Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2161 - Security Advisory
Issued:
2018-07-10
Updated:
2018-07-10

RHSA-2018:2161 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD)

Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting this issue.

Bug Fix(es):

  • When a Nonvolatile Memory Express (NVMe) namespace was created, changed, or deleted, an occasional deadlock occurred. With this update, namespace scanning and removal does not hold a mutual exclusion (mutex) program object. As a result, a deadlock no longer occurs in the described scenario. (BZ#1566886)
  • Previously, a live migration of a virtual machine from one host with updated firmware to another host without updated firmware resulted in incorrect kernel settings for Meltdown mitigations, which could leave the kernel vulnerable to Meltdown. With this fix, the firmware on the new physical host is re-scanned for updates after a live migration. As a result, the kernel uses the correct mitigation in the described scenario. (BZ#1570507)
  • Previously, microcode updates on 32 and 64-bit AMD and Intel architectures were not synchronized. As a consequence, it was not possible to apply the microcode updates. This fix adds the synchronization to the microcode updates so that processors of the stated architectures receive updates at the same time. As a result, microcode updates are now synchronized. (BZ#1578044)
  • When switching from the indirect branch speculation (IBRS) feature to the retpolines feature, the IBRS state of some CPUs was sometimes not handled correctly. Consequently, some CPUs were left with the IBRS Model-Specific Register (MSR) bit set to 1, which could lead to performance issues. With this update, the underlying source code has been fixed to clear the IBRS MSR bits correctly, thus fixing the bug. (BZ#1586146)

Users of kernel are advised to upgrade to these updated packages, which fix these bugs.

The system must be rebooted for this update to take effect.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass

CVEs

  • CVE-2018-3639

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.53.1.el7.src.rpm SHA-256: ddbf8aac6fa598297e1f5f234d1ad184b4249c219a1a01e079f102c82b4c0bc5
x86_64
kernel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 7747f6896e2e56d7b7fb89963ae01010d1b73cf0517b3638a8d5aa9385c3f016
kernel-abi-whitelists-3.10.0-514.53.1.el7.noarch.rpm SHA-256: c28b8827ed208d4da4b52f2719b862ecabb192f7ce782c6c7b1f8eb474c91a5c
kernel-debug-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: cbce3e80df02d4450bd6b8575daad25d1c8e8c694778d728022f97e13ccc9810
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 9ddc2f33ba5ebf95084eb38268a12168d6fa4586b898f0cdc5532d0e50d68494
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 9ddc2f33ba5ebf95084eb38268a12168d6fa4586b898f0cdc5532d0e50d68494
kernel-debug-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: e92789ea1d8bc6a7f89c6fe1dbcbce1b2d4cd3b0e2e7883855eb6d67d6c7247d
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 91433abe739b67eb5461a53bbb21dfea67b0e1ad507c081af11df4626ce67835
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 91433abe739b67eb5461a53bbb21dfea67b0e1ad507c081af11df4626ce67835
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 891fe064697983705a768b3b5fbfa058a378ab4a4bfbd2f578ac075585430aa0
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 891fe064697983705a768b3b5fbfa058a378ab4a4bfbd2f578ac075585430aa0
kernel-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 20e505bcba7d99868096d4f16db53a20fb6824e368c26ba6bad44157d9cf914f
kernel-doc-3.10.0-514.53.1.el7.noarch.rpm SHA-256: 7343917c19a8de486253b770502a700edcb98fd8bb71e4b53cd63ad8794bfbb6
kernel-headers-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: abeeb058c2b37d41c42f33fdb3e191a5d1c26a69b7315d756ccc933fec9b9955
kernel-tools-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 40ea493e44df5ac588de6f168057e1d87680fd27afb92ee1e497cdd477d64858
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 162232936148663bdd9e35ebd26c421addcdb847439155ba6ce890d69583d9c7
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 162232936148663bdd9e35ebd26c421addcdb847439155ba6ce890d69583d9c7
kernel-tools-libs-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 615e27ac6f5985d0593584337e192723700571f847e4dab58b6f6f080e1e1b0f
kernel-tools-libs-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 000c3a43a3c9fcc1dd43478f2c3bdebda583189ec1c010d185c7bda8b9255418
perf-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 5085bb3962eba11f1b4aad6da65e655fcb03aacda639cf94e701d473faf1ef3f
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 3679896a5d095f79381005f7ae74b772bd53cdca5cb7036c910465f20409f9f0
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 3679896a5d095f79381005f7ae74b772bd53cdca5cb7036c910465f20409f9f0
python-perf-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: c87283b89ed0a20b79f6fd5770ac7d776d0538fb1795ddc9d9322722fcd76dbd
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: bd2a0cbe5cc66643082fe64ed7f7e3bb11a53a83c244fbd53ddb2a442ef78cb7
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: bd2a0cbe5cc66643082fe64ed7f7e3bb11a53a83c244fbd53ddb2a442ef78cb7

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
kernel-3.10.0-514.53.1.el7.src.rpm SHA-256: ddbf8aac6fa598297e1f5f234d1ad184b4249c219a1a01e079f102c82b4c0bc5
x86_64
kernel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 7747f6896e2e56d7b7fb89963ae01010d1b73cf0517b3638a8d5aa9385c3f016
kernel-abi-whitelists-3.10.0-514.53.1.el7.noarch.rpm SHA-256: c28b8827ed208d4da4b52f2719b862ecabb192f7ce782c6c7b1f8eb474c91a5c
kernel-debug-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: cbce3e80df02d4450bd6b8575daad25d1c8e8c694778d728022f97e13ccc9810
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 9ddc2f33ba5ebf95084eb38268a12168d6fa4586b898f0cdc5532d0e50d68494
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 9ddc2f33ba5ebf95084eb38268a12168d6fa4586b898f0cdc5532d0e50d68494
kernel-debug-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: e92789ea1d8bc6a7f89c6fe1dbcbce1b2d4cd3b0e2e7883855eb6d67d6c7247d
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 91433abe739b67eb5461a53bbb21dfea67b0e1ad507c081af11df4626ce67835
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 91433abe739b67eb5461a53bbb21dfea67b0e1ad507c081af11df4626ce67835
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 891fe064697983705a768b3b5fbfa058a378ab4a4bfbd2f578ac075585430aa0
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 891fe064697983705a768b3b5fbfa058a378ab4a4bfbd2f578ac075585430aa0
kernel-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 20e505bcba7d99868096d4f16db53a20fb6824e368c26ba6bad44157d9cf914f
kernel-doc-3.10.0-514.53.1.el7.noarch.rpm SHA-256: 7343917c19a8de486253b770502a700edcb98fd8bb71e4b53cd63ad8794bfbb6
kernel-headers-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: abeeb058c2b37d41c42f33fdb3e191a5d1c26a69b7315d756ccc933fec9b9955
kernel-tools-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 40ea493e44df5ac588de6f168057e1d87680fd27afb92ee1e497cdd477d64858
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 162232936148663bdd9e35ebd26c421addcdb847439155ba6ce890d69583d9c7
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 162232936148663bdd9e35ebd26c421addcdb847439155ba6ce890d69583d9c7
kernel-tools-libs-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 615e27ac6f5985d0593584337e192723700571f847e4dab58b6f6f080e1e1b0f
kernel-tools-libs-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 000c3a43a3c9fcc1dd43478f2c3bdebda583189ec1c010d185c7bda8b9255418
perf-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 5085bb3962eba11f1b4aad6da65e655fcb03aacda639cf94e701d473faf1ef3f
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 3679896a5d095f79381005f7ae74b772bd53cdca5cb7036c910465f20409f9f0
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 3679896a5d095f79381005f7ae74b772bd53cdca5cb7036c910465f20409f9f0
python-perf-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: c87283b89ed0a20b79f6fd5770ac7d776d0538fb1795ddc9d9322722fcd76dbd
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: bd2a0cbe5cc66643082fe64ed7f7e3bb11a53a83c244fbd53ddb2a442ef78cb7
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: bd2a0cbe5cc66643082fe64ed7f7e3bb11a53a83c244fbd53ddb2a442ef78cb7

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.53.1.el7.src.rpm SHA-256: ddbf8aac6fa598297e1f5f234d1ad184b4249c219a1a01e079f102c82b4c0bc5
s390x
kernel-3.10.0-514.53.1.el7.s390x.rpm SHA-256: 6dfa936ae47d5556660deb03e336e2159329c8c96904d4e3bb327a3c6dee4141
kernel-abi-whitelists-3.10.0-514.53.1.el7.noarch.rpm SHA-256: c28b8827ed208d4da4b52f2719b862ecabb192f7ce782c6c7b1f8eb474c91a5c
kernel-debug-3.10.0-514.53.1.el7.s390x.rpm SHA-256: 46233bcd5dedc5c4183d8f664ba758ae704d32677680eebe15f29b142313e091
kernel-debug-debuginfo-3.10.0-514.53.1.el7.s390x.rpm SHA-256: 62b44e4b04203652163a37190df4dcfe8d784892318189aa5a386f9a55d851ce
kernel-debug-devel-3.10.0-514.53.1.el7.s390x.rpm SHA-256: 1071f8078a3e36f1ce21af57a57c89109bb74598b7c81c6254be3171e4fe3eb8
kernel-debuginfo-3.10.0-514.53.1.el7.s390x.rpm SHA-256: b7e329e36d990c51c9972e5c6b3484b3ea883614dd6b114663d70e79e1a037db
kernel-debuginfo-common-s390x-3.10.0-514.53.1.el7.s390x.rpm SHA-256: 97a2dc3d82d51dead63fbb01168f8e9b2867a386353513da767b0006a9f2aab3
kernel-devel-3.10.0-514.53.1.el7.s390x.rpm SHA-256: 8791c19e8d70ea53d72f57f94dbc8315c8373610d86e91c7e21d5550bcd27029
kernel-doc-3.10.0-514.53.1.el7.noarch.rpm SHA-256: 7343917c19a8de486253b770502a700edcb98fd8bb71e4b53cd63ad8794bfbb6
kernel-headers-3.10.0-514.53.1.el7.s390x.rpm SHA-256: ada2a549dbb30cad1cf3405bfda945ac652a5b1545e7f7a0bab63023d9da8b69
kernel-kdump-3.10.0-514.53.1.el7.s390x.rpm SHA-256: a6fd2c6d8b91db00b965ed0706d508256e1daf6a08389eb34006c88450a855fa
kernel-kdump-debuginfo-3.10.0-514.53.1.el7.s390x.rpm SHA-256: 74326870bda419cdce0aa42d7e085e465bb2526cc8fda2f7ddf50d6a3ffda3b2
kernel-kdump-devel-3.10.0-514.53.1.el7.s390x.rpm SHA-256: 9b6d6bd0049c6b2db6a278ea02da3667e705d7781d0823921b19ad36dd1d9a06
perf-3.10.0-514.53.1.el7.s390x.rpm SHA-256: 2944379d425fca78a3c13db95135eeb33792433cea49d3f295deef21924cbe4a
perf-debuginfo-3.10.0-514.53.1.el7.s390x.rpm SHA-256: 522a85b4522f799d816287d56cfc56a038f8558c4ca10f9ec1ebd92b1b6447fc
python-perf-3.10.0-514.53.1.el7.s390x.rpm SHA-256: b2c366e9a0fa13ccb4bb1ac79cb436f1134900f837aef261ae8102257ef7c4f8
python-perf-debuginfo-3.10.0-514.53.1.el7.s390x.rpm SHA-256: 8c8f1a5d4ec34f8faf19d35efd05df74af20c77153045f4c5e5d9307c922ee1c

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.53.1.el7.src.rpm SHA-256: ddbf8aac6fa598297e1f5f234d1ad184b4249c219a1a01e079f102c82b4c0bc5
ppc64
kernel-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: 4381b368b2256c5cc0de2c5041da6d43790255a671eb48392c8284235342a132
kernel-abi-whitelists-3.10.0-514.53.1.el7.noarch.rpm SHA-256: c28b8827ed208d4da4b52f2719b862ecabb192f7ce782c6c7b1f8eb474c91a5c
kernel-bootwrapper-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: 29669374ee4bfe817b946fd18bfc1655800b7e7d8aaf5e637d0e295070a31e6c
kernel-debug-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: 8f1cc09e8acef945a50fe7eb8f1157175cdf6e9f8de48331c6d033c92d7de926
kernel-debug-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: ff5579d3cb3c12e2df12099cf72b920b584127cdc9a9ef965dca2624bcfccad4
kernel-debug-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: ff5579d3cb3c12e2df12099cf72b920b584127cdc9a9ef965dca2624bcfccad4
kernel-debug-devel-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: 60c98753f2d596cae9d1e729cfc131855fed38f64fe9c26fa17e4ebe82ae2cd6
kernel-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: fa65cdf4df906a7bfdf412925d38193330c6112a58c43ec1eaeed62df1a35283
kernel-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: fa65cdf4df906a7bfdf412925d38193330c6112a58c43ec1eaeed62df1a35283
kernel-debuginfo-common-ppc64-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: fb2e2ab2f534dad55220c9204fde1448f22f69c0d6860f61a8cf97d7cf2628ff
kernel-debuginfo-common-ppc64-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: fb2e2ab2f534dad55220c9204fde1448f22f69c0d6860f61a8cf97d7cf2628ff
kernel-devel-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: 77d03ad5fa257b034374343d9f5b0f8117f6528238c81ef92beb7f3dc1a78a50
kernel-doc-3.10.0-514.53.1.el7.noarch.rpm SHA-256: 7343917c19a8de486253b770502a700edcb98fd8bb71e4b53cd63ad8794bfbb6
kernel-headers-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: b1ce9160551883483217b4d63e574bf21e82d5325dc4cf922b69e26613d11d47
kernel-tools-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: ab1fc25741260245e80cc9fcc3c0fab3b46dd9a804499ff197b83b5a128a93ea
kernel-tools-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: 8f23bc5a9ae42cf83204d7d34ba293a8dfbd815cd274667115a71fc27c00c36e
kernel-tools-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: 8f23bc5a9ae42cf83204d7d34ba293a8dfbd815cd274667115a71fc27c00c36e
kernel-tools-libs-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: 37ad0c63a8334c2615f3608bb7f71b2c9fa96034092cdd831208434cb2001435
kernel-tools-libs-devel-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: 352ddb11d4ec61a8f87d7d4144bef758f115b036dfaee5895016e918272f6498
perf-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: ac1c6ea2840940dd4456eba9abfd53ce9ac1f41d018e4336a7bb3bc43e7771df
perf-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: 88b8f837ef6b61340b7f5149eebe6af6298b7697ba4f55a6ffc2895dbd0e00e1
perf-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: 88b8f837ef6b61340b7f5149eebe6af6298b7697ba4f55a6ffc2895dbd0e00e1
python-perf-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: f473d8612c8a3732a3e45843f4deb3bacac0ab8d487a69bb201bd4dfe234a14d
python-perf-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: ab87b2a4bb0945cf8fcebfc323b83b112dab4993390f2cedbeaf61a865fa5bd2
python-perf-debuginfo-3.10.0-514.53.1.el7.ppc64.rpm SHA-256: ab87b2a4bb0945cf8fcebfc323b83b112dab4993390f2cedbeaf61a865fa5bd2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
kernel-3.10.0-514.53.1.el7.src.rpm SHA-256: ddbf8aac6fa598297e1f5f234d1ad184b4249c219a1a01e079f102c82b4c0bc5
ppc64le
kernel-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 4e25eae30f84d159af003aa96f8cc931a87b245ef2b29842efac14252a531368
kernel-abi-whitelists-3.10.0-514.53.1.el7.noarch.rpm SHA-256: c28b8827ed208d4da4b52f2719b862ecabb192f7ce782c6c7b1f8eb474c91a5c
kernel-bootwrapper-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: bafcc8ad0492ccc843daad7daaecaf92ce30d3b9e9148074ba35f50c5a7ddcd3
kernel-debug-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: c657514b52cba1a0b5fe2a46fff3567c7e3807efb48cd4e9361b88e459df7a6a
kernel-debug-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: ce66357ab7c6a82935db418841bc57fbec0ce3d8b93a59770635823d679c92a8
kernel-debug-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: ce66357ab7c6a82935db418841bc57fbec0ce3d8b93a59770635823d679c92a8
kernel-debug-devel-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 607e5f2dfaa84e7be235deaa8577a3e144dee5ac43880f04c4eb19abaa0babbb
kernel-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 7185ddda2227483a7fea8dbe69458f308f258ea1baa887d8d99c6cd0e6876eaa
kernel-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 7185ddda2227483a7fea8dbe69458f308f258ea1baa887d8d99c6cd0e6876eaa
kernel-debuginfo-common-ppc64le-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 0d228953955c6aab7283076bb79049706f5822c74781fea2255fbd2c40e20df8
kernel-debuginfo-common-ppc64le-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 0d228953955c6aab7283076bb79049706f5822c74781fea2255fbd2c40e20df8
kernel-devel-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 378d89650a57c4aa282ad0458509852b9fddd73f27d5700867b1fac2862e18bc
kernel-doc-3.10.0-514.53.1.el7.noarch.rpm SHA-256: 7343917c19a8de486253b770502a700edcb98fd8bb71e4b53cd63ad8794bfbb6
kernel-headers-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 4dd19d885b72d1143e29167b47730dd899f8a49cbebabaec5485a99ac1748419
kernel-tools-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 8f8ab82951a294cc863133e64605de82eebc772a956e562cf62e586335c5e53d
kernel-tools-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 9d409facb30ed966b5ccf7a0f79bb2b8fc7c0ba421f2c25f9aa507884d322561
kernel-tools-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 9d409facb30ed966b5ccf7a0f79bb2b8fc7c0ba421f2c25f9aa507884d322561
kernel-tools-libs-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: f32e6197d38d6b117bb661b1baa38cd828eaeeb29a0bf6d8d6c46407fd2baf63
kernel-tools-libs-devel-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 26126c7b21c8b79a285f383e3559f36b13d71188240187dda55d0e6cdd738456
perf-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: fe7f39fe0bb84a896a3e7b9c8ec6d9325d7bbde2d294c8bee26d38d9232ff9d4
perf-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 0495ce021c5469dc3d1eefa45a254ab29cd9c52a2cabccd50d8976d80c01722e
perf-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 0495ce021c5469dc3d1eefa45a254ab29cd9c52a2cabccd50d8976d80c01722e
python-perf-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: db14c010ee85423ea7698e351e89b2b14027540ba3170fbf34ba591fecde9a5b
python-perf-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 3974d44f7184ea993375d2e453cd4087a37b75e5683c3f9bf3593cf238bf5107
python-perf-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 3974d44f7184ea993375d2e453cd4087a37b75e5683c3f9bf3593cf238bf5107

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
kernel-3.10.0-514.53.1.el7.src.rpm SHA-256: ddbf8aac6fa598297e1f5f234d1ad184b4249c219a1a01e079f102c82b4c0bc5
x86_64
kernel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 7747f6896e2e56d7b7fb89963ae01010d1b73cf0517b3638a8d5aa9385c3f016
kernel-abi-whitelists-3.10.0-514.53.1.el7.noarch.rpm SHA-256: c28b8827ed208d4da4b52f2719b862ecabb192f7ce782c6c7b1f8eb474c91a5c
kernel-debug-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: cbce3e80df02d4450bd6b8575daad25d1c8e8c694778d728022f97e13ccc9810
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 9ddc2f33ba5ebf95084eb38268a12168d6fa4586b898f0cdc5532d0e50d68494
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 9ddc2f33ba5ebf95084eb38268a12168d6fa4586b898f0cdc5532d0e50d68494
kernel-debug-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: e92789ea1d8bc6a7f89c6fe1dbcbce1b2d4cd3b0e2e7883855eb6d67d6c7247d
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 91433abe739b67eb5461a53bbb21dfea67b0e1ad507c081af11df4626ce67835
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 91433abe739b67eb5461a53bbb21dfea67b0e1ad507c081af11df4626ce67835
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 891fe064697983705a768b3b5fbfa058a378ab4a4bfbd2f578ac075585430aa0
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 891fe064697983705a768b3b5fbfa058a378ab4a4bfbd2f578ac075585430aa0
kernel-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 20e505bcba7d99868096d4f16db53a20fb6824e368c26ba6bad44157d9cf914f
kernel-doc-3.10.0-514.53.1.el7.noarch.rpm SHA-256: 7343917c19a8de486253b770502a700edcb98fd8bb71e4b53cd63ad8794bfbb6
kernel-headers-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: abeeb058c2b37d41c42f33fdb3e191a5d1c26a69b7315d756ccc933fec9b9955
kernel-tools-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 40ea493e44df5ac588de6f168057e1d87680fd27afb92ee1e497cdd477d64858
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 162232936148663bdd9e35ebd26c421addcdb847439155ba6ce890d69583d9c7
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 162232936148663bdd9e35ebd26c421addcdb847439155ba6ce890d69583d9c7
kernel-tools-libs-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 615e27ac6f5985d0593584337e192723700571f847e4dab58b6f6f080e1e1b0f
kernel-tools-libs-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 000c3a43a3c9fcc1dd43478f2c3bdebda583189ec1c010d185c7bda8b9255418
perf-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 5085bb3962eba11f1b4aad6da65e655fcb03aacda639cf94e701d473faf1ef3f
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 3679896a5d095f79381005f7ae74b772bd53cdca5cb7036c910465f20409f9f0
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 3679896a5d095f79381005f7ae74b772bd53cdca5cb7036c910465f20409f9f0
python-perf-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: c87283b89ed0a20b79f6fd5770ac7d776d0538fb1795ddc9d9322722fcd76dbd
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: bd2a0cbe5cc66643082fe64ed7f7e3bb11a53a83c244fbd53ddb2a442ef78cb7
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: bd2a0cbe5cc66643082fe64ed7f7e3bb11a53a83c244fbd53ddb2a442ef78cb7

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
kernel-3.10.0-514.53.1.el7.src.rpm SHA-256: ddbf8aac6fa598297e1f5f234d1ad184b4249c219a1a01e079f102c82b4c0bc5
x86_64
kernel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 7747f6896e2e56d7b7fb89963ae01010d1b73cf0517b3638a8d5aa9385c3f016
kernel-abi-whitelists-3.10.0-514.53.1.el7.noarch.rpm SHA-256: c28b8827ed208d4da4b52f2719b862ecabb192f7ce782c6c7b1f8eb474c91a5c
kernel-debug-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: cbce3e80df02d4450bd6b8575daad25d1c8e8c694778d728022f97e13ccc9810
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 9ddc2f33ba5ebf95084eb38268a12168d6fa4586b898f0cdc5532d0e50d68494
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 9ddc2f33ba5ebf95084eb38268a12168d6fa4586b898f0cdc5532d0e50d68494
kernel-debug-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: e92789ea1d8bc6a7f89c6fe1dbcbce1b2d4cd3b0e2e7883855eb6d67d6c7247d
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 91433abe739b67eb5461a53bbb21dfea67b0e1ad507c081af11df4626ce67835
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 91433abe739b67eb5461a53bbb21dfea67b0e1ad507c081af11df4626ce67835
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 891fe064697983705a768b3b5fbfa058a378ab4a4bfbd2f578ac075585430aa0
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 891fe064697983705a768b3b5fbfa058a378ab4a4bfbd2f578ac075585430aa0
kernel-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 20e505bcba7d99868096d4f16db53a20fb6824e368c26ba6bad44157d9cf914f
kernel-doc-3.10.0-514.53.1.el7.noarch.rpm SHA-256: 7343917c19a8de486253b770502a700edcb98fd8bb71e4b53cd63ad8794bfbb6
kernel-headers-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: abeeb058c2b37d41c42f33fdb3e191a5d1c26a69b7315d756ccc933fec9b9955
kernel-tools-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 40ea493e44df5ac588de6f168057e1d87680fd27afb92ee1e497cdd477d64858
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 162232936148663bdd9e35ebd26c421addcdb847439155ba6ce890d69583d9c7
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 162232936148663bdd9e35ebd26c421addcdb847439155ba6ce890d69583d9c7
kernel-tools-libs-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 615e27ac6f5985d0593584337e192723700571f847e4dab58b6f6f080e1e1b0f
kernel-tools-libs-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 000c3a43a3c9fcc1dd43478f2c3bdebda583189ec1c010d185c7bda8b9255418
perf-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 5085bb3962eba11f1b4aad6da65e655fcb03aacda639cf94e701d473faf1ef3f
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 3679896a5d095f79381005f7ae74b772bd53cdca5cb7036c910465f20409f9f0
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 3679896a5d095f79381005f7ae74b772bd53cdca5cb7036c910465f20409f9f0
python-perf-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: c87283b89ed0a20b79f6fd5770ac7d776d0538fb1795ddc9d9322722fcd76dbd
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: bd2a0cbe5cc66643082fe64ed7f7e3bb11a53a83c244fbd53ddb2a442ef78cb7
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: bd2a0cbe5cc66643082fe64ed7f7e3bb11a53a83c244fbd53ddb2a442ef78cb7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.53.1.el7.src.rpm SHA-256: ddbf8aac6fa598297e1f5f234d1ad184b4249c219a1a01e079f102c82b4c0bc5
ppc64le
kernel-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 4e25eae30f84d159af003aa96f8cc931a87b245ef2b29842efac14252a531368
kernel-abi-whitelists-3.10.0-514.53.1.el7.noarch.rpm SHA-256: c28b8827ed208d4da4b52f2719b862ecabb192f7ce782c6c7b1f8eb474c91a5c
kernel-bootwrapper-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: bafcc8ad0492ccc843daad7daaecaf92ce30d3b9e9148074ba35f50c5a7ddcd3
kernel-debug-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: c657514b52cba1a0b5fe2a46fff3567c7e3807efb48cd4e9361b88e459df7a6a
kernel-debug-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: ce66357ab7c6a82935db418841bc57fbec0ce3d8b93a59770635823d679c92a8
kernel-debug-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: ce66357ab7c6a82935db418841bc57fbec0ce3d8b93a59770635823d679c92a8
kernel-debug-devel-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 607e5f2dfaa84e7be235deaa8577a3e144dee5ac43880f04c4eb19abaa0babbb
kernel-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 7185ddda2227483a7fea8dbe69458f308f258ea1baa887d8d99c6cd0e6876eaa
kernel-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 7185ddda2227483a7fea8dbe69458f308f258ea1baa887d8d99c6cd0e6876eaa
kernel-debuginfo-common-ppc64le-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 0d228953955c6aab7283076bb79049706f5822c74781fea2255fbd2c40e20df8
kernel-debuginfo-common-ppc64le-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 0d228953955c6aab7283076bb79049706f5822c74781fea2255fbd2c40e20df8
kernel-devel-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 378d89650a57c4aa282ad0458509852b9fddd73f27d5700867b1fac2862e18bc
kernel-doc-3.10.0-514.53.1.el7.noarch.rpm SHA-256: 7343917c19a8de486253b770502a700edcb98fd8bb71e4b53cd63ad8794bfbb6
kernel-headers-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 4dd19d885b72d1143e29167b47730dd899f8a49cbebabaec5485a99ac1748419
kernel-tools-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 8f8ab82951a294cc863133e64605de82eebc772a956e562cf62e586335c5e53d
kernel-tools-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 9d409facb30ed966b5ccf7a0f79bb2b8fc7c0ba421f2c25f9aa507884d322561
kernel-tools-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 9d409facb30ed966b5ccf7a0f79bb2b8fc7c0ba421f2c25f9aa507884d322561
kernel-tools-libs-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: f32e6197d38d6b117bb661b1baa38cd828eaeeb29a0bf6d8d6c46407fd2baf63
kernel-tools-libs-devel-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 26126c7b21c8b79a285f383e3559f36b13d71188240187dda55d0e6cdd738456
perf-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: fe7f39fe0bb84a896a3e7b9c8ec6d9325d7bbde2d294c8bee26d38d9232ff9d4
perf-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 0495ce021c5469dc3d1eefa45a254ab29cd9c52a2cabccd50d8976d80c01722e
perf-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 0495ce021c5469dc3d1eefa45a254ab29cd9c52a2cabccd50d8976d80c01722e
python-perf-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: db14c010ee85423ea7698e351e89b2b14027540ba3170fbf34ba591fecde9a5b
python-perf-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 3974d44f7184ea993375d2e453cd4087a37b75e5683c3f9bf3593cf238bf5107
python-perf-debuginfo-3.10.0-514.53.1.el7.ppc64le.rpm SHA-256: 3974d44f7184ea993375d2e453cd4087a37b75e5683c3f9bf3593cf238bf5107

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
kernel-3.10.0-514.53.1.el7.src.rpm SHA-256: ddbf8aac6fa598297e1f5f234d1ad184b4249c219a1a01e079f102c82b4c0bc5
x86_64
kernel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 7747f6896e2e56d7b7fb89963ae01010d1b73cf0517b3638a8d5aa9385c3f016
kernel-abi-whitelists-3.10.0-514.53.1.el7.noarch.rpm SHA-256: c28b8827ed208d4da4b52f2719b862ecabb192f7ce782c6c7b1f8eb474c91a5c
kernel-debug-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: cbce3e80df02d4450bd6b8575daad25d1c8e8c694778d728022f97e13ccc9810
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 9ddc2f33ba5ebf95084eb38268a12168d6fa4586b898f0cdc5532d0e50d68494
kernel-debug-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 9ddc2f33ba5ebf95084eb38268a12168d6fa4586b898f0cdc5532d0e50d68494
kernel-debug-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: e92789ea1d8bc6a7f89c6fe1dbcbce1b2d4cd3b0e2e7883855eb6d67d6c7247d
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 91433abe739b67eb5461a53bbb21dfea67b0e1ad507c081af11df4626ce67835
kernel-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 91433abe739b67eb5461a53bbb21dfea67b0e1ad507c081af11df4626ce67835
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 891fe064697983705a768b3b5fbfa058a378ab4a4bfbd2f578ac075585430aa0
kernel-debuginfo-common-x86_64-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 891fe064697983705a768b3b5fbfa058a378ab4a4bfbd2f578ac075585430aa0
kernel-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 20e505bcba7d99868096d4f16db53a20fb6824e368c26ba6bad44157d9cf914f
kernel-doc-3.10.0-514.53.1.el7.noarch.rpm SHA-256: 7343917c19a8de486253b770502a700edcb98fd8bb71e4b53cd63ad8794bfbb6
kernel-headers-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: abeeb058c2b37d41c42f33fdb3e191a5d1c26a69b7315d756ccc933fec9b9955
kernel-tools-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 40ea493e44df5ac588de6f168057e1d87680fd27afb92ee1e497cdd477d64858
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 162232936148663bdd9e35ebd26c421addcdb847439155ba6ce890d69583d9c7
kernel-tools-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 162232936148663bdd9e35ebd26c421addcdb847439155ba6ce890d69583d9c7
kernel-tools-libs-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 615e27ac6f5985d0593584337e192723700571f847e4dab58b6f6f080e1e1b0f
kernel-tools-libs-devel-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 000c3a43a3c9fcc1dd43478f2c3bdebda583189ec1c010d185c7bda8b9255418
perf-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 5085bb3962eba11f1b4aad6da65e655fcb03aacda639cf94e701d473faf1ef3f
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 3679896a5d095f79381005f7ae74b772bd53cdca5cb7036c910465f20409f9f0
perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: 3679896a5d095f79381005f7ae74b772bd53cdca5cb7036c910465f20409f9f0
python-perf-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: c87283b89ed0a20b79f6fd5770ac7d776d0538fb1795ddc9d9322722fcd76dbd
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: bd2a0cbe5cc66643082fe64ed7f7e3bb11a53a83c244fbd53ddb2a442ef78cb7
python-perf-debuginfo-3.10.0-514.53.1.el7.x86_64.rpm SHA-256: bd2a0cbe5cc66643082fe64ed7f7e3bb11a53a83c244fbd53ddb2a442ef78cb7

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility