Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:0855 - Security Advisory
Issued:
2016-05-10
Updated:
2016-05-10

RHSA-2016:0855 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • It was found that reporting emulation failures to user space could lead to either a local (CVE-2014-7842) or a L2->L1 (CVE-2010-5313) denial of service. In the case of a local denial of service, an attacker must have access to the MMIO area or be able to access an I/O port. Please note that on certain systems, HPET is mapped to userspace as part of vdso (vvar) and thus an unprivileged user may generate MMIO transactions (and enter the emulator) this way. (CVE-2010-5313, CVE-2014-7842, Moderate)
  • It was found that the Linux kernel did not properly account file descriptors passed over the unix socket against the process limit. A local user could use this flaw to exhaust all available memory on the system. (CVE-2013-4312, Moderate)
  • A buffer overflow flaw was found in the way the Linux kernel's virtio-net subsystem handled certain fraglists when the GRO (Generic Receive Offload) functionality was enabled in a bridged network configuration. An attacker on the local network could potentially use this flaw to crash the system, or, although unlikely, elevate their privileges on the system. (CVE-2015-5156, Moderate)
  • It was found that the Linux kernel's IPv6 network stack did not properly validate the value of the MTU variable when it was set. A remote attacker could potentially use this flaw to disrupt a target system's networking (packet loss) by setting an invalid MTU value, for example, via a NetworkManager daemon that is processing router advertisement packets running on the target system. (CVE-2015-8215, Moderate)
  • A NULL pointer dereference flaw was found in the way the Linux kernel's network subsystem handled socket creation with an invalid protocol identifier. A local user could use this flaw to crash the system. (CVE-2015-8543, Moderate)
  • It was found that the espfix functionality does not work for 32-bit KVM paravirtualized guests. A local, unprivileged guest user could potentially use this flaw to leak kernel stack addresses. (CVE-2014-8134, Low)
  • A flaw was found in the way the Linux kernel's ext4 file system driver handled non-journal file systems with an orphan list. An attacker with physical access to the system could use this flaw to crash the system or, although unlikely, escalate their privileges on the system. (CVE-2015-7509, Low)
  • A NULL pointer dereference flaw was found in the way the Linux kernel's ext4 file system driver handled certain corrupted file system images. An attacker with physical access to the system could use this flaw to crash the system. (CVE-2015-8324, Low)

Red Hat would like to thank Nadav Amit for reporting CVE-2010-5313 and CVE-2014-7842, Andy Lutomirski for reporting CVE-2014-8134, and Dmitriy Monakhov (OpenVZ) for reporting CVE-2015-8324. The CVE-2015-5156 issue was discovered by Jason Wang (Red Hat).

Additional Changes:

  • Refer to Red Hat Enterprise Linux 6.8 Release Notes for information on new kernel features and known issues, and Red Hat Enterprise Linux Technical Notes for information on device driver updates, important changes to external kernel parameters, notable bug fixes, and technology previews. Both of these documents are linked to in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 697750 - [xfs] concurrent aio/dio got stuck
  • BZ - 723722 - BUG: SELinux is preventing /usr/bin/nautilus (deleted) "write" access on /media/TerraVolume.
  • BZ - 889368 - LVM RAID: I/O can hang if entire stripe (mirror group) of RAID10 LV is killed while under snapshot
  • BZ - 1066751 - tmpfs: creates files with inode number 0, rendering parent directory unremovable
  • BZ - 1163762 - CVE-2010-5313 CVE-2014-7842 kernel: kvm: reporting emulation failures to userspace
  • BZ - 1172765 - CVE-2014-8134 kernel: x86: espfix not working for 32-bit KVM paravirt guests
  • BZ - 1197875 - CIFS DFS shares fail to mount when specifying sec= option
  • BZ - 1225359 - bonding: fail to configure master mac address by initscripts
  • BZ - 1242239 - md raid1 writemostly feature broken
  • BZ - 1243852 - CVE-2015-5156 kernel: buffer overflow with fraglist larger than MAX_SKB_FRAGS + 2 in virtio-net
  • BZ - 1248507 - kernel: [drm:cpt_set_fifo_underrun_reporting] *ERROR* uncleared pch fifo underrun on pch transcoder A
  • BZ - 1254020 - RHEL6.6: NFS client has kernel panic after seeing 'VFS: Busy inodes after unmount ... Self-destruct in 5 seconds. Have a nice day'
  • BZ - 1259222 - CVE-2015-7509 kernel: Mounting ext2 fs e2fsprogs/tests/f_orphan as ext4 crashes system
  • BZ - 1259870 - Incomplete nl80211 backport broke hostapd
  • BZ - 1267261 - CVE-2015-8324 kernel: Null pointer dereference when mounting ext4
  • BZ - 1283253 - CVE-2015-8215 kernel: MTU value is not validated in IPv6 stack causing packet loss
  • BZ - 1290475 - CVE-2015-8543 kernel: IPv6 connect causes DoS via NULL pointer dereference
  • BZ - 1297813 - CVE-2013-4312 kernel: File descriptors passed over unix sockets are not properly accounted
  • BZ - 1310661 - BUG: unable to handle kernel paging request at 65642072 followed by kernel panic

CVEs

  • CVE-2010-5313
  • CVE-2013-4312
  • CVE-2014-7842
  • CVE-2014-8134
  • CVE-2015-5156
  • CVE-2015-7509
  • CVE-2015-8215
  • CVE-2015-8324
  • CVE-2015-8543
  • CVE-2016-3841

References

  • http://www.redhat.com/security/updates/classification/#normal
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
kernel-2.6.32-642.el6.src.rpm SHA-256: 8d49a6ede44396320dd24a3834518499c985e3e31bca9b65b709e885410deffb
x86_64
kernel-2.6.32-642.el6.x86_64.rpm SHA-256: 0981552e23f6f8f2c85428c8bd303776cd2a6432f40f2fed11dd73312fe2cf90
kernel-2.6.32-642.el6.x86_64.rpm SHA-256: 0981552e23f6f8f2c85428c8bd303776cd2a6432f40f2fed11dd73312fe2cf90
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.x86_64.rpm SHA-256: 7797e93c2c18c9575c5337847c421c243c3ff97dc35399af93357a522db64545
kernel-debug-2.6.32-642.el6.x86_64.rpm SHA-256: 7797e93c2c18c9575c5337847c421c243c3ff97dc35399af93357a522db64545
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debug-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 984994616da52ec9a44114f17ec4ac9a5f6b5740c6b4e8ac4ed6c9fddc57b6b7
kernel-debug-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 984994616da52ec9a44114f17ec4ac9a5f6b5740c6b4e8ac4ed6c9fddc57b6b7
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 5c721a6045e9d0f5993950ca34d52ee8cec7b5061df1d7feb486b0dd39d44b28
kernel-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 5c721a6045e9d0f5993950ca34d52ee8cec7b5061df1d7feb486b0dd39d44b28
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.x86_64.rpm SHA-256: ca0c3c33e28c6bbebf7b342b2d0c426878ad3b7497c5d9ed909ded4233c23c18
kernel-headers-2.6.32-642.el6.x86_64.rpm SHA-256: ca0c3c33e28c6bbebf7b342b2d0c426878ad3b7497c5d9ed909ded4233c23c18
perf-2.6.32-642.el6.x86_64.rpm SHA-256: f80ad3578d32d5b560357fcc97ddb15f3a64d445a5e81f02e062326345e4336b
perf-2.6.32-642.el6.x86_64.rpm SHA-256: f80ad3578d32d5b560357fcc97ddb15f3a64d445a5e81f02e062326345e4336b
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
python-perf-2.6.32-642.el6.x86_64.rpm SHA-256: d80dbf2439e8ced7c255baa99af16b902ff147a0a233209a3740e320f51c888b
python-perf-2.6.32-642.el6.x86_64.rpm SHA-256: d80dbf2439e8ced7c255baa99af16b902ff147a0a233209a3740e320f51c888b
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
i386
kernel-2.6.32-642.el6.i686.rpm SHA-256: 71847167417e667998e4d39cd615ac274ae2a3e2bfb654d4093aed5a2fe5f98e
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.i686.rpm SHA-256: fac51fe330f9ea384fed6a70309295753aacee9b91e59b8af617f6511ac52e3e
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-devel-2.6.32-642.el6.i686.rpm SHA-256: 6833f97f46296441e9c5c03bd15938677538a0a2481f0314e701916fd5f6a8d6
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.i686.rpm SHA-256: 46c9548ba80ebe497734b0025a9f5dcdf86c80b2542510e4c74c06a3bca14891
perf-2.6.32-642.el6.i686.rpm SHA-256: c95e3b49115e01f70dae2d335c5b4993680d632efc6b733247bd4ba0e7df27b3
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
python-perf-2.6.32-642.el6.i686.rpm SHA-256: 321906e5149e68a9d014bda3fe01498882bd4f602e901cdad6cf10908655bfbe
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba

Red Hat Enterprise Linux Workstation 6

SRPM
kernel-2.6.32-642.el6.src.rpm SHA-256: 8d49a6ede44396320dd24a3834518499c985e3e31bca9b65b709e885410deffb
x86_64
kernel-2.6.32-642.el6.x86_64.rpm SHA-256: 0981552e23f6f8f2c85428c8bd303776cd2a6432f40f2fed11dd73312fe2cf90
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.x86_64.rpm SHA-256: 7797e93c2c18c9575c5337847c421c243c3ff97dc35399af93357a522db64545
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debug-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 984994616da52ec9a44114f17ec4ac9a5f6b5740c6b4e8ac4ed6c9fddc57b6b7
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 5c721a6045e9d0f5993950ca34d52ee8cec7b5061df1d7feb486b0dd39d44b28
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.x86_64.rpm SHA-256: ca0c3c33e28c6bbebf7b342b2d0c426878ad3b7497c5d9ed909ded4233c23c18
perf-2.6.32-642.el6.x86_64.rpm SHA-256: f80ad3578d32d5b560357fcc97ddb15f3a64d445a5e81f02e062326345e4336b
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
python-perf-2.6.32-642.el6.x86_64.rpm SHA-256: d80dbf2439e8ced7c255baa99af16b902ff147a0a233209a3740e320f51c888b
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
i386
kernel-2.6.32-642.el6.i686.rpm SHA-256: 71847167417e667998e4d39cd615ac274ae2a3e2bfb654d4093aed5a2fe5f98e
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.i686.rpm SHA-256: fac51fe330f9ea384fed6a70309295753aacee9b91e59b8af617f6511ac52e3e
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-devel-2.6.32-642.el6.i686.rpm SHA-256: 6833f97f46296441e9c5c03bd15938677538a0a2481f0314e701916fd5f6a8d6
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.i686.rpm SHA-256: 46c9548ba80ebe497734b0025a9f5dcdf86c80b2542510e4c74c06a3bca14891
perf-2.6.32-642.el6.i686.rpm SHA-256: c95e3b49115e01f70dae2d335c5b4993680d632efc6b733247bd4ba0e7df27b3
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
python-perf-2.6.32-642.el6.i686.rpm SHA-256: 321906e5149e68a9d014bda3fe01498882bd4f602e901cdad6cf10908655bfbe
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba

Red Hat Enterprise Linux Desktop 6

SRPM
kernel-2.6.32-642.el6.src.rpm SHA-256: 8d49a6ede44396320dd24a3834518499c985e3e31bca9b65b709e885410deffb
i386
kernel-2.6.32-642.el6.i686.rpm SHA-256: 71847167417e667998e4d39cd615ac274ae2a3e2bfb654d4093aed5a2fe5f98e
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.i686.rpm SHA-256: fac51fe330f9ea384fed6a70309295753aacee9b91e59b8af617f6511ac52e3e
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-devel-2.6.32-642.el6.i686.rpm SHA-256: 6833f97f46296441e9c5c03bd15938677538a0a2481f0314e701916fd5f6a8d6
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.i686.rpm SHA-256: 46c9548ba80ebe497734b0025a9f5dcdf86c80b2542510e4c74c06a3bca14891
perf-2.6.32-642.el6.i686.rpm SHA-256: c95e3b49115e01f70dae2d335c5b4993680d632efc6b733247bd4ba0e7df27b3
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
python-perf-2.6.32-642.el6.i686.rpm SHA-256: 321906e5149e68a9d014bda3fe01498882bd4f602e901cdad6cf10908655bfbe
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
x86_64
kernel-2.6.32-642.el6.x86_64.rpm SHA-256: 0981552e23f6f8f2c85428c8bd303776cd2a6432f40f2fed11dd73312fe2cf90
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.x86_64.rpm SHA-256: 7797e93c2c18c9575c5337847c421c243c3ff97dc35399af93357a522db64545
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debug-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 984994616da52ec9a44114f17ec4ac9a5f6b5740c6b4e8ac4ed6c9fddc57b6b7
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 5c721a6045e9d0f5993950ca34d52ee8cec7b5061df1d7feb486b0dd39d44b28
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.x86_64.rpm SHA-256: ca0c3c33e28c6bbebf7b342b2d0c426878ad3b7497c5d9ed909ded4233c23c18
perf-2.6.32-642.el6.x86_64.rpm SHA-256: f80ad3578d32d5b560357fcc97ddb15f3a64d445a5e81f02e062326345e4336b
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
python-perf-2.6.32-642.el6.x86_64.rpm SHA-256: d80dbf2439e8ced7c255baa99af16b902ff147a0a233209a3740e320f51c888b
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8

Red Hat Enterprise Linux for Power, big endian 6

SRPM
kernel-2.6.32-642.el6.src.rpm SHA-256: 8d49a6ede44396320dd24a3834518499c985e3e31bca9b65b709e885410deffb
ppc64
kernel-2.6.32-642.el6.ppc64.rpm SHA-256: 511527494ad88e96f063567d0eb9d39b1343e1e12c9005bff08b639b807b8ab2
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-bootwrapper-2.6.32-642.el6.ppc64.rpm SHA-256: 59d3eaf14d4776356c2a14e33db72897b0b52be4470a0df2a3dc7b3dbe8dd383
kernel-debug-2.6.32-642.el6.ppc64.rpm SHA-256: a46e85772871a7aafcecb87fe0970f1634278b59b053a607bb5b1cbcdc3ce1a7
kernel-debug-debuginfo-2.6.32-642.el6.ppc64.rpm SHA-256: 145863e65340d9be40ba73c0e9c61916ec63b16afbd913bf1a6af3b8477156ce
kernel-debug-debuginfo-2.6.32-642.el6.ppc64.rpm SHA-256: 145863e65340d9be40ba73c0e9c61916ec63b16afbd913bf1a6af3b8477156ce
kernel-debug-devel-2.6.32-642.el6.ppc64.rpm SHA-256: 2e7861b51adcba07e25b59e75c2a0566d2cc8b044acdcea894e63cb3b157e224
kernel-debuginfo-2.6.32-642.el6.ppc64.rpm SHA-256: e211d6f4316576420a114593138bfb8554f04bd1018735792c2ebd6da088cf00
kernel-debuginfo-2.6.32-642.el6.ppc64.rpm SHA-256: e211d6f4316576420a114593138bfb8554f04bd1018735792c2ebd6da088cf00
kernel-debuginfo-common-ppc64-2.6.32-642.el6.ppc64.rpm SHA-256: f7f2c9fb6b0eeb0f909c983a3c627315013bf500dc792a9aca1d778e77c8c3e9
kernel-debuginfo-common-ppc64-2.6.32-642.el6.ppc64.rpm SHA-256: f7f2c9fb6b0eeb0f909c983a3c627315013bf500dc792a9aca1d778e77c8c3e9
kernel-devel-2.6.32-642.el6.ppc64.rpm SHA-256: d49607755a9db65a78c4512116dbb5afa8d7cbcb62c2cf65661e11a1d964c4d1
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.ppc64.rpm SHA-256: 89b9e91be30fed62de6b619e25f77880fa8cbab9db438e7cb5ee67119d26072a
perf-2.6.32-642.el6.ppc64.rpm SHA-256: f73de67ec65749a06554f64a0bf6ec7a9e04812999cf0a72fc283c883af5bc42
perf-debuginfo-2.6.32-642.el6.ppc64.rpm SHA-256: 8e2195d8dbc9f937bce6318be769125132975b4f7cbde0b5f836147696cc86c6
perf-debuginfo-2.6.32-642.el6.ppc64.rpm SHA-256: 8e2195d8dbc9f937bce6318be769125132975b4f7cbde0b5f836147696cc86c6
python-perf-2.6.32-642.el6.ppc64.rpm SHA-256: 3d9e8caf7ccfff9ac4b67bfa645e51f3a0962cc11644db827b39eea1ed1ecc1e
python-perf-debuginfo-2.6.32-642.el6.ppc64.rpm SHA-256: b36792db0bd093d1271eff6813bfc393a4f0ce14a3015f11ea780755f4964283
python-perf-debuginfo-2.6.32-642.el6.ppc64.rpm SHA-256: b36792db0bd093d1271eff6813bfc393a4f0ce14a3015f11ea780755f4964283

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
kernel-2.6.32-642.el6.src.rpm SHA-256: 8d49a6ede44396320dd24a3834518499c985e3e31bca9b65b709e885410deffb
x86_64
kernel-2.6.32-642.el6.x86_64.rpm SHA-256: 0981552e23f6f8f2c85428c8bd303776cd2a6432f40f2fed11dd73312fe2cf90
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.x86_64.rpm SHA-256: 7797e93c2c18c9575c5337847c421c243c3ff97dc35399af93357a522db64545
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debug-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 984994616da52ec9a44114f17ec4ac9a5f6b5740c6b4e8ac4ed6c9fddc57b6b7
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 5c721a6045e9d0f5993950ca34d52ee8cec7b5061df1d7feb486b0dd39d44b28
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.x86_64.rpm SHA-256: ca0c3c33e28c6bbebf7b342b2d0c426878ad3b7497c5d9ed909ded4233c23c18
perf-2.6.32-642.el6.x86_64.rpm SHA-256: f80ad3578d32d5b560357fcc97ddb15f3a64d445a5e81f02e062326345e4336b
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
python-perf-2.6.32-642.el6.x86_64.rpm SHA-256: d80dbf2439e8ced7c255baa99af16b902ff147a0a233209a3740e320f51c888b
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8

Red Hat Enterprise Linux Server from RHUI 6

SRPM
kernel-2.6.32-642.el6.src.rpm SHA-256: 8d49a6ede44396320dd24a3834518499c985e3e31bca9b65b709e885410deffb
x86_64
kernel-2.6.32-642.el6.x86_64.rpm SHA-256: 0981552e23f6f8f2c85428c8bd303776cd2a6432f40f2fed11dd73312fe2cf90
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.x86_64.rpm SHA-256: 7797e93c2c18c9575c5337847c421c243c3ff97dc35399af93357a522db64545
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debug-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 984994616da52ec9a44114f17ec4ac9a5f6b5740c6b4e8ac4ed6c9fddc57b6b7
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 5c721a6045e9d0f5993950ca34d52ee8cec7b5061df1d7feb486b0dd39d44b28
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.x86_64.rpm SHA-256: ca0c3c33e28c6bbebf7b342b2d0c426878ad3b7497c5d9ed909ded4233c23c18
perf-2.6.32-642.el6.x86_64.rpm SHA-256: f80ad3578d32d5b560357fcc97ddb15f3a64d445a5e81f02e062326345e4336b
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
python-perf-2.6.32-642.el6.x86_64.rpm SHA-256: d80dbf2439e8ced7c255baa99af16b902ff147a0a233209a3740e320f51c888b
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
i386
kernel-2.6.32-642.el6.i686.rpm SHA-256: 71847167417e667998e4d39cd615ac274ae2a3e2bfb654d4093aed5a2fe5f98e
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.i686.rpm SHA-256: fac51fe330f9ea384fed6a70309295753aacee9b91e59b8af617f6511ac52e3e
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-devel-2.6.32-642.el6.i686.rpm SHA-256: 6833f97f46296441e9c5c03bd15938677538a0a2481f0314e701916fd5f6a8d6
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.i686.rpm SHA-256: 46c9548ba80ebe497734b0025a9f5dcdf86c80b2542510e4c74c06a3bca14891
perf-2.6.32-642.el6.i686.rpm SHA-256: c95e3b49115e01f70dae2d335c5b4993680d632efc6b733247bd4ba0e7df27b3
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
python-perf-2.6.32-642.el6.i686.rpm SHA-256: 321906e5149e68a9d014bda3fe01498882bd4f602e901cdad6cf10908655bfbe
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-642.el6.src.rpm SHA-256: 8d49a6ede44396320dd24a3834518499c985e3e31bca9b65b709e885410deffb
x86_64
kernel-2.6.32-642.el6.x86_64.rpm SHA-256: 0981552e23f6f8f2c85428c8bd303776cd2a6432f40f2fed11dd73312fe2cf90
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.x86_64.rpm SHA-256: 7797e93c2c18c9575c5337847c421c243c3ff97dc35399af93357a522db64545
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debug-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 984994616da52ec9a44114f17ec4ac9a5f6b5740c6b4e8ac4ed6c9fddc57b6b7
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 5c721a6045e9d0f5993950ca34d52ee8cec7b5061df1d7feb486b0dd39d44b28
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.x86_64.rpm SHA-256: ca0c3c33e28c6bbebf7b342b2d0c426878ad3b7497c5d9ed909ded4233c23c18
perf-2.6.32-642.el6.x86_64.rpm SHA-256: f80ad3578d32d5b560357fcc97ddb15f3a64d445a5e81f02e062326345e4336b
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
python-perf-2.6.32-642.el6.x86_64.rpm SHA-256: d80dbf2439e8ced7c255baa99af16b902ff147a0a233209a3740e320f51c888b
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
i386
kernel-2.6.32-642.el6.i686.rpm SHA-256: 71847167417e667998e4d39cd615ac274ae2a3e2bfb654d4093aed5a2fe5f98e
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.i686.rpm SHA-256: fac51fe330f9ea384fed6a70309295753aacee9b91e59b8af617f6511ac52e3e
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-devel-2.6.32-642.el6.i686.rpm SHA-256: 6833f97f46296441e9c5c03bd15938677538a0a2481f0314e701916fd5f6a8d6
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.i686.rpm SHA-256: 46c9548ba80ebe497734b0025a9f5dcdf86c80b2542510e4c74c06a3bca14891
perf-2.6.32-642.el6.i686.rpm SHA-256: c95e3b49115e01f70dae2d335c5b4993680d632efc6b733247bd4ba0e7df27b3
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
python-perf-2.6.32-642.el6.i686.rpm SHA-256: 321906e5149e68a9d014bda3fe01498882bd4f602e901cdad6cf10908655bfbe
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
kernel-2.6.32-642.el6.src.rpm SHA-256: 8d49a6ede44396320dd24a3834518499c985e3e31bca9b65b709e885410deffb
s390x
kernel-2.6.32-642.el6.s390x.rpm SHA-256: 6e3f81180b19d3064122e16221175b178c701eab38d796863e28ba97170f8eab
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.s390x.rpm SHA-256: 05697c9cbe05ead415dcfea2df33d0505dfbb4e113ab3277ff8e26eac2d34916
kernel-debug-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 2ef4708d0f83483812705a46e0049098335bbc8840fa65f245cec8a66d710804
kernel-debug-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 2ef4708d0f83483812705a46e0049098335bbc8840fa65f245cec8a66d710804
kernel-debug-devel-2.6.32-642.el6.s390x.rpm SHA-256: eecdaea82cca4017ce6b5c5a278ca405923e4d23406670a63bc4af69e5d503c0
kernel-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 7094a6aee041243357658181cc6940a8efb153c7f2db6a299e0e0216c4c8da8f
kernel-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 7094a6aee041243357658181cc6940a8efb153c7f2db6a299e0e0216c4c8da8f
kernel-debuginfo-common-s390x-2.6.32-642.el6.s390x.rpm SHA-256: 7466468d72cfba8233c23cbfa721c7680c49df4a2d410e7c8c1bc8564a106fc6
kernel-debuginfo-common-s390x-2.6.32-642.el6.s390x.rpm SHA-256: 7466468d72cfba8233c23cbfa721c7680c49df4a2d410e7c8c1bc8564a106fc6
kernel-devel-2.6.32-642.el6.s390x.rpm SHA-256: 96e3660f1b10b43603ac3f4629eb2f703b3c63fecef781f2c1f8c2286104533c
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.s390x.rpm SHA-256: 377c91ec8615aeeb9170e6af3ed43a8115fbf9bb86bed20a94b3e71f9e46e31d
kernel-kdump-2.6.32-642.el6.s390x.rpm SHA-256: a8a7d3ff3bca5aa9110f889bd81f2e6a9303c778cb54342e56bcba3f0fe94f65
kernel-kdump-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: df67d62aa580c94e67d189a8d0dcbd78c3d8d0fcbb2eab974000bc35b5f9f518
kernel-kdump-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: df67d62aa580c94e67d189a8d0dcbd78c3d8d0fcbb2eab974000bc35b5f9f518
kernel-kdump-devel-2.6.32-642.el6.s390x.rpm SHA-256: 81a945a6c07956e31801fe22552ce583877e3f7279cb39c187ea64058acf8710
perf-2.6.32-642.el6.s390x.rpm SHA-256: 2d5d1225f6c29b061845056f9eac030054579c0d250466c7076072b847554315
perf-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 03faad1fa21292e02d63cc92fe429d188b43611beaa0eb5ab53c78eb9cbac53c
perf-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 03faad1fa21292e02d63cc92fe429d188b43611beaa0eb5ab53c78eb9cbac53c
python-perf-2.6.32-642.el6.s390x.rpm SHA-256: 4a54057c2ea18331de6d5c6320335bf14f0cc4f23786292fb309725810ab6f9d
python-perf-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 17db6b08bb3a0f3e539242f8df0a6b92561ca48903de78a55468a169a42abea2
python-perf-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 17db6b08bb3a0f3e539242f8df0a6b92561ca48903de78a55468a169a42abea2

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-642.el6.src.rpm SHA-256: 8d49a6ede44396320dd24a3834518499c985e3e31bca9b65b709e885410deffb
s390x
kernel-2.6.32-642.el6.s390x.rpm SHA-256: 6e3f81180b19d3064122e16221175b178c701eab38d796863e28ba97170f8eab
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.s390x.rpm SHA-256: 05697c9cbe05ead415dcfea2df33d0505dfbb4e113ab3277ff8e26eac2d34916
kernel-debug-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 2ef4708d0f83483812705a46e0049098335bbc8840fa65f245cec8a66d710804
kernel-debug-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 2ef4708d0f83483812705a46e0049098335bbc8840fa65f245cec8a66d710804
kernel-debug-devel-2.6.32-642.el6.s390x.rpm SHA-256: eecdaea82cca4017ce6b5c5a278ca405923e4d23406670a63bc4af69e5d503c0
kernel-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 7094a6aee041243357658181cc6940a8efb153c7f2db6a299e0e0216c4c8da8f
kernel-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 7094a6aee041243357658181cc6940a8efb153c7f2db6a299e0e0216c4c8da8f
kernel-debuginfo-common-s390x-2.6.32-642.el6.s390x.rpm SHA-256: 7466468d72cfba8233c23cbfa721c7680c49df4a2d410e7c8c1bc8564a106fc6
kernel-debuginfo-common-s390x-2.6.32-642.el6.s390x.rpm SHA-256: 7466468d72cfba8233c23cbfa721c7680c49df4a2d410e7c8c1bc8564a106fc6
kernel-devel-2.6.32-642.el6.s390x.rpm SHA-256: 96e3660f1b10b43603ac3f4629eb2f703b3c63fecef781f2c1f8c2286104533c
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.s390x.rpm SHA-256: 377c91ec8615aeeb9170e6af3ed43a8115fbf9bb86bed20a94b3e71f9e46e31d
kernel-kdump-2.6.32-642.el6.s390x.rpm SHA-256: a8a7d3ff3bca5aa9110f889bd81f2e6a9303c778cb54342e56bcba3f0fe94f65
kernel-kdump-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: df67d62aa580c94e67d189a8d0dcbd78c3d8d0fcbb2eab974000bc35b5f9f518
kernel-kdump-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: df67d62aa580c94e67d189a8d0dcbd78c3d8d0fcbb2eab974000bc35b5f9f518
kernel-kdump-devel-2.6.32-642.el6.s390x.rpm SHA-256: 81a945a6c07956e31801fe22552ce583877e3f7279cb39c187ea64058acf8710
perf-2.6.32-642.el6.s390x.rpm SHA-256: 2d5d1225f6c29b061845056f9eac030054579c0d250466c7076072b847554315
perf-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 03faad1fa21292e02d63cc92fe429d188b43611beaa0eb5ab53c78eb9cbac53c
perf-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 03faad1fa21292e02d63cc92fe429d188b43611beaa0eb5ab53c78eb9cbac53c
python-perf-2.6.32-642.el6.s390x.rpm SHA-256: 4a54057c2ea18331de6d5c6320335bf14f0cc4f23786292fb309725810ab6f9d
python-perf-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 17db6b08bb3a0f3e539242f8df0a6b92561ca48903de78a55468a169a42abea2
python-perf-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 17db6b08bb3a0f3e539242f8df0a6b92561ca48903de78a55468a169a42abea2

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-642.el6.src.rpm SHA-256: 8d49a6ede44396320dd24a3834518499c985e3e31bca9b65b709e885410deffb
x86_64
kernel-2.6.32-642.el6.x86_64.rpm SHA-256: 0981552e23f6f8f2c85428c8bd303776cd2a6432f40f2fed11dd73312fe2cf90
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.x86_64.rpm SHA-256: 7797e93c2c18c9575c5337847c421c243c3ff97dc35399af93357a522db64545
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 9de184dc795582de91adcf872d1e5f57ce6feee6533fdceb08b281731ae0609f
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debug-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 984994616da52ec9a44114f17ec4ac9a5f6b5740c6b4e8ac4ed6c9fddc57b6b7
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 0ce950d7e712886ab9001071b3d09fb7431f6c594be941e41034c29bc9c48e50
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-debuginfo-common-x86_64-2.6.32-642.el6.x86_64.rpm SHA-256: 485ad9d14ae98f6108fdf6720c3298bc6a09d71b322c05666916b654b9a66909
kernel-devel-2.6.32-642.el6.x86_64.rpm SHA-256: 5c721a6045e9d0f5993950ca34d52ee8cec7b5061df1d7feb486b0dd39d44b28
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.x86_64.rpm SHA-256: ca0c3c33e28c6bbebf7b342b2d0c426878ad3b7497c5d9ed909ded4233c23c18
perf-2.6.32-642.el6.x86_64.rpm SHA-256: f80ad3578d32d5b560357fcc97ddb15f3a64d445a5e81f02e062326345e4336b
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: ea5042b15aa14f4af0328fe737b982162a57a88b063fc30cd2c1b75326cc302a
python-perf-2.6.32-642.el6.x86_64.rpm SHA-256: d80dbf2439e8ced7c255baa99af16b902ff147a0a233209a3740e320f51c888b
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
python-perf-debuginfo-2.6.32-642.el6.x86_64.rpm SHA-256: 644515313bce4bca77f99e99529d3b5b92c59dacba95218fb3e064ddaabef4d8
i386
kernel-2.6.32-642.el6.i686.rpm SHA-256: 71847167417e667998e4d39cd615ac274ae2a3e2bfb654d4093aed5a2fe5f98e
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.i686.rpm SHA-256: fac51fe330f9ea384fed6a70309295753aacee9b91e59b8af617f6511ac52e3e
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 187d73914cd46a3059a119f6135efb9f7004ffc8c922d10db1c22cd15569f510
kernel-debug-devel-2.6.32-642.el6.i686.rpm SHA-256: 185c8706e9e98fd7d8713e3a611838ccd480c4cf6f915d95a7fa029d943171b4
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: c7d83ba695004bc9bb773e2ba5dfe043d10063abb0c7ea8028e841e3cd1fa06a
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-debuginfo-common-i686-2.6.32-642.el6.i686.rpm SHA-256: 1cfbe0d4477ea334026d95bbe0c6e9e617657d266d49429959d58d31197a8cc7
kernel-devel-2.6.32-642.el6.i686.rpm SHA-256: 6833f97f46296441e9c5c03bd15938677538a0a2481f0314e701916fd5f6a8d6
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.i686.rpm SHA-256: 46c9548ba80ebe497734b0025a9f5dcdf86c80b2542510e4c74c06a3bca14891
perf-2.6.32-642.el6.i686.rpm SHA-256: c95e3b49115e01f70dae2d335c5b4993680d632efc6b733247bd4ba0e7df27b3
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 7a681a15a42b6bf00ba73808d69acb6a942d601110de6dea4f4752ae6d333884
python-perf-2.6.32-642.el6.i686.rpm SHA-256: 321906e5149e68a9d014bda3fe01498882bd4f602e901cdad6cf10908655bfbe
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba
python-perf-debuginfo-2.6.32-642.el6.i686.rpm SHA-256: 25da15e395ac96c025efe650a13fcb65d8258476592a19ef7f3abbd35b68f9ba

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-642.el6.src.rpm SHA-256: 8d49a6ede44396320dd24a3834518499c985e3e31bca9b65b709e885410deffb
s390x
kernel-2.6.32-642.el6.s390x.rpm SHA-256: 6e3f81180b19d3064122e16221175b178c701eab38d796863e28ba97170f8eab
kernel-abi-whitelists-2.6.32-642.el6.noarch.rpm SHA-256: 7145e14ba8df103c19860f36fe80af9ea7e535da21049f03cd037a8a8be6a175
kernel-debug-2.6.32-642.el6.s390x.rpm SHA-256: 05697c9cbe05ead415dcfea2df33d0505dfbb4e113ab3277ff8e26eac2d34916
kernel-debug-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 2ef4708d0f83483812705a46e0049098335bbc8840fa65f245cec8a66d710804
kernel-debug-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 2ef4708d0f83483812705a46e0049098335bbc8840fa65f245cec8a66d710804
kernel-debug-devel-2.6.32-642.el6.s390x.rpm SHA-256: eecdaea82cca4017ce6b5c5a278ca405923e4d23406670a63bc4af69e5d503c0
kernel-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 7094a6aee041243357658181cc6940a8efb153c7f2db6a299e0e0216c4c8da8f
kernel-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 7094a6aee041243357658181cc6940a8efb153c7f2db6a299e0e0216c4c8da8f
kernel-debuginfo-common-s390x-2.6.32-642.el6.s390x.rpm SHA-256: 7466468d72cfba8233c23cbfa721c7680c49df4a2d410e7c8c1bc8564a106fc6
kernel-debuginfo-common-s390x-2.6.32-642.el6.s390x.rpm SHA-256: 7466468d72cfba8233c23cbfa721c7680c49df4a2d410e7c8c1bc8564a106fc6
kernel-devel-2.6.32-642.el6.s390x.rpm SHA-256: 96e3660f1b10b43603ac3f4629eb2f703b3c63fecef781f2c1f8c2286104533c
kernel-doc-2.6.32-642.el6.noarch.rpm SHA-256: 645c02c764da598d23d6d393d310986aca337da8157bac76d9a93d69fe45ca48
kernel-firmware-2.6.32-642.el6.noarch.rpm SHA-256: 3955d06f8e7c0e93a22fd42ad58d0f2c1a30e3da2bc23172aafd93cca2d443b2
kernel-headers-2.6.32-642.el6.s390x.rpm SHA-256: 377c91ec8615aeeb9170e6af3ed43a8115fbf9bb86bed20a94b3e71f9e46e31d
kernel-kdump-2.6.32-642.el6.s390x.rpm SHA-256: a8a7d3ff3bca5aa9110f889bd81f2e6a9303c778cb54342e56bcba3f0fe94f65
kernel-kdump-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: df67d62aa580c94e67d189a8d0dcbd78c3d8d0fcbb2eab974000bc35b5f9f518
kernel-kdump-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: df67d62aa580c94e67d189a8d0dcbd78c3d8d0fcbb2eab974000bc35b5f9f518
kernel-kdump-devel-2.6.32-642.el6.s390x.rpm SHA-256: 81a945a6c07956e31801fe22552ce583877e3f7279cb39c187ea64058acf8710
perf-2.6.32-642.el6.s390x.rpm SHA-256: 2d5d1225f6c29b061845056f9eac030054579c0d250466c7076072b847554315
perf-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 03faad1fa21292e02d63cc92fe429d188b43611beaa0eb5ab53c78eb9cbac53c
perf-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 03faad1fa21292e02d63cc92fe429d188b43611beaa0eb5ab53c78eb9cbac53c
python-perf-2.6.32-642.el6.s390x.rpm SHA-256: 4a54057c2ea18331de6d5c6320335bf14f0cc4f23786292fb309725810ab6f9d
python-perf-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 17db6b08bb3a0f3e539242f8df0a6b92561ca48903de78a55468a169a42abea2
python-perf-debuginfo-2.6.32-642.el6.s390x.rpm SHA-256: 17db6b08bb3a0f3e539242f8df0a6b92561ca48903de78a55468a169a42abea2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility