Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2004 - Security Advisory
Issued:
2024-04-23
Updated:
2024-04-23

RHSA-2024:2004 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security fixes:

  • kernel: use after free in unix_stream_sendpage (CVE-2023-4622)
  • Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)
  • kernel: irdma: Improper access control (CVE-2023-25775)
  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
  • kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)

This update also fixes the following bugs:

  • NFS client closes active connection (RHEL-22193)
  • kernel panic at __list_del_entry from smb2_reconnect_server (RHEL-26301)
  • kernel: race condition when call to VT_RESIZEX ioctl and vc_cons[i].d is already NULL, causing a NULL pointer dereference. (RHEL-28639)
  • kernel: net/sched: sch_hfsc UAF (RHEL-16458)
  • kernel: irdma: Improper access control (RHEL-6299)
  • The message in RHEL 7 ?stack-protector: Kernel stack is corrupted in:? is triggered because perf_trace_buf_prepare() does not verify that per_cpu array perf_trace_buf has allocated per_cpu buffers in it. (RHEL-18052)
  • [rhel7] gfs2: Invalid metadata access in punch_hole (RHEL-28785)
  • UDP packets dropped due to SELinux denial (RHEL-27751)
  • Boot fails with kernel panic at acpi_device_hid+0x6 (RHEL-8721)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 2112693 - CVE-2020-36558 kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference
  • BZ - 2187308 - CVE-2023-2002 Kernel: bluetooth: Unauthorized management command execution
  • BZ - 2231410 - CVE-2023-25775 kernel: irdma: Improper access control
  • BZ - 2237757 - CVE-2023-4623 kernel: net/sched: sch_hfsc UAF
  • BZ - 2237760 - CVE-2023-4622 kernel: use after free in unix_stream_sendpage

CVEs

  • CVE-2020-36558
  • CVE-2023-2002
  • CVE-2023-4622
  • CVE-2023-4623
  • CVE-2023-25775

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
kernel-3.10.0-1160.118.1.el7.src.rpm SHA-256: b02cf0c7e7f00cca0673cbc7191039b9e7aa153909fd75fe46201bdda9f2dc47
x86_64
bpftool-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 62148714dd398e177ddd3757578d0768be25da7bfba545da1bc4ec49431a8f01
bpftool-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 043b450bf1c346e5ed2df26a539dbb2432b3943e1985e46faff6e0d4c6610152
bpftool-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 043b450bf1c346e5ed2df26a539dbb2432b3943e1985e46faff6e0d4c6610152
kernel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a9bc24c4d8b7d9036ce396d03c22ef598d26a0b4c8aef32bb72f8fae9e5195b3
kernel-abi-whitelists-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: 66e282e2b015ae78b0a907342f8758e1572a42721bdbd2cd854902fbb7b102fa
kernel-debug-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 096f99ff0073e3ddc103c9aaaaa25f90b9c44248b69710ef128ec4237ffa63ad
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: da4dff503fe1c64e7baa122ee5484c5ae1d1fa69700f01b24906db9295fc8765
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: da4dff503fe1c64e7baa122ee5484c5ae1d1fa69700f01b24906db9295fc8765
kernel-debug-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 56999c18a3430f8d16cfa2cc828d61506aa3b178859e8aedb1e9b2c65feb7ace
kernel-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 96a146791c0781f17768e1977d0cb72c46c5d52061546a9e0f4b297db247ec9d
kernel-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 96a146791c0781f17768e1977d0cb72c46c5d52061546a9e0f4b297db247ec9d
kernel-debuginfo-common-x86_64-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 98db8e22d77bbfed17b6c68bbafdd117a6ceeee1415cfeb0cbc9ede250f1cffe
kernel-debuginfo-common-x86_64-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 98db8e22d77bbfed17b6c68bbafdd117a6ceeee1415cfeb0cbc9ede250f1cffe
kernel-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 3dcc4d593fbe78a27de77f25110aa1375b1fd382be76f380e80ca066e4c29032
kernel-doc-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: d15e5558a255cb2a7de0e6a1155488ed0db0478af1ce4c0cdc87df023b0adaac
kernel-headers-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 53e82a43897f736323cfb6f5ccb612b26ef71e7f3a2498eca3d57df69a4a82f4
kernel-tools-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 016e9ea162715b5f7b591faaba974dd6b59094e07f4eb97a16deb3900c2cfc31
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 8ed83b5025b7df369f8d61a207edaf0d75f4c9552213eb22be4975fa9196788b
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 8ed83b5025b7df369f8d61a207edaf0d75f4c9552213eb22be4975fa9196788b
kernel-tools-libs-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 10514831f9c84e63035664b88cb7af97844377c63244b4b7f43c4a946388135e
kernel-tools-libs-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: fc4b908dd8d594d0116f6238676437348e6189130c8792ac56d4a4b963c7bf75
perf-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: e6f023ff1d117300e805731dd1dd0727c8afe5273b7152912f553445ba3f3f0a
perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a7e7a50ae6f5064ba01b278ca0b4b1d121a5212959c6e612ae653e4e9aeceb60
perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a7e7a50ae6f5064ba01b278ca0b4b1d121a5212959c6e612ae653e4e9aeceb60
python-perf-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: ca907e66c2bfc426d154187a079f7cd1c393d410259f1af76c9c39dd78ae43be
python-perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 103942e206c1716c92bf7ae9ebfc0b1c628f1bb092cd1112cdb2c9ad3c102d2f
python-perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 103942e206c1716c92bf7ae9ebfc0b1c628f1bb092cd1112cdb2c9ad3c102d2f

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
kernel-3.10.0-1160.118.1.el7.src.rpm SHA-256: b02cf0c7e7f00cca0673cbc7191039b9e7aa153909fd75fe46201bdda9f2dc47
x86_64
bpftool-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 62148714dd398e177ddd3757578d0768be25da7bfba545da1bc4ec49431a8f01
bpftool-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 043b450bf1c346e5ed2df26a539dbb2432b3943e1985e46faff6e0d4c6610152
bpftool-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 043b450bf1c346e5ed2df26a539dbb2432b3943e1985e46faff6e0d4c6610152
kernel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a9bc24c4d8b7d9036ce396d03c22ef598d26a0b4c8aef32bb72f8fae9e5195b3
kernel-abi-whitelists-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: 66e282e2b015ae78b0a907342f8758e1572a42721bdbd2cd854902fbb7b102fa
kernel-debug-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 096f99ff0073e3ddc103c9aaaaa25f90b9c44248b69710ef128ec4237ffa63ad
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: da4dff503fe1c64e7baa122ee5484c5ae1d1fa69700f01b24906db9295fc8765
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: da4dff503fe1c64e7baa122ee5484c5ae1d1fa69700f01b24906db9295fc8765
kernel-debug-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 56999c18a3430f8d16cfa2cc828d61506aa3b178859e8aedb1e9b2c65feb7ace
kernel-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 96a146791c0781f17768e1977d0cb72c46c5d52061546a9e0f4b297db247ec9d
kernel-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 96a146791c0781f17768e1977d0cb72c46c5d52061546a9e0f4b297db247ec9d
kernel-debuginfo-common-x86_64-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 98db8e22d77bbfed17b6c68bbafdd117a6ceeee1415cfeb0cbc9ede250f1cffe
kernel-debuginfo-common-x86_64-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 98db8e22d77bbfed17b6c68bbafdd117a6ceeee1415cfeb0cbc9ede250f1cffe
kernel-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 3dcc4d593fbe78a27de77f25110aa1375b1fd382be76f380e80ca066e4c29032
kernel-doc-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: d15e5558a255cb2a7de0e6a1155488ed0db0478af1ce4c0cdc87df023b0adaac
kernel-headers-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 53e82a43897f736323cfb6f5ccb612b26ef71e7f3a2498eca3d57df69a4a82f4
kernel-tools-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 016e9ea162715b5f7b591faaba974dd6b59094e07f4eb97a16deb3900c2cfc31
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 8ed83b5025b7df369f8d61a207edaf0d75f4c9552213eb22be4975fa9196788b
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 8ed83b5025b7df369f8d61a207edaf0d75f4c9552213eb22be4975fa9196788b
kernel-tools-libs-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 10514831f9c84e63035664b88cb7af97844377c63244b4b7f43c4a946388135e
kernel-tools-libs-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: fc4b908dd8d594d0116f6238676437348e6189130c8792ac56d4a4b963c7bf75
perf-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: e6f023ff1d117300e805731dd1dd0727c8afe5273b7152912f553445ba3f3f0a
perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a7e7a50ae6f5064ba01b278ca0b4b1d121a5212959c6e612ae653e4e9aeceb60
perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a7e7a50ae6f5064ba01b278ca0b4b1d121a5212959c6e612ae653e4e9aeceb60
python-perf-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: ca907e66c2bfc426d154187a079f7cd1c393d410259f1af76c9c39dd78ae43be
python-perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 103942e206c1716c92bf7ae9ebfc0b1c628f1bb092cd1112cdb2c9ad3c102d2f
python-perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 103942e206c1716c92bf7ae9ebfc0b1c628f1bb092cd1112cdb2c9ad3c102d2f

Red Hat Enterprise Linux Workstation 7

SRPM
kernel-3.10.0-1160.118.1.el7.src.rpm SHA-256: b02cf0c7e7f00cca0673cbc7191039b9e7aa153909fd75fe46201bdda9f2dc47
x86_64
bpftool-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 62148714dd398e177ddd3757578d0768be25da7bfba545da1bc4ec49431a8f01
bpftool-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 043b450bf1c346e5ed2df26a539dbb2432b3943e1985e46faff6e0d4c6610152
bpftool-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 043b450bf1c346e5ed2df26a539dbb2432b3943e1985e46faff6e0d4c6610152
kernel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a9bc24c4d8b7d9036ce396d03c22ef598d26a0b4c8aef32bb72f8fae9e5195b3
kernel-abi-whitelists-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: 66e282e2b015ae78b0a907342f8758e1572a42721bdbd2cd854902fbb7b102fa
kernel-debug-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 096f99ff0073e3ddc103c9aaaaa25f90b9c44248b69710ef128ec4237ffa63ad
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: da4dff503fe1c64e7baa122ee5484c5ae1d1fa69700f01b24906db9295fc8765
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: da4dff503fe1c64e7baa122ee5484c5ae1d1fa69700f01b24906db9295fc8765
kernel-debug-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 56999c18a3430f8d16cfa2cc828d61506aa3b178859e8aedb1e9b2c65feb7ace
kernel-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 96a146791c0781f17768e1977d0cb72c46c5d52061546a9e0f4b297db247ec9d
kernel-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 96a146791c0781f17768e1977d0cb72c46c5d52061546a9e0f4b297db247ec9d
kernel-debuginfo-common-x86_64-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 98db8e22d77bbfed17b6c68bbafdd117a6ceeee1415cfeb0cbc9ede250f1cffe
kernel-debuginfo-common-x86_64-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 98db8e22d77bbfed17b6c68bbafdd117a6ceeee1415cfeb0cbc9ede250f1cffe
kernel-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 3dcc4d593fbe78a27de77f25110aa1375b1fd382be76f380e80ca066e4c29032
kernel-doc-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: d15e5558a255cb2a7de0e6a1155488ed0db0478af1ce4c0cdc87df023b0adaac
kernel-headers-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 53e82a43897f736323cfb6f5ccb612b26ef71e7f3a2498eca3d57df69a4a82f4
kernel-tools-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 016e9ea162715b5f7b591faaba974dd6b59094e07f4eb97a16deb3900c2cfc31
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 8ed83b5025b7df369f8d61a207edaf0d75f4c9552213eb22be4975fa9196788b
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 8ed83b5025b7df369f8d61a207edaf0d75f4c9552213eb22be4975fa9196788b
kernel-tools-libs-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 10514831f9c84e63035664b88cb7af97844377c63244b4b7f43c4a946388135e
kernel-tools-libs-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: fc4b908dd8d594d0116f6238676437348e6189130c8792ac56d4a4b963c7bf75
perf-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: e6f023ff1d117300e805731dd1dd0727c8afe5273b7152912f553445ba3f3f0a
perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a7e7a50ae6f5064ba01b278ca0b4b1d121a5212959c6e612ae653e4e9aeceb60
perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a7e7a50ae6f5064ba01b278ca0b4b1d121a5212959c6e612ae653e4e9aeceb60
python-perf-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: ca907e66c2bfc426d154187a079f7cd1c393d410259f1af76c9c39dd78ae43be
python-perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 103942e206c1716c92bf7ae9ebfc0b1c628f1bb092cd1112cdb2c9ad3c102d2f
python-perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 103942e206c1716c92bf7ae9ebfc0b1c628f1bb092cd1112cdb2c9ad3c102d2f

Red Hat Enterprise Linux Desktop 7

SRPM
kernel-3.10.0-1160.118.1.el7.src.rpm SHA-256: b02cf0c7e7f00cca0673cbc7191039b9e7aa153909fd75fe46201bdda9f2dc47
x86_64
bpftool-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 62148714dd398e177ddd3757578d0768be25da7bfba545da1bc4ec49431a8f01
bpftool-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 043b450bf1c346e5ed2df26a539dbb2432b3943e1985e46faff6e0d4c6610152
bpftool-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 043b450bf1c346e5ed2df26a539dbb2432b3943e1985e46faff6e0d4c6610152
kernel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a9bc24c4d8b7d9036ce396d03c22ef598d26a0b4c8aef32bb72f8fae9e5195b3
kernel-abi-whitelists-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: 66e282e2b015ae78b0a907342f8758e1572a42721bdbd2cd854902fbb7b102fa
kernel-debug-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 096f99ff0073e3ddc103c9aaaaa25f90b9c44248b69710ef128ec4237ffa63ad
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: da4dff503fe1c64e7baa122ee5484c5ae1d1fa69700f01b24906db9295fc8765
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: da4dff503fe1c64e7baa122ee5484c5ae1d1fa69700f01b24906db9295fc8765
kernel-debug-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 56999c18a3430f8d16cfa2cc828d61506aa3b178859e8aedb1e9b2c65feb7ace
kernel-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 96a146791c0781f17768e1977d0cb72c46c5d52061546a9e0f4b297db247ec9d
kernel-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 96a146791c0781f17768e1977d0cb72c46c5d52061546a9e0f4b297db247ec9d
kernel-debuginfo-common-x86_64-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 98db8e22d77bbfed17b6c68bbafdd117a6ceeee1415cfeb0cbc9ede250f1cffe
kernel-debuginfo-common-x86_64-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 98db8e22d77bbfed17b6c68bbafdd117a6ceeee1415cfeb0cbc9ede250f1cffe
kernel-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 3dcc4d593fbe78a27de77f25110aa1375b1fd382be76f380e80ca066e4c29032
kernel-doc-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: d15e5558a255cb2a7de0e6a1155488ed0db0478af1ce4c0cdc87df023b0adaac
kernel-headers-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 53e82a43897f736323cfb6f5ccb612b26ef71e7f3a2498eca3d57df69a4a82f4
kernel-tools-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 016e9ea162715b5f7b591faaba974dd6b59094e07f4eb97a16deb3900c2cfc31
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 8ed83b5025b7df369f8d61a207edaf0d75f4c9552213eb22be4975fa9196788b
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 8ed83b5025b7df369f8d61a207edaf0d75f4c9552213eb22be4975fa9196788b
kernel-tools-libs-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 10514831f9c84e63035664b88cb7af97844377c63244b4b7f43c4a946388135e
kernel-tools-libs-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: fc4b908dd8d594d0116f6238676437348e6189130c8792ac56d4a4b963c7bf75
perf-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: e6f023ff1d117300e805731dd1dd0727c8afe5273b7152912f553445ba3f3f0a
perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a7e7a50ae6f5064ba01b278ca0b4b1d121a5212959c6e612ae653e4e9aeceb60
perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a7e7a50ae6f5064ba01b278ca0b4b1d121a5212959c6e612ae653e4e9aeceb60
python-perf-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: ca907e66c2bfc426d154187a079f7cd1c393d410259f1af76c9c39dd78ae43be
python-perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 103942e206c1716c92bf7ae9ebfc0b1c628f1bb092cd1112cdb2c9ad3c102d2f
python-perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 103942e206c1716c92bf7ae9ebfc0b1c628f1bb092cd1112cdb2c9ad3c102d2f

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
kernel-3.10.0-1160.118.1.el7.src.rpm SHA-256: b02cf0c7e7f00cca0673cbc7191039b9e7aa153909fd75fe46201bdda9f2dc47
s390x
bpftool-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 7447c50fc32f88fc783a7dac5d7c6e93bce9deddb0ad1cc3d396e1540a2ae857
bpftool-debuginfo-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: b0a9a280352b71806dc33aa18406659e8331a2e335fe08c7162c55a9b67ea8f2
kernel-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 899e06c4d0f2affe1b47c81f3c2b11c597eb0707797fdddc1141153416d24390
kernel-abi-whitelists-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: 66e282e2b015ae78b0a907342f8758e1572a42721bdbd2cd854902fbb7b102fa
kernel-debug-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 49b1fe0a9de60108fe6e98615a59c721ec0bfd6f781d7e4f7c54d626105e1999
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 433c41feb70b5664fb98fb73afcba165d83c411dd5fc4a2a57ba519eb9066477
kernel-debug-devel-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 8d2aafe56ab1fa4307bef46e0997a6c463516c4859bedbf53b0e4f1164310540
kernel-debuginfo-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 34024273c001e89f59d97b799c8a43aec22d422091f20bcfc57571225b51a39d
kernel-debuginfo-common-s390x-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: fa3d1dc508e4c2d2e290c3bda12e250607c763477bd8b0449575228840ec5342
kernel-devel-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: b6dc6cc9b933a07d738516d2a9b995e63537b64131f17d3825f0971de65dcb15
kernel-doc-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: d15e5558a255cb2a7de0e6a1155488ed0db0478af1ce4c0cdc87df023b0adaac
kernel-headers-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 25dfe348beb0f0b830a40ab905dfca125c563db8adb77910b12206c217997303
kernel-kdump-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: c227d60e88ed438213eab8a8b089430dd3ddbed62b47da0929b2c8726edfc76c
kernel-kdump-debuginfo-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 35e104a15555be89ea5595739e463e0aebfc982df1247006d67d55d198905659
kernel-kdump-devel-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: c4d29b1f59866a30b922850af10fce47af44a4725b45210b1f3a4e3fc847fbe5
perf-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 18271cad9d11b238d19d0b04a4ab3d5932d8b97de48a8936be0027f136810503
perf-debuginfo-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 1feba8d959f2f9e9c23ea34c8fd6ac4669660aacfb52ea7091d9497750e1a819
python-perf-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 6d3f185009a9fe916fd530b4631fee492d0acbc706e514c679661c5922184d65
python-perf-debuginfo-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 29685e4ba86ec049623d5bf408805ac5db1eeba4b6081186406fd89a9786394c

Red Hat Enterprise Linux for Power, big endian 7

SRPM
kernel-3.10.0-1160.118.1.el7.src.rpm SHA-256: b02cf0c7e7f00cca0673cbc7191039b9e7aa153909fd75fe46201bdda9f2dc47
ppc64
bpftool-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: d39567c51684279f8e0399363609327ff8e18fdeeaf19dfad7db29ffcda57f21
bpftool-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 7723c4072773042270558bdb2865cd1033fefe8b0ffa861a78e57d1ed5ecc9d7
bpftool-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 7723c4072773042270558bdb2865cd1033fefe8b0ffa861a78e57d1ed5ecc9d7
kernel-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 3f601b1ade013dcd57c7bac712ede52c17beae9872f14f4934883dd5704cc3fe
kernel-abi-whitelists-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: 66e282e2b015ae78b0a907342f8758e1572a42721bdbd2cd854902fbb7b102fa
kernel-bootwrapper-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 614304e7d46ed1d1729fae146a79b61fa5fa98abbde578418ee849776ec6fe00
kernel-debug-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 02b62108fe0e051e7f64c3d315e9a117bd0681684403d21e8813eb66a4e25fb9
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 385dd440cf45e8a32ea3d4caf8e0603a03231dc393c0758004c43a9fa949b3c1
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 385dd440cf45e8a32ea3d4caf8e0603a03231dc393c0758004c43a9fa949b3c1
kernel-debug-devel-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: aff708364fabbfe5a7867e06dc45783ef0d88ee8758743a8ee53cecef1008361
kernel-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: a2b810e2d84a27b5d4d3748a7a5ac73aeb0a9bac015255ab289a04cb14d526ba
kernel-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: a2b810e2d84a27b5d4d3748a7a5ac73aeb0a9bac015255ab289a04cb14d526ba
kernel-debuginfo-common-ppc64-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: d26e58cae6240a96ae33f57a1f355ec6352735bd495f257fd2540aee1aeb7122
kernel-debuginfo-common-ppc64-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: d26e58cae6240a96ae33f57a1f355ec6352735bd495f257fd2540aee1aeb7122
kernel-devel-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 364b52c7c94269de0681157a5b9c6cf0ea25ea8f1ac6dd6325f2a6b6429da7c7
kernel-doc-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: d15e5558a255cb2a7de0e6a1155488ed0db0478af1ce4c0cdc87df023b0adaac
kernel-headers-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: e3654ba2462d39b884e92148e3f5d832b577111b299f1933d927b592932d9aa2
kernel-tools-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 24148238e24e82e2a8171409ee8bbe32c32a295f8da2c02f330f6855ca0a654a
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 814d0a71cf817ff29d5ec78e2d56ffe49cc382c83a5d34f7eed12032bcf179fd
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 814d0a71cf817ff29d5ec78e2d56ffe49cc382c83a5d34f7eed12032bcf179fd
kernel-tools-libs-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: bb6753124aa9eafc9c42e4304bcc2494cad66631ea9e50ef2e7b6d49a4595052
kernel-tools-libs-devel-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 5b695b245ea5d8428ac2f515281b9dbdda344838ed836fd6283d7db5a8921532
perf-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 2857005951775afa9d927446a66e95af8ff16684195f8d17c1b8a886b3bd285c
perf-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 4d82ab1dcfce0cce7c6f1df1c525f83eeba66a06d6b35acf57b3b5eaf3bc2f92
perf-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 4d82ab1dcfce0cce7c6f1df1c525f83eeba66a06d6b35acf57b3b5eaf3bc2f92
python-perf-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 2fa444d5f092b969479e0f6d4340afdca8dca25e8f719a911e961f4b1c7b54ff
python-perf-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 07a7bb9754e8586301f9a85da1ab4b80f659ad1da65c66580e597b4a078e1765
python-perf-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 07a7bb9754e8586301f9a85da1ab4b80f659ad1da65c66580e597b4a078e1765

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
kernel-3.10.0-1160.118.1.el7.src.rpm SHA-256: b02cf0c7e7f00cca0673cbc7191039b9e7aa153909fd75fe46201bdda9f2dc47
x86_64
bpftool-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 62148714dd398e177ddd3757578d0768be25da7bfba545da1bc4ec49431a8f01
bpftool-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 043b450bf1c346e5ed2df26a539dbb2432b3943e1985e46faff6e0d4c6610152
bpftool-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 043b450bf1c346e5ed2df26a539dbb2432b3943e1985e46faff6e0d4c6610152
kernel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a9bc24c4d8b7d9036ce396d03c22ef598d26a0b4c8aef32bb72f8fae9e5195b3
kernel-abi-whitelists-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: 66e282e2b015ae78b0a907342f8758e1572a42721bdbd2cd854902fbb7b102fa
kernel-debug-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 096f99ff0073e3ddc103c9aaaaa25f90b9c44248b69710ef128ec4237ffa63ad
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: da4dff503fe1c64e7baa122ee5484c5ae1d1fa69700f01b24906db9295fc8765
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: da4dff503fe1c64e7baa122ee5484c5ae1d1fa69700f01b24906db9295fc8765
kernel-debug-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 56999c18a3430f8d16cfa2cc828d61506aa3b178859e8aedb1e9b2c65feb7ace
kernel-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 96a146791c0781f17768e1977d0cb72c46c5d52061546a9e0f4b297db247ec9d
kernel-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 96a146791c0781f17768e1977d0cb72c46c5d52061546a9e0f4b297db247ec9d
kernel-debuginfo-common-x86_64-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 98db8e22d77bbfed17b6c68bbafdd117a6ceeee1415cfeb0cbc9ede250f1cffe
kernel-debuginfo-common-x86_64-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 98db8e22d77bbfed17b6c68bbafdd117a6ceeee1415cfeb0cbc9ede250f1cffe
kernel-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 3dcc4d593fbe78a27de77f25110aa1375b1fd382be76f380e80ca066e4c29032
kernel-doc-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: d15e5558a255cb2a7de0e6a1155488ed0db0478af1ce4c0cdc87df023b0adaac
kernel-headers-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 53e82a43897f736323cfb6f5ccb612b26ef71e7f3a2498eca3d57df69a4a82f4
kernel-tools-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 016e9ea162715b5f7b591faaba974dd6b59094e07f4eb97a16deb3900c2cfc31
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 8ed83b5025b7df369f8d61a207edaf0d75f4c9552213eb22be4975fa9196788b
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 8ed83b5025b7df369f8d61a207edaf0d75f4c9552213eb22be4975fa9196788b
kernel-tools-libs-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 10514831f9c84e63035664b88cb7af97844377c63244b4b7f43c4a946388135e
kernel-tools-libs-devel-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: fc4b908dd8d594d0116f6238676437348e6189130c8792ac56d4a4b963c7bf75
perf-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: e6f023ff1d117300e805731dd1dd0727c8afe5273b7152912f553445ba3f3f0a
perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a7e7a50ae6f5064ba01b278ca0b4b1d121a5212959c6e612ae653e4e9aeceb60
perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: a7e7a50ae6f5064ba01b278ca0b4b1d121a5212959c6e612ae653e4e9aeceb60
python-perf-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: ca907e66c2bfc426d154187a079f7cd1c393d410259f1af76c9c39dd78ae43be
python-perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 103942e206c1716c92bf7ae9ebfc0b1c628f1bb092cd1112cdb2c9ad3c102d2f
python-perf-debuginfo-3.10.0-1160.118.1.el7.x86_64.rpm SHA-256: 103942e206c1716c92bf7ae9ebfc0b1c628f1bb092cd1112cdb2c9ad3c102d2f

Red Hat Enterprise Linux for Power, little endian 7

SRPM
kernel-3.10.0-1160.118.1.el7.src.rpm SHA-256: b02cf0c7e7f00cca0673cbc7191039b9e7aa153909fd75fe46201bdda9f2dc47
ppc64le
bpftool-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 515c4cfb613dcc3df592861e9820bcb558ae6f7c9a4116ff33ddc103ce7bed9a
bpftool-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 0248bf4cdabf81e79134d03e026013af1f26df63dddc759ab7f143e1ccefaf35
bpftool-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 0248bf4cdabf81e79134d03e026013af1f26df63dddc759ab7f143e1ccefaf35
kernel-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 460b6255b41ed1ddf36e4a3b16940b2e2565e7b60125d3a51e8f6764e2e98190
kernel-abi-whitelists-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: 66e282e2b015ae78b0a907342f8758e1572a42721bdbd2cd854902fbb7b102fa
kernel-bootwrapper-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 26b9e762738a4f12f4e20dccb45602aaf12a48a3749bc57dfb3a9328060db8f5
kernel-debug-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 5723e1ff9b9be85a19e5be0faafc23dfa19046be1474b2d64ea4292519d9a9e4
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 389a8955d60238c2c617aa65539f15ca05c7ad8b0d809273479189cdc455fa4f
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 389a8955d60238c2c617aa65539f15ca05c7ad8b0d809273479189cdc455fa4f
kernel-debug-devel-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 6401af78f29f5045eee69bbadbc9139bdce37005c518abc2106d9fa4af7894dd
kernel-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 68d8c2ba3134db300c897529f6f2974a885abffcdee20f2b67698c47b4e1029b
kernel-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 68d8c2ba3134db300c897529f6f2974a885abffcdee20f2b67698c47b4e1029b
kernel-debuginfo-common-ppc64le-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 3d2147395aacea32eb9021cdc00fc3f3848efb0e2636e84f4e57b7e11f0a0853
kernel-debuginfo-common-ppc64le-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 3d2147395aacea32eb9021cdc00fc3f3848efb0e2636e84f4e57b7e11f0a0853
kernel-devel-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: cb9dc2d61c057f4fab3594930c77272185f1a85235f5b1da1345a8b35160d8f1
kernel-doc-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: d15e5558a255cb2a7de0e6a1155488ed0db0478af1ce4c0cdc87df023b0adaac
kernel-headers-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: baa5091dfff5a0d3276c4236b9ae36e266881f61ced58af2a43bb47df3d85d6e
kernel-tools-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 823d2e738cc3ed5bafccee6122b926aede1b4390774f0b7e049b1850ae1c6b86
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 22ecaf908f58563afad330970dce662e7b5a20462e55a7fc9e7683da844cb510
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 22ecaf908f58563afad330970dce662e7b5a20462e55a7fc9e7683da844cb510
kernel-tools-libs-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: b7fd3ae192cf6a1bbc9c7e68be384dd8edfcb2736f466a13f64a4b7e666665c3
kernel-tools-libs-devel-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: c07238d2d132cf1ae148bb6c523e9b34bd11e64a7e56c91c512d35f4f3107958
perf-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 06b752a8bdcb905ab77b73a46c3464065ff4e128bcfae65fdb307052538d2cf0
perf-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: ba7262fd53ab3aa19503bf42ebca9be516f7907e7f94c6330d5f1c571032955a
perf-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: ba7262fd53ab3aa19503bf42ebca9be516f7907e7f94c6330d5f1c571032955a
python-perf-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 6e4396e8a3505a95f720ae7d6b993618556ba78fcb3507e2a04eda7261e122df
python-perf-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: e4ce826a1b9e785178a1b6c9f6bc7b88944cc523c1404ca3f21e935206be8df5
python-perf-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: e4ce826a1b9e785178a1b6c9f6bc7b88944cc523c1404ca3f21e935206be8df5

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
kernel-3.10.0-1160.118.1.el7.src.rpm SHA-256: b02cf0c7e7f00cca0673cbc7191039b9e7aa153909fd75fe46201bdda9f2dc47
s390x
bpftool-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 7447c50fc32f88fc783a7dac5d7c6e93bce9deddb0ad1cc3d396e1540a2ae857
bpftool-debuginfo-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: b0a9a280352b71806dc33aa18406659e8331a2e335fe08c7162c55a9b67ea8f2
kernel-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 899e06c4d0f2affe1b47c81f3c2b11c597eb0707797fdddc1141153416d24390
kernel-abi-whitelists-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: 66e282e2b015ae78b0a907342f8758e1572a42721bdbd2cd854902fbb7b102fa
kernel-debug-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 49b1fe0a9de60108fe6e98615a59c721ec0bfd6f781d7e4f7c54d626105e1999
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 433c41feb70b5664fb98fb73afcba165d83c411dd5fc4a2a57ba519eb9066477
kernel-debug-devel-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 8d2aafe56ab1fa4307bef46e0997a6c463516c4859bedbf53b0e4f1164310540
kernel-debuginfo-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 34024273c001e89f59d97b799c8a43aec22d422091f20bcfc57571225b51a39d
kernel-debuginfo-common-s390x-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: fa3d1dc508e4c2d2e290c3bda12e250607c763477bd8b0449575228840ec5342
kernel-devel-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: b6dc6cc9b933a07d738516d2a9b995e63537b64131f17d3825f0971de65dcb15
kernel-doc-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: d15e5558a255cb2a7de0e6a1155488ed0db0478af1ce4c0cdc87df023b0adaac
kernel-headers-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 25dfe348beb0f0b830a40ab905dfca125c563db8adb77910b12206c217997303
kernel-kdump-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: c227d60e88ed438213eab8a8b089430dd3ddbed62b47da0929b2c8726edfc76c
kernel-kdump-debuginfo-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 35e104a15555be89ea5595739e463e0aebfc982df1247006d67d55d198905659
kernel-kdump-devel-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: c4d29b1f59866a30b922850af10fce47af44a4725b45210b1f3a4e3fc847fbe5
perf-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 18271cad9d11b238d19d0b04a4ab3d5932d8b97de48a8936be0027f136810503
perf-debuginfo-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 1feba8d959f2f9e9c23ea34c8fd6ac4669660aacfb52ea7091d9497750e1a819
python-perf-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 6d3f185009a9fe916fd530b4631fee492d0acbc706e514c679661c5922184d65
python-perf-debuginfo-3.10.0-1160.118.1.el7.s390x.rpm SHA-256: 29685e4ba86ec049623d5bf408805ac5db1eeba4b6081186406fd89a9786394c

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
kernel-3.10.0-1160.118.1.el7.src.rpm SHA-256: b02cf0c7e7f00cca0673cbc7191039b9e7aa153909fd75fe46201bdda9f2dc47
ppc64
bpftool-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: d39567c51684279f8e0399363609327ff8e18fdeeaf19dfad7db29ffcda57f21
bpftool-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 7723c4072773042270558bdb2865cd1033fefe8b0ffa861a78e57d1ed5ecc9d7
bpftool-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 7723c4072773042270558bdb2865cd1033fefe8b0ffa861a78e57d1ed5ecc9d7
kernel-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 3f601b1ade013dcd57c7bac712ede52c17beae9872f14f4934883dd5704cc3fe
kernel-abi-whitelists-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: 66e282e2b015ae78b0a907342f8758e1572a42721bdbd2cd854902fbb7b102fa
kernel-bootwrapper-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 614304e7d46ed1d1729fae146a79b61fa5fa98abbde578418ee849776ec6fe00
kernel-debug-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 02b62108fe0e051e7f64c3d315e9a117bd0681684403d21e8813eb66a4e25fb9
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 385dd440cf45e8a32ea3d4caf8e0603a03231dc393c0758004c43a9fa949b3c1
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 385dd440cf45e8a32ea3d4caf8e0603a03231dc393c0758004c43a9fa949b3c1
kernel-debug-devel-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: aff708364fabbfe5a7867e06dc45783ef0d88ee8758743a8ee53cecef1008361
kernel-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: a2b810e2d84a27b5d4d3748a7a5ac73aeb0a9bac015255ab289a04cb14d526ba
kernel-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: a2b810e2d84a27b5d4d3748a7a5ac73aeb0a9bac015255ab289a04cb14d526ba
kernel-debuginfo-common-ppc64-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: d26e58cae6240a96ae33f57a1f355ec6352735bd495f257fd2540aee1aeb7122
kernel-debuginfo-common-ppc64-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: d26e58cae6240a96ae33f57a1f355ec6352735bd495f257fd2540aee1aeb7122
kernel-devel-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 364b52c7c94269de0681157a5b9c6cf0ea25ea8f1ac6dd6325f2a6b6429da7c7
kernel-doc-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: d15e5558a255cb2a7de0e6a1155488ed0db0478af1ce4c0cdc87df023b0adaac
kernel-headers-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: e3654ba2462d39b884e92148e3f5d832b577111b299f1933d927b592932d9aa2
kernel-tools-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 24148238e24e82e2a8171409ee8bbe32c32a295f8da2c02f330f6855ca0a654a
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 814d0a71cf817ff29d5ec78e2d56ffe49cc382c83a5d34f7eed12032bcf179fd
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 814d0a71cf817ff29d5ec78e2d56ffe49cc382c83a5d34f7eed12032bcf179fd
kernel-tools-libs-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: bb6753124aa9eafc9c42e4304bcc2494cad66631ea9e50ef2e7b6d49a4595052
kernel-tools-libs-devel-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 5b695b245ea5d8428ac2f515281b9dbdda344838ed836fd6283d7db5a8921532
perf-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 2857005951775afa9d927446a66e95af8ff16684195f8d17c1b8a886b3bd285c
perf-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 4d82ab1dcfce0cce7c6f1df1c525f83eeba66a06d6b35acf57b3b5eaf3bc2f92
perf-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 4d82ab1dcfce0cce7c6f1df1c525f83eeba66a06d6b35acf57b3b5eaf3bc2f92
python-perf-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 2fa444d5f092b969479e0f6d4340afdca8dca25e8f719a911e961f4b1c7b54ff
python-perf-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 07a7bb9754e8586301f9a85da1ab4b80f659ad1da65c66580e597b4a078e1765
python-perf-debuginfo-3.10.0-1160.118.1.el7.ppc64.rpm SHA-256: 07a7bb9754e8586301f9a85da1ab4b80f659ad1da65c66580e597b4a078e1765

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
kernel-3.10.0-1160.118.1.el7.src.rpm SHA-256: b02cf0c7e7f00cca0673cbc7191039b9e7aa153909fd75fe46201bdda9f2dc47
ppc64le
bpftool-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 515c4cfb613dcc3df592861e9820bcb558ae6f7c9a4116ff33ddc103ce7bed9a
bpftool-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 0248bf4cdabf81e79134d03e026013af1f26df63dddc759ab7f143e1ccefaf35
bpftool-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 0248bf4cdabf81e79134d03e026013af1f26df63dddc759ab7f143e1ccefaf35
kernel-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 460b6255b41ed1ddf36e4a3b16940b2e2565e7b60125d3a51e8f6764e2e98190
kernel-abi-whitelists-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: 66e282e2b015ae78b0a907342f8758e1572a42721bdbd2cd854902fbb7b102fa
kernel-bootwrapper-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 26b9e762738a4f12f4e20dccb45602aaf12a48a3749bc57dfb3a9328060db8f5
kernel-debug-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 5723e1ff9b9be85a19e5be0faafc23dfa19046be1474b2d64ea4292519d9a9e4
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 389a8955d60238c2c617aa65539f15ca05c7ad8b0d809273479189cdc455fa4f
kernel-debug-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 389a8955d60238c2c617aa65539f15ca05c7ad8b0d809273479189cdc455fa4f
kernel-debug-devel-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 6401af78f29f5045eee69bbadbc9139bdce37005c518abc2106d9fa4af7894dd
kernel-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 68d8c2ba3134db300c897529f6f2974a885abffcdee20f2b67698c47b4e1029b
kernel-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 68d8c2ba3134db300c897529f6f2974a885abffcdee20f2b67698c47b4e1029b
kernel-debuginfo-common-ppc64le-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 3d2147395aacea32eb9021cdc00fc3f3848efb0e2636e84f4e57b7e11f0a0853
kernel-debuginfo-common-ppc64le-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 3d2147395aacea32eb9021cdc00fc3f3848efb0e2636e84f4e57b7e11f0a0853
kernel-devel-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: cb9dc2d61c057f4fab3594930c77272185f1a85235f5b1da1345a8b35160d8f1
kernel-doc-3.10.0-1160.118.1.el7.noarch.rpm SHA-256: d15e5558a255cb2a7de0e6a1155488ed0db0478af1ce4c0cdc87df023b0adaac
kernel-headers-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: baa5091dfff5a0d3276c4236b9ae36e266881f61ced58af2a43bb47df3d85d6e
kernel-tools-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 823d2e738cc3ed5bafccee6122b926aede1b4390774f0b7e049b1850ae1c6b86
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 22ecaf908f58563afad330970dce662e7b5a20462e55a7fc9e7683da844cb510
kernel-tools-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 22ecaf908f58563afad330970dce662e7b5a20462e55a7fc9e7683da844cb510
kernel-tools-libs-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: b7fd3ae192cf6a1bbc9c7e68be384dd8edfcb2736f466a13f64a4b7e666665c3
kernel-tools-libs-devel-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: c07238d2d132cf1ae148bb6c523e9b34bd11e64a7e56c91c512d35f4f3107958
perf-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 06b752a8bdcb905ab77b73a46c3464065ff4e128bcfae65fdb307052538d2cf0
perf-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: ba7262fd53ab3aa19503bf42ebca9be516f7907e7f94c6330d5f1c571032955a
perf-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: ba7262fd53ab3aa19503bf42ebca9be516f7907e7f94c6330d5f1c571032955a
python-perf-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: 6e4396e8a3505a95f720ae7d6b993618556ba78fcb3507e2a04eda7261e122df
python-perf-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: e4ce826a1b9e785178a1b6c9f6bc7b88944cc523c1404ca3f21e935206be8df5
python-perf-debuginfo-3.10.0-1160.118.1.el7.ppc64le.rpm SHA-256: e4ce826a1b9e785178a1b6c9f6bc7b88944cc523c1404ca3f21e935206be8df5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility