Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:0182 - Security Advisory
Issued:
2018-01-25
Updated:
2018-01-25

RHSA-2018:0182 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.

Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.

In this update initial mitigations for IBM Power (PowerPC) and IBM zSeries (S390) architectures are provided.

Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5753, Important, PowerPC, S390)

Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)

Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, PowerPC)

Red Hat would like to thank Google Project Zero for reporting these issues.

Bug Fix(es):

  • When attempting to reread parent blocks in btree traversal, the xfs code which deletes extended attributes from an inode assumed that the parent blocks were still on the cache. Under memory pressure and memory reclaim, such parent blocks were sometimes removed from the cache. Consequently, attempts to reread previously cached parent blocks caused the file system to read invalid memory. This update fixes xfs to reinitialize the pointer to the parent block buffers after the block has been reread. As a result, pointers to btree blocks now point to valid memory, and the kernel no longer crashes due to an invalid memory access. (BZ#1512811)
  • The write access check for huge pages did not function correctly on IBM z Systems. Consequently, if asynchronous I/O reads were used, buffers sometimes contained zeroes rather than data from a file, even when the io_getevents() system call reported that the associated read had finished successfully. This update fixes the write access check in the gup_huge_pmd() function in memory management, and read data is stored in asynchronous I/O buffers properly. (BZ#1513315)
  • With this update, the rule for iptables reloading has been optimized to complete faster. (BZ#1514040)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass
  • BZ - 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection
  • BZ - 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling

CVEs

  • CVE-2017-5753

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/speculativeexecution
  • https://access.redhat.com/security/cve/CVE-2017-5753
  • https://access.redhat.com/security/cve/CVE-2017-5715
  • https://access.redhat.com/security/cve/CVE-2017-5754
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.41.1.el7.src.rpm SHA-256: 6dcd6cf72725758d0354a03c2d8b020df9538f8d23ce2055fc2938cb56afd7e5
x86_64
kernel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: a91a06900021e89235a43914fac90c4dd0b833eb4c005005ddcfd605320c7a5d
kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm SHA-256: aeddbc253da415e1da9577b445e4fefa91ae3c2faa2d321b6c7519d646ec5760
kernel-debug-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b2a7c285445c3494db79bce1af8e398c09e8a4f79ba55803bc61f89ebb7cd3f8
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b7a9273721837661095b38a0a729cd7eebd3d46c014af4fe9b2a9f61d6c748e6
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b7a9273721837661095b38a0a729cd7eebd3d46c014af4fe9b2a9f61d6c748e6
kernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: aea1e73eec4c2d89787978f70279d3d7e1b72ae556c7c6759976470f2a59cd53
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 62072ab9b0400612c2ece03ead127697b92351cf0a50786a1c56b270cf859910
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 62072ab9b0400612c2ece03ead127697b92351cf0a50786a1c56b270cf859910
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9beeaa20363bbeaa5272e869f1c157d59fb24e2d382c5743af90e66366bf9971
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9beeaa20363bbeaa5272e869f1c157d59fb24e2d382c5743af90e66366bf9971
kernel-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: eaa39d8311d51f093962bc5cb6c419ad4f86e242951bac43eb6b33a917d20157
kernel-doc-3.10.0-514.41.1.el7.noarch.rpm SHA-256: 853412c8fceb27a36b4603d3812d6e714828915c53866125ffd7c21ccd0aeaba
kernel-headers-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: afea5a818679c352170c35f4f2f2202d6a35d02012d0b906a3534ebb1bdcd961
kernel-tools-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 1ccc99c968811ac3c54f3840eb2832e4a9256dc5258e6bc32d9f327303a1289f
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 2c0a19547b311b047e976e20523986e07d07075eabb2f2e0337e9e8e2749e1e8
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 2c0a19547b311b047e976e20523986e07d07075eabb2f2e0337e9e8e2749e1e8
kernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: a7e0b29e7dbf1f209148292807f48655cc58069b7ff998ebad3a5f067c1cb2e8
kernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b04508ba1ea4d156377243fb08bab861efd830e4e2f050d267b0623d41a2f455
perf-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: f67fc81d5edadffc2ec8ef9bfe3fa7395dfd5c8b8a208575bb6923f4a852220f
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 496aa04a973d8f5003f67ff1b814e391c1dea5b17732da511071b2910336967c
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 496aa04a973d8f5003f67ff1b814e391c1dea5b17732da511071b2910336967c
python-perf-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 23381f2aef70fcf04f0f0a3fe07c92f1fe889cccecf5ed47001afce73b7c9a06
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9497bc9175554f595b3a1f29ec45b7858e317a93202da93ca5c0839123f88cfa
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9497bc9175554f595b3a1f29ec45b7858e317a93202da93ca5c0839123f88cfa

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
kernel-3.10.0-514.41.1.el7.src.rpm SHA-256: 6dcd6cf72725758d0354a03c2d8b020df9538f8d23ce2055fc2938cb56afd7e5
x86_64
kernel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: a91a06900021e89235a43914fac90c4dd0b833eb4c005005ddcfd605320c7a5d
kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm SHA-256: aeddbc253da415e1da9577b445e4fefa91ae3c2faa2d321b6c7519d646ec5760
kernel-debug-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b2a7c285445c3494db79bce1af8e398c09e8a4f79ba55803bc61f89ebb7cd3f8
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b7a9273721837661095b38a0a729cd7eebd3d46c014af4fe9b2a9f61d6c748e6
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b7a9273721837661095b38a0a729cd7eebd3d46c014af4fe9b2a9f61d6c748e6
kernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: aea1e73eec4c2d89787978f70279d3d7e1b72ae556c7c6759976470f2a59cd53
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 62072ab9b0400612c2ece03ead127697b92351cf0a50786a1c56b270cf859910
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 62072ab9b0400612c2ece03ead127697b92351cf0a50786a1c56b270cf859910
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9beeaa20363bbeaa5272e869f1c157d59fb24e2d382c5743af90e66366bf9971
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9beeaa20363bbeaa5272e869f1c157d59fb24e2d382c5743af90e66366bf9971
kernel-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: eaa39d8311d51f093962bc5cb6c419ad4f86e242951bac43eb6b33a917d20157
kernel-doc-3.10.0-514.41.1.el7.noarch.rpm SHA-256: 853412c8fceb27a36b4603d3812d6e714828915c53866125ffd7c21ccd0aeaba
kernel-headers-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: afea5a818679c352170c35f4f2f2202d6a35d02012d0b906a3534ebb1bdcd961
kernel-tools-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 1ccc99c968811ac3c54f3840eb2832e4a9256dc5258e6bc32d9f327303a1289f
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 2c0a19547b311b047e976e20523986e07d07075eabb2f2e0337e9e8e2749e1e8
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 2c0a19547b311b047e976e20523986e07d07075eabb2f2e0337e9e8e2749e1e8
kernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: a7e0b29e7dbf1f209148292807f48655cc58069b7ff998ebad3a5f067c1cb2e8
kernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b04508ba1ea4d156377243fb08bab861efd830e4e2f050d267b0623d41a2f455
perf-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: f67fc81d5edadffc2ec8ef9bfe3fa7395dfd5c8b8a208575bb6923f4a852220f
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 496aa04a973d8f5003f67ff1b814e391c1dea5b17732da511071b2910336967c
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 496aa04a973d8f5003f67ff1b814e391c1dea5b17732da511071b2910336967c
python-perf-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 23381f2aef70fcf04f0f0a3fe07c92f1fe889cccecf5ed47001afce73b7c9a06
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9497bc9175554f595b3a1f29ec45b7858e317a93202da93ca5c0839123f88cfa
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9497bc9175554f595b3a1f29ec45b7858e317a93202da93ca5c0839123f88cfa

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.41.1.el7.src.rpm SHA-256: 6dcd6cf72725758d0354a03c2d8b020df9538f8d23ce2055fc2938cb56afd7e5
s390x
kernel-3.10.0-514.41.1.el7.s390x.rpm SHA-256: 6359aefbf7a15a791f12c60f35b41da8376dbbe5ce4e9b7d7e5e75516edfd52e
kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm SHA-256: aeddbc253da415e1da9577b445e4fefa91ae3c2faa2d321b6c7519d646ec5760
kernel-debug-3.10.0-514.41.1.el7.s390x.rpm SHA-256: c190c4ee25291e49d17671235723e45cbe7322b4f2f720ba9e1563dfda144ab9
kernel-debug-debuginfo-3.10.0-514.41.1.el7.s390x.rpm SHA-256: 963198fced8c4c0af031b7b34e9e722e535a7437f6939db5c8190ec2d5ddab77
kernel-debug-devel-3.10.0-514.41.1.el7.s390x.rpm SHA-256: a3451c084b73858d87789c1cad499344373188738487df4badecf02251672a2b
kernel-debuginfo-3.10.0-514.41.1.el7.s390x.rpm SHA-256: 56b047ce1964dbee4819291165af3d7ed70fdd69ca1b76a135d429025ffdd118
kernel-debuginfo-common-s390x-3.10.0-514.41.1.el7.s390x.rpm SHA-256: 05d8dbbd8efb2abdc6b7303db705227fdc362510e5ba974a25370c72c59e0dc5
kernel-devel-3.10.0-514.41.1.el7.s390x.rpm SHA-256: 3862c60c79bb27d98762757e01ca294cf36cf4a742a3b49a4b2ea5c515c95aee
kernel-doc-3.10.0-514.41.1.el7.noarch.rpm SHA-256: 853412c8fceb27a36b4603d3812d6e714828915c53866125ffd7c21ccd0aeaba
kernel-headers-3.10.0-514.41.1.el7.s390x.rpm SHA-256: 4d8fc6d8e0c8beb088f817cf244b2fe90cc0f31e6c0be1c2d7954aea6d9ac000
kernel-kdump-3.10.0-514.41.1.el7.s390x.rpm SHA-256: f94d3a105e1748f98929fd37368f90f4005aa046d6f22bd9952f321da825d05b
kernel-kdump-debuginfo-3.10.0-514.41.1.el7.s390x.rpm SHA-256: 735798373c395e64009d9abad1cf3525a32697470f57e6e352eb58017325dc7c
kernel-kdump-devel-3.10.0-514.41.1.el7.s390x.rpm SHA-256: ad19e03c3e741be8fb34d1ce74d88611b3fe89cc5d12c1009e917411820ce682
perf-3.10.0-514.41.1.el7.s390x.rpm SHA-256: c9e745fbf51442bafdbe170a4a476bcae5f4f26a41b4b08a7c0efbe0a75011b2
perf-debuginfo-3.10.0-514.41.1.el7.s390x.rpm SHA-256: dd687f3e0620bd38b08b05290bdbbf116e9262a2f75a1e634d2d22f494a341bc
python-perf-3.10.0-514.41.1.el7.s390x.rpm SHA-256: a45eac7d660257bac85827265967556be3b4da7952e08d36a6b8085ea305db83
python-perf-debuginfo-3.10.0-514.41.1.el7.s390x.rpm SHA-256: 1f8e40862e34c1324b4abae3dd0c3e1e58c532a4691162a74c13279b08421200

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.41.1.el7.src.rpm SHA-256: 6dcd6cf72725758d0354a03c2d8b020df9538f8d23ce2055fc2938cb56afd7e5
ppc64
kernel-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: fc594e385e253b90d2154e1da2636f2761c2b07dc67f176c1748574ed36cd344
kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm SHA-256: aeddbc253da415e1da9577b445e4fefa91ae3c2faa2d321b6c7519d646ec5760
kernel-bootwrapper-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 80e13ec080470bfa0b37d1bf114bf34985441de7936e41c66b4f20ff925bf6fb
kernel-debug-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: e94824083b0a2605728890f633a304c97f2e360651de0dd84251f6351f3006e5
kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 8b10c84918297369967a72e38caf480677a3d75bfa759b73e46a5a4d07f38a28
kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 8b10c84918297369967a72e38caf480677a3d75bfa759b73e46a5a4d07f38a28
kernel-debug-devel-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 10e90a5ea28a88b2efe6ffa1ed71ecce8c46f1e2bb2ffb98d589e5d1bc9d30d4
kernel-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: da88bf69d8e433c3758a01cd49007c4af34dee1db99d73aa07af9ae0f923247b
kernel-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: da88bf69d8e433c3758a01cd49007c4af34dee1db99d73aa07af9ae0f923247b
kernel-debuginfo-common-ppc64-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 5358fce3116c615139ca57a5e0ecb518a5d4a8d2e5d05546dbf19ee01d454d66
kernel-debuginfo-common-ppc64-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 5358fce3116c615139ca57a5e0ecb518a5d4a8d2e5d05546dbf19ee01d454d66
kernel-devel-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: e72e48cf2fcdfe6b0b6c8cae79f858bc25310e18d18f8515beb4d9235a563021
kernel-doc-3.10.0-514.41.1.el7.noarch.rpm SHA-256: 853412c8fceb27a36b4603d3812d6e714828915c53866125ffd7c21ccd0aeaba
kernel-headers-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 39bcebbed882ed45315b51dd4665e3b61b37ea581f975f5376126320462e396f
kernel-tools-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 897dd1c74ca976cbde9cc0500cbf1ac6acaee53e7145336ff2bec40d4d69230b
kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 193edbe326053ffb19a384aa59d87616e5e4973cb4ed5f620feca8cc7abc539f
kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 193edbe326053ffb19a384aa59d87616e5e4973cb4ed5f620feca8cc7abc539f
kernel-tools-libs-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: c7cb0ba3870850ae0200139b9f6309f853980a0641e4f508c5c74991398d63fc
kernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 911884d3379fa91cdf882aaf41404fec20055a2cda3e9fb7ffa5cd73619d5804
perf-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 4fa567362294e88d372a6135542b417ad461438dbd0bdbb6e250190dde6ac314
perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 4a37384d32de32cdae9e4500432e469a4fa16142c205b9d3182ff647c437e21c
perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 4a37384d32de32cdae9e4500432e469a4fa16142c205b9d3182ff647c437e21c
python-perf-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: fec9b2a6932408279e4c4c29f1282c992f7d288f373bed86877e467a351ba251
python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 2cc795141965b921e1c590dab0569b120132089e88bb8f619e93fa8ce42b70df
python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm SHA-256: 2cc795141965b921e1c590dab0569b120132089e88bb8f619e93fa8ce42b70df

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.41.1.el7.src.rpm SHA-256: 6dcd6cf72725758d0354a03c2d8b020df9538f8d23ce2055fc2938cb56afd7e5
ppc64le
kernel-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: ed1551e4e352ed767bcfa55389f95d1483f42255df24828f430eea9b3f499c08
kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm SHA-256: aeddbc253da415e1da9577b445e4fefa91ae3c2faa2d321b6c7519d646ec5760
kernel-bootwrapper-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: ef0030963b2509cb0f0418c024624057f13edcd149ceeea0dfb2cabf47d53285
kernel-debug-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: d63df5ebd433eaeeaa52e9e589399288c6b24fc27c7940591e70ca9d33b156b5
kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: af264c0b288a7011e3997497394db093ed0de14df46bf59f2475bbd77ccf5fca
kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: af264c0b288a7011e3997497394db093ed0de14df46bf59f2475bbd77ccf5fca
kernel-debug-devel-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 0e89f56ff08b9fb75ed51cb47a2d652758575bac28ff3edf5a9b517a53a37c08
kernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 82853a3a0e02f476ea95a00dcdbe7f6c5ffdfdf3f316f511ab4f32917e313fec
kernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 82853a3a0e02f476ea95a00dcdbe7f6c5ffdfdf3f316f511ab4f32917e313fec
kernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 747681a3622b8e5d4ae3a0318af533fd498ae7b75c3e6117ab175a962ac70456
kernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 747681a3622b8e5d4ae3a0318af533fd498ae7b75c3e6117ab175a962ac70456
kernel-devel-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 64a0d884a6851bf6419bad5cfec82299f2b133ff3d4c29eae329cbccc2c7f96f
kernel-doc-3.10.0-514.41.1.el7.noarch.rpm SHA-256: 853412c8fceb27a36b4603d3812d6e714828915c53866125ffd7c21ccd0aeaba
kernel-headers-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: b2b6b86d3c45aa97f6e9941fce01f941954453a37381f90c47a94739c42c6659
kernel-tools-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 2c9892e1de70bbdacec60ec04da9cdf7b430b74c7187981bdaf074c9ef4891f7
kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: aaac31bd1c0c9cafb3ba6d5469585986b2c30d37222da7aa2b02d722e51556f8
kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: aaac31bd1c0c9cafb3ba6d5469585986b2c30d37222da7aa2b02d722e51556f8
kernel-tools-libs-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 3a0039da62e7282e9c7c333c15deecdb3792cc012db298f13662f60b123f224d
kernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: f25091eacbb22d4892f96933b002126db8dac1532b1c1312f89430a8079f86da
perf-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 15ff4593128125f3a93d755ea03a86150362324eb398523a06cdc063b71847f0
perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 78079a3a2ab3fa7efe7c07cf994f1dc8c45718fc2af84107bef20a798c84a9b4
perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 78079a3a2ab3fa7efe7c07cf994f1dc8c45718fc2af84107bef20a798c84a9b4
python-perf-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 690700875b5d2a5cd65e18c2392c5ef1de43bbacdeb2ec5399b176fccdfa0edd
python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: a354fd9f673225bad2e8b31bedea787e0fce7e98bf576488df7f5bd13f3db567
python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: a354fd9f673225bad2e8b31bedea787e0fce7e98bf576488df7f5bd13f3db567

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
kernel-3.10.0-514.41.1.el7.src.rpm SHA-256: 6dcd6cf72725758d0354a03c2d8b020df9538f8d23ce2055fc2938cb56afd7e5
x86_64
kernel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: a91a06900021e89235a43914fac90c4dd0b833eb4c005005ddcfd605320c7a5d
kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm SHA-256: aeddbc253da415e1da9577b445e4fefa91ae3c2faa2d321b6c7519d646ec5760
kernel-debug-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b2a7c285445c3494db79bce1af8e398c09e8a4f79ba55803bc61f89ebb7cd3f8
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b7a9273721837661095b38a0a729cd7eebd3d46c014af4fe9b2a9f61d6c748e6
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b7a9273721837661095b38a0a729cd7eebd3d46c014af4fe9b2a9f61d6c748e6
kernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: aea1e73eec4c2d89787978f70279d3d7e1b72ae556c7c6759976470f2a59cd53
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 62072ab9b0400612c2ece03ead127697b92351cf0a50786a1c56b270cf859910
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 62072ab9b0400612c2ece03ead127697b92351cf0a50786a1c56b270cf859910
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9beeaa20363bbeaa5272e869f1c157d59fb24e2d382c5743af90e66366bf9971
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9beeaa20363bbeaa5272e869f1c157d59fb24e2d382c5743af90e66366bf9971
kernel-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: eaa39d8311d51f093962bc5cb6c419ad4f86e242951bac43eb6b33a917d20157
kernel-doc-3.10.0-514.41.1.el7.noarch.rpm SHA-256: 853412c8fceb27a36b4603d3812d6e714828915c53866125ffd7c21ccd0aeaba
kernel-headers-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: afea5a818679c352170c35f4f2f2202d6a35d02012d0b906a3534ebb1bdcd961
kernel-tools-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 1ccc99c968811ac3c54f3840eb2832e4a9256dc5258e6bc32d9f327303a1289f
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 2c0a19547b311b047e976e20523986e07d07075eabb2f2e0337e9e8e2749e1e8
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 2c0a19547b311b047e976e20523986e07d07075eabb2f2e0337e9e8e2749e1e8
kernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: a7e0b29e7dbf1f209148292807f48655cc58069b7ff998ebad3a5f067c1cb2e8
kernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b04508ba1ea4d156377243fb08bab861efd830e4e2f050d267b0623d41a2f455
perf-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: f67fc81d5edadffc2ec8ef9bfe3fa7395dfd5c8b8a208575bb6923f4a852220f
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 496aa04a973d8f5003f67ff1b814e391c1dea5b17732da511071b2910336967c
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 496aa04a973d8f5003f67ff1b814e391c1dea5b17732da511071b2910336967c
python-perf-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 23381f2aef70fcf04f0f0a3fe07c92f1fe889cccecf5ed47001afce73b7c9a06
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9497bc9175554f595b3a1f29ec45b7858e317a93202da93ca5c0839123f88cfa
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9497bc9175554f595b3a1f29ec45b7858e317a93202da93ca5c0839123f88cfa

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
kernel-3.10.0-514.41.1.el7.src.rpm SHA-256: 6dcd6cf72725758d0354a03c2d8b020df9538f8d23ce2055fc2938cb56afd7e5
x86_64
kernel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: a91a06900021e89235a43914fac90c4dd0b833eb4c005005ddcfd605320c7a5d
kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm SHA-256: aeddbc253da415e1da9577b445e4fefa91ae3c2faa2d321b6c7519d646ec5760
kernel-debug-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b2a7c285445c3494db79bce1af8e398c09e8a4f79ba55803bc61f89ebb7cd3f8
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b7a9273721837661095b38a0a729cd7eebd3d46c014af4fe9b2a9f61d6c748e6
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b7a9273721837661095b38a0a729cd7eebd3d46c014af4fe9b2a9f61d6c748e6
kernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: aea1e73eec4c2d89787978f70279d3d7e1b72ae556c7c6759976470f2a59cd53
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 62072ab9b0400612c2ece03ead127697b92351cf0a50786a1c56b270cf859910
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 62072ab9b0400612c2ece03ead127697b92351cf0a50786a1c56b270cf859910
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9beeaa20363bbeaa5272e869f1c157d59fb24e2d382c5743af90e66366bf9971
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9beeaa20363bbeaa5272e869f1c157d59fb24e2d382c5743af90e66366bf9971
kernel-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: eaa39d8311d51f093962bc5cb6c419ad4f86e242951bac43eb6b33a917d20157
kernel-doc-3.10.0-514.41.1.el7.noarch.rpm SHA-256: 853412c8fceb27a36b4603d3812d6e714828915c53866125ffd7c21ccd0aeaba
kernel-headers-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: afea5a818679c352170c35f4f2f2202d6a35d02012d0b906a3534ebb1bdcd961
kernel-tools-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 1ccc99c968811ac3c54f3840eb2832e4a9256dc5258e6bc32d9f327303a1289f
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 2c0a19547b311b047e976e20523986e07d07075eabb2f2e0337e9e8e2749e1e8
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 2c0a19547b311b047e976e20523986e07d07075eabb2f2e0337e9e8e2749e1e8
kernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: a7e0b29e7dbf1f209148292807f48655cc58069b7ff998ebad3a5f067c1cb2e8
kernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b04508ba1ea4d156377243fb08bab861efd830e4e2f050d267b0623d41a2f455
perf-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: f67fc81d5edadffc2ec8ef9bfe3fa7395dfd5c8b8a208575bb6923f4a852220f
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 496aa04a973d8f5003f67ff1b814e391c1dea5b17732da511071b2910336967c
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 496aa04a973d8f5003f67ff1b814e391c1dea5b17732da511071b2910336967c
python-perf-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 23381f2aef70fcf04f0f0a3fe07c92f1fe889cccecf5ed47001afce73b7c9a06
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9497bc9175554f595b3a1f29ec45b7858e317a93202da93ca5c0839123f88cfa
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9497bc9175554f595b3a1f29ec45b7858e317a93202da93ca5c0839123f88cfa

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.41.1.el7.src.rpm SHA-256: 6dcd6cf72725758d0354a03c2d8b020df9538f8d23ce2055fc2938cb56afd7e5
ppc64le
kernel-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: ed1551e4e352ed767bcfa55389f95d1483f42255df24828f430eea9b3f499c08
kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm SHA-256: aeddbc253da415e1da9577b445e4fefa91ae3c2faa2d321b6c7519d646ec5760
kernel-bootwrapper-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: ef0030963b2509cb0f0418c024624057f13edcd149ceeea0dfb2cabf47d53285
kernel-debug-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: d63df5ebd433eaeeaa52e9e589399288c6b24fc27c7940591e70ca9d33b156b5
kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: af264c0b288a7011e3997497394db093ed0de14df46bf59f2475bbd77ccf5fca
kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: af264c0b288a7011e3997497394db093ed0de14df46bf59f2475bbd77ccf5fca
kernel-debug-devel-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 0e89f56ff08b9fb75ed51cb47a2d652758575bac28ff3edf5a9b517a53a37c08
kernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 82853a3a0e02f476ea95a00dcdbe7f6c5ffdfdf3f316f511ab4f32917e313fec
kernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 82853a3a0e02f476ea95a00dcdbe7f6c5ffdfdf3f316f511ab4f32917e313fec
kernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 747681a3622b8e5d4ae3a0318af533fd498ae7b75c3e6117ab175a962ac70456
kernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 747681a3622b8e5d4ae3a0318af533fd498ae7b75c3e6117ab175a962ac70456
kernel-devel-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 64a0d884a6851bf6419bad5cfec82299f2b133ff3d4c29eae329cbccc2c7f96f
kernel-doc-3.10.0-514.41.1.el7.noarch.rpm SHA-256: 853412c8fceb27a36b4603d3812d6e714828915c53866125ffd7c21ccd0aeaba
kernel-headers-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: b2b6b86d3c45aa97f6e9941fce01f941954453a37381f90c47a94739c42c6659
kernel-tools-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 2c9892e1de70bbdacec60ec04da9cdf7b430b74c7187981bdaf074c9ef4891f7
kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: aaac31bd1c0c9cafb3ba6d5469585986b2c30d37222da7aa2b02d722e51556f8
kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: aaac31bd1c0c9cafb3ba6d5469585986b2c30d37222da7aa2b02d722e51556f8
kernel-tools-libs-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 3a0039da62e7282e9c7c333c15deecdb3792cc012db298f13662f60b123f224d
kernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: f25091eacbb22d4892f96933b002126db8dac1532b1c1312f89430a8079f86da
perf-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 15ff4593128125f3a93d755ea03a86150362324eb398523a06cdc063b71847f0
perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 78079a3a2ab3fa7efe7c07cf994f1dc8c45718fc2af84107bef20a798c84a9b4
perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 78079a3a2ab3fa7efe7c07cf994f1dc8c45718fc2af84107bef20a798c84a9b4
python-perf-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: 690700875b5d2a5cd65e18c2392c5ef1de43bbacdeb2ec5399b176fccdfa0edd
python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: a354fd9f673225bad2e8b31bedea787e0fce7e98bf576488df7f5bd13f3db567
python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm SHA-256: a354fd9f673225bad2e8b31bedea787e0fce7e98bf576488df7f5bd13f3db567

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.41.1.el7.src.rpm SHA-256: 6dcd6cf72725758d0354a03c2d8b020df9538f8d23ce2055fc2938cb56afd7e5
x86_64
kernel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: a91a06900021e89235a43914fac90c4dd0b833eb4c005005ddcfd605320c7a5d
kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm SHA-256: aeddbc253da415e1da9577b445e4fefa91ae3c2faa2d321b6c7519d646ec5760
kernel-debug-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b2a7c285445c3494db79bce1af8e398c09e8a4f79ba55803bc61f89ebb7cd3f8
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b7a9273721837661095b38a0a729cd7eebd3d46c014af4fe9b2a9f61d6c748e6
kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b7a9273721837661095b38a0a729cd7eebd3d46c014af4fe9b2a9f61d6c748e6
kernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: aea1e73eec4c2d89787978f70279d3d7e1b72ae556c7c6759976470f2a59cd53
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 62072ab9b0400612c2ece03ead127697b92351cf0a50786a1c56b270cf859910
kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 62072ab9b0400612c2ece03ead127697b92351cf0a50786a1c56b270cf859910
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9beeaa20363bbeaa5272e869f1c157d59fb24e2d382c5743af90e66366bf9971
kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9beeaa20363bbeaa5272e869f1c157d59fb24e2d382c5743af90e66366bf9971
kernel-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: eaa39d8311d51f093962bc5cb6c419ad4f86e242951bac43eb6b33a917d20157
kernel-doc-3.10.0-514.41.1.el7.noarch.rpm SHA-256: 853412c8fceb27a36b4603d3812d6e714828915c53866125ffd7c21ccd0aeaba
kernel-headers-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: afea5a818679c352170c35f4f2f2202d6a35d02012d0b906a3534ebb1bdcd961
kernel-tools-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 1ccc99c968811ac3c54f3840eb2832e4a9256dc5258e6bc32d9f327303a1289f
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 2c0a19547b311b047e976e20523986e07d07075eabb2f2e0337e9e8e2749e1e8
kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 2c0a19547b311b047e976e20523986e07d07075eabb2f2e0337e9e8e2749e1e8
kernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: a7e0b29e7dbf1f209148292807f48655cc58069b7ff998ebad3a5f067c1cb2e8
kernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: b04508ba1ea4d156377243fb08bab861efd830e4e2f050d267b0623d41a2f455
perf-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: f67fc81d5edadffc2ec8ef9bfe3fa7395dfd5c8b8a208575bb6923f4a852220f
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 496aa04a973d8f5003f67ff1b814e391c1dea5b17732da511071b2910336967c
perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 496aa04a973d8f5003f67ff1b814e391c1dea5b17732da511071b2910336967c
python-perf-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 23381f2aef70fcf04f0f0a3fe07c92f1fe889cccecf5ed47001afce73b7c9a06
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9497bc9175554f595b3a1f29ec45b7858e317a93202da93ca5c0839123f88cfa
python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm SHA-256: 9497bc9175554f595b3a1f29ec45b7858e317a93202da93ca5c0839123f88cfa

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility