- Issued:
- 2017-02-22
- Updated:
- 2017-02-22
RHSA-2017:0293 - Security Advisory
Synopsis
Important: kernel security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux for IBM z Systems 6 s390x
- Red Hat Enterprise Linux for Power, big endian 6 ppc64
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x
Fixes
- BZ - 1423071 - CVE-2017-6074 kernel: use after free in dccp protocol
CVEs
Red Hat Enterprise Linux Server 6
SRPM | |
---|---|
kernel-2.6.32-642.13.2.el6.src.rpm | SHA-256: aff9da61fd62d4720c3267225cfea69a1a917f9518e23227b9d592dfba36bab5 |
x86_64 | |
kernel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 60f9a8c8a03a885378f247f1dfd6aaee3c7b1122a3f3dfb0bbd8190fe4177354 |
kernel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 60f9a8c8a03a885378f247f1dfd6aaee3c7b1122a3f3dfb0bbd8190fe4177354 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e11a2336f226aed3ec282d48575df16f230ac7da2a3f58537962beb2e9315e2a |
kernel-debug-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e11a2336f226aed3ec282d48575df16f230ac7da2a3f58537962beb2e9315e2a |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 2b9e532edb329a6e541933a14fdc0038abecdffb8e742682db517a700c967579 |
kernel-debug-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 2b9e532edb329a6e541933a14fdc0038abecdffb8e742682db517a700c967579 |
kernel-debug-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 6da46cf1444cfa0bf759a004a97fc4a4a6c10cd83fc689d33f485d5462798144 |
kernel-debug-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 6da46cf1444cfa0bf759a004a97fc4a4a6c10cd83fc689d33f485d5462798144 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e06afbee2090a839610ed3e881f48ad58529ee3b9dec1ff750df0b32ee7c9b34 |
kernel-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e06afbee2090a839610ed3e881f48ad58529ee3b9dec1ff750df0b32ee7c9b34 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 237b3365fd082f8c671add4de812e213364301900ef26d8b000e8f78e0389dc2 |
kernel-headers-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 237b3365fd082f8c671add4de812e213364301900ef26d8b000e8f78e0389dc2 |
perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 69bd6f7cb7d4423ce7236e634e5361d26ea0d90da283d8045b0ec36ba28ff875 |
perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 69bd6f7cb7d4423ce7236e634e5361d26ea0d90da283d8045b0ec36ba28ff875 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
python-perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 178a99e8fb554656b99837f62ae2dd2addd1e0a6ceb5ecf6d1739cce76535a12 |
python-perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 178a99e8fb554656b99837f62ae2dd2addd1e0a6ceb5ecf6d1739cce76535a12 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
i386 | |
kernel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: a9a988711d39475f83ff2c954641ea8710f05d08197acc0aa2ed2d9dc6381b50 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.i686.rpm | SHA-256: e435f16f02a7f0d522dc6c600698e890f231703bf31d63364bffe001fdebc40b |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 2b9e532edb329a6e541933a14fdc0038abecdffb8e742682db517a700c967579 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6cbf9aaedbcbfc63cdc3475a3f8ad84ddf5efe242176d66f537b0a2317189242 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 54da2657349a4b34b8f6e1a96e92628ec5fd1fb537e99e25150ebfba58c6878a |
perf-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 71c43d02b1aaffb9855d238614cc6aa9b3a6127b9af2071bbf71fb3d84805bd7 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
python-perf-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 86058a160dc0dfc5f5b2e689cdea57a52ebb301db3e49bf94471af21393a5894 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
SRPM | |
---|---|
kernel-2.6.32-642.13.2.el6.src.rpm | SHA-256: aff9da61fd62d4720c3267225cfea69a1a917f9518e23227b9d592dfba36bab5 |
x86_64 | |
kernel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 60f9a8c8a03a885378f247f1dfd6aaee3c7b1122a3f3dfb0bbd8190fe4177354 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e11a2336f226aed3ec282d48575df16f230ac7da2a3f58537962beb2e9315e2a |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 2b9e532edb329a6e541933a14fdc0038abecdffb8e742682db517a700c967579 |
kernel-debug-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 6da46cf1444cfa0bf759a004a97fc4a4a6c10cd83fc689d33f485d5462798144 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e06afbee2090a839610ed3e881f48ad58529ee3b9dec1ff750df0b32ee7c9b34 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 237b3365fd082f8c671add4de812e213364301900ef26d8b000e8f78e0389dc2 |
perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 69bd6f7cb7d4423ce7236e634e5361d26ea0d90da283d8045b0ec36ba28ff875 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
python-perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 178a99e8fb554656b99837f62ae2dd2addd1e0a6ceb5ecf6d1739cce76535a12 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
i386 | |
kernel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: a9a988711d39475f83ff2c954641ea8710f05d08197acc0aa2ed2d9dc6381b50 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.i686.rpm | SHA-256: e435f16f02a7f0d522dc6c600698e890f231703bf31d63364bffe001fdebc40b |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 2b9e532edb329a6e541933a14fdc0038abecdffb8e742682db517a700c967579 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6cbf9aaedbcbfc63cdc3475a3f8ad84ddf5efe242176d66f537b0a2317189242 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 54da2657349a4b34b8f6e1a96e92628ec5fd1fb537e99e25150ebfba58c6878a |
perf-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 71c43d02b1aaffb9855d238614cc6aa9b3a6127b9af2071bbf71fb3d84805bd7 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
python-perf-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 86058a160dc0dfc5f5b2e689cdea57a52ebb301db3e49bf94471af21393a5894 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
Red Hat Enterprise Linux Workstation 6
SRPM | |
---|---|
kernel-2.6.32-642.13.2.el6.src.rpm | SHA-256: aff9da61fd62d4720c3267225cfea69a1a917f9518e23227b9d592dfba36bab5 |
x86_64 | |
kernel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 60f9a8c8a03a885378f247f1dfd6aaee3c7b1122a3f3dfb0bbd8190fe4177354 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e11a2336f226aed3ec282d48575df16f230ac7da2a3f58537962beb2e9315e2a |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 2b9e532edb329a6e541933a14fdc0038abecdffb8e742682db517a700c967579 |
kernel-debug-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 6da46cf1444cfa0bf759a004a97fc4a4a6c10cd83fc689d33f485d5462798144 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e06afbee2090a839610ed3e881f48ad58529ee3b9dec1ff750df0b32ee7c9b34 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 237b3365fd082f8c671add4de812e213364301900ef26d8b000e8f78e0389dc2 |
perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 69bd6f7cb7d4423ce7236e634e5361d26ea0d90da283d8045b0ec36ba28ff875 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
python-perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 178a99e8fb554656b99837f62ae2dd2addd1e0a6ceb5ecf6d1739cce76535a12 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
i386 | |
kernel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: a9a988711d39475f83ff2c954641ea8710f05d08197acc0aa2ed2d9dc6381b50 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.i686.rpm | SHA-256: e435f16f02a7f0d522dc6c600698e890f231703bf31d63364bffe001fdebc40b |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 2b9e532edb329a6e541933a14fdc0038abecdffb8e742682db517a700c967579 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6cbf9aaedbcbfc63cdc3475a3f8ad84ddf5efe242176d66f537b0a2317189242 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 54da2657349a4b34b8f6e1a96e92628ec5fd1fb537e99e25150ebfba58c6878a |
perf-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 71c43d02b1aaffb9855d238614cc6aa9b3a6127b9af2071bbf71fb3d84805bd7 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
python-perf-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 86058a160dc0dfc5f5b2e689cdea57a52ebb301db3e49bf94471af21393a5894 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
Red Hat Enterprise Linux Desktop 6
SRPM | |
---|---|
kernel-2.6.32-642.13.2.el6.src.rpm | SHA-256: aff9da61fd62d4720c3267225cfea69a1a917f9518e23227b9d592dfba36bab5 |
x86_64 | |
kernel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 60f9a8c8a03a885378f247f1dfd6aaee3c7b1122a3f3dfb0bbd8190fe4177354 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e11a2336f226aed3ec282d48575df16f230ac7da2a3f58537962beb2e9315e2a |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 2b9e532edb329a6e541933a14fdc0038abecdffb8e742682db517a700c967579 |
kernel-debug-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 6da46cf1444cfa0bf759a004a97fc4a4a6c10cd83fc689d33f485d5462798144 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e06afbee2090a839610ed3e881f48ad58529ee3b9dec1ff750df0b32ee7c9b34 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 237b3365fd082f8c671add4de812e213364301900ef26d8b000e8f78e0389dc2 |
perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 69bd6f7cb7d4423ce7236e634e5361d26ea0d90da283d8045b0ec36ba28ff875 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
python-perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 178a99e8fb554656b99837f62ae2dd2addd1e0a6ceb5ecf6d1739cce76535a12 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
i386 | |
kernel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: a9a988711d39475f83ff2c954641ea8710f05d08197acc0aa2ed2d9dc6381b50 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.i686.rpm | SHA-256: e435f16f02a7f0d522dc6c600698e890f231703bf31d63364bffe001fdebc40b |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 2b9e532edb329a6e541933a14fdc0038abecdffb8e742682db517a700c967579 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6cbf9aaedbcbfc63cdc3475a3f8ad84ddf5efe242176d66f537b0a2317189242 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 54da2657349a4b34b8f6e1a96e92628ec5fd1fb537e99e25150ebfba58c6878a |
perf-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 71c43d02b1aaffb9855d238614cc6aa9b3a6127b9af2071bbf71fb3d84805bd7 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
python-perf-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 86058a160dc0dfc5f5b2e689cdea57a52ebb301db3e49bf94471af21393a5894 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
Red Hat Enterprise Linux for IBM z Systems 6
SRPM | |
---|---|
kernel-2.6.32-642.13.2.el6.src.rpm | SHA-256: aff9da61fd62d4720c3267225cfea69a1a917f9518e23227b9d592dfba36bab5 |
s390x | |
kernel-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 00f6165ee0d8a065fa9c3e3e0fd326e21f67866c6628b1e36548b6ae1a4ba692 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 8fc1206d02200fdbc050060c161d004f59f002ac75ddc81174e3ff9a62e3e1de |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7c45bd689eaa9f1bc82d95d56d131e159335f194303d06cca338b80164d40e24 |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7c45bd689eaa9f1bc82d95d56d131e159335f194303d06cca338b80164d40e24 |
kernel-debug-devel-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7a51c8b68c23d5c0100c85e4982a730e40bd80bdde9e5294ffda6d1e911ab1c0 |
kernel-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 246deefe919af223faa43dd2db7275a51a62e1935af1b75e6b95143a49ac068c |
kernel-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 246deefe919af223faa43dd2db7275a51a62e1935af1b75e6b95143a49ac068c |
kernel-debuginfo-common-s390x-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: ded02dbe4d991affc2a597f8c6392095cc882f1f03961bad8006ce60047a9926 |
kernel-debuginfo-common-s390x-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: ded02dbe4d991affc2a597f8c6392095cc882f1f03961bad8006ce60047a9926 |
kernel-devel-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: e208bb9ce0ecbeb3b890524ec09463b5fbc5c593e1b61c2dcf4ea824aaeb9833 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: a775f5e7ad8f101bbb1f483b71ca0d2b9581f8901ce7bbadf00e9d067ad99330 |
kernel-kdump-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7d7a737b9304fd9a7476d7082bca2f850041ca6d4df855b78df5f293d37c2d31 |
kernel-kdump-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: f0cbc424b599af92b275562df2ba3ecc853ed6c5751c10005c14d266f87f0acd |
kernel-kdump-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: f0cbc424b599af92b275562df2ba3ecc853ed6c5751c10005c14d266f87f0acd |
kernel-kdump-devel-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 0012a1b20239608f7358425fa5ebc8e19c3d40ea908be462d5897c6166571609 |
perf-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7c825da193577924e45c16f9df0a3866c45b14fd3d4feafa0bbc41908ae3f706 |
perf-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 900ef28a3827a440e0eaf5497ad4cf2eb58e12611c8080380496db4e60fea04c |
perf-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 900ef28a3827a440e0eaf5497ad4cf2eb58e12611c8080380496db4e60fea04c |
python-perf-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 4c46e516cdd62b32c40572f0a57bc4427c3fb8c4d9efd3b323da8238640eaee8 |
python-perf-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: ef5caa84767f04d84d6b183b3059a7a60ee45dbcedbf70b6cf9d0d657564f729 |
python-perf-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: ef5caa84767f04d84d6b183b3059a7a60ee45dbcedbf70b6cf9d0d657564f729 |
Red Hat Enterprise Linux for Power, big endian 6
SRPM | |
---|---|
kernel-2.6.32-642.13.2.el6.src.rpm | SHA-256: aff9da61fd62d4720c3267225cfea69a1a917f9518e23227b9d592dfba36bab5 |
ppc64 | |
kernel-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: 2a178d997d13e6d65f3a2724c1cd1412367578790de41774c1ee915955f06a0b |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-bootwrapper-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: d0c5fbacee812717d37774e8dceadbc16425d9d572e0fa029ad46078c64e15ce |
kernel-debug-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: fc73b27ebf965aacec621e7a5cccd22ce5a1fbc47c32a6750d8f9c6ec5dcd865 |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: 0bd735a62cfc1cdca7d98ec566060e0046fc5367b826d1b26dfaa050fce60efc |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: 0bd735a62cfc1cdca7d98ec566060e0046fc5367b826d1b26dfaa050fce60efc |
kernel-debug-devel-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: c215a9ff0b6763d96efa484c73db56f5395173c151fc33fb8d694a4403091290 |
kernel-debuginfo-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: 857e17b1d1350a133bda9d81f2a06c78f9b0dace924e67bdf046f441ded3e213 |
kernel-debuginfo-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: 857e17b1d1350a133bda9d81f2a06c78f9b0dace924e67bdf046f441ded3e213 |
kernel-debuginfo-common-ppc64-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: f804c0479c5b91c155391c6cfee387f9623ac1f808c48fa8bc01267afb794109 |
kernel-debuginfo-common-ppc64-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: f804c0479c5b91c155391c6cfee387f9623ac1f808c48fa8bc01267afb794109 |
kernel-devel-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: 16c1ba23a3ffad168217de2475f915b301b49bdd0daf6814bcb644d11fef0278 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: 3f8d04e00d93cc8b646a3fecc8fe72d69e966994a484b7f30405183c5b19ae66 |
perf-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: ffb17b35c4879640add79fe1ac4255a90a0e52f68eaf02e4e7e812cf0d24feb0 |
perf-debuginfo-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: 24835a6e292024939c0a14d47982a73fbcccad5ed4e9f643fb05bab87dc4224c |
perf-debuginfo-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: 24835a6e292024939c0a14d47982a73fbcccad5ed4e9f643fb05bab87dc4224c |
python-perf-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: 2c60584a6a2de32d8a25def8cf2c1d762a0163b0269aa1fd30189ef5ce543519 |
python-perf-debuginfo-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: a2443d3971abbbaa13c18ef1796f708618c096b70a545fcc5d4226c5937988ec |
python-perf-debuginfo-2.6.32-642.13.2.el6.ppc64.rpm | SHA-256: a2443d3971abbbaa13c18ef1796f708618c096b70a545fcc5d4226c5937988ec |
Red Hat Enterprise Linux for Scientific Computing 6
SRPM | |
---|---|
kernel-2.6.32-642.13.2.el6.src.rpm | SHA-256: aff9da61fd62d4720c3267225cfea69a1a917f9518e23227b9d592dfba36bab5 |
x86_64 | |
kernel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 60f9a8c8a03a885378f247f1dfd6aaee3c7b1122a3f3dfb0bbd8190fe4177354 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e11a2336f226aed3ec282d48575df16f230ac7da2a3f58537962beb2e9315e2a |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 2b9e532edb329a6e541933a14fdc0038abecdffb8e742682db517a700c967579 |
kernel-debug-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 6da46cf1444cfa0bf759a004a97fc4a4a6c10cd83fc689d33f485d5462798144 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e06afbee2090a839610ed3e881f48ad58529ee3b9dec1ff750df0b32ee7c9b34 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 237b3365fd082f8c671add4de812e213364301900ef26d8b000e8f78e0389dc2 |
perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 69bd6f7cb7d4423ce7236e634e5361d26ea0d90da283d8045b0ec36ba28ff875 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
python-perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 178a99e8fb554656b99837f62ae2dd2addd1e0a6ceb5ecf6d1739cce76535a12 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6
SRPM | |
---|---|
kernel-2.6.32-642.13.2.el6.src.rpm | SHA-256: aff9da61fd62d4720c3267225cfea69a1a917f9518e23227b9d592dfba36bab5 |
s390x | |
kernel-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 00f6165ee0d8a065fa9c3e3e0fd326e21f67866c6628b1e36548b6ae1a4ba692 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 8fc1206d02200fdbc050060c161d004f59f002ac75ddc81174e3ff9a62e3e1de |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7c45bd689eaa9f1bc82d95d56d131e159335f194303d06cca338b80164d40e24 |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7c45bd689eaa9f1bc82d95d56d131e159335f194303d06cca338b80164d40e24 |
kernel-debug-devel-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7a51c8b68c23d5c0100c85e4982a730e40bd80bdde9e5294ffda6d1e911ab1c0 |
kernel-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 246deefe919af223faa43dd2db7275a51a62e1935af1b75e6b95143a49ac068c |
kernel-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 246deefe919af223faa43dd2db7275a51a62e1935af1b75e6b95143a49ac068c |
kernel-debuginfo-common-s390x-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: ded02dbe4d991affc2a597f8c6392095cc882f1f03961bad8006ce60047a9926 |
kernel-debuginfo-common-s390x-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: ded02dbe4d991affc2a597f8c6392095cc882f1f03961bad8006ce60047a9926 |
kernel-devel-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: e208bb9ce0ecbeb3b890524ec09463b5fbc5c593e1b61c2dcf4ea824aaeb9833 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: a775f5e7ad8f101bbb1f483b71ca0d2b9581f8901ce7bbadf00e9d067ad99330 |
kernel-kdump-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7d7a737b9304fd9a7476d7082bca2f850041ca6d4df855b78df5f293d37c2d31 |
kernel-kdump-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: f0cbc424b599af92b275562df2ba3ecc853ed6c5751c10005c14d266f87f0acd |
kernel-kdump-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: f0cbc424b599af92b275562df2ba3ecc853ed6c5751c10005c14d266f87f0acd |
kernel-kdump-devel-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 0012a1b20239608f7358425fa5ebc8e19c3d40ea908be462d5897c6166571609 |
perf-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7c825da193577924e45c16f9df0a3866c45b14fd3d4feafa0bbc41908ae3f706 |
perf-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 900ef28a3827a440e0eaf5497ad4cf2eb58e12611c8080380496db4e60fea04c |
perf-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 900ef28a3827a440e0eaf5497ad4cf2eb58e12611c8080380496db4e60fea04c |
python-perf-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 4c46e516cdd62b32c40572f0a57bc4427c3fb8c4d9efd3b323da8238640eaee8 |
python-perf-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: ef5caa84767f04d84d6b183b3059a7a60ee45dbcedbf70b6cf9d0d657564f729 |
python-perf-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: ef5caa84767f04d84d6b183b3059a7a60ee45dbcedbf70b6cf9d0d657564f729 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
SRPM | |
---|---|
kernel-2.6.32-642.13.2.el6.src.rpm | SHA-256: aff9da61fd62d4720c3267225cfea69a1a917f9518e23227b9d592dfba36bab5 |
x86_64 | |
kernel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 60f9a8c8a03a885378f247f1dfd6aaee3c7b1122a3f3dfb0bbd8190fe4177354 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e11a2336f226aed3ec282d48575df16f230ac7da2a3f58537962beb2e9315e2a |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7171dd99f64fe87c13ffb1dd84b6e505e3b66587f738094572654a57993e0ac5 |
kernel-debug-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 2b9e532edb329a6e541933a14fdc0038abecdffb8e742682db517a700c967579 |
kernel-debug-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 6da46cf1444cfa0bf759a004a97fc4a4a6c10cd83fc689d33f485d5462798144 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 3efbdc3bcc16f83466ba86552f17924861a8916abc6026aba7a03cc5ccfaa798 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-debuginfo-common-x86_64-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: edc912993ca5430184e5963d530817b30da095b1c14a28b17fe7e3879153c3c8 |
kernel-devel-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: e06afbee2090a839610ed3e881f48ad58529ee3b9dec1ff750df0b32ee7c9b34 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 237b3365fd082f8c671add4de812e213364301900ef26d8b000e8f78e0389dc2 |
perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 69bd6f7cb7d4423ce7236e634e5361d26ea0d90da283d8045b0ec36ba28ff875 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 7ae077b0eb2bb048c32984d924318f843f18c89631f0e63348242e9e29d61981 |
python-perf-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 178a99e8fb554656b99837f62ae2dd2addd1e0a6ceb5ecf6d1739cce76535a12 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.x86_64.rpm | SHA-256: 98738f5b97b2b907be92f529c4b16a8d4c3ae41f7d90037ba8a8c4c544672bf3 |
i386 | |
kernel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: a9a988711d39475f83ff2c954641ea8710f05d08197acc0aa2ed2d9dc6381b50 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.i686.rpm | SHA-256: e435f16f02a7f0d522dc6c600698e890f231703bf31d63364bffe001fdebc40b |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 7d1f66be798a06cb13677a2226a37444109839dee0b58897077c86206814e6fa |
kernel-debug-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 2b9e532edb329a6e541933a14fdc0038abecdffb8e742682db517a700c967579 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: b1eee2ad18c9e9c91e356837d183907628808e53e503408f1f8883ad99a86af6 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-debuginfo-common-i686-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6ae393d795a4f38978915bffe620272f9e90191626b2e094a5d092b6fe8bc216 |
kernel-devel-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 6cbf9aaedbcbfc63cdc3475a3f8ad84ddf5efe242176d66f537b0a2317189242 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 54da2657349a4b34b8f6e1a96e92628ec5fd1fb537e99e25150ebfba58c6878a |
perf-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 71c43d02b1aaffb9855d238614cc6aa9b3a6127b9af2071bbf71fb3d84805bd7 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 3759d2354f201667f25a441fba0b5b50fb09128f69b51574310c8042225f1080 |
python-perf-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 86058a160dc0dfc5f5b2e689cdea57a52ebb301db3e49bf94471af21393a5894 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
python-perf-debuginfo-2.6.32-642.13.2.el6.i686.rpm | SHA-256: 120e6d188ad236b99809461233e1219281b6956fbeab3c59d1ed4ee65c3930f3 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6
SRPM | |
---|---|
kernel-2.6.32-642.13.2.el6.src.rpm | SHA-256: aff9da61fd62d4720c3267225cfea69a1a917f9518e23227b9d592dfba36bab5 |
s390x | |
kernel-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 00f6165ee0d8a065fa9c3e3e0fd326e21f67866c6628b1e36548b6ae1a4ba692 |
kernel-abi-whitelists-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 03898251a017cf1fce72261250f8c2e6977252fd2d9e712c76e1e6c4a2e12522 |
kernel-debug-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 8fc1206d02200fdbc050060c161d004f59f002ac75ddc81174e3ff9a62e3e1de |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7c45bd689eaa9f1bc82d95d56d131e159335f194303d06cca338b80164d40e24 |
kernel-debug-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7c45bd689eaa9f1bc82d95d56d131e159335f194303d06cca338b80164d40e24 |
kernel-debug-devel-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7a51c8b68c23d5c0100c85e4982a730e40bd80bdde9e5294ffda6d1e911ab1c0 |
kernel-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 246deefe919af223faa43dd2db7275a51a62e1935af1b75e6b95143a49ac068c |
kernel-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 246deefe919af223faa43dd2db7275a51a62e1935af1b75e6b95143a49ac068c |
kernel-debuginfo-common-s390x-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: ded02dbe4d991affc2a597f8c6392095cc882f1f03961bad8006ce60047a9926 |
kernel-debuginfo-common-s390x-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: ded02dbe4d991affc2a597f8c6392095cc882f1f03961bad8006ce60047a9926 |
kernel-devel-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: e208bb9ce0ecbeb3b890524ec09463b5fbc5c593e1b61c2dcf4ea824aaeb9833 |
kernel-doc-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: 8746aa57d80de43372f2adb527030f1a0999689b773c5f7d8d5a7a3476dcb520 |
kernel-firmware-2.6.32-642.13.2.el6.noarch.rpm | SHA-256: b2769d2921647e76e2d38353810a85afa34c50c419b2e4f32b3ebe4c6708600e |
kernel-headers-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: a775f5e7ad8f101bbb1f483b71ca0d2b9581f8901ce7bbadf00e9d067ad99330 |
kernel-kdump-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7d7a737b9304fd9a7476d7082bca2f850041ca6d4df855b78df5f293d37c2d31 |
kernel-kdump-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: f0cbc424b599af92b275562df2ba3ecc853ed6c5751c10005c14d266f87f0acd |
kernel-kdump-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: f0cbc424b599af92b275562df2ba3ecc853ed6c5751c10005c14d266f87f0acd |
kernel-kdump-devel-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 0012a1b20239608f7358425fa5ebc8e19c3d40ea908be462d5897c6166571609 |
perf-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 7c825da193577924e45c16f9df0a3866c45b14fd3d4feafa0bbc41908ae3f706 |
perf-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 900ef28a3827a440e0eaf5497ad4cf2eb58e12611c8080380496db4e60fea04c |
perf-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 900ef28a3827a440e0eaf5497ad4cf2eb58e12611c8080380496db4e60fea04c |
python-perf-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: 4c46e516cdd62b32c40572f0a57bc4427c3fb8c4d9efd3b323da8238640eaee8 |
python-perf-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: ef5caa84767f04d84d6b183b3059a7a60ee45dbcedbf70b6cf9d0d657564f729 |
python-perf-debuginfo-2.6.32-642.13.2.el6.s390x.rpm | SHA-256: ef5caa84767f04d84d6b183b3059a7a60ee45dbcedbf70b6cf9d0d657564f729 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.