e1b47
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: 80c07b1fef956be3e4a538ccaec8c476b2e56838843810c0f195c0391afe7160
kernel-debug-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 421b0fa5024ba6b1f6d995231d988a0f75dd7c846016d8dbe696a0d925ffaf49
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 20ca87bc670d649f3d44cdd079fd1150c992bb8485e8c9f73641060eb006fe5c
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 20ca87bc670d649f3d44cdd079fd1150c992bb8485e8c9f73641060eb006fe5c
kernel-debug-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: a01d82f4c42fc6ab22223a6d517f1303f3e939d68c2d1dcec39f175c1f065afc
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 24ae3275cafd3a979421d1e4b459d19e20540769b941589004dc2ebe66da28dd
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 24ae3275cafd3a979421d1e4b459d19e20540769b941589004dc2ebe66da28dd
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 0453c3403cef42a7b7e64fbf1026a1fe00d4c0f09929e6edb1e5fc068afba5c1
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 0453c3403cef42a7b7e64fbf1026a1fe00d4c0f09929e6edb1e5fc068afba5c1
kernel-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: b18dff1669f0cf5bbb49437654305f3e03a3f4835552ab3c0c49800863895c0b
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: f5f74d67274d8e71edc977827cb0d96e55c6830a83fd7f82704f970b6b52633a
kernel-headers-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 52df60a66b4f63fde9ee20f1f57a1cb61c8f505b8f94dd35a76163fb7fd4bdf9
kernel-tools-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: b72c02ed8ee8613fa92f83df090e8478f96710e7c2444b1572f6f9a08b9d564b
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 09deedddb8d040fa83b8386d04c246095c40378fe93e3038bb4cfd881d4c83b1
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 09deedddb8d040fa83b8386d04c246095c40378fe93e3038bb4cfd881d4c83b1
kernel-tools-libs-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: f62f0013b75010dcfb02cfa8c9e7596e4a8b123c22f8e4ea5c597fac5f8051fe
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 84c4bb55181edb3cbad3d40c3c42d29b920d9ac216ac36c11881d367e04a1332
perf-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 670bcf7fd3efb44804cdadd9739afd06825f5cdf90743199d0f5fc2d071ee9fc
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 7d5151e12cf1427592d88720cbb819e112ea292b4352789274c03da29d807fab
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 7d5151e12cf1427592d88720cbb819e112ea292b4352789274c03da29d807fab
python-perf-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 741a0fae0d75a1db9eab4d59b621a23d41879b73deb1ed2d3a4e7d466ebdd20b
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 8101ef7876dfa06c804f76a3a679f81b6fe644426ea52472c30ac682ea28fe19
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 8101ef7876dfa06c804f76a3a679f81b6fe644426ea52472c30ac682ea28fe19

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-1160.83.1.el7.src.rpm SHA-256: c0b00ab1c49b46b0cedbc06997d32c80bd4a3b8917785cbcfbe0ed01f1cb7c17
s390x
bpftool-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: c70f7c9d7257945a6b2de916e83a618f9447d70753a06e94d9ab98595d8649b1
bpftool-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 657c4e3e134d66fcda14701a2c3940fa018deb124837410e056e1e49c859ba1c
kernel-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: ef5690079b33bb428e384d7e384c64e0d586e20328a71822f4774e13cc1414a6
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: 80c07b1fef956be3e4a538ccaec8c476b2e56838843810c0f195c0391afe7160
kernel-debug-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 2a6892394a4f7dbb250b55f37bea7c1443b0ef6bbc81c59ca4f8654d6a634cf3
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: fb2285d02658e45ea70a64bed83c5748eeaa343a5211f3dec6e88e050db136a1
kernel-debug-devel-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 189d43bda39db0aaa2a14ea0f3adcc2b67a1b030308ea013f6bac469030b6dc4
kernel-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 60fd8257266ff0d6fa67277deae91631840d48d57d8769dadf7696232c15060e
kernel-debuginfo-common-s390x-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 1c514408a8b58b3928d297b7610dc6a58fe7e931689cd076db57b49e4f047cf2
kernel-devel-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 58e3bdf27212d6b51c091a22e064c22821e1fcb2c5d835c4a54869248b0510fb
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: f5f74d67274d8e71edc977827cb0d96e55c6830a83fd7f82704f970b6b52633a
kernel-headers-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 3b6a0c9da93e1dd22ce8dd4e4adc727a049c1667a67b78c6c7bcc269379a45a3
kernel-kdump-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 69c8f026b6faba3b765fc6880dfdd76accac13d4d79599824cd54d8e0bf088c4
kernel-kdump-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 2e238d11e32e3323c3a428ee0d0a2d91272b95e467fb774b1f5a1533b8e95608
kernel-kdump-devel-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 317c175710824a0bfb10b79a6a4bde99edd0530ceb731d4ce5ce26f4ede52138
perf-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: c75f8a7e2505f6999a3ef2e98b62684144d96ef0f3691546fcb91e0481034480
perf-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: fc297831a9c57ac5d59f85edbe25c68c91519c7b7422015313c47b0595143a27
python-perf-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 7dd3fa8e76dad53487383e3114fea766ead42c46202423400ae72bfdf5b92c4c
python-perf-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: a7378aae236374741d6f6da378a82b38bfeef236f050d83faee882c82b982c6a

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-1160.83.1.el7.src.rpm SHA-256: c0b00ab1c49b46b0cedbc06997d32c80bd4a3b8917785cbcfbe0ed01f1cb7c17
ppc64
bpftool-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: e57c9fc1ef10d828cb9ec6cf137e7252f97de2fa1a45b14409d0ab838ea7bd90
bpftool-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: daa71ce7baf87821247807e0e971d6b887e4b8734455465311854653074ab887
bpftool-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: daa71ce7baf87821247807e0e971d6b887e4b8734455465311854653074ab887
kernel-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 7cbdce81c2bad7c1213739db31060e147d989a827b51e1da92457d469aa9a752
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: 80c07b1fef956be3e4a538ccaec8c476b2e56838843810c0f195c0391afe7160
kernel-bootwrapper-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 4b2729a09441a11272032c956caf850fa0c12525bf90f169467c95e71cbf07bb
kernel-debug-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 1e4b26aaa10d7732a4ab2d0b7a0caf8bda70aed4c4d157329fe88a5ba72bbc77
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: fc4c0f3e34c0f97782175087ac364d2a293210d3db67051f8524639b21a90aad
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: fc4c0f3e34c0f97782175087ac364d2a293210d3db67051f8524639b21a90aad
kernel-debug-devel-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: aa67bdd3dddbb01eae657e92cdb94257d8c3a2ab9e4b34ab55b0dc01e4ad73ee
kernel-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 5941b8db7350b6b6627384657d1de3c788875adefadf1b0b0b15d622747d6112
kernel-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 5941b8db7350b6b6627384657d1de3c788875adefadf1b0b0b15d622747d6112
kernel-debuginfo-common-ppc64-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: f587180f1415c025132e99b3502c07e0dd77071f72d42746b260c506b257bd04
kernel-debuginfo-common-ppc64-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: f587180f1415c025132e99b3502c07e0dd77071f72d42746b260c506b257bd04
kernel-devel-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: e7352f759f34b3f040144e7f896ae080ef3bddf332016012739c9bf676d4f8d7
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: f5f74d67274d8e71edc977827cb0d96e55c6830a83fd7f82704f970b6b52633a
kernel-headers-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: dad853482818b73b6bdc8b2cbe5cf0478c899bbec037daa8b5e94474ad861825
kernel-tools-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: f63f46a41544c63e314ed9fae1c2682cb79983df1afe929a2fabe8f29202e27a
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 6cd6f3603ba8985068005b263d870054343468af188af446c029196d669e47cd
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 6cd6f3603ba8985068005b263d870054343468af188af446c029196d669e47cd
kernel-tools-libs-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 97e08ffd26f122b0e0663540144830b2319f3e0e3bc0c5b7733709610ab6f482
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 26b7c4bbd4bb6b0d2deb9d864b2f2ed69ff88ee2267c5994195c61e880cdfd69
perf-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: dc448ce6254862b714f070f08371dc29f21db9151439c56cf6c6e1e647906af7
perf-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: ad2e1d2ef1c5250dc8cd3226984085d41706336646ba07cff15b1e20b324e70e
perf-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: ad2e1d2ef1c5250dc8cd3226984085d41706336646ba07cff15b1e20b324e70e
python-perf-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 6bb3363c640e0a2ec0c6dee40d9535c0237cff064474e1f83e1271d8da49b404
python-perf-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 5d06773e2e2fe87f8fcb68a2902a4a368ae40f54839bfc1fdb81c55689503349
python-perf-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 5d06773e2e2fe87f8fcb68a2902a4a368ae40f54839bfc1fdb81c55689503349

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-1160.83.1.el7.src.rpm SHA-256: c0b00ab1c49b46b0cedbc06997d32c80bd4a3b8917785cbcfbe0ed01f1cb7c17
x86_64
bpftool-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 45b2dfa282d0d291cbfc596b9ff58c45dd30e67450ce9b28ba532c22c693aac7
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: dda1b1df9fbaf67a56e7ba0e40b54942367f578164e2a50aed972281e59206cc
bpftool-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: dda1b1df9fbaf67a56e7ba0e40b54942367f578164e2a50aed972281e59206cc
kernel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: ae9e37072b19aa0ad135084872f1ad140efd7137f915d6f21e05dcb1321e1b47
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: 80c07b1fef956be3e4a538ccaec8c476b2e56838843810c0f195c0391afe7160
kernel-debug-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 421b0fa5024ba6b1f6d995231d988a0f75dd7c846016d8dbe696a0d925ffaf49
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 20ca87bc670d649f3d44cdd079fd1150c992bb8485e8c9f73641060eb006fe5c
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 20ca87bc670d649f3d44cdd079fd1150c992bb8485e8c9f73641060eb006fe5c
kernel-debug-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: a01d82f4c42fc6ab22223a6d517f1303f3e939d68c2d1dcec39f175c1f065afc
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 24ae3275cafd3a979421d1e4b459d19e20540769b941589004dc2ebe66da28dd
kernel-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 24ae3275cafd3a979421d1e4b459d19e20540769b941589004dc2ebe66da28dd
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 0453c3403cef42a7b7e64fbf1026a1fe00d4c0f09929e6edb1e5fc068afba5c1
kernel-debuginfo-common-x86_64-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 0453c3403cef42a7b7e64fbf1026a1fe00d4c0f09929e6edb1e5fc068afba5c1
kernel-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: b18dff1669f0cf5bbb49437654305f3e03a3f4835552ab3c0c49800863895c0b
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: f5f74d67274d8e71edc977827cb0d96e55c6830a83fd7f82704f970b6b52633a
kernel-headers-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 52df60a66b4f63fde9ee20f1f57a1cb61c8f505b8f94dd35a76163fb7fd4bdf9
kernel-tools-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: b72c02ed8ee8613fa92f83df090e8478f96710e7c2444b1572f6f9a08b9d564b
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 09deedddb8d040fa83b8386d04c246095c40378fe93e3038bb4cfd881d4c83b1
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 09deedddb8d040fa83b8386d04c246095c40378fe93e3038bb4cfd881d4c83b1
kernel-tools-libs-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: f62f0013b75010dcfb02cfa8c9e7596e4a8b123c22f8e4ea5c597fac5f8051fe
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 84c4bb55181edb3cbad3d40c3c42d29b920d9ac216ac36c11881d367e04a1332
perf-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 670bcf7fd3efb44804cdadd9739afd06825f5cdf90743199d0f5fc2d071ee9fc
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 7d5151e12cf1427592d88720cbb819e112ea292b4352789274c03da29d807fab
perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 7d5151e12cf1427592d88720cbb819e112ea292b4352789274c03da29d807fab
python-perf-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 741a0fae0d75a1db9eab4d59b621a23d41879b73deb1ed2d3a4e7d466ebdd20b
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 8101ef7876dfa06c804f76a3a679f81b6fe644426ea52472c30ac682ea28fe19
python-perf-debuginfo-3.10.0-1160.83.1.el7.x86_64.rpm SHA-256: 8101ef7876dfa06c804f76a3a679f81b6fe644426ea52472c30ac682ea28fe19

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-1160.83.1.el7.src.rpm SHA-256: c0b00ab1c49b46b0cedbc06997d32c80bd4a3b8917785cbcfbe0ed01f1cb7c17
ppc64le
bpftool-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 0436d52842ba031019ac7ea5dc011b6f0ad019edf6a1ee9ec7e294e505077958
bpftool-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 77e1aa0e7b16f8c09ea326f62055cf086c0b59cdab4d72fe96e3ced423c44593
bpftool-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 77e1aa0e7b16f8c09ea326f62055cf086c0b59cdab4d72fe96e3ced423c44593
kernel-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 6995bfc1401a46779eb73a4d62c2a7ad532af82ccdf03ab3b312ea9c24dcf535
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: 80c07b1fef956be3e4a538ccaec8c476b2e56838843810c0f195c0391afe7160
kernel-bootwrapper-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 68e5c39d00303eeb2ce154a9a02d683770178eaba361540dd76efa888f8a4c8b
kernel-debug-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 20d5f8e51b409fe93c124f857a2c73a6e3ad1d3415e0124c88430e4ac19c41a0
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: fcc7b202944d4db5d10defc4f8bd2fd084552a0ae0913680da18217b11e62cc1
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: fcc7b202944d4db5d10defc4f8bd2fd084552a0ae0913680da18217b11e62cc1
kernel-debug-devel-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 0967e30619a9bfda2bae7e574f8598b6f487f0399a709a3b322933162f112cc7
kernel-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: e285d00f5eabf2803e06e1b778bfb8b5157ae3857a00df6e9f0ef3b6372771f0
kernel-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: e285d00f5eabf2803e06e1b778bfb8b5157ae3857a00df6e9f0ef3b6372771f0
kernel-debuginfo-common-ppc64le-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 9e26ede00e0ddf1ba259db3a5413aaf7cade2368d1d9cff71fba858cf3aec1f0
kernel-debuginfo-common-ppc64le-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 9e26ede00e0ddf1ba259db3a5413aaf7cade2368d1d9cff71fba858cf3aec1f0
kernel-devel-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: bd1f6528742d7d1ac97422eaa9fad2614cf51f3c3795994ff1fbc33365815d85
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: f5f74d67274d8e71edc977827cb0d96e55c6830a83fd7f82704f970b6b52633a
kernel-headers-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 049e6986cfcc57ea99ba839cd84955c2449d2646294ee07a53a513939b63b663
kernel-tools-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 131256d34c80492f40341d85a2e452e1b5ef4a4a592369ef15ea2b53c55de51e
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 81b62c770628c13cb8fbcf71fce3660b266d794cf75fa1c91ab6ee0917c31928
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 81b62c770628c13cb8fbcf71fce3660b266d794cf75fa1c91ab6ee0917c31928
kernel-tools-libs-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 1a7bb455fac0f27a45e28593e2dba0326d5eab3993a1f009b399d3ce67b3014a
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: f3004c41dce9dabed9465bf8a06302469f4ab642edc992856fcf470543afa0d4
perf-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: dd26056743628917c019ab0d6b2668ae1ee82d5a987e178159b30f077f80016f
perf-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: fd11f96e31f49d449ea278d737cffc11d067bb75a0dfef74519d87a4384b1cb5
perf-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: fd11f96e31f49d449ea278d737cffc11d067bb75a0dfef74519d87a4384b1cb5
python-perf-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 723acd45223d0b69871ea548397087d5c8635ef1dac5c671d096803163854640
python-perf-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: d5c095de43e1ed2a5afcd401e7e3355ebb0f02916a026bb25fbf0782f80dfc8f
python-perf-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: d5c095de43e1ed2a5afcd401e7e3355ebb0f02916a026bb25fbf0782f80dfc8f

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.83.1.el7.src.rpm SHA-256: c0b00ab1c49b46b0cedbc06997d32c80bd4a3b8917785cbcfbe0ed01f1cb7c17
s390x
bpftool-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: c70f7c9d7257945a6b2de916e83a618f9447d70753a06e94d9ab98595d8649b1
bpftool-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 657c4e3e134d66fcda14701a2c3940fa018deb124837410e056e1e49c859ba1c
kernel-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: ef5690079b33bb428e384d7e384c64e0d586e20328a71822f4774e13cc1414a6
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: 80c07b1fef956be3e4a538ccaec8c476b2e56838843810c0f195c0391afe7160
kernel-debug-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 2a6892394a4f7dbb250b55f37bea7c1443b0ef6bbc81c59ca4f8654d6a634cf3
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: fb2285d02658e45ea70a64bed83c5748eeaa343a5211f3dec6e88e050db136a1
kernel-debug-devel-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 189d43bda39db0aaa2a14ea0f3adcc2b67a1b030308ea013f6bac469030b6dc4
kernel-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 60fd8257266ff0d6fa67277deae91631840d48d57d8769dadf7696232c15060e
kernel-debuginfo-common-s390x-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 1c514408a8b58b3928d297b7610dc6a58fe7e931689cd076db57b49e4f047cf2
kernel-devel-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 58e3bdf27212d6b51c091a22e064c22821e1fcb2c5d835c4a54869248b0510fb
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: f5f74d67274d8e71edc977827cb0d96e55c6830a83fd7f82704f970b6b52633a
kernel-headers-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 3b6a0c9da93e1dd22ce8dd4e4adc727a049c1667a67b78c6c7bcc269379a45a3
kernel-kdump-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 69c8f026b6faba3b765fc6880dfdd76accac13d4d79599824cd54d8e0bf088c4
kernel-kdump-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 2e238d11e32e3323c3a428ee0d0a2d91272b95e467fb774b1f5a1533b8e95608
kernel-kdump-devel-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 317c175710824a0bfb10b79a6a4bde99edd0530ceb731d4ce5ce26f4ede52138
perf-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: c75f8a7e2505f6999a3ef2e98b62684144d96ef0f3691546fcb91e0481034480
perf-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: fc297831a9c57ac5d59f85edbe25c68c91519c7b7422015313c47b0595143a27
python-perf-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: 7dd3fa8e76dad53487383e3114fea766ead42c46202423400ae72bfdf5b92c4c
python-perf-debuginfo-3.10.0-1160.83.1.el7.s390x.rpm SHA-256: a7378aae236374741d6f6da378a82b38bfeef236f050d83faee882c82b982c6a

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.83.1.el7.src.rpm SHA-256: c0b00ab1c49b46b0cedbc06997d32c80bd4a3b8917785cbcfbe0ed01f1cb7c17
ppc64
bpftool-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: e57c9fc1ef10d828cb9ec6cf137e7252f97de2fa1a45b14409d0ab838ea7bd90
bpftool-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: daa71ce7baf87821247807e0e971d6b887e4b8734455465311854653074ab887
bpftool-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: daa71ce7baf87821247807e0e971d6b887e4b8734455465311854653074ab887
kernel-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 7cbdce81c2bad7c1213739db31060e147d989a827b51e1da92457d469aa9a752
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: 80c07b1fef956be3e4a538ccaec8c476b2e56838843810c0f195c0391afe7160
kernel-bootwrapper-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 4b2729a09441a11272032c956caf850fa0c12525bf90f169467c95e71cbf07bb
kernel-debug-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 1e4b26aaa10d7732a4ab2d0b7a0caf8bda70aed4c4d157329fe88a5ba72bbc77
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: fc4c0f3e34c0f97782175087ac364d2a293210d3db67051f8524639b21a90aad
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: fc4c0f3e34c0f97782175087ac364d2a293210d3db67051f8524639b21a90aad
kernel-debug-devel-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: aa67bdd3dddbb01eae657e92cdb94257d8c3a2ab9e4b34ab55b0dc01e4ad73ee
kernel-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 5941b8db7350b6b6627384657d1de3c788875adefadf1b0b0b15d622747d6112
kernel-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 5941b8db7350b6b6627384657d1de3c788875adefadf1b0b0b15d622747d6112
kernel-debuginfo-common-ppc64-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: f587180f1415c025132e99b3502c07e0dd77071f72d42746b260c506b257bd04
kernel-debuginfo-common-ppc64-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: f587180f1415c025132e99b3502c07e0dd77071f72d42746b260c506b257bd04
kernel-devel-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: e7352f759f34b3f040144e7f896ae080ef3bddf332016012739c9bf676d4f8d7
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: f5f74d67274d8e71edc977827cb0d96e55c6830a83fd7f82704f970b6b52633a
kernel-headers-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: dad853482818b73b6bdc8b2cbe5cf0478c899bbec037daa8b5e94474ad861825
kernel-tools-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: f63f46a41544c63e314ed9fae1c2682cb79983df1afe929a2fabe8f29202e27a
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 6cd6f3603ba8985068005b263d870054343468af188af446c029196d669e47cd
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 6cd6f3603ba8985068005b263d870054343468af188af446c029196d669e47cd
kernel-tools-libs-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 97e08ffd26f122b0e0663540144830b2319f3e0e3bc0c5b7733709610ab6f482
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 26b7c4bbd4bb6b0d2deb9d864b2f2ed69ff88ee2267c5994195c61e880cdfd69
perf-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: dc448ce6254862b714f070f08371dc29f21db9151439c56cf6c6e1e647906af7
perf-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: ad2e1d2ef1c5250dc8cd3226984085d41706336646ba07cff15b1e20b324e70e
perf-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: ad2e1d2ef1c5250dc8cd3226984085d41706336646ba07cff15b1e20b324e70e
python-perf-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 6bb3363c640e0a2ec0c6dee40d9535c0237cff064474e1f83e1271d8da49b404
python-perf-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 5d06773e2e2fe87f8fcb68a2902a4a368ae40f54839bfc1fdb81c55689503349
python-perf-debuginfo-3.10.0-1160.83.1.el7.ppc64.rpm SHA-256: 5d06773e2e2fe87f8fcb68a2902a4a368ae40f54839bfc1fdb81c55689503349

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.83.1.el7.src.rpm SHA-256: c0b00ab1c49b46b0cedbc06997d32c80bd4a3b8917785cbcfbe0ed01f1cb7c17
ppc64le
bpftool-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 0436d52842ba031019ac7ea5dc011b6f0ad019edf6a1ee9ec7e294e505077958
bpftool-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 77e1aa0e7b16f8c09ea326f62055cf086c0b59cdab4d72fe96e3ced423c44593
bpftool-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 77e1aa0e7b16f8c09ea326f62055cf086c0b59cdab4d72fe96e3ced423c44593
kernel-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 6995bfc1401a46779eb73a4d62c2a7ad532af82ccdf03ab3b312ea9c24dcf535
kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: 80c07b1fef956be3e4a538ccaec8c476b2e56838843810c0f195c0391afe7160
kernel-bootwrapper-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 68e5c39d00303eeb2ce154a9a02d683770178eaba361540dd76efa888f8a4c8b
kernel-debug-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 20d5f8e51b409fe93c124f857a2c73a6e3ad1d3415e0124c88430e4ac19c41a0
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: fcc7b202944d4db5d10defc4f8bd2fd084552a0ae0913680da18217b11e62cc1
kernel-debug-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: fcc7b202944d4db5d10defc4f8bd2fd084552a0ae0913680da18217b11e62cc1
kernel-debug-devel-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 0967e30619a9bfda2bae7e574f8598b6f487f0399a709a3b322933162f112cc7
kernel-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: e285d00f5eabf2803e06e1b778bfb8b5157ae3857a00df6e9f0ef3b6372771f0
kernel-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: e285d00f5eabf2803e06e1b778bfb8b5157ae3857a00df6e9f0ef3b6372771f0
kernel-debuginfo-common-ppc64le-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 9e26ede00e0ddf1ba259db3a5413aaf7cade2368d1d9cff71fba858cf3aec1f0
kernel-debuginfo-common-ppc64le-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 9e26ede00e0ddf1ba259db3a5413aaf7cade2368d1d9cff71fba858cf3aec1f0
kernel-devel-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: bd1f6528742d7d1ac97422eaa9fad2614cf51f3c3795994ff1fbc33365815d85
kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm SHA-256: f5f74d67274d8e71edc977827cb0d96e55c6830a83fd7f82704f970b6b52633a
kernel-headers-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 049e6986cfcc57ea99ba839cd84955c2449d2646294ee07a53a513939b63b663
kernel-tools-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 131256d34c80492f40341d85a2e452e1b5ef4a4a592369ef15ea2b53c55de51e
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 81b62c770628c13cb8fbcf71fce3660b266d794cf75fa1c91ab6ee0917c31928
kernel-tools-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 81b62c770628c13cb8fbcf71fce3660b266d794cf75fa1c91ab6ee0917c31928
kernel-tools-libs-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 1a7bb455fac0f27a45e28593e2dba0326d5eab3993a1f009b399d3ce67b3014a
kernel-tools-libs-devel-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: f3004c41dce9dabed9465bf8a06302469f4ab642edc992856fcf470543afa0d4
perf-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: dd26056743628917c019ab0d6b2668ae1ee82d5a987e178159b30f077f80016f
perf-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: fd11f96e31f49d449ea278d737cffc11d067bb75a0dfef74519d87a4384b1cb5
perf-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: fd11f96e31f49d449ea278d737cffc11d067bb75a0dfef74519d87a4384b1cb5
python-perf-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: 723acd45223d0b69871ea548397087d5c8635ef1dac5c671d096803163854640
python-perf-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: d5c095de43e1ed2a5afcd401e7e3355ebb0f02916a026bb25fbf0782f80dfc8f
python-perf-debuginfo-3.10.0-1160.83.1.el7.ppc64le.rpm SHA-256: d5c095de43e1ed2a5afcd401e7e3355ebb0f02916a026bb25fbf0782f80dfc8f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility