Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2016:2766 - Security Advisory
Issued:
2016-11-15
Updated:
2016-11-15

RHSA-2016:2766 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • It was found that stacking a file system over procfs in the Linux kernel could lead to a kernel stack overflow due to deep nesting, as demonstrated by mounting ecryptfs over procfs and creating a recursion by mapping /proc/environ. An unprivileged, local user could potentially use this flaw to escalate their privileges on the system. (CVE-2016-1583, Important)
  • It was reported that on s390x, the fork of a process with four page table levels will cause memory corruption with a variety of symptoms. All processes are created with three level page table and a limit of 4TB for the address space. If the parent process has four page table levels with a limit of 8PB, the function that duplicates the address space will try to copy memory areas outside of the address space limit for the child process. (CVE-2016-2143, Moderate)

Bug Fix(es):

  • Use of a multi-threaded workload with high memory mappings sometiems caused a kernel panic, due to a race condition between the context switch and the pagetable upgrade. This update fixes the switch_mm() by using the complete asce parameter instead of the asce_bits parameter. As a result, the kernel no longer panics in the described scenario. (BZ#1377472)
  • When iptables created the Transmission Control Protocol (TCP) reset packet, a kernel crash could occur due to uninitialized pointer to the TCP header within the Socket Buffer (SKB). This update fixes the transport header pointer in TCP reset for both IPv4 and IPv6, and the kernel no longer crashes in the described situation.(BZ#1372266)
  • Previously, when the Enhanced Error Handling (EEH) mechanism did not block the PCI configuration space access and an error was detected, a kernel panic occurred. This update fixes EEH to fix this problem. As a result, the kernel no longer panics in the described scenario. (BZ#1379596)
  • When the lockd service failed to start up completely, the notifier blocks were in some cases registered on a notification chain multiple times, which caused the occurrence of a circular list on the notification chain. Consequently, a soft lock-up or a kernel oops occurred. With this update, the notifier blocks are unregistered if lockd fails to start up completely, and the soft lock-ups or the kernel oopses no longer occur under the described circumstances. (BZ#1375637)
  • When the Fibre Channel over Ethernet (FCoE) was configured, the FCoE MaxFrameSize parameter was incorrectly restricted to 1452. With this update, the NETIF_F_ALL_FCOE symbol

is no longer ignored, which fixes this bug. MaxFrameSize is now restricted to 2112, which is the correct value. (BZ#1381592)

  • When the fnic driver was installed on Cisco UCS Blade Server, the discs were under certain circumstances put into the offline state with the following error message: "Medium access timeout failure. Offlining disk!". This update fixes fnic to set the Small Computer System Interface (SCSI) status as DID_ABORT after a successful abort operation. As a result, the discs are no longer put into the offlined state in the described situation. (BZ#1382620)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1308908 - CVE-2016-2143 kernel: Fork of large process causes memory corruption
  • BZ - 1344721 - CVE-2016-1583 kernel: Stack overflow via ecryptfs and /proc/$pid/environ

CVEs

  • CVE-2016-1583
  • CVE-2016-2143

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
kernel-2.6.32-642.11.1.el6.src.rpm SHA-256: 90b12e40c1bb04b598a7ed1f49c051ad0d992cb521b4812664b3a6e5519e86cb
x86_64
kernel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7255175afa21dce9b4771b99518d758d8ce05839250d6b07770dcd44e25feef5
kernel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7255175afa21dce9b4771b99518d758d8ce05839250d6b07770dcd44e25feef5
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cf1c20539127c4df4e12f8a68de742911960fd6e27afc10e7fab655996295c2e
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cf1c20539127c4df4e12f8a68de742911960fd6e27afc10e7fab655996295c2e
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: a89e4e64a72d5f40e99c31ae523ad58cb8cde2f0815b5825158fa4e7da34f26f
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: a89e4e64a72d5f40e99c31ae523ad58cb8cde2f0815b5825158fa4e7da34f26f
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 78e42868222d8b707f1260c7717cceca4e40611a0942dcb9303ff00aeceeb464
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 78e42868222d8b707f1260c7717cceca4e40611a0942dcb9303ff00aeceeb464
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 1db1328f5acaac55ad083ebea409145e0c53f21b0842e9a3571ceab3030ab080
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 1db1328f5acaac55ad083ebea409145e0c53f21b0842e9a3571ceab3030ab080
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: c48c0e5267bfa36f5eaec87f52be5441be2da089e32cea285bb5404f957ebc5d
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: c48c0e5267bfa36f5eaec87f52be5441be2da089e32cea285bb5404f957ebc5d
perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: d5a7908efcd3df439e49772fe414887f4995c07881f935184bd24ba1fd6bd943
perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: d5a7908efcd3df439e49772fe414887f4995c07881f935184bd24ba1fd6bd943
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
python-perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7d94b95bdc68bab64f44a42cfef2dbfa4f72389299ecd141bf4afcdddd1bb0c1
python-perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7d94b95bdc68bab64f44a42cfef2dbfa4f72389299ecd141bf4afcdddd1bb0c1
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f
i386
kernel-2.6.32-642.11.1.el6.i686.rpm SHA-256: b54f90270bc358b195431001129fd96866348c155678ab8592db675064ec531e
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.i686.rpm SHA-256: 2c0bcf18978d2524dac8475c5aecd45eccba7da5f9734f8c39daf60dbddbd63d
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: a89e4e64a72d5f40e99c31ae523ad58cb8cde2f0815b5825158fa4e7da34f26f
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: d7c4850971e013c458b6b3c559c0f07a44b16fcf8388a0b31245d359553c28ca
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.i686.rpm SHA-256: 10c2758fbf98d462cfc44bdd8abf0a5c60863722cc022188b3463facbc09ce97
perf-2.6.32-642.11.1.el6.i686.rpm SHA-256: 8891205c2b0449dc85cb60abe9e56ac3c7373fa1fc66958fcce2c450b38bf029
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
python-perf-2.6.32-642.11.1.el6.i686.rpm SHA-256: ed1f30aad38f0475b303ada50bd982774dc500817df7337c153c5e11c46ac8de
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-642.11.1.el6.src.rpm SHA-256: 90b12e40c1bb04b598a7ed1f49c051ad0d992cb521b4812664b3a6e5519e86cb
x86_64
kernel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7255175afa21dce9b4771b99518d758d8ce05839250d6b07770dcd44e25feef5
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cf1c20539127c4df4e12f8a68de742911960fd6e27afc10e7fab655996295c2e
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: a89e4e64a72d5f40e99c31ae523ad58cb8cde2f0815b5825158fa4e7da34f26f
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 78e42868222d8b707f1260c7717cceca4e40611a0942dcb9303ff00aeceeb464
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 1db1328f5acaac55ad083ebea409145e0c53f21b0842e9a3571ceab3030ab080
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: c48c0e5267bfa36f5eaec87f52be5441be2da089e32cea285bb5404f957ebc5d
perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: d5a7908efcd3df439e49772fe414887f4995c07881f935184bd24ba1fd6bd943
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
python-perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7d94b95bdc68bab64f44a42cfef2dbfa4f72389299ecd141bf4afcdddd1bb0c1
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f
i386
kernel-2.6.32-642.11.1.el6.i686.rpm SHA-256: b54f90270bc358b195431001129fd96866348c155678ab8592db675064ec531e
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.i686.rpm SHA-256: 2c0bcf18978d2524dac8475c5aecd45eccba7da5f9734f8c39daf60dbddbd63d
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: a89e4e64a72d5f40e99c31ae523ad58cb8cde2f0815b5825158fa4e7da34f26f
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: d7c4850971e013c458b6b3c559c0f07a44b16fcf8388a0b31245d359553c28ca
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.i686.rpm SHA-256: 10c2758fbf98d462cfc44bdd8abf0a5c60863722cc022188b3463facbc09ce97
perf-2.6.32-642.11.1.el6.i686.rpm SHA-256: 8891205c2b0449dc85cb60abe9e56ac3c7373fa1fc66958fcce2c450b38bf029
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
python-perf-2.6.32-642.11.1.el6.i686.rpm SHA-256: ed1f30aad38f0475b303ada50bd982774dc500817df7337c153c5e11c46ac8de
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46

Red Hat Enterprise Linux Workstation 6

SRPM
kernel-2.6.32-642.11.1.el6.src.rpm SHA-256: 90b12e40c1bb04b598a7ed1f49c051ad0d992cb521b4812664b3a6e5519e86cb
x86_64
kernel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7255175afa21dce9b4771b99518d758d8ce05839250d6b07770dcd44e25feef5
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cf1c20539127c4df4e12f8a68de742911960fd6e27afc10e7fab655996295c2e
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: a89e4e64a72d5f40e99c31ae523ad58cb8cde2f0815b5825158fa4e7da34f26f
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 78e42868222d8b707f1260c7717cceca4e40611a0942dcb9303ff00aeceeb464
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 1db1328f5acaac55ad083ebea409145e0c53f21b0842e9a3571ceab3030ab080
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: c48c0e5267bfa36f5eaec87f52be5441be2da089e32cea285bb5404f957ebc5d
perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: d5a7908efcd3df439e49772fe414887f4995c07881f935184bd24ba1fd6bd943
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
python-perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7d94b95bdc68bab64f44a42cfef2dbfa4f72389299ecd141bf4afcdddd1bb0c1
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f
i386
kernel-2.6.32-642.11.1.el6.i686.rpm SHA-256: b54f90270bc358b195431001129fd96866348c155678ab8592db675064ec531e
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.i686.rpm SHA-256: 2c0bcf18978d2524dac8475c5aecd45eccba7da5f9734f8c39daf60dbddbd63d
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: a89e4e64a72d5f40e99c31ae523ad58cb8cde2f0815b5825158fa4e7da34f26f
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: d7c4850971e013c458b6b3c559c0f07a44b16fcf8388a0b31245d359553c28ca
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.i686.rpm SHA-256: 10c2758fbf98d462cfc44bdd8abf0a5c60863722cc022188b3463facbc09ce97
perf-2.6.32-642.11.1.el6.i686.rpm SHA-256: 8891205c2b0449dc85cb60abe9e56ac3c7373fa1fc66958fcce2c450b38bf029
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
python-perf-2.6.32-642.11.1.el6.i686.rpm SHA-256: ed1f30aad38f0475b303ada50bd982774dc500817df7337c153c5e11c46ac8de
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46

Red Hat Enterprise Linux Desktop 6

SRPM
kernel-2.6.32-642.11.1.el6.src.rpm SHA-256: 90b12e40c1bb04b598a7ed1f49c051ad0d992cb521b4812664b3a6e5519e86cb
x86_64
kernel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7255175afa21dce9b4771b99518d758d8ce05839250d6b07770dcd44e25feef5
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cf1c20539127c4df4e12f8a68de742911960fd6e27afc10e7fab655996295c2e
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: a89e4e64a72d5f40e99c31ae523ad58cb8cde2f0815b5825158fa4e7da34f26f
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 78e42868222d8b707f1260c7717cceca4e40611a0942dcb9303ff00aeceeb464
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 1db1328f5acaac55ad083ebea409145e0c53f21b0842e9a3571ceab3030ab080
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: c48c0e5267bfa36f5eaec87f52be5441be2da089e32cea285bb5404f957ebc5d
perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: d5a7908efcd3df439e49772fe414887f4995c07881f935184bd24ba1fd6bd943
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
python-perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7d94b95bdc68bab64f44a42cfef2dbfa4f72389299ecd141bf4afcdddd1bb0c1
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f
i386
kernel-2.6.32-642.11.1.el6.i686.rpm SHA-256: b54f90270bc358b195431001129fd96866348c155678ab8592db675064ec531e
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.i686.rpm SHA-256: 2c0bcf18978d2524dac8475c5aecd45eccba7da5f9734f8c39daf60dbddbd63d
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: a89e4e64a72d5f40e99c31ae523ad58cb8cde2f0815b5825158fa4e7da34f26f
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: d7c4850971e013c458b6b3c559c0f07a44b16fcf8388a0b31245d359553c28ca
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.i686.rpm SHA-256: 10c2758fbf98d462cfc44bdd8abf0a5c60863722cc022188b3463facbc09ce97
perf-2.6.32-642.11.1.el6.i686.rpm SHA-256: 8891205c2b0449dc85cb60abe9e56ac3c7373fa1fc66958fcce2c450b38bf029
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
python-perf-2.6.32-642.11.1.el6.i686.rpm SHA-256: ed1f30aad38f0475b303ada50bd982774dc500817df7337c153c5e11c46ac8de
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
kernel-2.6.32-642.11.1.el6.src.rpm SHA-256: 90b12e40c1bb04b598a7ed1f49c051ad0d992cb521b4812664b3a6e5519e86cb
s390x
kernel-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 55a526faf4d753631a735980d472fc8b8b30f5a4ff235c6b95586a74a8920af3
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 6b7c3d0500943287134ee985f95a41d1e882429a9a30b1fed7f8acb76044c2bb
kernel-debug-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 88c79baf6cb1cb062cc0d2b9cb7756b4a60a2ede9db83fd5f9c5cc9ccdd73878
kernel-debug-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 88c79baf6cb1cb062cc0d2b9cb7756b4a60a2ede9db83fd5f9c5cc9ccdd73878
kernel-debug-devel-2.6.32-642.11.1.el6.s390x.rpm SHA-256: caae09464908582452feb03301043e951aa2fcca54b0c485363c14a34c9c1343
kernel-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 207941cc429a540ca6db29f572f57f135923495b1fb51c014e3a5bb41fe074cb
kernel-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 207941cc429a540ca6db29f572f57f135923495b1fb51c014e3a5bb41fe074cb
kernel-debuginfo-common-s390x-2.6.32-642.11.1.el6.s390x.rpm SHA-256: a6979f2063a9f9643c7697be1501c7e114817d9a45217c246b8fb8fee64965bf
kernel-debuginfo-common-s390x-2.6.32-642.11.1.el6.s390x.rpm SHA-256: a6979f2063a9f9643c7697be1501c7e114817d9a45217c246b8fb8fee64965bf
kernel-devel-2.6.32-642.11.1.el6.s390x.rpm SHA-256: bb1deaedf9c02aa101eb5e713cdcf3452b91fee1f0f55a4741afe3cb8b1cb7a3
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 4ab737b0c2bd21d33199f458c32cecb9f03348fd5121800d78b29a651849b4fa
kernel-kdump-2.6.32-642.11.1.el6.s390x.rpm SHA-256: cde24b0a68e24ee53476a67df13fd1500c865b5239fc0f225886afa9b531d021
kernel-kdump-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 2dadc9829d7c7402b8da4eab00197349f0c7bb8682b29b3eed20e604dbea6a68
kernel-kdump-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 2dadc9829d7c7402b8da4eab00197349f0c7bb8682b29b3eed20e604dbea6a68
kernel-kdump-devel-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 74315db62a8582fd16b2217d910780aedc518e156c0ce92a0a930920fce7a2ec
perf-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 847aac5fe0038afbe7dd427780ef60685fc126097c41a5945f7813a2050e0807
perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 180cabbf3059878f8d1345c1080e1a3ccfd517343a099deddc656d1027e1eb9c
perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 180cabbf3059878f8d1345c1080e1a3ccfd517343a099deddc656d1027e1eb9c
python-perf-2.6.32-642.11.1.el6.s390x.rpm SHA-256: ef8e3daf6f4914e49a904361ceeb05eee7e4375374543f2c2f74fa10002960b3
python-perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 974c049e8829572453cca885ee0e247d664fb2b5e0e7e11862e6863173f58bf2
python-perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 974c049e8829572453cca885ee0e247d664fb2b5e0e7e11862e6863173f58bf2

Red Hat Enterprise Linux for Power, big endian 6

SRPM
kernel-2.6.32-642.11.1.el6.src.rpm SHA-256: 90b12e40c1bb04b598a7ed1f49c051ad0d992cb521b4812664b3a6e5519e86cb
ppc64
kernel-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: 2b7161ef73baf8d633c9584960cb386e00e67070f83868a7527b8bff4e7df986
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-bootwrapper-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: feb715023d5189d21419d8f7ab9a9c11b0cc671d2fb82ae281efde666e87129a
kernel-debug-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: 0f16cb7daa79ecaec2c169e0b2119ffae891b80379539f24475217a5601d32bc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: 742ab78aba4ba758c6a5de6c357b6fa07475e97efaee4b64a9de4fda2273fe90
kernel-debug-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: 742ab78aba4ba758c6a5de6c357b6fa07475e97efaee4b64a9de4fda2273fe90
kernel-debug-devel-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: 2b553e9183f41424186bc236e02f2b93001713567d9102dc8d09b1fead7c38a3
kernel-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: bef2f139c6adf2d580c6cda453a7213440584393478e53e5198749d6122c380d
kernel-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: bef2f139c6adf2d580c6cda453a7213440584393478e53e5198749d6122c380d
kernel-debuginfo-common-ppc64-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: 806561db560e162dfae04c9a27c534cc9e4a90cdb06aa5396bebecfd77ebf7d0
kernel-debuginfo-common-ppc64-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: 806561db560e162dfae04c9a27c534cc9e4a90cdb06aa5396bebecfd77ebf7d0
kernel-devel-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: d58294b7a7ac24f10bb2af676fff09215baafd0a33e71a1cd77042d718ec65ef
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: 19e599ed54b778f2668eb74ae4ed2cec8d13e6e2ef4c095b96097fa95811db85
perf-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: 705e7a70c4528fcf05febe06782eb764eb80b2494b98d8b0c611ca9a3545fda5
perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: e81bc385ee701d9d648a65f10e0c711a649e400480ebd5d5bdb003a1ac8a1632
perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: e81bc385ee701d9d648a65f10e0c711a649e400480ebd5d5bdb003a1ac8a1632
python-perf-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: e67d3d8799f25bfb152631a1e5d831794720c2b92d27591b7320591164054b50
python-perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: 0586fd6e8f1e13b27ebe896be9f2d89ae558066132f7438e44de7433b6c2945a
python-perf-debuginfo-2.6.32-642.11.1.el6.ppc64.rpm SHA-256: 0586fd6e8f1e13b27ebe896be9f2d89ae558066132f7438e44de7433b6c2945a

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
kernel-2.6.32-642.11.1.el6.src.rpm SHA-256: 90b12e40c1bb04b598a7ed1f49c051ad0d992cb521b4812664b3a6e5519e86cb
x86_64
kernel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7255175afa21dce9b4771b99518d758d8ce05839250d6b07770dcd44e25feef5
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cf1c20539127c4df4e12f8a68de742911960fd6e27afc10e7fab655996295c2e
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: a89e4e64a72d5f40e99c31ae523ad58cb8cde2f0815b5825158fa4e7da34f26f
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 78e42868222d8b707f1260c7717cceca4e40611a0942dcb9303ff00aeceeb464
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 1db1328f5acaac55ad083ebea409145e0c53f21b0842e9a3571ceab3030ab080
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: c48c0e5267bfa36f5eaec87f52be5441be2da089e32cea285bb5404f957ebc5d
perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: d5a7908efcd3df439e49772fe414887f4995c07881f935184bd24ba1fd6bd943
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
python-perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7d94b95bdc68bab64f44a42cfef2dbfa4f72389299ecd141bf4afcdddd1bb0c1
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-642.11.1.el6.src.rpm SHA-256: 90b12e40c1bb04b598a7ed1f49c051ad0d992cb521b4812664b3a6e5519e86cb
s390x
kernel-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 55a526faf4d753631a735980d472fc8b8b30f5a4ff235c6b95586a74a8920af3
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 6b7c3d0500943287134ee985f95a41d1e882429a9a30b1fed7f8acb76044c2bb
kernel-debug-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 88c79baf6cb1cb062cc0d2b9cb7756b4a60a2ede9db83fd5f9c5cc9ccdd73878
kernel-debug-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 88c79baf6cb1cb062cc0d2b9cb7756b4a60a2ede9db83fd5f9c5cc9ccdd73878
kernel-debug-devel-2.6.32-642.11.1.el6.s390x.rpm SHA-256: caae09464908582452feb03301043e951aa2fcca54b0c485363c14a34c9c1343
kernel-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 207941cc429a540ca6db29f572f57f135923495b1fb51c014e3a5bb41fe074cb
kernel-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 207941cc429a540ca6db29f572f57f135923495b1fb51c014e3a5bb41fe074cb
kernel-debuginfo-common-s390x-2.6.32-642.11.1.el6.s390x.rpm SHA-256: a6979f2063a9f9643c7697be1501c7e114817d9a45217c246b8fb8fee64965bf
kernel-debuginfo-common-s390x-2.6.32-642.11.1.el6.s390x.rpm SHA-256: a6979f2063a9f9643c7697be1501c7e114817d9a45217c246b8fb8fee64965bf
kernel-devel-2.6.32-642.11.1.el6.s390x.rpm SHA-256: bb1deaedf9c02aa101eb5e713cdcf3452b91fee1f0f55a4741afe3cb8b1cb7a3
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 4ab737b0c2bd21d33199f458c32cecb9f03348fd5121800d78b29a651849b4fa
kernel-kdump-2.6.32-642.11.1.el6.s390x.rpm SHA-256: cde24b0a68e24ee53476a67df13fd1500c865b5239fc0f225886afa9b531d021
kernel-kdump-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 2dadc9829d7c7402b8da4eab00197349f0c7bb8682b29b3eed20e604dbea6a68
kernel-kdump-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 2dadc9829d7c7402b8da4eab00197349f0c7bb8682b29b3eed20e604dbea6a68
kernel-kdump-devel-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 74315db62a8582fd16b2217d910780aedc518e156c0ce92a0a930920fce7a2ec
perf-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 847aac5fe0038afbe7dd427780ef60685fc126097c41a5945f7813a2050e0807
perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 180cabbf3059878f8d1345c1080e1a3ccfd517343a099deddc656d1027e1eb9c
perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 180cabbf3059878f8d1345c1080e1a3ccfd517343a099deddc656d1027e1eb9c
python-perf-2.6.32-642.11.1.el6.s390x.rpm SHA-256: ef8e3daf6f4914e49a904361ceeb05eee7e4375374543f2c2f74fa10002960b3
python-perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 974c049e8829572453cca885ee0e247d664fb2b5e0e7e11862e6863173f58bf2
python-perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 974c049e8829572453cca885ee0e247d664fb2b5e0e7e11862e6863173f58bf2

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-642.11.1.el6.src.rpm SHA-256: 90b12e40c1bb04b598a7ed1f49c051ad0d992cb521b4812664b3a6e5519e86cb
x86_64
kernel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7255175afa21dce9b4771b99518d758d8ce05839250d6b07770dcd44e25feef5
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cf1c20539127c4df4e12f8a68de742911960fd6e27afc10e7fab655996295c2e
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5dd46a24acfc15aacf27b6882052a331b9ad5dda49b8fdd3e59c6fbe2f0eb408
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: a89e4e64a72d5f40e99c31ae523ad58cb8cde2f0815b5825158fa4e7da34f26f
kernel-debug-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 78e42868222d8b707f1260c7717cceca4e40611a0942dcb9303ff00aeceeb464
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 897186864e6b86667e4b8862a65b9f02403f93d28369206a589953d9a6f58a88
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-debuginfo-common-x86_64-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: faa49815bf92ae59a28b20261eed12cd8e50fc61e42909f92a0c950fe6c2e3ab
kernel-devel-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 1db1328f5acaac55ad083ebea409145e0c53f21b0842e9a3571ceab3030ab080
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: c48c0e5267bfa36f5eaec87f52be5441be2da089e32cea285bb5404f957ebc5d
perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: d5a7908efcd3df439e49772fe414887f4995c07881f935184bd24ba1fd6bd943
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: cc75630978d08aadec98ffc7816563178793354160eaaf2bcdd80cc66fd789f7
python-perf-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 7d94b95bdc68bab64f44a42cfef2dbfa4f72389299ecd141bf4afcdddd1bb0c1
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f
python-perf-debuginfo-2.6.32-642.11.1.el6.x86_64.rpm SHA-256: 5d4a0cb9366064d133f456b52e0fdcdc1cf48bc8a53b6153738c6698ca50114f
i386
kernel-2.6.32-642.11.1.el6.i686.rpm SHA-256: b54f90270bc358b195431001129fd96866348c155678ab8592db675064ec531e
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.i686.rpm SHA-256: 2c0bcf18978d2524dac8475c5aecd45eccba7da5f9734f8c39daf60dbddbd63d
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: dff6456d0121d454d7130e1fa2d4f1d1896d556de734a83a0a1d745dd54aa0dc
kernel-debug-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: a89e4e64a72d5f40e99c31ae523ad58cb8cde2f0815b5825158fa4e7da34f26f
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 46603c8a910b90bfb5463e7eb54f2208db7843547a11d40446034cd9c3fa71eb
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-debuginfo-common-i686-2.6.32-642.11.1.el6.i686.rpm SHA-256: aa5181b408e901af5eaf7ec9841387f4ced8a4057400cd041a93b79ebf363c7c
kernel-devel-2.6.32-642.11.1.el6.i686.rpm SHA-256: d7c4850971e013c458b6b3c559c0f07a44b16fcf8388a0b31245d359553c28ca
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.i686.rpm SHA-256: 10c2758fbf98d462cfc44bdd8abf0a5c60863722cc022188b3463facbc09ce97
perf-2.6.32-642.11.1.el6.i686.rpm SHA-256: 8891205c2b0449dc85cb60abe9e56ac3c7373fa1fc66958fcce2c450b38bf029
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: 5ee5549e53aee02596487a2868728f065a8d8a34aecfd2301232d5f6fa17a788
python-perf-2.6.32-642.11.1.el6.i686.rpm SHA-256: ed1f30aad38f0475b303ada50bd982774dc500817df7337c153c5e11c46ac8de
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46
python-perf-debuginfo-2.6.32-642.11.1.el6.i686.rpm SHA-256: eaa083847d71bd6a594848e54d46212af2cbeb8c43070f448a9add25e9f5aa46

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-642.11.1.el6.src.rpm SHA-256: 90b12e40c1bb04b598a7ed1f49c051ad0d992cb521b4812664b3a6e5519e86cb
s390x
kernel-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 55a526faf4d753631a735980d472fc8b8b30f5a4ff235c6b95586a74a8920af3
kernel-abi-whitelists-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 45a030eeaa377cf20a6e03803bed44f0bcc85e2510a96335df4b52fc4378cb81
kernel-debug-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 6b7c3d0500943287134ee985f95a41d1e882429a9a30b1fed7f8acb76044c2bb
kernel-debug-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 88c79baf6cb1cb062cc0d2b9cb7756b4a60a2ede9db83fd5f9c5cc9ccdd73878
kernel-debug-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 88c79baf6cb1cb062cc0d2b9cb7756b4a60a2ede9db83fd5f9c5cc9ccdd73878
kernel-debug-devel-2.6.32-642.11.1.el6.s390x.rpm SHA-256: caae09464908582452feb03301043e951aa2fcca54b0c485363c14a34c9c1343
kernel-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 207941cc429a540ca6db29f572f57f135923495b1fb51c014e3a5bb41fe074cb
kernel-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 207941cc429a540ca6db29f572f57f135923495b1fb51c014e3a5bb41fe074cb
kernel-debuginfo-common-s390x-2.6.32-642.11.1.el6.s390x.rpm SHA-256: a6979f2063a9f9643c7697be1501c7e114817d9a45217c246b8fb8fee64965bf
kernel-debuginfo-common-s390x-2.6.32-642.11.1.el6.s390x.rpm SHA-256: a6979f2063a9f9643c7697be1501c7e114817d9a45217c246b8fb8fee64965bf
kernel-devel-2.6.32-642.11.1.el6.s390x.rpm SHA-256: bb1deaedf9c02aa101eb5e713cdcf3452b91fee1f0f55a4741afe3cb8b1cb7a3
kernel-doc-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 1450bd57c4264a55238a054579ccf8c418ea9686e740ccf20e4ee9a247fcafb0
kernel-firmware-2.6.32-642.11.1.el6.noarch.rpm SHA-256: 65c418d27ebfb5a2c4599954862835544f908762d1acdbfb4da43fb73c763ee1
kernel-headers-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 4ab737b0c2bd21d33199f458c32cecb9f03348fd5121800d78b29a651849b4fa
kernel-kdump-2.6.32-642.11.1.el6.s390x.rpm SHA-256: cde24b0a68e24ee53476a67df13fd1500c865b5239fc0f225886afa9b531d021
kernel-kdump-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 2dadc9829d7c7402b8da4eab00197349f0c7bb8682b29b3eed20e604dbea6a68
kernel-kdump-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 2dadc9829d7c7402b8da4eab00197349f0c7bb8682b29b3eed20e604dbea6a68
kernel-kdump-devel-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 74315db62a8582fd16b2217d910780aedc518e156c0ce92a0a930920fce7a2ec
perf-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 847aac5fe0038afbe7dd427780ef60685fc126097c41a5945f7813a2050e0807
perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 180cabbf3059878f8d1345c1080e1a3ccfd517343a099deddc656d1027e1eb9c
perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 180cabbf3059878f8d1345c1080e1a3ccfd517343a099deddc656d1027e1eb9c
python-perf-2.6.32-642.11.1.el6.s390x.rpm SHA-256: ef8e3daf6f4914e49a904361ceeb05eee7e4375374543f2c2f74fa10002960b3
python-perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 974c049e8829572453cca885ee0e247d664fb2b5e0e7e11862e6863173f58bf2
python-perf-debuginfo-2.6.32-642.11.1.el6.s390x.rpm SHA-256: 974c049e8829572453cca885ee0e247d664fb2b5e0e7e11862e6863173f58bf2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility