- Issued:
- 2017-01-10
- Updated:
- 2017-01-10
RHSA-2017:0036 - Security Advisory
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- A use-after-free vulnerability was found in the kernels socket recvmmsg subsystem. This may allow remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes place during the error handling routines within __sys_recvmmsg() function. (CVE-2016-7117, Important)
- An out-of-bounds heap memory access leading to a Denial of Service, heap disclosure, or further impact was found in setsockopt(). The function call is normally restricted to root, however some processes with cap_sys_admin may also be able to trigger this flaw in privileged container environments. (CVE-2016-4998, Moderate)
- A use-after-free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. This condition could allow an attacker to send an incorrect selective acknowledgment to existing connections, possibly resetting a connection. (CVE-2016-6828, Moderate)
Bug Fix(es):
- When parallel NFS returned a file layout, a kernel crash sometimes occurred. This update removes the call to the BUG_ON() function from a code path of a client that returns the file layout. As a result, the kernel no longer crashes in the described situation. (BZ#1385480)
- When a guest virtual machine (VM) on Microsoft Hyper-V was set to crash on a Nonmaskable Interrupt (NMI) that was injected from the host, this VM became unresponsive and did not create the vmcore dump file. This update applies a set of patches to the Virtual Machine Bus kernel driver (hv_vmbus) that fix this bug. As a result, the VM now first creates and saves the vmcore dump file and then reboots. (BZ#1385482)
- From Red Hat Enterprise Linux 6.6 to 6.8, the IPv6 routing cache occasionally showed incorrect values. This update fixes the DST_NOCOUNT mechanism, and the IPv6 routing cache now shows correct values. (BZ#1391974)
- When using the ixgbe driver and the software Fibre Channel over Ethernet (FCoE) stack, suboptimal performance in some cases occurred on systems with a large number of CPUs. This update fixes the fc_exch_alloc() function to try all the available exchange managers in the list for an available exchange ID. This change avoids failing allocations, which previously led to the host busy status. (BZ#1392818)
- When the vmwgfx kernel module loads, it overrides the boot resolution automatically. Consequently, users were not able to change the resolution by manual setting of the kernel's 'vga=' parameter in the /boot/grub/grub.conf file. This update adds the 'nomodeset' parameter, which can be set in the /boot/grub/grub.conf file. The 'nomodeset' parameter allows the users to prevent the vmwgfx driver from loading. As a result, the setting of the 'vga=' parameter works as expected, in case that vmwgfx does not load. (BZ#1392875)
- When Red Hat Enterprise Linux 6.8 was booted on SMBIOS 3.0 based systems, Desktop Management Interface (DMI) information, which is referenced by several applications, such as NEC server's memory RAS utility, was missing entries in the sysfs virtual file system. This update fixes the underlying source code, and sysfs now shows the DMI information as expected. (BZ#1393464)
- Previously, bonding mode active backup and the propagation of the media access control (MAC) address to a VLAN interface did not work in Red Hat Enterprise Linux 6.8, when the fail_over_mac bonding parameter was set to fail_over_mac=active. With this update, the underlying source code has been fixed so that the VLANs continue inheriting the MAC address of the active physical interface until the VLAN MAC address is explicitly set to any value. As a result, IPv6 EUI64 addresses for the VLAN can reflect any changes to the MAC address of the physical interface, and Duplicate Address Detection (DAD) behaves as expected. (BZ#1396479)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux for IBM z Systems 6 s390x
- Red Hat Enterprise Linux for Power, big endian 6 ppc64
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x
Fixes
- BZ - 1349886 - CVE-2016-4998 kernel: out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt
- BZ - 1367091 - CVE-2016-6828 kernel: Use after free in tcp_xmit_retransmit_queue
- BZ - 1382268 - CVE-2016-7117 kernel: Use-after-free in the recvmmsg exit path
Red Hat Enterprise Linux Server 6
| SRPM | |
|---|---|
| kernel-2.6.32-642.13.1.el6.src.rpm | SHA-256: 8a554dd0fc28dfec4563e8b9f8997a3bcf7aa05cf27e7d837bad8d9246326543 |
| x86_64 | |
| kernel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 3db81223813f17280c2135b24c0398d2a94ce22ef4b8bb1685d86d1aa53c6323 |
| kernel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 3db81223813f17280c2135b24c0398d2a94ce22ef4b8bb1685d86d1aa53c6323 |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: d096f42dbe7defbbe4fcc6a08491109f3c07d33fec6b3e109b4345f63f5a4352 |
| kernel-debug-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: d096f42dbe7defbbe4fcc6a08491109f3c07d33fec6b3e109b4345f63f5a4352 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 51e0bba62148e8926d40ba53724e7d22883061c8e65f8cc53f2401413b682a43 |
| kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 51e0bba62148e8926d40ba53724e7d22883061c8e65f8cc53f2401413b682a43 |
| kernel-debug-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 5158ee1d99bc8a4ede03e8f57c140b35446636c254e07209bace6c3db564b4f2 |
| kernel-debug-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 5158ee1d99bc8a4ede03e8f57c140b35446636c254e07209bace6c3db564b4f2 |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 1e3ce5657f498a4ddae3db9835eaf3d89832d760ed78333bbb1cad51bf77c32e |
| kernel-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 1e3ce5657f498a4ddae3db9835eaf3d89832d760ed78333bbb1cad51bf77c32e |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 857d45f76133df46ba4d99b05e3009fb182296185aa5799f92445f5187b9fcdd |
| kernel-headers-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 857d45f76133df46ba4d99b05e3009fb182296185aa5799f92445f5187b9fcdd |
| perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: f29ad470c2918f6efa9eb1e2211c2205cc1c2458315462b70515778a600b4044 |
| perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: f29ad470c2918f6efa9eb1e2211c2205cc1c2458315462b70515778a600b4044 |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| python-perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 167d880f96470288dc19807a2cc14c20be966b2255fd5a24011db61aafc7ecd6 |
| python-perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 167d880f96470288dc19807a2cc14c20be966b2255fd5a24011db61aafc7ecd6 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
| i386 | |
| kernel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 0a51fee7909bcca7a7f913b5308ae48a3db522a166aa76640331f3d3fdcd00a5 |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 0d95ec06446f60e181bed2d37851962aa12fa4379b434dba44dda8f1cf55bf99 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 51e0bba62148e8926d40ba53724e7d22883061c8e65f8cc53f2401413b682a43 |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 7b9601e02d7a6533ee3110b356b95aecd12eaa74074a203d015c5ae32e9776d3 |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e9e87c380e5d056a9382b472518a8f27bd57ff0f037315cf79976f4ac8c593a8 |
| perf-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 25a359c1e24fcf33811475bd1710520e84446907f7f3b847ef8843633e3495d6 |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| python-perf-2.6.32-642.13.1.el6.i686.rpm | SHA-256: c25044152300a82da667a2fc3835266ff2b5282b7b27602d3840569ade5d3ea4 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
| SRPM | |
|---|---|
| kernel-2.6.32-642.13.1.el6.src.rpm | SHA-256: 8a554dd0fc28dfec4563e8b9f8997a3bcf7aa05cf27e7d837bad8d9246326543 |
| x86_64 | |
| kernel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 3db81223813f17280c2135b24c0398d2a94ce22ef4b8bb1685d86d1aa53c6323 |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: d096f42dbe7defbbe4fcc6a08491109f3c07d33fec6b3e109b4345f63f5a4352 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 51e0bba62148e8926d40ba53724e7d22883061c8e65f8cc53f2401413b682a43 |
| kernel-debug-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 5158ee1d99bc8a4ede03e8f57c140b35446636c254e07209bace6c3db564b4f2 |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 1e3ce5657f498a4ddae3db9835eaf3d89832d760ed78333bbb1cad51bf77c32e |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 857d45f76133df46ba4d99b05e3009fb182296185aa5799f92445f5187b9fcdd |
| perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: f29ad470c2918f6efa9eb1e2211c2205cc1c2458315462b70515778a600b4044 |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| python-perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 167d880f96470288dc19807a2cc14c20be966b2255fd5a24011db61aafc7ecd6 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
| i386 | |
| kernel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 0a51fee7909bcca7a7f913b5308ae48a3db522a166aa76640331f3d3fdcd00a5 |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 0d95ec06446f60e181bed2d37851962aa12fa4379b434dba44dda8f1cf55bf99 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 51e0bba62148e8926d40ba53724e7d22883061c8e65f8cc53f2401413b682a43 |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 7b9601e02d7a6533ee3110b356b95aecd12eaa74074a203d015c5ae32e9776d3 |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e9e87c380e5d056a9382b472518a8f27bd57ff0f037315cf79976f4ac8c593a8 |
| perf-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 25a359c1e24fcf33811475bd1710520e84446907f7f3b847ef8843633e3495d6 |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| python-perf-2.6.32-642.13.1.el6.i686.rpm | SHA-256: c25044152300a82da667a2fc3835266ff2b5282b7b27602d3840569ade5d3ea4 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
Red Hat Enterprise Linux Workstation 6
| SRPM | |
|---|---|
| kernel-2.6.32-642.13.1.el6.src.rpm | SHA-256: 8a554dd0fc28dfec4563e8b9f8997a3bcf7aa05cf27e7d837bad8d9246326543 |
| x86_64 | |
| kernel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 3db81223813f17280c2135b24c0398d2a94ce22ef4b8bb1685d86d1aa53c6323 |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: d096f42dbe7defbbe4fcc6a08491109f3c07d33fec6b3e109b4345f63f5a4352 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 51e0bba62148e8926d40ba53724e7d22883061c8e65f8cc53f2401413b682a43 |
| kernel-debug-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 5158ee1d99bc8a4ede03e8f57c140b35446636c254e07209bace6c3db564b4f2 |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 1e3ce5657f498a4ddae3db9835eaf3d89832d760ed78333bbb1cad51bf77c32e |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 857d45f76133df46ba4d99b05e3009fb182296185aa5799f92445f5187b9fcdd |
| perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: f29ad470c2918f6efa9eb1e2211c2205cc1c2458315462b70515778a600b4044 |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| python-perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 167d880f96470288dc19807a2cc14c20be966b2255fd5a24011db61aafc7ecd6 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
| i386 | |
| kernel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 0a51fee7909bcca7a7f913b5308ae48a3db522a166aa76640331f3d3fdcd00a5 |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 0d95ec06446f60e181bed2d37851962aa12fa4379b434dba44dda8f1cf55bf99 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 51e0bba62148e8926d40ba53724e7d22883061c8e65f8cc53f2401413b682a43 |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 7b9601e02d7a6533ee3110b356b95aecd12eaa74074a203d015c5ae32e9776d3 |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e9e87c380e5d056a9382b472518a8f27bd57ff0f037315cf79976f4ac8c593a8 |
| perf-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 25a359c1e24fcf33811475bd1710520e84446907f7f3b847ef8843633e3495d6 |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| python-perf-2.6.32-642.13.1.el6.i686.rpm | SHA-256: c25044152300a82da667a2fc3835266ff2b5282b7b27602d3840569ade5d3ea4 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
Red Hat Enterprise Linux Desktop 6
| SRPM | |
|---|---|
| kernel-2.6.32-642.13.1.el6.src.rpm | SHA-256: 8a554dd0fc28dfec4563e8b9f8997a3bcf7aa05cf27e7d837bad8d9246326543 |
| x86_64 | |
| kernel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 3db81223813f17280c2135b24c0398d2a94ce22ef4b8bb1685d86d1aa53c6323 |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: d096f42dbe7defbbe4fcc6a08491109f3c07d33fec6b3e109b4345f63f5a4352 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 51e0bba62148e8926d40ba53724e7d22883061c8e65f8cc53f2401413b682a43 |
| kernel-debug-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 5158ee1d99bc8a4ede03e8f57c140b35446636c254e07209bace6c3db564b4f2 |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 1e3ce5657f498a4ddae3db9835eaf3d89832d760ed78333bbb1cad51bf77c32e |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 857d45f76133df46ba4d99b05e3009fb182296185aa5799f92445f5187b9fcdd |
| perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: f29ad470c2918f6efa9eb1e2211c2205cc1c2458315462b70515778a600b4044 |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| python-perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 167d880f96470288dc19807a2cc14c20be966b2255fd5a24011db61aafc7ecd6 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
| i386 | |
| kernel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 0a51fee7909bcca7a7f913b5308ae48a3db522a166aa76640331f3d3fdcd00a5 |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 0d95ec06446f60e181bed2d37851962aa12fa4379b434dba44dda8f1cf55bf99 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 51e0bba62148e8926d40ba53724e7d22883061c8e65f8cc53f2401413b682a43 |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 7b9601e02d7a6533ee3110b356b95aecd12eaa74074a203d015c5ae32e9776d3 |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e9e87c380e5d056a9382b472518a8f27bd57ff0f037315cf79976f4ac8c593a8 |
| perf-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 25a359c1e24fcf33811475bd1710520e84446907f7f3b847ef8843633e3495d6 |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| python-perf-2.6.32-642.13.1.el6.i686.rpm | SHA-256: c25044152300a82da667a2fc3835266ff2b5282b7b27602d3840569ade5d3ea4 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
Red Hat Enterprise Linux for IBM z Systems 6
| SRPM | |
|---|---|
| kernel-2.6.32-642.13.1.el6.src.rpm | SHA-256: 8a554dd0fc28dfec4563e8b9f8997a3bcf7aa05cf27e7d837bad8d9246326543 |
| s390x | |
| kernel-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: f758c4be4d21b942a86f8f68ca51becc32298e7eb7bdbf1a6a6c73575b8cf67a |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 308c7457f5935f6e96f4abce7b74bb37f35d4633761450cacd46ff70c72e6a7c |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: cd2556c815727addf5658d22197c80958d0c8e1594228a2b9fa0222703497615 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: cd2556c815727addf5658d22197c80958d0c8e1594228a2b9fa0222703497615 |
| kernel-debug-devel-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: cc60059ddac4e2529180143ce9aed20c6674826a83815ec5b1605eafd9d2de52 |
| kernel-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 5721a2ba98005c83f60b584aa374da2e8d67d768bfed3681f608be7051dca003 |
| kernel-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 5721a2ba98005c83f60b584aa374da2e8d67d768bfed3681f608be7051dca003 |
| kernel-debuginfo-common-s390x-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 5f93db63265c523b8a7f40c8919e641994320f5034065cefb73ea096fde3885d |
| kernel-debuginfo-common-s390x-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 5f93db63265c523b8a7f40c8919e641994320f5034065cefb73ea096fde3885d |
| kernel-devel-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 19bcdb4439a8219a570f568b1d5ffd2465da5d63596adbb0734a21ea3cca298a |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: ec2f356c114c42f35185b67112dda19527609d1aa1b74eb801c3cc8c1c24fb3d |
| kernel-kdump-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 1d3ced55fdd14d0c0d59ad40b609107be8a0e54937a393378dce37a75b65580a |
| kernel-kdump-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: d101c3f58032569b201cf1e2ea49abf95e1a298ef923203eae54da14e07d6e31 |
| kernel-kdump-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: d101c3f58032569b201cf1e2ea49abf95e1a298ef923203eae54da14e07d6e31 |
| kernel-kdump-devel-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: eff6568f772971ddcc28d51a56cd89d507be2d69f7570ef63d2b3e29482d9042 |
| perf-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: f69733ae4adbd316120d3c432cceb484d2769100ef3bae0e0dc1eed6314ebff6 |
| perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 92b84f361e754d96eb095e016e42ea6849a1157369544865c0e0f7238ae2f5d8 |
| perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 92b84f361e754d96eb095e016e42ea6849a1157369544865c0e0f7238ae2f5d8 |
| python-perf-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 9d781a213b61b4e3cddf509fb3dcc5de99adbdff2373ece5aaf70f84bf774846 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 8146d478d8634674c91d09018808a1ba82caf60613dfccb681ad555583c9d204 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 8146d478d8634674c91d09018808a1ba82caf60613dfccb681ad555583c9d204 |
Red Hat Enterprise Linux for Power, big endian 6
| SRPM | |
|---|---|
| kernel-2.6.32-642.13.1.el6.src.rpm | SHA-256: 8a554dd0fc28dfec4563e8b9f8997a3bcf7aa05cf27e7d837bad8d9246326543 |
| ppc64 | |
| kernel-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: fa9180e06a534ce83f7fdf474138f89b307850fdee019ba3b108ab3e0caa131a |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-bootwrapper-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 0d8b48dfc50c4c2b0cef69a5fb163bfbebc35e4e75e5cf04977fdfb4e0c5c26b |
| kernel-debug-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 3dce944b6dd804b02ceb5b32158063cfa0772668827833f4bc8f7c6ee07168a7 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 90f555653bbf860e575d75df5c616c956b9f09ec74816261348a04d799164452 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 90f555653bbf860e575d75df5c616c956b9f09ec74816261348a04d799164452 |
| kernel-debug-devel-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 3b99705225fca6b41c3f0130647621d9b9456f1dd16a6ae28c798f35ee0e15d3 |
| kernel-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 3adfa829dbca2bc1fea85064c1b063ded31eedd06f005442b9e079e8e765bbea |
| kernel-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 3adfa829dbca2bc1fea85064c1b063ded31eedd06f005442b9e079e8e765bbea |
| kernel-debuginfo-common-ppc64-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 82aac363c76ee7a37e711934555bff53f3dede2716b5cbf693be88d4404d3020 |
| kernel-debuginfo-common-ppc64-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 82aac363c76ee7a37e711934555bff53f3dede2716b5cbf693be88d4404d3020 |
| kernel-devel-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 4d27b3f8a20e11aa4078b5d1dce9748958da32cdd773d5ad32bcbe3eb2704fb9 |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: fb669243dd7796b331c39dc9c28b353c8f025e607e7b8d49a1b968ff641c7628 |
| perf-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 02d00a82704fa1355053484c2f12658a85cfe9b68c408068f4e9240df6bd5d04 |
| perf-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 3862f6912601120ec74682832669e7e94d2ebf8adf10480cc50e8a2e11f8dfc3 |
| perf-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 3862f6912601120ec74682832669e7e94d2ebf8adf10480cc50e8a2e11f8dfc3 |
| python-perf-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 2c2c822224cba793f491a2da181a9699aed13440373c04032f8e32165122f47e |
| python-perf-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 558529e6675d1cec7a8b0a47175531ad11f3173e245b783e31322f1da509b890 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.ppc64.rpm | SHA-256: 558529e6675d1cec7a8b0a47175531ad11f3173e245b783e31322f1da509b890 |
Red Hat Enterprise Linux for Scientific Computing 6
| SRPM | |
|---|---|
| kernel-2.6.32-642.13.1.el6.src.rpm | SHA-256: 8a554dd0fc28dfec4563e8b9f8997a3bcf7aa05cf27e7d837bad8d9246326543 |
| x86_64 | |
| kernel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 3db81223813f17280c2135b24c0398d2a94ce22ef4b8bb1685d86d1aa53c6323 |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: d096f42dbe7defbbe4fcc6a08491109f3c07d33fec6b3e109b4345f63f5a4352 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 51e0bba62148e8926d40ba53724e7d22883061c8e65f8cc53f2401413b682a43 |
| kernel-debug-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 5158ee1d99bc8a4ede03e8f57c140b35446636c254e07209bace6c3db564b4f2 |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 1e3ce5657f498a4ddae3db9835eaf3d89832d760ed78333bbb1cad51bf77c32e |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 857d45f76133df46ba4d99b05e3009fb182296185aa5799f92445f5187b9fcdd |
| perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: f29ad470c2918f6efa9eb1e2211c2205cc1c2458315462b70515778a600b4044 |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| python-perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 167d880f96470288dc19807a2cc14c20be966b2255fd5a24011db61aafc7ecd6 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6
| SRPM | |
|---|---|
| kernel-2.6.32-642.13.1.el6.src.rpm | SHA-256: 8a554dd0fc28dfec4563e8b9f8997a3bcf7aa05cf27e7d837bad8d9246326543 |
| s390x | |
| kernel-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: f758c4be4d21b942a86f8f68ca51becc32298e7eb7bdbf1a6a6c73575b8cf67a |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 308c7457f5935f6e96f4abce7b74bb37f35d4633761450cacd46ff70c72e6a7c |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: cd2556c815727addf5658d22197c80958d0c8e1594228a2b9fa0222703497615 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: cd2556c815727addf5658d22197c80958d0c8e1594228a2b9fa0222703497615 |
| kernel-debug-devel-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: cc60059ddac4e2529180143ce9aed20c6674826a83815ec5b1605eafd9d2de52 |
| kernel-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 5721a2ba98005c83f60b584aa374da2e8d67d768bfed3681f608be7051dca003 |
| kernel-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 5721a2ba98005c83f60b584aa374da2e8d67d768bfed3681f608be7051dca003 |
| kernel-debuginfo-common-s390x-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 5f93db63265c523b8a7f40c8919e641994320f5034065cefb73ea096fde3885d |
| kernel-debuginfo-common-s390x-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 5f93db63265c523b8a7f40c8919e641994320f5034065cefb73ea096fde3885d |
| kernel-devel-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 19bcdb4439a8219a570f568b1d5ffd2465da5d63596adbb0734a21ea3cca298a |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: ec2f356c114c42f35185b67112dda19527609d1aa1b74eb801c3cc8c1c24fb3d |
| kernel-kdump-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 1d3ced55fdd14d0c0d59ad40b609107be8a0e54937a393378dce37a75b65580a |
| kernel-kdump-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: d101c3f58032569b201cf1e2ea49abf95e1a298ef923203eae54da14e07d6e31 |
| kernel-kdump-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: d101c3f58032569b201cf1e2ea49abf95e1a298ef923203eae54da14e07d6e31 |
| kernel-kdump-devel-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: eff6568f772971ddcc28d51a56cd89d507be2d69f7570ef63d2b3e29482d9042 |
| perf-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: f69733ae4adbd316120d3c432cceb484d2769100ef3bae0e0dc1eed6314ebff6 |
| perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 92b84f361e754d96eb095e016e42ea6849a1157369544865c0e0f7238ae2f5d8 |
| perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 92b84f361e754d96eb095e016e42ea6849a1157369544865c0e0f7238ae2f5d8 |
| python-perf-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 9d781a213b61b4e3cddf509fb3dcc5de99adbdff2373ece5aaf70f84bf774846 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 8146d478d8634674c91d09018808a1ba82caf60613dfccb681ad555583c9d204 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 8146d478d8634674c91d09018808a1ba82caf60613dfccb681ad555583c9d204 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
| SRPM | |
|---|---|
| kernel-2.6.32-642.13.1.el6.src.rpm | SHA-256: 8a554dd0fc28dfec4563e8b9f8997a3bcf7aa05cf27e7d837bad8d9246326543 |
| x86_64 | |
| kernel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 3db81223813f17280c2135b24c0398d2a94ce22ef4b8bb1685d86d1aa53c6323 |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: d096f42dbe7defbbe4fcc6a08491109f3c07d33fec6b3e109b4345f63f5a4352 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 728f66f2abbb93680403212a62542f6367909fdd234c1dde9d4a74f9b0a375a5 |
| kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 51e0bba62148e8926d40ba53724e7d22883061c8e65f8cc53f2401413b682a43 |
| kernel-debug-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 5158ee1d99bc8a4ede03e8f57c140b35446636c254e07209bace6c3db564b4f2 |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6efb2096ef205dfa0a3432904f2a16d2fcd115c298d141ce36057f0a793104aa |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-debuginfo-common-x86_64-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 6ee56300ce76886d1372bdc3fd1f7155e8d22d2bb87add342a3178f8a116a90c |
| kernel-devel-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 1e3ce5657f498a4ddae3db9835eaf3d89832d760ed78333bbb1cad51bf77c32e |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 857d45f76133df46ba4d99b05e3009fb182296185aa5799f92445f5187b9fcdd |
| perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: f29ad470c2918f6efa9eb1e2211c2205cc1c2458315462b70515778a600b4044 |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: ebff014d932f810f4d9ecdb3f57e60a62b0098d437c8efb59350a45552b72d8c |
| python-perf-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 167d880f96470288dc19807a2cc14c20be966b2255fd5a24011db61aafc7ecd6 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.x86_64.rpm | SHA-256: 111889088a114775798a70b2e0614ee0b49b926b2081677056b6555670f819e4 |
| i386 | |
| kernel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 0a51fee7909bcca7a7f913b5308ae48a3db522a166aa76640331f3d3fdcd00a5 |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 0d95ec06446f60e181bed2d37851962aa12fa4379b434dba44dda8f1cf55bf99 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e527a5cfcdb7f46a1eca9b2738f512107eb23fa9430b9591dc0b89c6299822da |
| kernel-debug-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 51e0bba62148e8926d40ba53724e7d22883061c8e65f8cc53f2401413b682a43 |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: aea92017fe162ccfa73f80bbfbe6e488dba550979d6768c02077579e8849bf2b |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-debuginfo-common-i686-2.6.32-642.13.1.el6.i686.rpm | SHA-256: f03437762185c9f5de17498dfc89906bf1f8f80a27b2065ecf52bb2406942e96 |
| kernel-devel-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 7b9601e02d7a6533ee3110b356b95aecd12eaa74074a203d015c5ae32e9776d3 |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.i686.rpm | SHA-256: e9e87c380e5d056a9382b472518a8f27bd57ff0f037315cf79976f4ac8c593a8 |
| perf-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 25a359c1e24fcf33811475bd1710520e84446907f7f3b847ef8843633e3495d6 |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 776c04365fe6b35dde9d7092d6249a7aa14c9ba92056945e01d59a6069f6fdcf |
| python-perf-2.6.32-642.13.1.el6.i686.rpm | SHA-256: c25044152300a82da667a2fc3835266ff2b5282b7b27602d3840569ade5d3ea4 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
| python-perf-debuginfo-2.6.32-642.13.1.el6.i686.rpm | SHA-256: 3347e8a6893cf5e932d084975c30427c508d4eb1ff6746665453385a5461733a |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6
| SRPM | |
|---|---|
| kernel-2.6.32-642.13.1.el6.src.rpm | SHA-256: 8a554dd0fc28dfec4563e8b9f8997a3bcf7aa05cf27e7d837bad8d9246326543 |
| s390x | |
| kernel-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: f758c4be4d21b942a86f8f68ca51becc32298e7eb7bdbf1a6a6c73575b8cf67a |
| kernel-abi-whitelists-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: df3bdfea165a71c9ac5fafd7c90978a77bb2c4c0012981380343453ced26f531 |
| kernel-debug-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 308c7457f5935f6e96f4abce7b74bb37f35d4633761450cacd46ff70c72e6a7c |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: cd2556c815727addf5658d22197c80958d0c8e1594228a2b9fa0222703497615 |
| kernel-debug-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: cd2556c815727addf5658d22197c80958d0c8e1594228a2b9fa0222703497615 |
| kernel-debug-devel-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: cc60059ddac4e2529180143ce9aed20c6674826a83815ec5b1605eafd9d2de52 |
| kernel-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 5721a2ba98005c83f60b584aa374da2e8d67d768bfed3681f608be7051dca003 |
| kernel-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 5721a2ba98005c83f60b584aa374da2e8d67d768bfed3681f608be7051dca003 |
| kernel-debuginfo-common-s390x-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 5f93db63265c523b8a7f40c8919e641994320f5034065cefb73ea096fde3885d |
| kernel-debuginfo-common-s390x-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 5f93db63265c523b8a7f40c8919e641994320f5034065cefb73ea096fde3885d |
| kernel-devel-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 19bcdb4439a8219a570f568b1d5ffd2465da5d63596adbb0734a21ea3cca298a |
| kernel-doc-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 9178c4634d31bb4100a2893c4b9832218f1fa568be895b57e3fd86999504235f |
| kernel-firmware-2.6.32-642.13.1.el6.noarch.rpm | SHA-256: 1866d8123ffe03c996b2fc70d80814e17de63977cc098a1ac9b5681c2c59267f |
| kernel-headers-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: ec2f356c114c42f35185b67112dda19527609d1aa1b74eb801c3cc8c1c24fb3d |
| kernel-kdump-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 1d3ced55fdd14d0c0d59ad40b609107be8a0e54937a393378dce37a75b65580a |
| kernel-kdump-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: d101c3f58032569b201cf1e2ea49abf95e1a298ef923203eae54da14e07d6e31 |
| kernel-kdump-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: d101c3f58032569b201cf1e2ea49abf95e1a298ef923203eae54da14e07d6e31 |
| kernel-kdump-devel-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: eff6568f772971ddcc28d51a56cd89d507be2d69f7570ef63d2b3e29482d9042 |
| perf-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: f69733ae4adbd316120d3c432cceb484d2769100ef3bae0e0dc1eed6314ebff6 |
| perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 92b84f361e754d96eb095e016e42ea6849a1157369544865c0e0f7238ae2f5d8 |
| perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 92b84f361e754d96eb095e016e42ea6849a1157369544865c0e0f7238ae2f5d8 |
| python-perf-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 9d781a213b61b4e3cddf509fb3dcc5de99adbdff2373ece5aaf70f84bf774846 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 8146d478d8634674c91d09018808a1ba82caf60613dfccb681ad555583c9d204 |
| python-perf-debuginfo-2.6.32-642.13.1.el6.s390x.rpm | SHA-256: 8146d478d8634674c91d09018808a1ba82caf60613dfccb681ad555583c9d204 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.