- Issued:
- 2016-10-04
- Updated:
- 2016-10-04
RHSA-2016:2006 - Security Advisory
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- A flaw was found in the Linux kernel's keyring handling code, where in key_reject_and_link() an uninitialized variable would eventually lead to arbitrary free address which could allow attacker to use a use-after-free style attack. (CVE-2016-4470, Important)
- A heap-based buffer overflow vulnerability was found in the Linux kernel's hiddev driver. This flaw could allow a local attacker to corrupt kernel memory, possible privilege escalation or crashing the system. (CVE-2016-5829, Moderate)
The CVE-2016-4470 issue was discovered by David Howells (Red Hat Inc.).
Bug Fix(es):
- Previously, when two NFS shares with different security settings were mounted, the I/O operations to the kerberos-authenticated mount caused the RPC_CRED_KEY_EXPIRE_SOON parameter to be set, but the parameter was not unset when performing the I/O operations on the sec=sys mount. Consequently, writes to both NFS shares had the same parameters, regardless of their security settings. This update fixes this problem by moving the NO_CRKEY_TIMEOUT parameter to the auth->au_flags field. As a result, NFS shares with different security settings are now handled as expected. (BZ#1366962)
- In some circumstances, resetting a Fibre Channel over Ethernet (FCoE) interface could lead to a kernel panic, due to invalid information extracted from the FCoE header. This update adds santiy checking to the cpu number extracted from the FCoE header. This ensures that subsequent operations address a valid cpu, and eliminates the kernel panic. (BZ#1359036)
- Prior to this update, the following problems occurred with the way GSF2 transitioned files and directories from the "unlinked" state to the "free" state:
The numbers reported for the df and the du commands in some cases got out of sync, which caused blocks in the file system to appear missing. The blocks were not actually missing, but they were left in the "unlinked" state.
In some circumstances, GFS2 referenced a cluster lock that was already deleted, which led to a kernel panic.
If an object was deleted and its space reused as a different object, GFS2 sometimes deleted the existing one, which caused file system corruption.
With this update, the transition from "unlinked" to "free" state has been fixed. As a result, none of these three problems occur anymore. (BZ#1359037)
- Previously, the GFS2 file system in some cases became unresponsive due to lock dependency problems between inodes and the cluster lock. This occurred most frequently on nearly full file systems where files and directories were being deleted and recreated at the same block location at the same time. With this update, a set of patches has been applied to fix these lock dependencies. As a result, GFS2 no longer hangs in the described circumstances. (BZ#1359038)
- When used with controllers that do not support DCMD- MR_DCMD_PD_LIST_QUERY, the megaraid_sas driver can go into infinite error reporting loop of error reporting messages. This could cause difficulties with finding other important log messages, or even it could cause the disk to overflow. This bug has been fixed by ignoring the DCMD MR_DCMD_PD_LIST_QUERY query for controllers which do not support it and sending the DCMD SUCCESS status to the AEN functions. As a result, the error messages no longer appear when there is a change in the status of one of the arrays. (BZ#1359039)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux for IBM z Systems 6 s390x
- Red Hat Enterprise Linux for Power, big endian 6 ppc64
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x
Fixes
- BZ - 1341716 - CVE-2016-4470 kernel: Uninitialized variable in request_key handling causes kernel crash in error handling path
- BZ - 1350509 - CVE-2016-5829 kernel: Heap buffer overflow in hiddev driver
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
kernel-2.6.32-642.6.1.el6.src.rpm | SHA-256: cfd325ea4ff4302752eeae7abbcb80c1c6797122e3c199cdd36cc0598d80d518 |
x86_64 | |
kernel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 601b8669a4e73deb2c30d09709ebc6d0475a3da9651d9c63d29770256a5eb215 |
kernel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 601b8669a4e73deb2c30d09709ebc6d0475a3da9651d9c63d29770256a5eb215 |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 2bcfd9ccd51a8525c00dcf97b6e331764d06af053245142338f31206844a6fbb |
kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 2bcfd9ccd51a8525c00dcf97b6e331764d06af053245142338f31206844a6fbb |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 1df1970f641d43af7f9163a60559ad95c99eff35a7c1fab7bd521bfa37520a29 |
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 1df1970f641d43af7f9163a60559ad95c99eff35a7c1fab7bd521bfa37520a29 |
kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d12eac24c1737b1ce87a10cfe196eaa0fa2895c4bbcc1983271233ad12733441 |
kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d12eac24c1737b1ce87a10cfe196eaa0fa2895c4bbcc1983271233ad12733441 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 9c1b5055ad29fd46459d908d67a31d6cc071452252f86b1af76f20c8eb10dafb |
kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 9c1b5055ad29fd46459d908d67a31d6cc071452252f86b1af76f20c8eb10dafb |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 77d799a6ff383c2e814bbcf9990bc0867cb1e8b475c4eb024f712ed15fe8ace8 |
kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 77d799a6ff383c2e814bbcf9990bc0867cb1e8b475c4eb024f712ed15fe8ace8 |
perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 0b21538c586f8d039b5827b2afd5c3803eb79f32515a8ab5f9f81c2c41083b4d |
perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 0b21538c586f8d039b5827b2afd5c3803eb79f32515a8ab5f9f81c2c41083b4d |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
python-perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: fbedbd811ba21c7420443700fe3e823ec94b67ca3cf238a1bafee9a5ff9c7eea |
python-perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: fbedbd811ba21c7420443700fe3e823ec94b67ca3cf238a1bafee9a5ff9c7eea |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
i386 | |
kernel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 0145c18e1ecd83376ae1fe75bb60c7963a3dffd21d7ece335eb5728ed252db04 |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.i686.rpm | SHA-256: aef38251db94961849d70cc908fa827f61795786ef680baf273f0b976345d9a5 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 1df1970f641d43af7f9163a60559ad95c99eff35a7c1fab7bd521bfa37520a29 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 9ce85f4a277fe0dfbfdca2d37687b58d09acb8fc516bd3145831f83ec5e3c06c |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a35aee54401f45a784ba22edb450f59551cd2525745df9df480f27a4d18e6327 |
perf-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 37c1a1728d2eef832c7f488f0de59ddf6880fbdb7a64452ca58982127eb1e65e |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
python-perf-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 682020b63981067f3f989e161b319ffe465ef00b19e1b1ffd0b9d8f05858df89 |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
SRPM | |
---|---|
kernel-2.6.32-642.6.1.el6.src.rpm | SHA-256: cfd325ea4ff4302752eeae7abbcb80c1c6797122e3c199cdd36cc0598d80d518 |
x86_64 | |
kernel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 601b8669a4e73deb2c30d09709ebc6d0475a3da9651d9c63d29770256a5eb215 |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 2bcfd9ccd51a8525c00dcf97b6e331764d06af053245142338f31206844a6fbb |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 1df1970f641d43af7f9163a60559ad95c99eff35a7c1fab7bd521bfa37520a29 |
kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d12eac24c1737b1ce87a10cfe196eaa0fa2895c4bbcc1983271233ad12733441 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 9c1b5055ad29fd46459d908d67a31d6cc071452252f86b1af76f20c8eb10dafb |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 77d799a6ff383c2e814bbcf9990bc0867cb1e8b475c4eb024f712ed15fe8ace8 |
perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 0b21538c586f8d039b5827b2afd5c3803eb79f32515a8ab5f9f81c2c41083b4d |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
python-perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: fbedbd811ba21c7420443700fe3e823ec94b67ca3cf238a1bafee9a5ff9c7eea |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
i386 | |
kernel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 0145c18e1ecd83376ae1fe75bb60c7963a3dffd21d7ece335eb5728ed252db04 |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.i686.rpm | SHA-256: aef38251db94961849d70cc908fa827f61795786ef680baf273f0b976345d9a5 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 1df1970f641d43af7f9163a60559ad95c99eff35a7c1fab7bd521bfa37520a29 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 9ce85f4a277fe0dfbfdca2d37687b58d09acb8fc516bd3145831f83ec5e3c06c |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a35aee54401f45a784ba22edb450f59551cd2525745df9df480f27a4d18e6327 |
perf-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 37c1a1728d2eef832c7f488f0de59ddf6880fbdb7a64452ca58982127eb1e65e |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
python-perf-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 682020b63981067f3f989e161b319ffe465ef00b19e1b1ffd0b9d8f05858df89 |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
Red Hat Enterprise Linux Workstation 6
SRPM | |
---|---|
kernel-2.6.32-642.6.1.el6.src.rpm | SHA-256: cfd325ea4ff4302752eeae7abbcb80c1c6797122e3c199cdd36cc0598d80d518 |
x86_64 | |
kernel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 601b8669a4e73deb2c30d09709ebc6d0475a3da9651d9c63d29770256a5eb215 |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 2bcfd9ccd51a8525c00dcf97b6e331764d06af053245142338f31206844a6fbb |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 1df1970f641d43af7f9163a60559ad95c99eff35a7c1fab7bd521bfa37520a29 |
kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d12eac24c1737b1ce87a10cfe196eaa0fa2895c4bbcc1983271233ad12733441 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 9c1b5055ad29fd46459d908d67a31d6cc071452252f86b1af76f20c8eb10dafb |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 77d799a6ff383c2e814bbcf9990bc0867cb1e8b475c4eb024f712ed15fe8ace8 |
perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 0b21538c586f8d039b5827b2afd5c3803eb79f32515a8ab5f9f81c2c41083b4d |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
python-perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: fbedbd811ba21c7420443700fe3e823ec94b67ca3cf238a1bafee9a5ff9c7eea |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
i386 | |
kernel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 0145c18e1ecd83376ae1fe75bb60c7963a3dffd21d7ece335eb5728ed252db04 |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.i686.rpm | SHA-256: aef38251db94961849d70cc908fa827f61795786ef680baf273f0b976345d9a5 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 1df1970f641d43af7f9163a60559ad95c99eff35a7c1fab7bd521bfa37520a29 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 9ce85f4a277fe0dfbfdca2d37687b58d09acb8fc516bd3145831f83ec5e3c06c |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a35aee54401f45a784ba22edb450f59551cd2525745df9df480f27a4d18e6327 |
perf-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 37c1a1728d2eef832c7f488f0de59ddf6880fbdb7a64452ca58982127eb1e65e |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
python-perf-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 682020b63981067f3f989e161b319ffe465ef00b19e1b1ffd0b9d8f05858df89 |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
Red Hat Enterprise Linux Desktop 6
SRPM | |
---|---|
kernel-2.6.32-642.6.1.el6.src.rpm | SHA-256: cfd325ea4ff4302752eeae7abbcb80c1c6797122e3c199cdd36cc0598d80d518 |
x86_64 | |
kernel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 601b8669a4e73deb2c30d09709ebc6d0475a3da9651d9c63d29770256a5eb215 |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 2bcfd9ccd51a8525c00dcf97b6e331764d06af053245142338f31206844a6fbb |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 1df1970f641d43af7f9163a60559ad95c99eff35a7c1fab7bd521bfa37520a29 |
kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d12eac24c1737b1ce87a10cfe196eaa0fa2895c4bbcc1983271233ad12733441 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 9c1b5055ad29fd46459d908d67a31d6cc071452252f86b1af76f20c8eb10dafb |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 77d799a6ff383c2e814bbcf9990bc0867cb1e8b475c4eb024f712ed15fe8ace8 |
perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 0b21538c586f8d039b5827b2afd5c3803eb79f32515a8ab5f9f81c2c41083b4d |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
python-perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: fbedbd811ba21c7420443700fe3e823ec94b67ca3cf238a1bafee9a5ff9c7eea |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
i386 | |
kernel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 0145c18e1ecd83376ae1fe75bb60c7963a3dffd21d7ece335eb5728ed252db04 |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.i686.rpm | SHA-256: aef38251db94961849d70cc908fa827f61795786ef680baf273f0b976345d9a5 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 1df1970f641d43af7f9163a60559ad95c99eff35a7c1fab7bd521bfa37520a29 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 9ce85f4a277fe0dfbfdca2d37687b58d09acb8fc516bd3145831f83ec5e3c06c |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a35aee54401f45a784ba22edb450f59551cd2525745df9df480f27a4d18e6327 |
perf-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 37c1a1728d2eef832c7f488f0de59ddf6880fbdb7a64452ca58982127eb1e65e |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
python-perf-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 682020b63981067f3f989e161b319ffe465ef00b19e1b1ffd0b9d8f05858df89 |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
Red Hat Enterprise Linux for IBM z Systems 6
SRPM | |
---|---|
kernel-2.6.32-642.6.1.el6.src.rpm | SHA-256: cfd325ea4ff4302752eeae7abbcb80c1c6797122e3c199cdd36cc0598d80d518 |
s390x | |
kernel-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 34a4ba496184321de1998404a765fad7bd39754f28d0005ea1b0ac29d7b1ccfa |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: ff64df6c10daedbe9d0a0ed9dd38a449f62000623a60c94773986289387781de |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: f10144a652aae1a66b7c38d4f2d575c37b580154355f71609efbb04a3a532980 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: f10144a652aae1a66b7c38d4f2d575c37b580154355f71609efbb04a3a532980 |
kernel-debug-devel-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 12e8a351af8e0080b0a7e4de26c523b33f3cc44db4119062b800f9144b46f949 |
kernel-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 83de0e3128e1e2ed4d76d9c791ce839f66465591e8de046d7b42c8f6780f60bd |
kernel-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 83de0e3128e1e2ed4d76d9c791ce839f66465591e8de046d7b42c8f6780f60bd |
kernel-debuginfo-common-s390x-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: a67ae73259edd2d2325b19a99639d6f5d2f4fb9560599c1e3cc5dc95111f0f99 |
kernel-debuginfo-common-s390x-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: a67ae73259edd2d2325b19a99639d6f5d2f4fb9560599c1e3cc5dc95111f0f99 |
kernel-devel-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: f8caf9a3cecac762d2b6730185c7a0d7be74fcc4c6aa65ba83d2d44baa6af9b5 |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: b14ed0f45c34620d00ebc9c489090985601120e7453d78d299f0c0dd29b98eba |
kernel-kdump-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 6a79efb7e67b26b0b74ddfb9a11f5224fe14bb246d69d8050532f4b7c242ffb1 |
kernel-kdump-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 12811a74eacaff8ed9e025348793a6cc1bb43e6c7141548a3bdbaf8de84193df |
kernel-kdump-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 12811a74eacaff8ed9e025348793a6cc1bb43e6c7141548a3bdbaf8de84193df |
kernel-kdump-devel-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 10dc4a4a8d9b8c0304b84450e4d1971b60369b8bf2efde59efa9c276d1663a4f |
perf-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 743164790c741ed324bf9fd7b5b7c85d20dea0e97564f7abdb40e9e6bfb5674c |
perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 53f48ff8d28ff05487a643471248a420f6fc027766bd7cbcd051f6119987d736 |
perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 53f48ff8d28ff05487a643471248a420f6fc027766bd7cbcd051f6119987d736 |
python-perf-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 8c41e5ad30b9df17b7a1e6cc589005f01f355783e3a284c0306b2ee99b39a013 |
python-perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: adf929d0f62958ec557b5dfd73717ece95867c8455935d3a492d3bdb9f475ab1 |
python-perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: adf929d0f62958ec557b5dfd73717ece95867c8455935d3a492d3bdb9f475ab1 |
Red Hat Enterprise Linux for Power, big endian 6
SRPM | |
---|---|
kernel-2.6.32-642.6.1.el6.src.rpm | SHA-256: cfd325ea4ff4302752eeae7abbcb80c1c6797122e3c199cdd36cc0598d80d518 |
ppc64 | |
kernel-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: 348b8a256dbbc46f272e2af9ae9ebe659af99d91efa413e0e3de46fb3d57b2ee |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-bootwrapper-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: 29b87cc3b549bbbcc95e1b0c6b990005749f9b9672ca762de6d5492b58c99c8e |
kernel-debug-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: bea787afcb6b5063ef2ffa85c33b5460a4328a934eb75c66677f0d736d1269e1 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: f13c27b4579230cdff177a487c6854234359c2ec022e637b210dc9f190d09965 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: f13c27b4579230cdff177a487c6854234359c2ec022e637b210dc9f190d09965 |
kernel-debug-devel-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: e6daf9fc1de945d199b72d370522153d4243ef0050fe67365ac00a2901a113ca |
kernel-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: 35b229ec4310c3b8af85c486c6b943cccc5c6bb31c2f6bfef4bb44133f914ae4 |
kernel-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: 35b229ec4310c3b8af85c486c6b943cccc5c6bb31c2f6bfef4bb44133f914ae4 |
kernel-debuginfo-common-ppc64-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: 3c6df6a4d21b9023820fd8069eefac0e36f7e6e073614da17ec7ceef7e030583 |
kernel-debuginfo-common-ppc64-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: 3c6df6a4d21b9023820fd8069eefac0e36f7e6e073614da17ec7ceef7e030583 |
kernel-devel-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: c6f7a75d0d32a012162945fb697dc8f847bfe29ae2eb9a1476f32f441e22fead |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: 712c24cc0e782b3b573914b39e873446548029f036180f01f4ae9c791e52b576 |
perf-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: 9e71980664e03081515c9c4ac0c681a97a3a172fbf36e6b7747fa2765e6a8e52 |
perf-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: a0ae769209dc4716a8c41f0220a4f4cf531b92c81444f94e2b83843c350b665c |
perf-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: a0ae769209dc4716a8c41f0220a4f4cf531b92c81444f94e2b83843c350b665c |
python-perf-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: 2ad6ebf23004f7fad3ea64e3362b4913d65d6e68dc3c263ef988c842958209f9 |
python-perf-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: fac74e26c169794cf26dab0377a998f09797a874f89e150f4cccb55d8433dc5d |
python-perf-debuginfo-2.6.32-642.6.1.el6.ppc64.rpm | SHA-256: fac74e26c169794cf26dab0377a998f09797a874f89e150f4cccb55d8433dc5d |
Red Hat Enterprise Linux for Scientific Computing 6
SRPM | |
---|---|
kernel-2.6.32-642.6.1.el6.src.rpm | SHA-256: cfd325ea4ff4302752eeae7abbcb80c1c6797122e3c199cdd36cc0598d80d518 |
x86_64 | |
kernel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 601b8669a4e73deb2c30d09709ebc6d0475a3da9651d9c63d29770256a5eb215 |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 2bcfd9ccd51a8525c00dcf97b6e331764d06af053245142338f31206844a6fbb |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 1df1970f641d43af7f9163a60559ad95c99eff35a7c1fab7bd521bfa37520a29 |
kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d12eac24c1737b1ce87a10cfe196eaa0fa2895c4bbcc1983271233ad12733441 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 9c1b5055ad29fd46459d908d67a31d6cc071452252f86b1af76f20c8eb10dafb |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 77d799a6ff383c2e814bbcf9990bc0867cb1e8b475c4eb024f712ed15fe8ace8 |
perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 0b21538c586f8d039b5827b2afd5c3803eb79f32515a8ab5f9f81c2c41083b4d |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
python-perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: fbedbd811ba21c7420443700fe3e823ec94b67ca3cf238a1bafee9a5ff9c7eea |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6
SRPM | |
---|---|
kernel-2.6.32-642.6.1.el6.src.rpm | SHA-256: cfd325ea4ff4302752eeae7abbcb80c1c6797122e3c199cdd36cc0598d80d518 |
s390x | |
kernel-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 34a4ba496184321de1998404a765fad7bd39754f28d0005ea1b0ac29d7b1ccfa |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: ff64df6c10daedbe9d0a0ed9dd38a449f62000623a60c94773986289387781de |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: f10144a652aae1a66b7c38d4f2d575c37b580154355f71609efbb04a3a532980 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: f10144a652aae1a66b7c38d4f2d575c37b580154355f71609efbb04a3a532980 |
kernel-debug-devel-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 12e8a351af8e0080b0a7e4de26c523b33f3cc44db4119062b800f9144b46f949 |
kernel-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 83de0e3128e1e2ed4d76d9c791ce839f66465591e8de046d7b42c8f6780f60bd |
kernel-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 83de0e3128e1e2ed4d76d9c791ce839f66465591e8de046d7b42c8f6780f60bd |
kernel-debuginfo-common-s390x-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: a67ae73259edd2d2325b19a99639d6f5d2f4fb9560599c1e3cc5dc95111f0f99 |
kernel-debuginfo-common-s390x-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: a67ae73259edd2d2325b19a99639d6f5d2f4fb9560599c1e3cc5dc95111f0f99 |
kernel-devel-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: f8caf9a3cecac762d2b6730185c7a0d7be74fcc4c6aa65ba83d2d44baa6af9b5 |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: b14ed0f45c34620d00ebc9c489090985601120e7453d78d299f0c0dd29b98eba |
kernel-kdump-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 6a79efb7e67b26b0b74ddfb9a11f5224fe14bb246d69d8050532f4b7c242ffb1 |
kernel-kdump-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 12811a74eacaff8ed9e025348793a6cc1bb43e6c7141548a3bdbaf8de84193df |
kernel-kdump-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 12811a74eacaff8ed9e025348793a6cc1bb43e6c7141548a3bdbaf8de84193df |
kernel-kdump-devel-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 10dc4a4a8d9b8c0304b84450e4d1971b60369b8bf2efde59efa9c276d1663a4f |
perf-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 743164790c741ed324bf9fd7b5b7c85d20dea0e97564f7abdb40e9e6bfb5674c |
perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 53f48ff8d28ff05487a643471248a420f6fc027766bd7cbcd051f6119987d736 |
perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 53f48ff8d28ff05487a643471248a420f6fc027766bd7cbcd051f6119987d736 |
python-perf-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 8c41e5ad30b9df17b7a1e6cc589005f01f355783e3a284c0306b2ee99b39a013 |
python-perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: adf929d0f62958ec557b5dfd73717ece95867c8455935d3a492d3bdb9f475ab1 |
python-perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: adf929d0f62958ec557b5dfd73717ece95867c8455935d3a492d3bdb9f475ab1 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
SRPM | |
---|---|
kernel-2.6.32-642.6.1.el6.src.rpm | SHA-256: cfd325ea4ff4302752eeae7abbcb80c1c6797122e3c199cdd36cc0598d80d518 |
x86_64 | |
kernel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 601b8669a4e73deb2c30d09709ebc6d0475a3da9651d9c63d29770256a5eb215 |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 2bcfd9ccd51a8525c00dcf97b6e331764d06af053245142338f31206844a6fbb |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: cdee9a3245251d6042c39c59f4d4f39d2114a36f73cc67dbee3356962b321b96 |
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 1df1970f641d43af7f9163a60559ad95c99eff35a7c1fab7bd521bfa37520a29 |
kernel-debug-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d12eac24c1737b1ce87a10cfe196eaa0fa2895c4bbcc1983271233ad12733441 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 67a55fda9a2ec8311e2605990538f468c0184bed37a65e8493ce63913a0c1af7 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 907ef86420c913231e2be32f2425473681cfee6003fc1a7d35b8600ebd85fae9 |
kernel-devel-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 9c1b5055ad29fd46459d908d67a31d6cc071452252f86b1af76f20c8eb10dafb |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 77d799a6ff383c2e814bbcf9990bc0867cb1e8b475c4eb024f712ed15fe8ace8 |
perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: 0b21538c586f8d039b5827b2afd5c3803eb79f32515a8ab5f9f81c2c41083b4d |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: e2cd20e440e304fa8b882c01e7f0477af65014fc94ecd35324b2bda80a96a7e0 |
python-perf-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: fbedbd811ba21c7420443700fe3e823ec94b67ca3cf238a1bafee9a5ff9c7eea |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
python-perf-debuginfo-2.6.32-642.6.1.el6.x86_64.rpm | SHA-256: d04825d00ef20e9b34b2b6ffc19eb320b3b09b6e12b09882a293885aff5bb253 |
i386 | |
kernel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 0145c18e1ecd83376ae1fe75bb60c7963a3dffd21d7ece335eb5728ed252db04 |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.i686.rpm | SHA-256: aef38251db94961849d70cc908fa827f61795786ef680baf273f0b976345d9a5 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: fa49bbf0f9f030f563512a1399fe04c610f3a5386a1a362fb0ba44ca0769aae3 |
kernel-debug-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 1df1970f641d43af7f9163a60559ad95c99eff35a7c1fab7bd521bfa37520a29 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a74a18860752c83c349aadcc0f17afbad61fd0aedc9ac6be80b5b98a2bce17c8 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-debuginfo-common-i686-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bd520e5c3a670accb0ab339f814858d9026640d88ee85f05085633f8923a4b55 |
kernel-devel-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 9ce85f4a277fe0dfbfdca2d37687b58d09acb8fc516bd3145831f83ec5e3c06c |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.i686.rpm | SHA-256: a35aee54401f45a784ba22edb450f59551cd2525745df9df480f27a4d18e6327 |
perf-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 37c1a1728d2eef832c7f488f0de59ddf6880fbdb7a64452ca58982127eb1e65e |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: bc0959b81ef3fef4f98634339ed4dca2dd8605ca377e797c7f7a824a76a851ec |
python-perf-2.6.32-642.6.1.el6.i686.rpm | SHA-256: 682020b63981067f3f989e161b319ffe465ef00b19e1b1ffd0b9d8f05858df89 |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
python-perf-debuginfo-2.6.32-642.6.1.el6.i686.rpm | SHA-256: ecf361adb236be370764e6a5407b4e86645289f170cd8c5235fbd6dc35ffdb5e |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6
SRPM | |
---|---|
kernel-2.6.32-642.6.1.el6.src.rpm | SHA-256: cfd325ea4ff4302752eeae7abbcb80c1c6797122e3c199cdd36cc0598d80d518 |
s390x | |
kernel-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 34a4ba496184321de1998404a765fad7bd39754f28d0005ea1b0ac29d7b1ccfa |
kernel-abi-whitelists-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 594032c366642e6f32c4a65748debe723b449c05dc1d0c9d40457320b94f2ee2 |
kernel-debug-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: ff64df6c10daedbe9d0a0ed9dd38a449f62000623a60c94773986289387781de |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: f10144a652aae1a66b7c38d4f2d575c37b580154355f71609efbb04a3a532980 |
kernel-debug-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: f10144a652aae1a66b7c38d4f2d575c37b580154355f71609efbb04a3a532980 |
kernel-debug-devel-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 12e8a351af8e0080b0a7e4de26c523b33f3cc44db4119062b800f9144b46f949 |
kernel-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 83de0e3128e1e2ed4d76d9c791ce839f66465591e8de046d7b42c8f6780f60bd |
kernel-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 83de0e3128e1e2ed4d76d9c791ce839f66465591e8de046d7b42c8f6780f60bd |
kernel-debuginfo-common-s390x-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: a67ae73259edd2d2325b19a99639d6f5d2f4fb9560599c1e3cc5dc95111f0f99 |
kernel-debuginfo-common-s390x-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: a67ae73259edd2d2325b19a99639d6f5d2f4fb9560599c1e3cc5dc95111f0f99 |
kernel-devel-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: f8caf9a3cecac762d2b6730185c7a0d7be74fcc4c6aa65ba83d2d44baa6af9b5 |
kernel-doc-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 26b50c764eaba1dbf10168aaefb7975eb8859c07e1daa164d564cf76ffde2172 |
kernel-firmware-2.6.32-642.6.1.el6.noarch.rpm | SHA-256: 8cc582e56631d423cd4281929e6b3b44969eb724f62140e61e7a1fe0ef647fb5 |
kernel-headers-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: b14ed0f45c34620d00ebc9c489090985601120e7453d78d299f0c0dd29b98eba |
kernel-kdump-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 6a79efb7e67b26b0b74ddfb9a11f5224fe14bb246d69d8050532f4b7c242ffb1 |
kernel-kdump-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 12811a74eacaff8ed9e025348793a6cc1bb43e6c7141548a3bdbaf8de84193df |
kernel-kdump-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 12811a74eacaff8ed9e025348793a6cc1bb43e6c7141548a3bdbaf8de84193df |
kernel-kdump-devel-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 10dc4a4a8d9b8c0304b84450e4d1971b60369b8bf2efde59efa9c276d1663a4f |
perf-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 743164790c741ed324bf9fd7b5b7c85d20dea0e97564f7abdb40e9e6bfb5674c |
perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 53f48ff8d28ff05487a643471248a420f6fc027766bd7cbcd051f6119987d736 |
perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 53f48ff8d28ff05487a643471248a420f6fc027766bd7cbcd051f6119987d736 |
python-perf-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: 8c41e5ad30b9df17b7a1e6cc589005f01f355783e3a284c0306b2ee99b39a013 |
python-perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: adf929d0f62958ec557b5dfd73717ece95867c8455935d3a492d3bdb9f475ab1 |
python-perf-debuginfo-2.6.32-642.6.1.el6.s390x.rpm | SHA-256: adf929d0f62958ec557b5dfd73717ece95867c8455935d3a492d3bdb9f475ab1 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.