- Issued:
- 2016-08-23
- Updated:
- 2016-08-23
RHSA-2016:1664 - Security Advisory
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
It was found that the RFC 5961 challenge ACK rate limiting as implemented in the Linux kernel's networking subsystem allowed an off-path attacker to leak certain information about a given connection by creating congestion on the global challenge ACK rate limit counter and then measuring the changes by probing packets. An off-path attacker could use this flaw to either terminate TCP connection and/or inject payload into non-secured TCP connection between two endpoints on the network. (CVE-2016-5696, Important)
Red Hat would like to thank Yue Cao (Cyber Security Group of the CS department of University of California in Riverside) for reporting this issue.
Bug Fix(es):
- When loading the Direct Rendering Manager (DRM) kernel module, the kernel panicked if DRM was previously unloaded. The kernel panic was caused by a memory leak of the ID Resolver (IDR2). With this update, IDR2 is loaded during kernel boot, and the kernel panic no longer occurs in the described scenario. (BZ#1353827)
- When more than one process attempted to use the "configfs" directory entry at the same time, a kernel panic in some cases occurred. With this update, a race condition between a directory entry and a lookup operation has been fixed. As a result, the kernel no longer panics in the described scenario. (BZ#1353828)
- When shutting down the system by running the halt -p command, a kernel panic occurred due to a conflict between the kernel offlining CPUs and the sched command, which used the sched group and the sched domain data without first checking the data. The underlying source code has been fixed by adding a check to avoid the conflict. As a result, the described scenario no longer results in a kernel panic. (BZ#1343894)
- In some cases, running the ipmitool command caused a kernel panic due to a race condition in the ipmi message handler. This update fixes the race condition, and the kernel panic no longer occurs in the described scenario. (BZ#1355980)
- Previously, multiple Very Secure FTP daemon (vsftpd) processes on a directory with a large number of files led to a high contention rate on each inode's spinlock, which caused excessive CPU usage. With this update, a spinlock to protect a single memory-to-memory copy has been removed from the ext4_getattr() function. As a result, system CPU usage has been reduced and is no longer excessive in the described situation. (BZ#1355981)
- When the gfs2_grow utility is used to extend Global File System 2 (GFS2), the next block allocation causes the GFS2 kernel module to re-read its resource group index. If multiple processes in the GFS2 module raced to do the same thing, one process sometimes overwrote a valid object pointer with an invalid pointer, which caused either a kernel panic or a file system corruption. This update ensures that the resource group object pointer is not overwritten. As a result, neither kernel panic nor file system corruption occur in the described scenario. (BZ#1347539)
- Previously, the SCSI Remote Protocol over InfiniBand (IB-SRP) was disabled due to a bug in the srp_queue() function. As a consequence, an attempt to enable the Remote Direct Memory Access (RDMA) at boot caused the kernel to crash. With this update, srp_queue() has been fixed, and the system now boots as expected when RDMA is enabled. (BZ#1348062)
Enhancement(s):
- This update optimizes the efficiency of the Transmission Control Protocol (TCP) when the peer is using a window under 537 bytes in size. As a result, devices that use maximum segment size (MSS) of 536 bytes or fewer will experience improved network performance. (BZ#1354446)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux for IBM z Systems 6 s390x
- Red Hat Enterprise Linux for Power, big endian 6 ppc64
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x
Fixes
- BZ - 1354708 - CVE-2016-5696 kernel: challenge ACK counter information disclosure.
CVEs
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
kernel-2.6.32-642.4.2.el6.src.rpm | SHA-256: d62b799a8d0840afc58acf39077dec9f220ef97778f429a3104c5659d52a5540 |
x86_64 | |
kernel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 0d418a0e07619afafd88421a0ebb7bbb73e571fc7cae1155cf20f5a5a51a7ff9 |
kernel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 0d418a0e07619afafd88421a0ebb7bbb73e571fc7cae1155cf20f5a5a51a7ff9 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 6eb97e68ea17628bc7a34830c31e2a34f31d0a7060f64f34946fbfc163308a6f |
kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 6eb97e68ea17628bc7a34830c31e2a34f31d0a7060f64f34946fbfc163308a6f |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 263ca6f25d32147492f5167ff30c9df71afdd216a627258467e4d72c8692a65e |
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 263ca6f25d32147492f5167ff30c9df71afdd216a627258467e4d72c8692a65e |
kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 31786ef15a683a6f0a54b4330d33eb72b4aead8969dd974e2259bd73dadad27a |
kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 31786ef15a683a6f0a54b4330d33eb72b4aead8969dd974e2259bd73dadad27a |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7ae9a336f8b1c63c33e6a3295aedfff7ffff7447a577520a7e60d42f6b40d5ea |
kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7ae9a336f8b1c63c33e6a3295aedfff7ffff7447a577520a7e60d42f6b40d5ea |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 92e663b99915ab44c7287512e837dad08dfd79647c0c6e84f2627014d62bd9fd |
kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 92e663b99915ab44c7287512e837dad08dfd79647c0c6e84f2627014d62bd9fd |
perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7dfb7a9b452093f138006f8a2200c978f96d7e5de440293633e81ab46bff5ab0 |
perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7dfb7a9b452093f138006f8a2200c978f96d7e5de440293633e81ab46bff5ab0 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
python-perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: ad27d4703146f90f444e30a80a0b26dd565ed6a33824c9d8dab8b15f36003cb9 |
python-perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: ad27d4703146f90f444e30a80a0b26dd565ed6a33824c9d8dab8b15f36003cb9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
i386 | |
kernel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: cb4dc2971945a972fa719180c057b0ab3415a4bf2be6b2db2d4aeeb1bbb20248 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 3d808fe6bf8de2b52f4c528fa7147c955f8861579afb7cfcfb8fd8550beef35d |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 263ca6f25d32147492f5167ff30c9df71afdd216a627258467e4d72c8692a65e |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: da8e46204fe069185de629c1c69b0a4a621ecd4a7d7b073b60d433c6424e270d |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 70f209948f03d4c9d3def2027257cc7f535816e3f620c9ae3645d899677de582 |
perf-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 5f250994ae185d678c8b70fbad1f025ee5615fc58559c0a59464572229d60695 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
python-perf-2.6.32-642.4.2.el6.i686.rpm | SHA-256: a502a1872fb01058133705f8b36b7bb41c87730d3e1764a8f2d3391b4ca5a507 |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
SRPM | |
---|---|
kernel-2.6.32-642.4.2.el6.src.rpm | SHA-256: d62b799a8d0840afc58acf39077dec9f220ef97778f429a3104c5659d52a5540 |
x86_64 | |
kernel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 0d418a0e07619afafd88421a0ebb7bbb73e571fc7cae1155cf20f5a5a51a7ff9 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 6eb97e68ea17628bc7a34830c31e2a34f31d0a7060f64f34946fbfc163308a6f |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 263ca6f25d32147492f5167ff30c9df71afdd216a627258467e4d72c8692a65e |
kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 31786ef15a683a6f0a54b4330d33eb72b4aead8969dd974e2259bd73dadad27a |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7ae9a336f8b1c63c33e6a3295aedfff7ffff7447a577520a7e60d42f6b40d5ea |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 92e663b99915ab44c7287512e837dad08dfd79647c0c6e84f2627014d62bd9fd |
perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7dfb7a9b452093f138006f8a2200c978f96d7e5de440293633e81ab46bff5ab0 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
python-perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: ad27d4703146f90f444e30a80a0b26dd565ed6a33824c9d8dab8b15f36003cb9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
i386 | |
kernel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: cb4dc2971945a972fa719180c057b0ab3415a4bf2be6b2db2d4aeeb1bbb20248 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 3d808fe6bf8de2b52f4c528fa7147c955f8861579afb7cfcfb8fd8550beef35d |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 263ca6f25d32147492f5167ff30c9df71afdd216a627258467e4d72c8692a65e |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: da8e46204fe069185de629c1c69b0a4a621ecd4a7d7b073b60d433c6424e270d |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 70f209948f03d4c9d3def2027257cc7f535816e3f620c9ae3645d899677de582 |
perf-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 5f250994ae185d678c8b70fbad1f025ee5615fc58559c0a59464572229d60695 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
python-perf-2.6.32-642.4.2.el6.i686.rpm | SHA-256: a502a1872fb01058133705f8b36b7bb41c87730d3e1764a8f2d3391b4ca5a507 |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
Red Hat Enterprise Linux Workstation 6
SRPM | |
---|---|
kernel-2.6.32-642.4.2.el6.src.rpm | SHA-256: d62b799a8d0840afc58acf39077dec9f220ef97778f429a3104c5659d52a5540 |
x86_64 | |
kernel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 0d418a0e07619afafd88421a0ebb7bbb73e571fc7cae1155cf20f5a5a51a7ff9 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 6eb97e68ea17628bc7a34830c31e2a34f31d0a7060f64f34946fbfc163308a6f |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 263ca6f25d32147492f5167ff30c9df71afdd216a627258467e4d72c8692a65e |
kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 31786ef15a683a6f0a54b4330d33eb72b4aead8969dd974e2259bd73dadad27a |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7ae9a336f8b1c63c33e6a3295aedfff7ffff7447a577520a7e60d42f6b40d5ea |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 92e663b99915ab44c7287512e837dad08dfd79647c0c6e84f2627014d62bd9fd |
perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7dfb7a9b452093f138006f8a2200c978f96d7e5de440293633e81ab46bff5ab0 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
python-perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: ad27d4703146f90f444e30a80a0b26dd565ed6a33824c9d8dab8b15f36003cb9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
i386 | |
kernel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: cb4dc2971945a972fa719180c057b0ab3415a4bf2be6b2db2d4aeeb1bbb20248 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 3d808fe6bf8de2b52f4c528fa7147c955f8861579afb7cfcfb8fd8550beef35d |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 263ca6f25d32147492f5167ff30c9df71afdd216a627258467e4d72c8692a65e |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: da8e46204fe069185de629c1c69b0a4a621ecd4a7d7b073b60d433c6424e270d |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 70f209948f03d4c9d3def2027257cc7f535816e3f620c9ae3645d899677de582 |
perf-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 5f250994ae185d678c8b70fbad1f025ee5615fc58559c0a59464572229d60695 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
python-perf-2.6.32-642.4.2.el6.i686.rpm | SHA-256: a502a1872fb01058133705f8b36b7bb41c87730d3e1764a8f2d3391b4ca5a507 |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
Red Hat Enterprise Linux Desktop 6
SRPM | |
---|---|
kernel-2.6.32-642.4.2.el6.src.rpm | SHA-256: d62b799a8d0840afc58acf39077dec9f220ef97778f429a3104c5659d52a5540 |
x86_64 | |
kernel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 0d418a0e07619afafd88421a0ebb7bbb73e571fc7cae1155cf20f5a5a51a7ff9 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 6eb97e68ea17628bc7a34830c31e2a34f31d0a7060f64f34946fbfc163308a6f |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 263ca6f25d32147492f5167ff30c9df71afdd216a627258467e4d72c8692a65e |
kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 31786ef15a683a6f0a54b4330d33eb72b4aead8969dd974e2259bd73dadad27a |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7ae9a336f8b1c63c33e6a3295aedfff7ffff7447a577520a7e60d42f6b40d5ea |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 92e663b99915ab44c7287512e837dad08dfd79647c0c6e84f2627014d62bd9fd |
perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7dfb7a9b452093f138006f8a2200c978f96d7e5de440293633e81ab46bff5ab0 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
python-perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: ad27d4703146f90f444e30a80a0b26dd565ed6a33824c9d8dab8b15f36003cb9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
i386 | |
kernel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: cb4dc2971945a972fa719180c057b0ab3415a4bf2be6b2db2d4aeeb1bbb20248 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 3d808fe6bf8de2b52f4c528fa7147c955f8861579afb7cfcfb8fd8550beef35d |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 263ca6f25d32147492f5167ff30c9df71afdd216a627258467e4d72c8692a65e |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: da8e46204fe069185de629c1c69b0a4a621ecd4a7d7b073b60d433c6424e270d |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 70f209948f03d4c9d3def2027257cc7f535816e3f620c9ae3645d899677de582 |
perf-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 5f250994ae185d678c8b70fbad1f025ee5615fc58559c0a59464572229d60695 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
python-perf-2.6.32-642.4.2.el6.i686.rpm | SHA-256: a502a1872fb01058133705f8b36b7bb41c87730d3e1764a8f2d3391b4ca5a507 |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
Red Hat Enterprise Linux for IBM z Systems 6
SRPM | |
---|---|
kernel-2.6.32-642.4.2.el6.src.rpm | SHA-256: d62b799a8d0840afc58acf39077dec9f220ef97778f429a3104c5659d52a5540 |
s390x | |
kernel-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: ba4a2321e3d9ae880de5f008b64b6019ca4d2d1522d5f9533a641163027fb115 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: c91f7f99c6a3bd5a0c2e0d725e5e39d84da865ac0090e06e90bbf442b702d935 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 291bddc92d55cca5d86fe1dd18f090af102bf294966d56307155740c027ab895 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 291bddc92d55cca5d86fe1dd18f090af102bf294966d56307155740c027ab895 |
kernel-debug-devel-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 1c1304179336e2dac72eb302721de214c41fd993b7925e0528d7f1a347b0cf2a |
kernel-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: a25c69b653de7ee6a120f352602f66423479d57e31c1ab157b435d10e00b175b |
kernel-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: a25c69b653de7ee6a120f352602f66423479d57e31c1ab157b435d10e00b175b |
kernel-debuginfo-common-s390x-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: de71969b86f7017a823112725b00cc0b46667fd1ab77a3a468d029167d040a41 |
kernel-debuginfo-common-s390x-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: de71969b86f7017a823112725b00cc0b46667fd1ab77a3a468d029167d040a41 |
kernel-devel-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: a0e8c8e3df7be416bb513036ab3c90e06b6c2d83eb47fd3228934dfba6ac98ba |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 00fc1ee7dd7ac639b56b38259a769bd5a6c49bd3cf5108c93d8030f347d917a4 |
kernel-kdump-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 9a464ceed251989c2062f6f85d447a922b7aef925c360726228457836b49545e |
kernel-kdump-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: ce09ca74db6ef6225d7c12a7790ddb72235861ff3fea999dbbc2ce73bcfed4af |
kernel-kdump-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: ce09ca74db6ef6225d7c12a7790ddb72235861ff3fea999dbbc2ce73bcfed4af |
kernel-kdump-devel-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 9f7aa4650549082872a23124ff6e8353e5f2f3ab3c067697f260affb604ba354 |
perf-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 1620a6ead6612572eb231b0159f61bb1f2ac86990454576269ecb6069e28882e |
perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 4b3b9df24d8678f3ef505f8213abaa09892c8f3028c2d23dfb959cde17c4eb94 |
perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 4b3b9df24d8678f3ef505f8213abaa09892c8f3028c2d23dfb959cde17c4eb94 |
python-perf-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 83d6cb91bf36adcfe821847b1c7f6b2ada70682f678c5b967ce6ee68ff3de6bf |
python-perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: f55e0cffd2ce3faf796f6739d49d82dbc4c368f009989c3e90af5831cf37d050 |
python-perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: f55e0cffd2ce3faf796f6739d49d82dbc4c368f009989c3e90af5831cf37d050 |
Red Hat Enterprise Linux for Power, big endian 6
SRPM | |
---|---|
kernel-2.6.32-642.4.2.el6.src.rpm | SHA-256: d62b799a8d0840afc58acf39077dec9f220ef97778f429a3104c5659d52a5540 |
ppc64 | |
kernel-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: b8cf47c2d6c9b3af50b25b480822584153d0fdaf792b0d877e7ac39190281faf |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-bootwrapper-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: 2519028cbccce6ed8ff215da156929969ab044761638c0b3e0ecb9bd445216fe |
kernel-debug-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: f1e7f260baed1e06cf303393d6adc9180cfbc5dec39999fc2a529d65f94b95bc |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: cf82e988581929b3a400d81b708ee22b10557a8b6dade43b475bb5a8019543c7 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: cf82e988581929b3a400d81b708ee22b10557a8b6dade43b475bb5a8019543c7 |
kernel-debug-devel-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: 48b7f12875ab4a9c026ff645ca1e993030b159d7ead4ce5f2ab464508737600a |
kernel-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: dceaf3c0114a77c39bf7a4addd74191e0c9a43468d8bc761e29eb23e13e6a78c |
kernel-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: dceaf3c0114a77c39bf7a4addd74191e0c9a43468d8bc761e29eb23e13e6a78c |
kernel-debuginfo-common-ppc64-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: 0e4125168f0d39d93b61601f10ac34010ce67819bb52e94d45e6d65d3c79b874 |
kernel-debuginfo-common-ppc64-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: 0e4125168f0d39d93b61601f10ac34010ce67819bb52e94d45e6d65d3c79b874 |
kernel-devel-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: 49b239cd1978b071f638c58a4102d7657dcedfb2c519fd457d5659f40b294125 |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: 7179e001d1c4f3835195c55999855dec8fb51609c0263e04a29b1921e4c383d0 |
perf-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: 9bdaf5cc5f73759880b0328a91135d0512d4b97dd48fd6eabd76f80ece09139f |
perf-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: b115e6736021c588eabb68133dbf1bb0f6b875b891d292f3a9a6f3c5860936e1 |
perf-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: b115e6736021c588eabb68133dbf1bb0f6b875b891d292f3a9a6f3c5860936e1 |
python-perf-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: 05449ccd1b8df56294f72e54298198bf7b51d0cc6bd48dca987102ad456af685 |
python-perf-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: 0c8cef3ca9ccf5f1dc7990909a3869fca65bbe03bb6101d825982a0e7bc74a1d |
python-perf-debuginfo-2.6.32-642.4.2.el6.ppc64.rpm | SHA-256: 0c8cef3ca9ccf5f1dc7990909a3869fca65bbe03bb6101d825982a0e7bc74a1d |
Red Hat Enterprise Linux for Scientific Computing 6
SRPM | |
---|---|
kernel-2.6.32-642.4.2.el6.src.rpm | SHA-256: d62b799a8d0840afc58acf39077dec9f220ef97778f429a3104c5659d52a5540 |
x86_64 | |
kernel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 0d418a0e07619afafd88421a0ebb7bbb73e571fc7cae1155cf20f5a5a51a7ff9 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 6eb97e68ea17628bc7a34830c31e2a34f31d0a7060f64f34946fbfc163308a6f |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 263ca6f25d32147492f5167ff30c9df71afdd216a627258467e4d72c8692a65e |
kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 31786ef15a683a6f0a54b4330d33eb72b4aead8969dd974e2259bd73dadad27a |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7ae9a336f8b1c63c33e6a3295aedfff7ffff7447a577520a7e60d42f6b40d5ea |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 92e663b99915ab44c7287512e837dad08dfd79647c0c6e84f2627014d62bd9fd |
perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7dfb7a9b452093f138006f8a2200c978f96d7e5de440293633e81ab46bff5ab0 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
python-perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: ad27d4703146f90f444e30a80a0b26dd565ed6a33824c9d8dab8b15f36003cb9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6
SRPM | |
---|---|
kernel-2.6.32-642.4.2.el6.src.rpm | SHA-256: d62b799a8d0840afc58acf39077dec9f220ef97778f429a3104c5659d52a5540 |
s390x | |
kernel-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: ba4a2321e3d9ae880de5f008b64b6019ca4d2d1522d5f9533a641163027fb115 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: c91f7f99c6a3bd5a0c2e0d725e5e39d84da865ac0090e06e90bbf442b702d935 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 291bddc92d55cca5d86fe1dd18f090af102bf294966d56307155740c027ab895 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 291bddc92d55cca5d86fe1dd18f090af102bf294966d56307155740c027ab895 |
kernel-debug-devel-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 1c1304179336e2dac72eb302721de214c41fd993b7925e0528d7f1a347b0cf2a |
kernel-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: a25c69b653de7ee6a120f352602f66423479d57e31c1ab157b435d10e00b175b |
kernel-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: a25c69b653de7ee6a120f352602f66423479d57e31c1ab157b435d10e00b175b |
kernel-debuginfo-common-s390x-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: de71969b86f7017a823112725b00cc0b46667fd1ab77a3a468d029167d040a41 |
kernel-debuginfo-common-s390x-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: de71969b86f7017a823112725b00cc0b46667fd1ab77a3a468d029167d040a41 |
kernel-devel-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: a0e8c8e3df7be416bb513036ab3c90e06b6c2d83eb47fd3228934dfba6ac98ba |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 00fc1ee7dd7ac639b56b38259a769bd5a6c49bd3cf5108c93d8030f347d917a4 |
kernel-kdump-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 9a464ceed251989c2062f6f85d447a922b7aef925c360726228457836b49545e |
kernel-kdump-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: ce09ca74db6ef6225d7c12a7790ddb72235861ff3fea999dbbc2ce73bcfed4af |
kernel-kdump-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: ce09ca74db6ef6225d7c12a7790ddb72235861ff3fea999dbbc2ce73bcfed4af |
kernel-kdump-devel-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 9f7aa4650549082872a23124ff6e8353e5f2f3ab3c067697f260affb604ba354 |
perf-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 1620a6ead6612572eb231b0159f61bb1f2ac86990454576269ecb6069e28882e |
perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 4b3b9df24d8678f3ef505f8213abaa09892c8f3028c2d23dfb959cde17c4eb94 |
perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 4b3b9df24d8678f3ef505f8213abaa09892c8f3028c2d23dfb959cde17c4eb94 |
python-perf-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 83d6cb91bf36adcfe821847b1c7f6b2ada70682f678c5b967ce6ee68ff3de6bf |
python-perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: f55e0cffd2ce3faf796f6739d49d82dbc4c368f009989c3e90af5831cf37d050 |
python-perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: f55e0cffd2ce3faf796f6739d49d82dbc4c368f009989c3e90af5831cf37d050 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
SRPM | |
---|---|
kernel-2.6.32-642.4.2.el6.src.rpm | SHA-256: d62b799a8d0840afc58acf39077dec9f220ef97778f429a3104c5659d52a5540 |
x86_64 | |
kernel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 0d418a0e07619afafd88421a0ebb7bbb73e571fc7cae1155cf20f5a5a51a7ff9 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 6eb97e68ea17628bc7a34830c31e2a34f31d0a7060f64f34946fbfc163308a6f |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: aa2a8aee8bdb538881dab87eff5d4bbcc2fbb6ae7c5302d9dbe7e4e35214f776 |
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 263ca6f25d32147492f5167ff30c9df71afdd216a627258467e4d72c8692a65e |
kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 31786ef15a683a6f0a54b4330d33eb72b4aead8969dd974e2259bd73dadad27a |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: c9b34de60da09e1eecd4ee9197ed7968140448aa317c28059affb655a6e01617 |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-debuginfo-common-x86_64-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 1f76dcaa09f344b4de4bf78fda68b1011172b0e04e070ce1f33b82bad508ddce |
kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7ae9a336f8b1c63c33e6a3295aedfff7ffff7447a577520a7e60d42f6b40d5ea |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 92e663b99915ab44c7287512e837dad08dfd79647c0c6e84f2627014d62bd9fd |
perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 7dfb7a9b452093f138006f8a2200c978f96d7e5de440293633e81ab46bff5ab0 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: 3c88552f57a81798b20b7813ad7249fd20e2ac950cedc63aa7379a3bcf11cf84 |
python-perf-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: ad27d4703146f90f444e30a80a0b26dd565ed6a33824c9d8dab8b15f36003cb9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
python-perf-debuginfo-2.6.32-642.4.2.el6.x86_64.rpm | SHA-256: d151a895824c3da89bcc5e37087a1cd2ce17764cbe49eb36c67474a698dfb2f9 |
i386 | |
kernel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: cb4dc2971945a972fa719180c057b0ab3415a4bf2be6b2db2d4aeeb1bbb20248 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 3d808fe6bf8de2b52f4c528fa7147c955f8861579afb7cfcfb8fd8550beef35d |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 03ce498c4272a59227ef05c8642c76b10f589ad4a7d5baab69dbe3d99cd7d0de |
kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 263ca6f25d32147492f5167ff30c9df71afdd216a627258467e4d72c8692a65e |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: e48d2f7e1072c53fe003f773f4c8879f94025d62e3aad0f3a5c7d9e8773dd15d |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-debuginfo-common-i686-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 6e2a388d834503e9efc71a76aed9994750174658b04dd27c7da3e2ce556cf1fd |
kernel-devel-2.6.32-642.4.2.el6.i686.rpm | SHA-256: da8e46204fe069185de629c1c69b0a4a621ecd4a7d7b073b60d433c6424e270d |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 70f209948f03d4c9d3def2027257cc7f535816e3f620c9ae3645d899677de582 |
perf-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 5f250994ae185d678c8b70fbad1f025ee5615fc58559c0a59464572229d60695 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: ea026f7db2114c48bde3f833d7438474e41ec7af547e1a9ebda1e56d063e5236 |
python-perf-2.6.32-642.4.2.el6.i686.rpm | SHA-256: a502a1872fb01058133705f8b36b7bb41c87730d3e1764a8f2d3391b4ca5a507 |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
python-perf-debuginfo-2.6.32-642.4.2.el6.i686.rpm | SHA-256: 0bcd06d1e28ff6a688187667d1a736c595c9b0a6bfc37c0d70ba86c4c1724d2f |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6
SRPM | |
---|---|
kernel-2.6.32-642.4.2.el6.src.rpm | SHA-256: d62b799a8d0840afc58acf39077dec9f220ef97778f429a3104c5659d52a5540 |
s390x | |
kernel-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: ba4a2321e3d9ae880de5f008b64b6019ca4d2d1522d5f9533a641163027fb115 |
kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: e81c220825f0a9bc26f43cee8e5e19ab2070da51e3733e3f685f707a0d2bc5ef |
kernel-debug-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: c91f7f99c6a3bd5a0c2e0d725e5e39d84da865ac0090e06e90bbf442b702d935 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 291bddc92d55cca5d86fe1dd18f090af102bf294966d56307155740c027ab895 |
kernel-debug-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 291bddc92d55cca5d86fe1dd18f090af102bf294966d56307155740c027ab895 |
kernel-debug-devel-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 1c1304179336e2dac72eb302721de214c41fd993b7925e0528d7f1a347b0cf2a |
kernel-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: a25c69b653de7ee6a120f352602f66423479d57e31c1ab157b435d10e00b175b |
kernel-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: a25c69b653de7ee6a120f352602f66423479d57e31c1ab157b435d10e00b175b |
kernel-debuginfo-common-s390x-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: de71969b86f7017a823112725b00cc0b46667fd1ab77a3a468d029167d040a41 |
kernel-debuginfo-common-s390x-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: de71969b86f7017a823112725b00cc0b46667fd1ab77a3a468d029167d040a41 |
kernel-devel-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: a0e8c8e3df7be416bb513036ab3c90e06b6c2d83eb47fd3228934dfba6ac98ba |
kernel-doc-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: afb78193fb3f2db94c9aed9baa2bba5931ce3c9d9cb5573625cb577193299f6c |
kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm | SHA-256: d358e57b1a7a655634d43c007838f0cdc9e788ee3a828b72fc9e1d949b45c3bd |
kernel-headers-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 00fc1ee7dd7ac639b56b38259a769bd5a6c49bd3cf5108c93d8030f347d917a4 |
kernel-kdump-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 9a464ceed251989c2062f6f85d447a922b7aef925c360726228457836b49545e |
kernel-kdump-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: ce09ca74db6ef6225d7c12a7790ddb72235861ff3fea999dbbc2ce73bcfed4af |
kernel-kdump-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: ce09ca74db6ef6225d7c12a7790ddb72235861ff3fea999dbbc2ce73bcfed4af |
kernel-kdump-devel-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 9f7aa4650549082872a23124ff6e8353e5f2f3ab3c067697f260affb604ba354 |
perf-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 1620a6ead6612572eb231b0159f61bb1f2ac86990454576269ecb6069e28882e |
perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 4b3b9df24d8678f3ef505f8213abaa09892c8f3028c2d23dfb959cde17c4eb94 |
perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 4b3b9df24d8678f3ef505f8213abaa09892c8f3028c2d23dfb959cde17c4eb94 |
python-perf-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: 83d6cb91bf36adcfe821847b1c7f6b2ada70682f678c5b967ce6ee68ff3de6bf |
python-perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: f55e0cffd2ce3faf796f6739d49d82dbc4c368f009989c3e90af5831cf37d050 |
python-perf-debuginfo-2.6.32-642.4.2.el6.s390x.rpm | SHA-256: f55e0cffd2ce3faf796f6739d49d82dbc4c368f009989c3e90af5831cf37d050 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.