Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Solution Engine
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2017:0307 - Security Advisory
Issued:
2017-02-23
Updated:
2017-02-23

RHSA-2017:0307 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • When creating audit records for parameters to executed children processes, an attacker can convince the Linux kernel audit subsystem can create corrupt records which may allow an attacker to misrepresent or evade logging of executing commands. (CVE-2016-6136, Moderate)
  • A flaw was found in the Linux kernel's implementation of the SCTP protocol. A remote attacker could trigger an out-of-bounds read with an offset of up to 64kB potentially causing the system to crash. (CVE-2016-9555, Moderate)

Bug Fix(es):

  • The qlnic driver previously attempted to fetch pending transmission descriptors before all writes were complete, which lead to firmware hangs. With this update, the qlcnic driver has been fixed to complete all writes before the hardware fetches any pending transmission descriptors. As a result, the firmware no longer hangs with the qlcnic driver. (BZ#1403143)
  • Previously, when a NFS share was mounted, the file-system (FS) cache was incorrectly enabled even when the "-o fsc" option was not used in the mount command. Consequently, the cachefilesd service stored files in the NFS share even when not instructed to by the user. With this update, NFS does not use the FS cache if not instructed by the "-o fsc" option. As a result, NFS no longer enables caching if the "-o fsc" option is not used. (BZ#1399172)
  • Previously, an NFS client and NFS server got into a NFS4 protocol loop involving a WRITE action and a NFS4ERR_EXPIRED response when the current_fileid counter got to the wraparound point by overflowing the value of 32 bits. This update fixes the NFS server to handle the current_fileid wraparound. As a result, the described NFS4 protocol loop no longer occurs. (BZ#1399174)
  • Previously, certain configurations of the Hewlett Packard Smart Array (HPSA) devices caused hardware to be set offline incorrectly when the HPSA driver was expected to wait for existing I/O operations to complete. Consequently, a kernel panic occurred. This update prevents the described problem. As a result, the kernel panic no longer occurs. (BZ#1399175)
  • Previously, memory corruption by copying data into the wrong memory locations sometimes occurred, because the __copy_tofrom_user() function was returning incorrect values. This update fixes the __copy_tofrom_user() function so that it no longer returns larger values than the number of bytes it was asked to copy. As a result, memory corruption no longer occurs in he described scenario. (BZ#1398185)
  • Previously, guest virtual machines (VMs) on a Hyper-V server cluster got in some cases rebooted during the graceful node failover test, because the host kept sending heartbeat packets independently of guests responding to them. This update fixes the bug by properly responding to all the heartbeat messages in the queue, even if they are pending. As a result, guest VMs no longer get rebooted under the described circumstances. (BZ#1397739)
  • When the "punching hole" feature of the fallocate utility was used on an ext4 file system inode with extent depth of 1, the extent tree of the inode sometimes became corrupted. With this update, the underlying source code has been fixed, and extent tree corruption no longer occurs in the described situation. (BZ#1397808)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1353533 - CVE-2016-6136 kernel: Race condition vulnerability in execve argv arguments
  • BZ - 1397930 - CVE-2016-9555 kernel: Slab out-of-bounds access in sctp_sf_ootb()

CVEs

  • CVE-2016-6136
  • CVE-2016-9555

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/security/vulnerabilities/2706661
  • Note: More recent versions of these packages may be available. Click a package name for more details.

    Red Hat Enterprise Linux Server 6

    SRPM
    kernel-2.6.32-642.15.1.el6.src.rpm SHA-256: 7f737b220b9cc3a6f7d33946e3b9f85fc23861e78e81533147eff71d16430df3
    x86_64
    kernel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e53777efb559b558a51486438da69ef31e604cd212251668284e5ab327455e39
    kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm SHA-256: df82a27d2fbdd055965ce3d6dbc15e5f1a6a32fe5d051364e5a7d9c529bcbbe2
    kernel-debug-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 814d668ca2f5846b431d84ea602471e5e1d53b198a555f4d50374a328bf3aa09
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7532893610ea261082ae8ed84d09cb66169d49cb7f5892dab96a8a16c5a8d216
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7532893610ea261082ae8ed84d09cb66169d49cb7f5892dab96a8a16c5a8d216
    kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5c20dc3c38a809b9f71f81a8edce96e5a31b20a61b19dd6ec48da17b128bbe6a
    kernel-debug-devel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 3a6531fe45ec2dfacff005ccea3c5650fd45a740a66b3c4efa13e495a88ebc01
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 58303623aab47f1f1b1448ea36fbad4e102185ff74fb14c12a74e0402307cb5f
    kernel-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 58303623aab47f1f1b1448ea36fbad4e102185ff74fb14c12a74e0402307cb5f
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-debuginfo-common-x86_64-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: eb2723c6c10902f32cc8039bc4af4c3db3b0942e2bd74f792ce4e32e8699f505
    kernel-debuginfo-common-x86_64-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: eb2723c6c10902f32cc8039bc4af4c3db3b0942e2bd74f792ce4e32e8699f505
    kernel-devel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: a9b0820e82fa5cc64f54f48e1bd6432ab03de7906eb8782145601c2a6859ffbb
    kernel-doc-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 43acb21d6f5f32e7da843a77d30d397758df96d1c321fe62e57c121b81c6d607
    kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 415c5a68a1ba287f794cd5eec069718f96bbbfcee0d842f7b1739746ebd1c0b0
    kernel-headers-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 6313f3299fedddcbdfef0e2378fe1a48290b3bc77f85871b4dc49f705b0431a2
    perf-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: d9f86a507302a224e4494e9c07ac05cf1d257b92d406f5afb41edf50a9bea96f
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 00ecdbe238a30339098daffd660bbc1db678da97570cfdd50c6b779897bb00ae
    perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 00ecdbe238a30339098daffd660bbc1db678da97570cfdd50c6b779897bb00ae
    python-perf-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7ab04325e55b87384f6d3cb04f5bf54c77cadffefdd795740e30b9103aa0619c
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c
    python-perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e154439d512ad5a92c5f28285c2b530946ac425bb8000a3df037414ea6d99596
    python-perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e154439d512ad5a92c5f28285c2b530946ac425bb8000a3df037414ea6d99596
    i386
    kernel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 58cccf0c99af88a036b0062220edc241a2861d4b1f506191ea455900f6bca900
    kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm SHA-256: df82a27d2fbdd055965ce3d6dbc15e5f1a6a32fe5d051364e5a7d9c529bcbbe2
    kernel-debug-2.6.32-642.15.1.el6.i686.rpm SHA-256: d8e6fe82199682c7a2663ede038310e6ad1f76e787792853bdec6912b1cbcdde
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5c20dc3c38a809b9f71f81a8edce96e5a31b20a61b19dd6ec48da17b128bbe6a
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5a4990334b4f1b32eb8a45638d966c1df7ab71d98555f0756bda732c9fb654a8
    kernel-doc-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 43acb21d6f5f32e7da843a77d30d397758df96d1c321fe62e57c121b81c6d607
    kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 415c5a68a1ba287f794cd5eec069718f96bbbfcee0d842f7b1739746ebd1c0b0
    kernel-headers-2.6.32-642.15.1.el6.i686.rpm SHA-256: 3262c5644cafc119ad591c56ce11de7d7ed1df49fd7dda3361c905bfebce6fa6
    perf-2.6.32-642.15.1.el6.i686.rpm SHA-256: 6ea4e26418bba238f169ab0bba02387d403caa707da063a1c631bef14ae9de24
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    python-perf-2.6.32-642.15.1.el6.i686.rpm SHA-256: 296bd32ef5fb94d041c955fedc75cced6bb41a93192bb17c06e644b5923acefa
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c

    Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

    SRPM
    kernel-2.6.32-642.15.1.el6.src.rpm SHA-256: 7f737b220b9cc3a6f7d33946e3b9f85fc23861e78e81533147eff71d16430df3
    x86_64
    kernel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e53777efb559b558a51486438da69ef31e604cd212251668284e5ab327455e39
    kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm SHA-256: df82a27d2fbdd055965ce3d6dbc15e5f1a6a32fe5d051364e5a7d9c529bcbbe2
    kernel-debug-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 814d668ca2f5846b431d84ea602471e5e1d53b198a555f4d50374a328bf3aa09
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7532893610ea261082ae8ed84d09cb66169d49cb7f5892dab96a8a16c5a8d216
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7532893610ea261082ae8ed84d09cb66169d49cb7f5892dab96a8a16c5a8d216
    kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5c20dc3c38a809b9f71f81a8edce96e5a31b20a61b19dd6ec48da17b128bbe6a
    kernel-debug-devel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 3a6531fe45ec2dfacff005ccea3c5650fd45a740a66b3c4efa13e495a88ebc01
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 58303623aab47f1f1b1448ea36fbad4e102185ff74fb14c12a74e0402307cb5f
    kernel-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 58303623aab47f1f1b1448ea36fbad4e102185ff74fb14c12a74e0402307cb5f
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-debuginfo-common-x86_64-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: eb2723c6c10902f32cc8039bc4af4c3db3b0942e2bd74f792ce4e32e8699f505
    kernel-debuginfo-common-x86_64-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: eb2723c6c10902f32cc8039bc4af4c3db3b0942e2bd74f792ce4e32e8699f505
    kernel-devel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: a9b0820e82fa5cc64f54f48e1bd6432ab03de7906eb8782145601c2a6859ffbb
    kernel-doc-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 43acb21d6f5f32e7da843a77d30d397758df96d1c321fe62e57c121b81c6d607
    kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 415c5a68a1ba287f794cd5eec069718f96bbbfcee0d842f7b1739746ebd1c0b0
    kernel-headers-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 6313f3299fedddcbdfef0e2378fe1a48290b3bc77f85871b4dc49f705b0431a2
    perf-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: d9f86a507302a224e4494e9c07ac05cf1d257b92d406f5afb41edf50a9bea96f
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 00ecdbe238a30339098daffd660bbc1db678da97570cfdd50c6b779897bb00ae
    perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 00ecdbe238a30339098daffd660bbc1db678da97570cfdd50c6b779897bb00ae
    python-perf-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7ab04325e55b87384f6d3cb04f5bf54c77cadffefdd795740e30b9103aa0619c
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c
    python-perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e154439d512ad5a92c5f28285c2b530946ac425bb8000a3df037414ea6d99596
    python-perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e154439d512ad5a92c5f28285c2b530946ac425bb8000a3df037414ea6d99596
    i386
    kernel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 58cccf0c99af88a036b0062220edc241a2861d4b1f506191ea455900f6bca900
    kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm SHA-256: df82a27d2fbdd055965ce3d6dbc15e5f1a6a32fe5d051364e5a7d9c529bcbbe2
    kernel-debug-2.6.32-642.15.1.el6.i686.rpm SHA-256: d8e6fe82199682c7a2663ede038310e6ad1f76e787792853bdec6912b1cbcdde
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5c20dc3c38a809b9f71f81a8edce96e5a31b20a61b19dd6ec48da17b128bbe6a
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5a4990334b4f1b32eb8a45638d966c1df7ab71d98555f0756bda732c9fb654a8
    kernel-doc-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 43acb21d6f5f32e7da843a77d30d397758df96d1c321fe62e57c121b81c6d607
    kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 415c5a68a1ba287f794cd5eec069718f96bbbfcee0d842f7b1739746ebd1c0b0
    kernel-headers-2.6.32-642.15.1.el6.i686.rpm SHA-256: 3262c5644cafc119ad591c56ce11de7d7ed1df49fd7dda3361c905bfebce6fa6
    perf-2.6.32-642.15.1.el6.i686.rpm SHA-256: 6ea4e26418bba238f169ab0bba02387d403caa707da063a1c631bef14ae9de24
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    python-perf-2.6.32-642.15.1.el6.i686.rpm SHA-256: 296bd32ef5fb94d041c955fedc75cced6bb41a93192bb17c06e644b5923acefa
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c

    Red Hat Enterprise Linux Workstation 6

    SRPM
    kernel-2.6.32-642.15.1.el6.src.rpm SHA-256: 7f737b220b9cc3a6f7d33946e3b9f85fc23861e78e81533147eff71d16430df3
    x86_64
    kernel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e53777efb559b558a51486438da69ef31e604cd212251668284e5ab327455e39
    kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm SHA-256: df82a27d2fbdd055965ce3d6dbc15e5f1a6a32fe5d051364e5a7d9c529bcbbe2
    kernel-debug-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 814d668ca2f5846b431d84ea602471e5e1d53b198a555f4d50374a328bf3aa09
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7532893610ea261082ae8ed84d09cb66169d49cb7f5892dab96a8a16c5a8d216
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7532893610ea261082ae8ed84d09cb66169d49cb7f5892dab96a8a16c5a8d216
    kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5c20dc3c38a809b9f71f81a8edce96e5a31b20a61b19dd6ec48da17b128bbe6a
    kernel-debug-devel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 3a6531fe45ec2dfacff005ccea3c5650fd45a740a66b3c4efa13e495a88ebc01
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 58303623aab47f1f1b1448ea36fbad4e102185ff74fb14c12a74e0402307cb5f
    kernel-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 58303623aab47f1f1b1448ea36fbad4e102185ff74fb14c12a74e0402307cb5f
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-debuginfo-common-x86_64-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: eb2723c6c10902f32cc8039bc4af4c3db3b0942e2bd74f792ce4e32e8699f505
    kernel-debuginfo-common-x86_64-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: eb2723c6c10902f32cc8039bc4af4c3db3b0942e2bd74f792ce4e32e8699f505
    kernel-devel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: a9b0820e82fa5cc64f54f48e1bd6432ab03de7906eb8782145601c2a6859ffbb
    kernel-doc-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 43acb21d6f5f32e7da843a77d30d397758df96d1c321fe62e57c121b81c6d607
    kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 415c5a68a1ba287f794cd5eec069718f96bbbfcee0d842f7b1739746ebd1c0b0
    kernel-headers-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 6313f3299fedddcbdfef0e2378fe1a48290b3bc77f85871b4dc49f705b0431a2
    perf-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: d9f86a507302a224e4494e9c07ac05cf1d257b92d406f5afb41edf50a9bea96f
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 00ecdbe238a30339098daffd660bbc1db678da97570cfdd50c6b779897bb00ae
    perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 00ecdbe238a30339098daffd660bbc1db678da97570cfdd50c6b779897bb00ae
    python-perf-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7ab04325e55b87384f6d3cb04f5bf54c77cadffefdd795740e30b9103aa0619c
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c
    python-perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e154439d512ad5a92c5f28285c2b530946ac425bb8000a3df037414ea6d99596
    python-perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e154439d512ad5a92c5f28285c2b530946ac425bb8000a3df037414ea6d99596
    i386
    kernel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 58cccf0c99af88a036b0062220edc241a2861d4b1f506191ea455900f6bca900
    kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm SHA-256: df82a27d2fbdd055965ce3d6dbc15e5f1a6a32fe5d051364e5a7d9c529bcbbe2
    kernel-debug-2.6.32-642.15.1.el6.i686.rpm SHA-256: d8e6fe82199682c7a2663ede038310e6ad1f76e787792853bdec6912b1cbcdde
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5c20dc3c38a809b9f71f81a8edce96e5a31b20a61b19dd6ec48da17b128bbe6a
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5a4990334b4f1b32eb8a45638d966c1df7ab71d98555f0756bda732c9fb654a8
    kernel-doc-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 43acb21d6f5f32e7da843a77d30d397758df96d1c321fe62e57c121b81c6d607
    kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 415c5a68a1ba287f794cd5eec069718f96bbbfcee0d842f7b1739746ebd1c0b0
    kernel-headers-2.6.32-642.15.1.el6.i686.rpm SHA-256: 3262c5644cafc119ad591c56ce11de7d7ed1df49fd7dda3361c905bfebce6fa6
    perf-2.6.32-642.15.1.el6.i686.rpm SHA-256: 6ea4e26418bba238f169ab0bba02387d403caa707da063a1c631bef14ae9de24
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    python-perf-2.6.32-642.15.1.el6.i686.rpm SHA-256: 296bd32ef5fb94d041c955fedc75cced6bb41a93192bb17c06e644b5923acefa
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c

    Red Hat Enterprise Linux Desktop 6

    SRPM
    kernel-2.6.32-642.15.1.el6.src.rpm SHA-256: 7f737b220b9cc3a6f7d33946e3b9f85fc23861e78e81533147eff71d16430df3
    x86_64
    kernel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e53777efb559b558a51486438da69ef31e604cd212251668284e5ab327455e39
    kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm SHA-256: df82a27d2fbdd055965ce3d6dbc15e5f1a6a32fe5d051364e5a7d9c529bcbbe2
    kernel-debug-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 814d668ca2f5846b431d84ea602471e5e1d53b198a555f4d50374a328bf3aa09
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7532893610ea261082ae8ed84d09cb66169d49cb7f5892dab96a8a16c5a8d216
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7532893610ea261082ae8ed84d09cb66169d49cb7f5892dab96a8a16c5a8d216
    kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5c20dc3c38a809b9f71f81a8edce96e5a31b20a61b19dd6ec48da17b128bbe6a
    kernel-debug-devel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 3a6531fe45ec2dfacff005ccea3c5650fd45a740a66b3c4efa13e495a88ebc01
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 58303623aab47f1f1b1448ea36fbad4e102185ff74fb14c12a74e0402307cb5f
    kernel-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 58303623aab47f1f1b1448ea36fbad4e102185ff74fb14c12a74e0402307cb5f
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-debuginfo-common-x86_64-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: eb2723c6c10902f32cc8039bc4af4c3db3b0942e2bd74f792ce4e32e8699f505
    kernel-debuginfo-common-x86_64-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: eb2723c6c10902f32cc8039bc4af4c3db3b0942e2bd74f792ce4e32e8699f505
    kernel-devel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: a9b0820e82fa5cc64f54f48e1bd6432ab03de7906eb8782145601c2a6859ffbb
    kernel-doc-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 43acb21d6f5f32e7da843a77d30d397758df96d1c321fe62e57c121b81c6d607
    kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 415c5a68a1ba287f794cd5eec069718f96bbbfcee0d842f7b1739746ebd1c0b0
    kernel-headers-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 6313f3299fedddcbdfef0e2378fe1a48290b3bc77f85871b4dc49f705b0431a2
    perf-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: d9f86a507302a224e4494e9c07ac05cf1d257b92d406f5afb41edf50a9bea96f
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 00ecdbe238a30339098daffd660bbc1db678da97570cfdd50c6b779897bb00ae
    perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 00ecdbe238a30339098daffd660bbc1db678da97570cfdd50c6b779897bb00ae
    python-perf-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7ab04325e55b87384f6d3cb04f5bf54c77cadffefdd795740e30b9103aa0619c
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c
    python-perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e154439d512ad5a92c5f28285c2b530946ac425bb8000a3df037414ea6d99596
    python-perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e154439d512ad5a92c5f28285c2b530946ac425bb8000a3df037414ea6d99596
    i386
    kernel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 58cccf0c99af88a036b0062220edc241a2861d4b1f506191ea455900f6bca900
    kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm SHA-256: df82a27d2fbdd055965ce3d6dbc15e5f1a6a32fe5d051364e5a7d9c529bcbbe2
    kernel-debug-2.6.32-642.15.1.el6.i686.rpm SHA-256: d8e6fe82199682c7a2663ede038310e6ad1f76e787792853bdec6912b1cbcdde
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5c20dc3c38a809b9f71f81a8edce96e5a31b20a61b19dd6ec48da17b128bbe6a
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5a4990334b4f1b32eb8a45638d966c1df7ab71d98555f0756bda732c9fb654a8
    kernel-doc-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 43acb21d6f5f32e7da843a77d30d397758df96d1c321fe62e57c121b81c6d607
    kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 415c5a68a1ba287f794cd5eec069718f96bbbfcee0d842f7b1739746ebd1c0b0
    kernel-headers-2.6.32-642.15.1.el6.i686.rpm SHA-256: 3262c5644cafc119ad591c56ce11de7d7ed1df49fd7dda3361c905bfebce6fa6
    perf-2.6.32-642.15.1.el6.i686.rpm SHA-256: 6ea4e26418bba238f169ab0bba02387d403caa707da063a1c631bef14ae9de24
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    python-perf-2.6.32-642.15.1.el6.i686.rpm SHA-256: 296bd32ef5fb94d041c955fedc75cced6bb41a93192bb17c06e644b5923acefa
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c

    Red Hat Enterprise Linux for IBM z Systems 6

    SRPM
    kernel-2.6.32-642.15.1.el6.src.rpm SHA-256: 7f737b220b9cc3a6f7d33946e3b9f85fc23861e78e81533147eff71d16430df3
    s390x
    kernel-2.6.32-642.15.1.el6.s390x.rpm SHA-256: d9bd352cb40712a4bf62d8a9f99eb2b5c0e19fd64471f7d845d6a9ac044f900d
    kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm SHA-256: df82a27d2fbdd055965ce3d6dbc15e5f1a6a32fe5d051364e5a7d9c529bcbbe2
    kernel-debug-2.6.32-642.15.1.el6.s390x.rpm SHA-256: ca3c8eda288593f0573f2d5ab98e9084a676906ebb251cf00d803a13b0edc914
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 089e5ef4407d422c093cc7431b0f91b7bdf789dd4766fc0815e6319025273442
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 089e5ef4407d422c093cc7431b0f91b7bdf789dd4766fc0815e6319025273442
    kernel-debug-devel-2.6.32-642.15.1.el6.s390x.rpm SHA-256: e7df0d79077d079e5004abd80ecc4795af43a165c6db3e78d880f5e097e5973f
    kernel-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: ccce3366b22e33ab0e1f5538310e7ee33defea06423d4f291e958da5954a9649
    kernel-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: ccce3366b22e33ab0e1f5538310e7ee33defea06423d4f291e958da5954a9649
    kernel-debuginfo-common-s390x-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 97386ec5a1fe4a088f0a530a19b3d637211f9b94af7a59ef23594bf41433ad1b
    kernel-debuginfo-common-s390x-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 97386ec5a1fe4a088f0a530a19b3d637211f9b94af7a59ef23594bf41433ad1b
    kernel-devel-2.6.32-642.15.1.el6.s390x.rpm SHA-256: c2b4a10cac47e79c3f9e5acf49209e1d538ac6f5e84e60796c3d0784053f0edc
    kernel-doc-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 43acb21d6f5f32e7da843a77d30d397758df96d1c321fe62e57c121b81c6d607
    kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 415c5a68a1ba287f794cd5eec069718f96bbbfcee0d842f7b1739746ebd1c0b0
    kernel-headers-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 76ae8f1bccb3c7f4c581e1c889186bc5b93e421219e7962d8bc007ef95d20147
    kernel-kdump-2.6.32-642.15.1.el6.s390x.rpm SHA-256: fb5e65a47147cc5ccdc1aa63db67850e481d020ca25f84521ae97541a5eeaffb
    kernel-kdump-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 86a9beaf05e4a7e99cdca15a471bf02571d1f2b08a9ce2c72431cccadf9cd1f3
    kernel-kdump-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 86a9beaf05e4a7e99cdca15a471bf02571d1f2b08a9ce2c72431cccadf9cd1f3
    kernel-kdump-devel-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 97fd647d178c6c5e10332bd2e6a2b30d0b6465d2e17f1b8dc89241748b72d7cb
    perf-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 3cb50a893d7fc60bc968c015d5e9be56a44fbc07204fcf77569bc942e56b5b6b
    perf-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 2cc38da051851a2809a7ec68549487e0090bc119b6e4f384cc6e0b68494c2ea8
    perf-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 2cc38da051851a2809a7ec68549487e0090bc119b6e4f384cc6e0b68494c2ea8
    python-perf-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 9466ee926f794c65b32eb963a12401e5099d2985e27d1b141064e80c158fc602
    python-perf-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: d727c2b4187f34545f5a0469aa247a6734756defb36578c8a6d9f7827283787d
    python-perf-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: d727c2b4187f34545f5a0469aa247a6734756defb36578c8a6d9f7827283787d

    Red Hat Enterprise Linux for Power, big endian 6

    SRPM
    kernel-2.6.32-642.15.1.el6.src.rpm SHA-256: 7f737b220b9cc3a6f7d33946e3b9f85fc23861e78e81533147eff71d16430df3
    ppc64
    kernel-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: d49fa3ea07acd097a9f976309b7ddc78eba68c254d6271e72c66a3e666e34cfa
    kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm SHA-256: df82a27d2fbdd055965ce3d6dbc15e5f1a6a32fe5d051364e5a7d9c529bcbbe2
    kernel-bootwrapper-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: a77be6c5e0c535546de8dc8aba8e1339c2812ad3f19ec448a78b2a10d9fc4780
    kernel-debug-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: a233b29a979d46b83dfc73f2655dfd79599eb1f64f28b5efa5713d89a01e98fd
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: ad29530ec28aa5ac0c06b1625f16fa18e2e93a88f7b78fa43285822fb061258a
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: ad29530ec28aa5ac0c06b1625f16fa18e2e93a88f7b78fa43285822fb061258a
    kernel-debug-devel-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: a6326a01a239e657fd085c04d3cdce8990acbb3ab19ed715f17ff20f4e69b717
    kernel-debuginfo-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: e1f05349d2e50ca152d6239785281a84350ac591d44b4a50a23dd32c55c4595c
    kernel-debuginfo-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: e1f05349d2e50ca152d6239785281a84350ac591d44b4a50a23dd32c55c4595c
    kernel-debuginfo-common-ppc64-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: d89de146fceba725d0875211017f0cfc10e5875f3ed7d5da1aea78b15f9085a1
    kernel-debuginfo-common-ppc64-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: d89de146fceba725d0875211017f0cfc10e5875f3ed7d5da1aea78b15f9085a1
    kernel-devel-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: 4181fb2254a91ddc8ebf672b26380a051a6a16edee76dc6792b9b5c5ab84d352
    kernel-doc-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 43acb21d6f5f32e7da843a77d30d397758df96d1c321fe62e57c121b81c6d607
    kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 415c5a68a1ba287f794cd5eec069718f96bbbfcee0d842f7b1739746ebd1c0b0
    kernel-headers-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: e5448b589e68ec2455ea4de0ee4d424addabc2a47bcbddc8996950f448370aa5
    perf-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: 8a1806e22515cc961e7e8a2d5dd6e63e8bcdfdeacef90414b33a6b050e1c5b4f
    perf-debuginfo-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: 129a7fa92684be2824e657bc33c6cec21977471ef0e0df9b8773fc7288b702ca
    perf-debuginfo-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: 129a7fa92684be2824e657bc33c6cec21977471ef0e0df9b8773fc7288b702ca
    python-perf-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: 68945c6a419164ba2a0d99bd5961a5204d28253581611e2174914d8e3ee921e2
    python-perf-debuginfo-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: 9095368b5af25003a6f5abe5f37eae66b6e369852991e060a497aee482b356ce
    python-perf-debuginfo-2.6.32-642.15.1.el6.ppc64.rpm SHA-256: 9095368b5af25003a6f5abe5f37eae66b6e369852991e060a497aee482b356ce

    Red Hat Enterprise Linux for Scientific Computing 6

    SRPM
    kernel-2.6.32-642.15.1.el6.src.rpm SHA-256: 7f737b220b9cc3a6f7d33946e3b9f85fc23861e78e81533147eff71d16430df3
    x86_64
    kernel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e53777efb559b558a51486438da69ef31e604cd212251668284e5ab327455e39
    kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm SHA-256: df82a27d2fbdd055965ce3d6dbc15e5f1a6a32fe5d051364e5a7d9c529bcbbe2
    kernel-debug-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 814d668ca2f5846b431d84ea602471e5e1d53b198a555f4d50374a328bf3aa09
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a726cd44d1b8d885e79194519ae5c3b1a24c470d16bf8ed425ce35a39f254dff
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7532893610ea261082ae8ed84d09cb66169d49cb7f5892dab96a8a16c5a8d216
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7532893610ea261082ae8ed84d09cb66169d49cb7f5892dab96a8a16c5a8d216
    kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm SHA-256: 5c20dc3c38a809b9f71f81a8edce96e5a31b20a61b19dd6ec48da17b128bbe6a
    kernel-debug-devel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 3a6531fe45ec2dfacff005ccea3c5650fd45a740a66b3c4efa13e495a88ebc01
    kernel-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: c4dc2aba0f2c2e1af23c84ab3963b40def6466befca759ef84d474785a03fb41
    kernel-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 58303623aab47f1f1b1448ea36fbad4e102185ff74fb14c12a74e0402307cb5f
    kernel-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 58303623aab47f1f1b1448ea36fbad4e102185ff74fb14c12a74e0402307cb5f
    kernel-debuginfo-common-i686-2.6.32-642.15.1.el6.i686.rpm SHA-256: f446bfb7a677d27aebd884042423e4d83424ed9ffc0eedacd3861f662a46c6dc
    kernel-debuginfo-common-x86_64-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: eb2723c6c10902f32cc8039bc4af4c3db3b0942e2bd74f792ce4e32e8699f505
    kernel-debuginfo-common-x86_64-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: eb2723c6c10902f32cc8039bc4af4c3db3b0942e2bd74f792ce4e32e8699f505
    kernel-devel-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: a9b0820e82fa5cc64f54f48e1bd6432ab03de7906eb8782145601c2a6859ffbb
    kernel-doc-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 43acb21d6f5f32e7da843a77d30d397758df96d1c321fe62e57c121b81c6d607
    kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 415c5a68a1ba287f794cd5eec069718f96bbbfcee0d842f7b1739746ebd1c0b0
    kernel-headers-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 6313f3299fedddcbdfef0e2378fe1a48290b3bc77f85871b4dc49f705b0431a2
    perf-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: d9f86a507302a224e4494e9c07ac05cf1d257b92d406f5afb41edf50a9bea96f
    perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: a85bade43cc07bc7b10389cdfacd4c117e5f808b91a4965603145e78b5f2e651
    perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 00ecdbe238a30339098daffd660bbc1db678da97570cfdd50c6b779897bb00ae
    perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 00ecdbe238a30339098daffd660bbc1db678da97570cfdd50c6b779897bb00ae
    python-perf-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: 7ab04325e55b87384f6d3cb04f5bf54c77cadffefdd795740e30b9103aa0619c
    python-perf-debuginfo-2.6.32-642.15.1.el6.i686.rpm SHA-256: fa099a3b8044ca1af198141a7bdf499f3dd576b20553630a2e614e69a17f8e6c
    python-perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e154439d512ad5a92c5f28285c2b530946ac425bb8000a3df037414ea6d99596
    python-perf-debuginfo-2.6.32-642.15.1.el6.x86_64.rpm SHA-256: e154439d512ad5a92c5f28285c2b530946ac425bb8000a3df037414ea6d99596

    Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

    SRPM
    kernel-2.6.32-642.15.1.el6.src.rpm SHA-256: 7f737b220b9cc3a6f7d33946e3b9f85fc23861e78e81533147eff71d16430df3
    s390x
    kernel-2.6.32-642.15.1.el6.s390x.rpm SHA-256: d9bd352cb40712a4bf62d8a9f99eb2b5c0e19fd64471f7d845d6a9ac044f900d
    kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm SHA-256: df82a27d2fbdd055965ce3d6dbc15e5f1a6a32fe5d051364e5a7d9c529bcbbe2
    kernel-debug-2.6.32-642.15.1.el6.s390x.rpm SHA-256: ca3c8eda288593f0573f2d5ab98e9084a676906ebb251cf00d803a13b0edc914
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 089e5ef4407d422c093cc7431b0f91b7bdf789dd4766fc0815e6319025273442
    kernel-debug-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 089e5ef4407d422c093cc7431b0f91b7bdf789dd4766fc0815e6319025273442
    kernel-debug-devel-2.6.32-642.15.1.el6.s390x.rpm SHA-256: e7df0d79077d079e5004abd80ecc4795af43a165c6db3e78d880f5e097e5973f
    kernel-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: ccce3366b22e33ab0e1f5538310e7ee33defea06423d4f291e958da5954a9649
    kernel-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: ccce3366b22e33ab0e1f5538310e7ee33defea06423d4f291e958da5954a9649
    kernel-debuginfo-common-s390x-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 97386ec5a1fe4a088f0a530a19b3d637211f9b94af7a59ef23594bf41433ad1b
    kernel-debuginfo-common-s390x-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 97386ec5a1fe4a088f0a530a19b3d637211f9b94af7a59ef23594bf41433ad1b
    kernel-devel-2.6.32-642.15.1.el6.s390x.rpm SHA-256: c2b4a10cac47e79c3f9e5acf49209e1d538ac6f5e84e60796c3d0784053f0edc
    kernel-doc-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 43acb21d6f5f32e7da843a77d30d397758df96d1c321fe62e57c121b81c6d607
    kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm SHA-256: 415c5a68a1ba287f794cd5eec069718f96bbbfcee0d842f7b1739746ebd1c0b0
    kernel-headers-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 76ae8f1bccb3c7f4c581e1c889186bc5b93e421219e7962d8bc007ef95d20147
    kernel-kdump-2.6.32-642.15.1.el6.s390x.rpm SHA-256: fb5e65a47147cc5ccdc1aa63db67850e481d020ca25f84521ae97541a5eeaffb
    kernel-kdump-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 86a9beaf05e4a7e99cdca15a471bf02571d1f2b08a9ce2c72431cccadf9cd1f3
    kernel-kdump-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 86a9beaf05e4a7e99cdca15a471bf02571d1f2b08a9ce2c72431cccadf9cd1f3
    kernel-kdump-devel-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 97fd647d178c6c5e10332bd2e6a2b30d0b6465d2e17f1b8dc89241748b72d7cb
    perf-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 3cb50a893d7fc60bc968c015d5e9be56a44fbc07204fcf77569bc942e56b5b6b
    perf-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 2cc38da051851a2809a7ec68549487e0090bc119b6e4f384cc6e0b68494c2ea8
    perf-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 2cc38da051851a2809a7ec68549487e0090bc119b6e4f384cc6e0b68494c2ea8
    python-perf-2.6.32-642.15.1.el6.s390x.rpm SHA-256: 9466ee926f794c65b32eb963a12401e5099d2985e27d1b141064e80c158fc602
    python-perf-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: d727c2b4187f34545f5a0469aa247a6734756defb36578c8a6d9f7827283787d
    python-perf-debuginfo-2.6.32-642.15.1.el6.s390x.rpm SHA-256: d727c2b4187f34545f5a0469aa247a6734756defb36578c8a6d9f7827283787d

    The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

    Red Hat

    Quick Links

    • Downloads
    • Subscriptions
    • Support Cases
    • Customer Service
    • Product Documentation

    Help

    • Contact Us
    • Customer Portal FAQ
    • Log-in Assistance

    Site Info

    • Trust Red Hat
    • Browser Support Policy
    • Accessibility
    • Awards and Recognition
    • Colophon

    Related Sites

    • redhat.com
    • openshift.com
    • developers.redhat.com
    • connect.redhat.com

    About

    • Red Hat Subscription Value
    • About Red Hat
    • Red Hat Jobs
    Copyright © 2021 Red Hat, Inc.
    • Privacy Statement
    • Customer Portal Terms of Use
    • All Policies and Guidelines
    Red Hat Summit
    Twitter Facebook