- Issued:
- 2016-10-25
- Updated:
- 2016-10-25
RHSA-2016:2105 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
Red Hat would like to thank Phil Oester for reporting this issue.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux for IBM z Systems 6 s390x
- Red Hat Enterprise Linux for Power, big endian 6 ppc64
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x
Fixes
- BZ - 1384344 - CVE-2016-5195 kernel: mm: privilege escalation via MAP_PRIVATE COW breakage
CVEs
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
kernel-2.6.32-642.6.2.el6.src.rpm | SHA-256: cec4417824b2eb5c9952cf8b83140fbb06c36d93ae0b328b7d05e964b7d68f69 |
x86_64 | |
kernel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: c6830fbbc0b92768f6eefd9251de25adec9bb8965db68d19cfd2c3ecd6b7ef0f |
kernel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: c6830fbbc0b92768f6eefd9251de25adec9bb8965db68d19cfd2c3ecd6b7ef0f |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 278956460a2a7e4fbc7f659693a723bdfca1b69d83a8798a796defbd3043b9eb |
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 278956460a2a7e4fbc7f659693a723bdfca1b69d83a8798a796defbd3043b9eb |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 87045117f370e95e3a85514db0cc34285e6bb211749bf7a54411e7f4174c0e05 |
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 87045117f370e95e3a85514db0cc34285e6bb211749bf7a54411e7f4174c0e05 |
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 2442cb07ffd88010453210c30447555507ff43a24500c032d87d3cd2f7841c93 |
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 2442cb07ffd88010453210c30447555507ff43a24500c032d87d3cd2f7841c93 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: ab4485d3f97a2637f8dc5164c14f2a56fedf8e1a5abdda5ab966c76e6ba9a678 |
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: ab4485d3f97a2637f8dc5164c14f2a56fedf8e1a5abdda5ab966c76e6ba9a678 |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 9619c54a663cc7ec056ddd5ccc48de3783c52bbe4afffed33c93e3b56ba251b8 |
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 9619c54a663cc7ec056ddd5ccc48de3783c52bbe4afffed33c93e3b56ba251b8 |
perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a28fa0fd5e06c82381aca0907bf9f360701eb45982e0d1d92d9ecd710b5d9d60 |
perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a28fa0fd5e06c82381aca0907bf9f360701eb45982e0d1d92d9ecd710b5d9d60 |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
python-perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 5c0e827ec36bca83749124f85539ab395015f31cbbf442eef6f49ee122f632df |
python-perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 5c0e827ec36bca83749124f85539ab395015f31cbbf442eef6f49ee122f632df |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
i386 | |
kernel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: eeb266fdeef125eabadc7e9add741d3c21a5d1410b0cbf798c0773a09104b50e |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e7b827400a39715437d3828672d3afa09bd6c401c60ec1a3cd8c8951e5aae700 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 87045117f370e95e3a85514db0cc34285e6bb211749bf7a54411e7f4174c0e05 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: f63eb13c54352a827a73616255b64c52275f249e07b9dcafa40694582111c1c2 |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c2fa065042412ca6085bfa5bee53d2f4fbf2f9ae1a2a89e80a272bf705e3c96a |
perf-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 9fc70f5ea060f628cb0d1387ef34cd592751351c86b7b95c82a100cec0b6f48e |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
python-perf-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 1f87c294dc39e6f5cd3037c202b132750d50c9baf6789591eed48679eccf4615 |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
SRPM | |
---|---|
kernel-2.6.32-642.6.2.el6.src.rpm | SHA-256: cec4417824b2eb5c9952cf8b83140fbb06c36d93ae0b328b7d05e964b7d68f69 |
x86_64 | |
kernel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: c6830fbbc0b92768f6eefd9251de25adec9bb8965db68d19cfd2c3ecd6b7ef0f |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 278956460a2a7e4fbc7f659693a723bdfca1b69d83a8798a796defbd3043b9eb |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 87045117f370e95e3a85514db0cc34285e6bb211749bf7a54411e7f4174c0e05 |
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 2442cb07ffd88010453210c30447555507ff43a24500c032d87d3cd2f7841c93 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: ab4485d3f97a2637f8dc5164c14f2a56fedf8e1a5abdda5ab966c76e6ba9a678 |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 9619c54a663cc7ec056ddd5ccc48de3783c52bbe4afffed33c93e3b56ba251b8 |
perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a28fa0fd5e06c82381aca0907bf9f360701eb45982e0d1d92d9ecd710b5d9d60 |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
python-perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 5c0e827ec36bca83749124f85539ab395015f31cbbf442eef6f49ee122f632df |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
i386 | |
kernel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: eeb266fdeef125eabadc7e9add741d3c21a5d1410b0cbf798c0773a09104b50e |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e7b827400a39715437d3828672d3afa09bd6c401c60ec1a3cd8c8951e5aae700 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 87045117f370e95e3a85514db0cc34285e6bb211749bf7a54411e7f4174c0e05 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: f63eb13c54352a827a73616255b64c52275f249e07b9dcafa40694582111c1c2 |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c2fa065042412ca6085bfa5bee53d2f4fbf2f9ae1a2a89e80a272bf705e3c96a |
perf-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 9fc70f5ea060f628cb0d1387ef34cd592751351c86b7b95c82a100cec0b6f48e |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
python-perf-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 1f87c294dc39e6f5cd3037c202b132750d50c9baf6789591eed48679eccf4615 |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
Red Hat Enterprise Linux Workstation 6
SRPM | |
---|---|
kernel-2.6.32-642.6.2.el6.src.rpm | SHA-256: cec4417824b2eb5c9952cf8b83140fbb06c36d93ae0b328b7d05e964b7d68f69 |
x86_64 | |
kernel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: c6830fbbc0b92768f6eefd9251de25adec9bb8965db68d19cfd2c3ecd6b7ef0f |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 278956460a2a7e4fbc7f659693a723bdfca1b69d83a8798a796defbd3043b9eb |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 87045117f370e95e3a85514db0cc34285e6bb211749bf7a54411e7f4174c0e05 |
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 2442cb07ffd88010453210c30447555507ff43a24500c032d87d3cd2f7841c93 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: ab4485d3f97a2637f8dc5164c14f2a56fedf8e1a5abdda5ab966c76e6ba9a678 |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 9619c54a663cc7ec056ddd5ccc48de3783c52bbe4afffed33c93e3b56ba251b8 |
perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a28fa0fd5e06c82381aca0907bf9f360701eb45982e0d1d92d9ecd710b5d9d60 |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
python-perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 5c0e827ec36bca83749124f85539ab395015f31cbbf442eef6f49ee122f632df |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
i386 | |
kernel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: eeb266fdeef125eabadc7e9add741d3c21a5d1410b0cbf798c0773a09104b50e |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e7b827400a39715437d3828672d3afa09bd6c401c60ec1a3cd8c8951e5aae700 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 87045117f370e95e3a85514db0cc34285e6bb211749bf7a54411e7f4174c0e05 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: f63eb13c54352a827a73616255b64c52275f249e07b9dcafa40694582111c1c2 |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c2fa065042412ca6085bfa5bee53d2f4fbf2f9ae1a2a89e80a272bf705e3c96a |
perf-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 9fc70f5ea060f628cb0d1387ef34cd592751351c86b7b95c82a100cec0b6f48e |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
python-perf-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 1f87c294dc39e6f5cd3037c202b132750d50c9baf6789591eed48679eccf4615 |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
Red Hat Enterprise Linux Desktop 6
SRPM | |
---|---|
kernel-2.6.32-642.6.2.el6.src.rpm | SHA-256: cec4417824b2eb5c9952cf8b83140fbb06c36d93ae0b328b7d05e964b7d68f69 |
x86_64 | |
kernel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: c6830fbbc0b92768f6eefd9251de25adec9bb8965db68d19cfd2c3ecd6b7ef0f |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 278956460a2a7e4fbc7f659693a723bdfca1b69d83a8798a796defbd3043b9eb |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 87045117f370e95e3a85514db0cc34285e6bb211749bf7a54411e7f4174c0e05 |
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 2442cb07ffd88010453210c30447555507ff43a24500c032d87d3cd2f7841c93 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: ab4485d3f97a2637f8dc5164c14f2a56fedf8e1a5abdda5ab966c76e6ba9a678 |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 9619c54a663cc7ec056ddd5ccc48de3783c52bbe4afffed33c93e3b56ba251b8 |
perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a28fa0fd5e06c82381aca0907bf9f360701eb45982e0d1d92d9ecd710b5d9d60 |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
python-perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 5c0e827ec36bca83749124f85539ab395015f31cbbf442eef6f49ee122f632df |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
i386 | |
kernel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: eeb266fdeef125eabadc7e9add741d3c21a5d1410b0cbf798c0773a09104b50e |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e7b827400a39715437d3828672d3afa09bd6c401c60ec1a3cd8c8951e5aae700 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 87045117f370e95e3a85514db0cc34285e6bb211749bf7a54411e7f4174c0e05 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: f63eb13c54352a827a73616255b64c52275f249e07b9dcafa40694582111c1c2 |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c2fa065042412ca6085bfa5bee53d2f4fbf2f9ae1a2a89e80a272bf705e3c96a |
perf-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 9fc70f5ea060f628cb0d1387ef34cd592751351c86b7b95c82a100cec0b6f48e |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
python-perf-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 1f87c294dc39e6f5cd3037c202b132750d50c9baf6789591eed48679eccf4615 |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
Red Hat Enterprise Linux for IBM z Systems 6
SRPM | |
---|---|
kernel-2.6.32-642.6.2.el6.src.rpm | SHA-256: cec4417824b2eb5c9952cf8b83140fbb06c36d93ae0b328b7d05e964b7d68f69 |
s390x | |
kernel-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: ad4ef81a0d20809c3b0554e68e5083b612f650b00c34c9d58f060d6404564776 |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 4126418e893103f3b250eeeb1ccb5d6cb885a807d922ac30a81113a8d8e08288 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 5316fd553703433ef9aefb010811d23ef71617f135acd50a1e7d82401c16f79a |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 5316fd553703433ef9aefb010811d23ef71617f135acd50a1e7d82401c16f79a |
kernel-debug-devel-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: ef1c2e95cd0c4874e431d168e8a999036a8cc054ce6e81896a91f4dc07f40cf6 |
kernel-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 81e8237a14b52adb98103b39673ca47fb3c192654909dbf2e63f8f17e95a4e12 |
kernel-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 81e8237a14b52adb98103b39673ca47fb3c192654909dbf2e63f8f17e95a4e12 |
kernel-debuginfo-common-s390x-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 4165570428b715aae73cdf8ac7db75ea7222e1ace29bdd3dccfcf19ec93e7785 |
kernel-debuginfo-common-s390x-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 4165570428b715aae73cdf8ac7db75ea7222e1ace29bdd3dccfcf19ec93e7785 |
kernel-devel-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 2b70d466dfbc4624ea58f7796382334279af5efd736e075fdff4a8a48275596d |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 315d5c69f780a90b3ed3330ceb406a09258720b6ed9b4ed4ec03bf16b8202318 |
kernel-kdump-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: febefddff3c18ee5aa2adadac5b2fa05c7efe707b139396222020737c57aa96f |
kernel-kdump-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 0d838e591af6f81a7593a182af788603d454d3918811532631ab7a002c4ec21e |
kernel-kdump-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 0d838e591af6f81a7593a182af788603d454d3918811532631ab7a002c4ec21e |
kernel-kdump-devel-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 516957f5061f8627fe8b97226bfae8e88def4d1b3cf5740e3ea50e9386e86dd8 |
perf-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 615d5021476c913d1809485ded937bc3793ec750432b70ab662c0381be61bcf2 |
perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 821a7ea786d9cf535aff27c169c5114da03df5083b8ce4e9dcf5c232fda8e274 |
perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 821a7ea786d9cf535aff27c169c5114da03df5083b8ce4e9dcf5c232fda8e274 |
python-perf-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 9d9f5273b66bfe363b1af4442b4499af1d7a0faac990f8cd2c4c7adad96e0107 |
python-perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 04a1a1a9325ba1134243dcb08184acd081f2806be87a3f68482109cd0e6b2b43 |
python-perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 04a1a1a9325ba1134243dcb08184acd081f2806be87a3f68482109cd0e6b2b43 |
Red Hat Enterprise Linux for Power, big endian 6
SRPM | |
---|---|
kernel-2.6.32-642.6.2.el6.src.rpm | SHA-256: cec4417824b2eb5c9952cf8b83140fbb06c36d93ae0b328b7d05e964b7d68f69 |
ppc64 | |
kernel-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 13a97463c8b19f090ea2ae5d70e25d7838eb78a42f282787318b90ff98fe5c32 |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-bootwrapper-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 3af235aa90daa12f81372f06559ca3bc20e71f78c7d31e7e5b49c83e6f6348fa |
kernel-debug-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 35779f548406ae3abc0550576e33bfe0d65581b1a98a0072d9380b63e378ab40 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 4f71f62572387466ed1d0701fac7b964be402a06db3422478926e8b069192d84 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 4f71f62572387466ed1d0701fac7b964be402a06db3422478926e8b069192d84 |
kernel-debug-devel-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 402cada157a7de539f0625f397d1d7bd87f3793d6ed87348187c040a8c0b32aa |
kernel-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: b62e014a1c41dd886891672df32774de1effef00e442cb15d3d1960e6cd1a86f |
kernel-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: b62e014a1c41dd886891672df32774de1effef00e442cb15d3d1960e6cd1a86f |
kernel-debuginfo-common-ppc64-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 4547123803f4085631f499f6d3f4550e3e2e637c9e7292cb1e1041f4e9110a85 |
kernel-debuginfo-common-ppc64-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 4547123803f4085631f499f6d3f4550e3e2e637c9e7292cb1e1041f4e9110a85 |
kernel-devel-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: c64af6552c2ad3e403a2e84550615797cfb4c3568bd1ff090ccb1adb6e939a9c |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 61436187b0a8e34bdf6dbd3b67fa1a52b65f4bf9d0a31e421d26f398c4306aa1 |
perf-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 307d9d9fdc6e063effef54a04b46a2c6a2ff26ede7b0de6104fec07341159f8b |
perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: ae2f04f6e0640eaf7c4e0343c73d181529317a611e98b1984a64f271bd28082e |
perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: ae2f04f6e0640eaf7c4e0343c73d181529317a611e98b1984a64f271bd28082e |
python-perf-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 790d6ef40ce7910b4eff31b647ab856764403068b68378d587197f71f9034da3 |
python-perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 3d448aea12c335225aeaba6501077681a0fd35a702cb2be321ae235348d53aad |
python-perf-debuginfo-2.6.32-642.6.2.el6.ppc64.rpm | SHA-256: 3d448aea12c335225aeaba6501077681a0fd35a702cb2be321ae235348d53aad |
Red Hat Enterprise Linux for Scientific Computing 6
SRPM | |
---|---|
kernel-2.6.32-642.6.2.el6.src.rpm | SHA-256: cec4417824b2eb5c9952cf8b83140fbb06c36d93ae0b328b7d05e964b7d68f69 |
x86_64 | |
kernel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: c6830fbbc0b92768f6eefd9251de25adec9bb8965db68d19cfd2c3ecd6b7ef0f |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 278956460a2a7e4fbc7f659693a723bdfca1b69d83a8798a796defbd3043b9eb |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 87045117f370e95e3a85514db0cc34285e6bb211749bf7a54411e7f4174c0e05 |
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 2442cb07ffd88010453210c30447555507ff43a24500c032d87d3cd2f7841c93 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: ab4485d3f97a2637f8dc5164c14f2a56fedf8e1a5abdda5ab966c76e6ba9a678 |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 9619c54a663cc7ec056ddd5ccc48de3783c52bbe4afffed33c93e3b56ba251b8 |
perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a28fa0fd5e06c82381aca0907bf9f360701eb45982e0d1d92d9ecd710b5d9d60 |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
python-perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 5c0e827ec36bca83749124f85539ab395015f31cbbf442eef6f49ee122f632df |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6
SRPM | |
---|---|
kernel-2.6.32-642.6.2.el6.src.rpm | SHA-256: cec4417824b2eb5c9952cf8b83140fbb06c36d93ae0b328b7d05e964b7d68f69 |
s390x | |
kernel-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: ad4ef81a0d20809c3b0554e68e5083b612f650b00c34c9d58f060d6404564776 |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 4126418e893103f3b250eeeb1ccb5d6cb885a807d922ac30a81113a8d8e08288 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 5316fd553703433ef9aefb010811d23ef71617f135acd50a1e7d82401c16f79a |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 5316fd553703433ef9aefb010811d23ef71617f135acd50a1e7d82401c16f79a |
kernel-debug-devel-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: ef1c2e95cd0c4874e431d168e8a999036a8cc054ce6e81896a91f4dc07f40cf6 |
kernel-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 81e8237a14b52adb98103b39673ca47fb3c192654909dbf2e63f8f17e95a4e12 |
kernel-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 81e8237a14b52adb98103b39673ca47fb3c192654909dbf2e63f8f17e95a4e12 |
kernel-debuginfo-common-s390x-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 4165570428b715aae73cdf8ac7db75ea7222e1ace29bdd3dccfcf19ec93e7785 |
kernel-debuginfo-common-s390x-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 4165570428b715aae73cdf8ac7db75ea7222e1ace29bdd3dccfcf19ec93e7785 |
kernel-devel-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 2b70d466dfbc4624ea58f7796382334279af5efd736e075fdff4a8a48275596d |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 315d5c69f780a90b3ed3330ceb406a09258720b6ed9b4ed4ec03bf16b8202318 |
kernel-kdump-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: febefddff3c18ee5aa2adadac5b2fa05c7efe707b139396222020737c57aa96f |
kernel-kdump-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 0d838e591af6f81a7593a182af788603d454d3918811532631ab7a002c4ec21e |
kernel-kdump-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 0d838e591af6f81a7593a182af788603d454d3918811532631ab7a002c4ec21e |
kernel-kdump-devel-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 516957f5061f8627fe8b97226bfae8e88def4d1b3cf5740e3ea50e9386e86dd8 |
perf-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 615d5021476c913d1809485ded937bc3793ec750432b70ab662c0381be61bcf2 |
perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 821a7ea786d9cf535aff27c169c5114da03df5083b8ce4e9dcf5c232fda8e274 |
perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 821a7ea786d9cf535aff27c169c5114da03df5083b8ce4e9dcf5c232fda8e274 |
python-perf-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 9d9f5273b66bfe363b1af4442b4499af1d7a0faac990f8cd2c4c7adad96e0107 |
python-perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 04a1a1a9325ba1134243dcb08184acd081f2806be87a3f68482109cd0e6b2b43 |
python-perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 04a1a1a9325ba1134243dcb08184acd081f2806be87a3f68482109cd0e6b2b43 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
SRPM | |
---|---|
kernel-2.6.32-642.6.2.el6.src.rpm | SHA-256: cec4417824b2eb5c9952cf8b83140fbb06c36d93ae0b328b7d05e964b7d68f69 |
x86_64 | |
kernel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: c6830fbbc0b92768f6eefd9251de25adec9bb8965db68d19cfd2c3ecd6b7ef0f |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 278956460a2a7e4fbc7f659693a723bdfca1b69d83a8798a796defbd3043b9eb |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a2df7ffd1383d017b7a9fb27c3665d90d65e04da819cef3c693a0930620df3b5 |
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 87045117f370e95e3a85514db0cc34285e6bb211749bf7a54411e7f4174c0e05 |
kernel-debug-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 2442cb07ffd88010453210c30447555507ff43a24500c032d87d3cd2f7841c93 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: edc9534831e8d8694d9f6e23ee45cfa3633753e78a8cb55a77086f3c8aa087d1 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-debuginfo-common-x86_64-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 4f48d1a04e722ad7006d743b19c915dacccc76a34b423749a30a1507bb345be8 |
kernel-devel-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: ab4485d3f97a2637f8dc5164c14f2a56fedf8e1a5abdda5ab966c76e6ba9a678 |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 9619c54a663cc7ec056ddd5ccc48de3783c52bbe4afffed33c93e3b56ba251b8 |
perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a28fa0fd5e06c82381aca0907bf9f360701eb45982e0d1d92d9ecd710b5d9d60 |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: f2d67201cc7f3b1b6d3ba76c904a92f502e72066437ad0546ab7c642480db75c |
python-perf-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: 5c0e827ec36bca83749124f85539ab395015f31cbbf442eef6f49ee122f632df |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
python-perf-debuginfo-2.6.32-642.6.2.el6.x86_64.rpm | SHA-256: a6f52013587d69e2fbeb1364e7ffb3ee26f7840a88f89b903d92a5c443cbd833 |
i386 | |
kernel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: eeb266fdeef125eabadc7e9add741d3c21a5d1410b0cbf798c0773a09104b50e |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e7b827400a39715437d3828672d3afa09bd6c401c60ec1a3cd8c8951e5aae700 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 34a110a8e0892021436cce36ec6aa81e2e7bc643fe3cfe5ccebde9c486a8ebcd |
kernel-debug-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 87045117f370e95e3a85514db0cc34285e6bb211749bf7a54411e7f4174c0e05 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 2d9701fb770329711c830e67725b4f6865d1f90d61d1847c64ad5f2d47e8fe55 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-debuginfo-common-i686-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 5ca9558f99793574899c5f5499bd6dcdbbce2e25d6144186330e118ea0f95666 |
kernel-devel-2.6.32-642.6.2.el6.i686.rpm | SHA-256: f63eb13c54352a827a73616255b64c52275f249e07b9dcafa40694582111c1c2 |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c2fa065042412ca6085bfa5bee53d2f4fbf2f9ae1a2a89e80a272bf705e3c96a |
perf-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 9fc70f5ea060f628cb0d1387ef34cd592751351c86b7b95c82a100cec0b6f48e |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: c817940d396135181e5c36b54434c132af843cdae23f86792514f3b55dfc6560 |
python-perf-2.6.32-642.6.2.el6.i686.rpm | SHA-256: 1f87c294dc39e6f5cd3037c202b132750d50c9baf6789591eed48679eccf4615 |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
python-perf-debuginfo-2.6.32-642.6.2.el6.i686.rpm | SHA-256: e1ee272c10422270853292f87c67fd3d55622b8eec35d97415669554bbc8e0df |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6
SRPM | |
---|---|
kernel-2.6.32-642.6.2.el6.src.rpm | SHA-256: cec4417824b2eb5c9952cf8b83140fbb06c36d93ae0b328b7d05e964b7d68f69 |
s390x | |
kernel-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: ad4ef81a0d20809c3b0554e68e5083b612f650b00c34c9d58f060d6404564776 |
kernel-abi-whitelists-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: c38fef4563344f871a9e9a7ad59dd09ee75465fa4c7b7195500d4d35e39a58a7 |
kernel-debug-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 4126418e893103f3b250eeeb1ccb5d6cb885a807d922ac30a81113a8d8e08288 |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 5316fd553703433ef9aefb010811d23ef71617f135acd50a1e7d82401c16f79a |
kernel-debug-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 5316fd553703433ef9aefb010811d23ef71617f135acd50a1e7d82401c16f79a |
kernel-debug-devel-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: ef1c2e95cd0c4874e431d168e8a999036a8cc054ce6e81896a91f4dc07f40cf6 |
kernel-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 81e8237a14b52adb98103b39673ca47fb3c192654909dbf2e63f8f17e95a4e12 |
kernel-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 81e8237a14b52adb98103b39673ca47fb3c192654909dbf2e63f8f17e95a4e12 |
kernel-debuginfo-common-s390x-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 4165570428b715aae73cdf8ac7db75ea7222e1ace29bdd3dccfcf19ec93e7785 |
kernel-debuginfo-common-s390x-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 4165570428b715aae73cdf8ac7db75ea7222e1ace29bdd3dccfcf19ec93e7785 |
kernel-devel-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 2b70d466dfbc4624ea58f7796382334279af5efd736e075fdff4a8a48275596d |
kernel-doc-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 97ea2e8fb0c089f42b708771500d48bbfbd3e0716767bd98b31f1de7ebf9782c |
kernel-firmware-2.6.32-642.6.2.el6.noarch.rpm | SHA-256: 332cbfd9405514373a733eacf04a392cd35fa9b070d346e1f553ed2e79b7b70f |
kernel-headers-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 315d5c69f780a90b3ed3330ceb406a09258720b6ed9b4ed4ec03bf16b8202318 |
kernel-kdump-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: febefddff3c18ee5aa2adadac5b2fa05c7efe707b139396222020737c57aa96f |
kernel-kdump-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 0d838e591af6f81a7593a182af788603d454d3918811532631ab7a002c4ec21e |
kernel-kdump-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 0d838e591af6f81a7593a182af788603d454d3918811532631ab7a002c4ec21e |
kernel-kdump-devel-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 516957f5061f8627fe8b97226bfae8e88def4d1b3cf5740e3ea50e9386e86dd8 |
perf-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 615d5021476c913d1809485ded937bc3793ec750432b70ab662c0381be61bcf2 |
perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 821a7ea786d9cf535aff27c169c5114da03df5083b8ce4e9dcf5c232fda8e274 |
perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 821a7ea786d9cf535aff27c169c5114da03df5083b8ce4e9dcf5c232fda8e274 |
python-perf-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 9d9f5273b66bfe363b1af4442b4499af1d7a0faac990f8cd2c4c7adad96e0107 |
python-perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 04a1a1a9325ba1134243dcb08184acd081f2806be87a3f68482109cd0e6b2b43 |
python-perf-debuginfo-2.6.32-642.6.2.el6.s390x.rpm | SHA-256: 04a1a1a9325ba1134243dcb08184acd081f2806be87a3f68482109cd0e6b2b43 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.