Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:0817 - Security Advisory
Issued:
2017-03-21
Updated:
2017-03-21

RHSA-2017:0817 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • It was discovered that a remote attacker could leverage the generation of IPv6 atomic fragments to trigger the use of fragmentation in an arbitrary IPv6 flow (in scenarios in which actual fragmentation of packets is not needed) and could subsequently perform any type of a fragmentation-based attack against legacy IPv6 nodes that do not implement RFC6946. (CVE-2016-10142, Moderate)
  • A flaw was discovered in the way the Linux kernel dealt with paging structures. When the kernel invalidated a paging structure that was not in use locally, it could, in principle, race against another CPU that is switching to a process that uses the paging structure in question. A local user could use a thread running with a stale cached virtual->physical translation to potentially escalate their privileges if the translation in question were writable and the physical page got reused for something critical (for example, a page table). (CVE-2016-2069, Moderate)
  • A race condition flaw was found in the ioctl_send_fib() function in the Linux kernel's aacraid implementation. A local attacker could use this flaw to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value. (CVE-2016-6480, Moderate)
  • It was found that when the gcc stack protector was enabled, reading the /proc/keys file could cause a panic in the Linux kernel due to stack corruption. This happened because an incorrect buffer size was used to hold a 64-bit timeout value rendered as weeks. (CVE-2016-7042, Moderate)
  • It was found that when file permissions were modified via chmod and the user modifying them was not in the owning group or capable of CAP_FSETID, the setgid bit would be cleared. Setting a POSIX ACL via setxattr sets the file permissions as well as the new ACL, but doesn't clear the setgid bit in a similar way. This could allow a local user to gain group privileges via certain setgid applications. (CVE-2016-7097, Moderate)
  • A flaw was found in the Linux networking subsystem where a local attacker with CAP_NET_ADMIN capabilities could cause an out-of-bounds memory access by creating a smaller-than-expected ICMP header and sending to its destination via sendto(). (CVE-2016-8399, Moderate)
  • It was found that the blk_rq_map_user_iov() function in the Linux kernel's block device implementation did not properly restrict the type of iterator, which could allow a local attacker to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging write access to a /dev/sg device. (CVE-2016-9576, CVE-2016-10088, Moderate)
  • A flaw was found in the USB-MIDI Linux kernel driver: a double-free error could be triggered for the 'umidi' object. An attacker with physical access to the system could use this flaw to escalate their privileges. (CVE-2016-2384, Low)

The CVE-2016-7042 issue was discovered by Ondrej Kozina (Red Hat) and the CVE-2016-7097 issue was discovered by Andreas Gruenbacher (Red Hat) and Jan Kara (SUSE).

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 847106 - ext2 tests hang while running fsfuzzer
  • BZ - 1301893 - CVE-2016-2069 kernel: race condition in the TLB flush logic
  • BZ - 1308444 - CVE-2016-2384 kernel: double-free in usb-audio triggered by invalid USB descriptor
  • BZ - 1325766 - RHEL6.7: NFSv3 client performance regression where ls -l takes too long with "aggressive readdirplus" commit
  • BZ - 1362466 - CVE-2016-6480 kernel: scsi: aacraid: double fetch in ioctl_send_fib()
  • BZ - 1368938 - CVE-2016-7097 kernel: Setting a POSIX ACL via setxattr doesn't clear the setgid bit
  • BZ - 1373966 - CVE-2016-7042 kernel: Stack corruption while reading /proc/keys when gcc stack protector is enabled
  • BZ - 1403145 - CVE-2016-9576 kernel: Use after free in SCSI generic device interface
  • BZ - 1403833 - CVE-2016-8399 kernel: net: Out of bounds stack read in memcpy_fromiovec
  • BZ - 1412210 - CVE-2016-10088 kernel: Use after free in SCSI generic device interface (CVE-2016-9576 regression)
  • BZ - 1415908 - CVE-2016-10142 kernel - IPV6 fragmentation flaw

CVEs

  • CVE-2016-2069
  • CVE-2016-2384
  • CVE-2016-6480
  • CVE-2016-7042
  • CVE-2016-7097
  • CVE-2016-8399
  • CVE-2016-9576
  • CVE-2016-10088
  • CVE-2016-10142
  • CVE-2017-5551

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Release_Notes/index.html
  • https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.9_Technical_Notes/index.html
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
kernel-2.6.32-696.el6.src.rpm SHA-256: eb4662c9fe1e68ef2a4b6d9795ac1e6482b0db65055e5aed694f3272766db32e
x86_64
kernel-2.6.32-696.el6.x86_64.rpm SHA-256: dc291e70366fb75fb5151eacd0deaa52a65e9d3178b3ce5dbca44feb74b13511
kernel-2.6.32-696.el6.x86_64.rpm SHA-256: dc291e70366fb75fb5151eacd0deaa52a65e9d3178b3ce5dbca44feb74b13511
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.x86_64.rpm SHA-256: 1e3cee68545234cec502fe261ef01be3990d150c68cc9c710852dc324201226d
kernel-debug-2.6.32-696.el6.x86_64.rpm SHA-256: 1e3cee68545234cec502fe261ef01be3990d150c68cc9c710852dc324201226d
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-devel-2.6.32-696.el6.i686.rpm SHA-256: be9b469adabfbbc4e2c02cd0610795b1b10299697e6426d40ce69b3dd19c2d3c
kernel-debug-devel-2.6.32-696.el6.i686.rpm SHA-256: be9b469adabfbbc4e2c02cd0610795b1b10299697e6426d40ce69b3dd19c2d3c
kernel-debug-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 432b0fa888af98e6366f4975308da96086f30d136be1b9f28724487c9be592ec
kernel-debug-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 432b0fa888af98e6366f4975308da96086f30d136be1b9f28724487c9be592ec
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 3920b283fe937f7ec097c178e06a02e3f4bfe9c50f3ba225546e2c249ae62e00
kernel-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 3920b283fe937f7ec097c178e06a02e3f4bfe9c50f3ba225546e2c249ae62e00
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.x86_64.rpm SHA-256: ac2def4881df86c9f56b1ac5ff1c17ed44e55228ee3502da71771979ad0a79b5
kernel-headers-2.6.32-696.el6.x86_64.rpm SHA-256: ac2def4881df86c9f56b1ac5ff1c17ed44e55228ee3502da71771979ad0a79b5
perf-2.6.32-696.el6.x86_64.rpm SHA-256: 9a4660b757fa9cc42966b785ddc0722933b63c4f93f61a2a80c0650d6fa45e13
perf-2.6.32-696.el6.x86_64.rpm SHA-256: 9a4660b757fa9cc42966b785ddc0722933b63c4f93f61a2a80c0650d6fa45e13
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
python-perf-2.6.32-696.el6.x86_64.rpm SHA-256: 3cbdaf6e767c328c750246d8957ee25dac349536f4599c4bf51cb774aae928fb
python-perf-2.6.32-696.el6.x86_64.rpm SHA-256: 3cbdaf6e767c328c750246d8957ee25dac349536f4599c4bf51cb774aae928fb
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85
i386
kernel-2.6.32-696.el6.i686.rpm SHA-256: 63a6243bcc19d24443111077414649b5811a1aad2b7a918e9597b2c985b0edbf
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.i686.rpm SHA-256: 7d44c6f74139eb26ed4c7db3a96d79cd0168b436552542ecf5db82ad0eb566ad
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-devel-2.6.32-696.el6.i686.rpm SHA-256: be9b469adabfbbc4e2c02cd0610795b1b10299697e6426d40ce69b3dd19c2d3c
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-devel-2.6.32-696.el6.i686.rpm SHA-256: e37ffc82d35bd1b245d23efb9094c1881d49bdc927c2dd75a2ccf49cf077ec8d
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.i686.rpm SHA-256: 786be4d597a4b527edb658990f6f9dc2cfe3d30314c90fb57255e46fd8669688
perf-2.6.32-696.el6.i686.rpm SHA-256: aaacd0f03600c32f8291823989c0a4baec47c4c0747cdc87f614120004baf4c3
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
python-perf-2.6.32-696.el6.i686.rpm SHA-256: 8b469970d97b1868b99695f49ddb5bf12cf012476b4153ad742eb36689739947
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-696.el6.src.rpm SHA-256: eb4662c9fe1e68ef2a4b6d9795ac1e6482b0db65055e5aed694f3272766db32e
x86_64
kernel-2.6.32-696.el6.x86_64.rpm SHA-256: dc291e70366fb75fb5151eacd0deaa52a65e9d3178b3ce5dbca44feb74b13511
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.x86_64.rpm SHA-256: 1e3cee68545234cec502fe261ef01be3990d150c68cc9c710852dc324201226d
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-devel-2.6.32-696.el6.i686.rpm SHA-256: be9b469adabfbbc4e2c02cd0610795b1b10299697e6426d40ce69b3dd19c2d3c
kernel-debug-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 432b0fa888af98e6366f4975308da96086f30d136be1b9f28724487c9be592ec
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 3920b283fe937f7ec097c178e06a02e3f4bfe9c50f3ba225546e2c249ae62e00
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.x86_64.rpm SHA-256: ac2def4881df86c9f56b1ac5ff1c17ed44e55228ee3502da71771979ad0a79b5
perf-2.6.32-696.el6.x86_64.rpm SHA-256: 9a4660b757fa9cc42966b785ddc0722933b63c4f93f61a2a80c0650d6fa45e13
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
python-perf-2.6.32-696.el6.x86_64.rpm SHA-256: 3cbdaf6e767c328c750246d8957ee25dac349536f4599c4bf51cb774aae928fb
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85
i386
kernel-2.6.32-696.el6.i686.rpm SHA-256: 63a6243bcc19d24443111077414649b5811a1aad2b7a918e9597b2c985b0edbf
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.i686.rpm SHA-256: 7d44c6f74139eb26ed4c7db3a96d79cd0168b436552542ecf5db82ad0eb566ad
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-devel-2.6.32-696.el6.i686.rpm SHA-256: be9b469adabfbbc4e2c02cd0610795b1b10299697e6426d40ce69b3dd19c2d3c
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-devel-2.6.32-696.el6.i686.rpm SHA-256: e37ffc82d35bd1b245d23efb9094c1881d49bdc927c2dd75a2ccf49cf077ec8d
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.i686.rpm SHA-256: 786be4d597a4b527edb658990f6f9dc2cfe3d30314c90fb57255e46fd8669688
perf-2.6.32-696.el6.i686.rpm SHA-256: aaacd0f03600c32f8291823989c0a4baec47c4c0747cdc87f614120004baf4c3
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
python-perf-2.6.32-696.el6.i686.rpm SHA-256: 8b469970d97b1868b99695f49ddb5bf12cf012476b4153ad742eb36689739947
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1

Red Hat Enterprise Linux Workstation 6

SRPM
kernel-2.6.32-696.el6.src.rpm SHA-256: eb4662c9fe1e68ef2a4b6d9795ac1e6482b0db65055e5aed694f3272766db32e
x86_64
kernel-2.6.32-696.el6.x86_64.rpm SHA-256: dc291e70366fb75fb5151eacd0deaa52a65e9d3178b3ce5dbca44feb74b13511
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.x86_64.rpm SHA-256: 1e3cee68545234cec502fe261ef01be3990d150c68cc9c710852dc324201226d
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-devel-2.6.32-696.el6.i686.rpm SHA-256: be9b469adabfbbc4e2c02cd0610795b1b10299697e6426d40ce69b3dd19c2d3c
kernel-debug-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 432b0fa888af98e6366f4975308da96086f30d136be1b9f28724487c9be592ec
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 3920b283fe937f7ec097c178e06a02e3f4bfe9c50f3ba225546e2c249ae62e00
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.x86_64.rpm SHA-256: ac2def4881df86c9f56b1ac5ff1c17ed44e55228ee3502da71771979ad0a79b5
perf-2.6.32-696.el6.x86_64.rpm SHA-256: 9a4660b757fa9cc42966b785ddc0722933b63c4f93f61a2a80c0650d6fa45e13
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
python-perf-2.6.32-696.el6.x86_64.rpm SHA-256: 3cbdaf6e767c328c750246d8957ee25dac349536f4599c4bf51cb774aae928fb
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85
i386
kernel-2.6.32-696.el6.i686.rpm SHA-256: 63a6243bcc19d24443111077414649b5811a1aad2b7a918e9597b2c985b0edbf
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.i686.rpm SHA-256: 7d44c6f74139eb26ed4c7db3a96d79cd0168b436552542ecf5db82ad0eb566ad
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-devel-2.6.32-696.el6.i686.rpm SHA-256: be9b469adabfbbc4e2c02cd0610795b1b10299697e6426d40ce69b3dd19c2d3c
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-devel-2.6.32-696.el6.i686.rpm SHA-256: e37ffc82d35bd1b245d23efb9094c1881d49bdc927c2dd75a2ccf49cf077ec8d
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.i686.rpm SHA-256: 786be4d597a4b527edb658990f6f9dc2cfe3d30314c90fb57255e46fd8669688
perf-2.6.32-696.el6.i686.rpm SHA-256: aaacd0f03600c32f8291823989c0a4baec47c4c0747cdc87f614120004baf4c3
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
python-perf-2.6.32-696.el6.i686.rpm SHA-256: 8b469970d97b1868b99695f49ddb5bf12cf012476b4153ad742eb36689739947
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1

Red Hat Enterprise Linux Desktop 6

SRPM
kernel-2.6.32-696.el6.src.rpm SHA-256: eb4662c9fe1e68ef2a4b6d9795ac1e6482b0db65055e5aed694f3272766db32e
x86_64
kernel-2.6.32-696.el6.x86_64.rpm SHA-256: dc291e70366fb75fb5151eacd0deaa52a65e9d3178b3ce5dbca44feb74b13511
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.x86_64.rpm SHA-256: 1e3cee68545234cec502fe261ef01be3990d150c68cc9c710852dc324201226d
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-devel-2.6.32-696.el6.i686.rpm SHA-256: be9b469adabfbbc4e2c02cd0610795b1b10299697e6426d40ce69b3dd19c2d3c
kernel-debug-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 432b0fa888af98e6366f4975308da96086f30d136be1b9f28724487c9be592ec
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 3920b283fe937f7ec097c178e06a02e3f4bfe9c50f3ba225546e2c249ae62e00
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.x86_64.rpm SHA-256: ac2def4881df86c9f56b1ac5ff1c17ed44e55228ee3502da71771979ad0a79b5
perf-2.6.32-696.el6.x86_64.rpm SHA-256: 9a4660b757fa9cc42966b785ddc0722933b63c4f93f61a2a80c0650d6fa45e13
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
python-perf-2.6.32-696.el6.x86_64.rpm SHA-256: 3cbdaf6e767c328c750246d8957ee25dac349536f4599c4bf51cb774aae928fb
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85
i386
kernel-2.6.32-696.el6.i686.rpm SHA-256: 63a6243bcc19d24443111077414649b5811a1aad2b7a918e9597b2c985b0edbf
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.i686.rpm SHA-256: 7d44c6f74139eb26ed4c7db3a96d79cd0168b436552542ecf5db82ad0eb566ad
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-devel-2.6.32-696.el6.i686.rpm SHA-256: be9b469adabfbbc4e2c02cd0610795b1b10299697e6426d40ce69b3dd19c2d3c
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-devel-2.6.32-696.el6.i686.rpm SHA-256: e37ffc82d35bd1b245d23efb9094c1881d49bdc927c2dd75a2ccf49cf077ec8d
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.i686.rpm SHA-256: 786be4d597a4b527edb658990f6f9dc2cfe3d30314c90fb57255e46fd8669688
perf-2.6.32-696.el6.i686.rpm SHA-256: aaacd0f03600c32f8291823989c0a4baec47c4c0747cdc87f614120004baf4c3
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
python-perf-2.6.32-696.el6.i686.rpm SHA-256: 8b469970d97b1868b99695f49ddb5bf12cf012476b4153ad742eb36689739947
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
kernel-2.6.32-696.el6.src.rpm SHA-256: eb4662c9fe1e68ef2a4b6d9795ac1e6482b0db65055e5aed694f3272766db32e
s390x
kernel-2.6.32-696.el6.s390x.rpm SHA-256: 2b2941304b3944fcb7dee65f9dd8287345e3255c1454c3613abcaeeeabc9df36
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.s390x.rpm SHA-256: 60b62bda42b2ff993a5b9b3f2ef7cd411a70b6e85a61e6c960af176390214dde
kernel-debug-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 1a5cb4b99da244bbae611caae130a262590bc289ad62d4cd41c736ef9a30e482
kernel-debug-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 1a5cb4b99da244bbae611caae130a262590bc289ad62d4cd41c736ef9a30e482
kernel-debug-devel-2.6.32-696.el6.s390x.rpm SHA-256: 25ac75608ac3246b5d8600fc7594d49c7357773b611a45102d8a73a47cd647f9
kernel-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 43284051211b6418b53027cdef833a6274fa76045579639f9ab38f685396c4fd
kernel-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 43284051211b6418b53027cdef833a6274fa76045579639f9ab38f685396c4fd
kernel-debuginfo-common-s390x-2.6.32-696.el6.s390x.rpm SHA-256: 1613eb25c51a1fa6f0cba515f9d7bd6b1b6282e767f94db7dce2b0b5670d6654
kernel-debuginfo-common-s390x-2.6.32-696.el6.s390x.rpm SHA-256: 1613eb25c51a1fa6f0cba515f9d7bd6b1b6282e767f94db7dce2b0b5670d6654
kernel-devel-2.6.32-696.el6.s390x.rpm SHA-256: 03a6e5d34f9349866e9f2d11adcf4c6bdce035d55f1022cdcdc0b33e37961463
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.s390x.rpm SHA-256: 5cda328571b2e1c0f022265670807bd9f7e79a3830ac515c7dc50ea1744ca1a3
kernel-kdump-2.6.32-696.el6.s390x.rpm SHA-256: ca3790ac2ebfbd0039ad0f04ce6d9281c141ecaf991e063d2cb9f45f8bf01427
kernel-kdump-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 2601c24e4c356b54534ff4d6c68b843a8d2e92fdd5997146f8b71e631008e1b8
kernel-kdump-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 2601c24e4c356b54534ff4d6c68b843a8d2e92fdd5997146f8b71e631008e1b8
kernel-kdump-devel-2.6.32-696.el6.s390x.rpm SHA-256: ccd5e936a561113b7c8d6976aa3aa1be5ec0ea91b939df4e0d27a80b992119dc
perf-2.6.32-696.el6.s390x.rpm SHA-256: 8f3ef98f785e138220e22275b0181d91086a9fcd3952690513fd5eda69c6277b
perf-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: e8603aae0dd7c8d334b65debdfd8a6260df6bee4baeec9b1aadd3fdc7c59bedc
perf-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: e8603aae0dd7c8d334b65debdfd8a6260df6bee4baeec9b1aadd3fdc7c59bedc
python-perf-2.6.32-696.el6.s390x.rpm SHA-256: aa2b060c846c56a0a91b40c947be7b78935c977f68f0b2df37e7d17d68a2c80d
python-perf-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: db45a8d2eff42968f001d37c0490b5deb1ed7d7f3be8a4939858df81d0b09710
python-perf-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: db45a8d2eff42968f001d37c0490b5deb1ed7d7f3be8a4939858df81d0b09710

Red Hat Enterprise Linux for Power, big endian 6

SRPM
kernel-2.6.32-696.el6.src.rpm SHA-256: eb4662c9fe1e68ef2a4b6d9795ac1e6482b0db65055e5aed694f3272766db32e
ppc64
kernel-2.6.32-696.el6.ppc64.rpm SHA-256: 43c3c97081182d4270c243100ea683fd697caad01f6edb03e8483aa032ba48d9
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-bootwrapper-2.6.32-696.el6.ppc64.rpm SHA-256: 82d7677fb1d29e5e4ab47057445577505bcf9a02b1d126501030f10c605f912a
kernel-debug-2.6.32-696.el6.ppc64.rpm SHA-256: 69e64d31d2964a6ceece0d4292d944d4e75e8917ef9a950189beb1a6cd1a7b73
kernel-debug-debuginfo-2.6.32-696.el6.ppc64.rpm SHA-256: e633801b685cfb60d586c194655347d9700bdb0b15057a27c500b27b6474a7af
kernel-debug-debuginfo-2.6.32-696.el6.ppc64.rpm SHA-256: e633801b685cfb60d586c194655347d9700bdb0b15057a27c500b27b6474a7af
kernel-debug-devel-2.6.32-696.el6.ppc64.rpm SHA-256: 7ee2e836e934e0b28f8efad89156f3947b351c60401174c512da01574ba75014
kernel-debuginfo-2.6.32-696.el6.ppc64.rpm SHA-256: 1299d041514ffccec172200e026c03684a52575b6f9002f6ab9bf6d7920a5762
kernel-debuginfo-2.6.32-696.el6.ppc64.rpm SHA-256: 1299d041514ffccec172200e026c03684a52575b6f9002f6ab9bf6d7920a5762
kernel-debuginfo-common-ppc64-2.6.32-696.el6.ppc64.rpm SHA-256: 73bace60c7d4064a4be4cbb011fb9496119bdeea5e8e71627b6ff1c10377dd35
kernel-debuginfo-common-ppc64-2.6.32-696.el6.ppc64.rpm SHA-256: 73bace60c7d4064a4be4cbb011fb9496119bdeea5e8e71627b6ff1c10377dd35
kernel-devel-2.6.32-696.el6.ppc64.rpm SHA-256: 68e48589e53cd9468abae09d00143502d9c6b6961e15890b83676515ef99b3c9
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.ppc64.rpm SHA-256: 5c46317fe2a524ec8467c5e7cdec65f496c89ae7b3dd6d7a2eeea4f92a26ac77
perf-2.6.32-696.el6.ppc64.rpm SHA-256: e0afffb2e780cae523303d65e70dc6757ded3e519a20c98d389ba9f8d111bd10
perf-debuginfo-2.6.32-696.el6.ppc64.rpm SHA-256: 3e64647e9a8b7cdc3d3db8df4f3ca558dcb5ad2d881af6e7c0b3d625f4a88842
perf-debuginfo-2.6.32-696.el6.ppc64.rpm SHA-256: 3e64647e9a8b7cdc3d3db8df4f3ca558dcb5ad2d881af6e7c0b3d625f4a88842
python-perf-2.6.32-696.el6.ppc64.rpm SHA-256: 484f202b9982bab9de5ac579f7bd7521f300ae3a634bd27fc7e02b8f05f08d40
python-perf-debuginfo-2.6.32-696.el6.ppc64.rpm SHA-256: 32bfd7e0ec0249f5cfc0ac731a9d5f4e5586b07a463e4af0fda97d346b2b14a2
python-perf-debuginfo-2.6.32-696.el6.ppc64.rpm SHA-256: 32bfd7e0ec0249f5cfc0ac731a9d5f4e5586b07a463e4af0fda97d346b2b14a2

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
kernel-2.6.32-696.el6.src.rpm SHA-256: eb4662c9fe1e68ef2a4b6d9795ac1e6482b0db65055e5aed694f3272766db32e
x86_64
kernel-2.6.32-696.el6.x86_64.rpm SHA-256: dc291e70366fb75fb5151eacd0deaa52a65e9d3178b3ce5dbca44feb74b13511
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.x86_64.rpm SHA-256: 1e3cee68545234cec502fe261ef01be3990d150c68cc9c710852dc324201226d
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-devel-2.6.32-696.el6.i686.rpm SHA-256: be9b469adabfbbc4e2c02cd0610795b1b10299697e6426d40ce69b3dd19c2d3c
kernel-debug-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 432b0fa888af98e6366f4975308da96086f30d136be1b9f28724487c9be592ec
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 3920b283fe937f7ec097c178e06a02e3f4bfe9c50f3ba225546e2c249ae62e00
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.x86_64.rpm SHA-256: ac2def4881df86c9f56b1ac5ff1c17ed44e55228ee3502da71771979ad0a79b5
perf-2.6.32-696.el6.x86_64.rpm SHA-256: 9a4660b757fa9cc42966b785ddc0722933b63c4f93f61a2a80c0650d6fa45e13
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
python-perf-2.6.32-696.el6.x86_64.rpm SHA-256: 3cbdaf6e767c328c750246d8957ee25dac349536f4599c4bf51cb774aae928fb
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-696.el6.src.rpm SHA-256: eb4662c9fe1e68ef2a4b6d9795ac1e6482b0db65055e5aed694f3272766db32e
s390x
kernel-2.6.32-696.el6.s390x.rpm SHA-256: 2b2941304b3944fcb7dee65f9dd8287345e3255c1454c3613abcaeeeabc9df36
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.s390x.rpm SHA-256: 60b62bda42b2ff993a5b9b3f2ef7cd411a70b6e85a61e6c960af176390214dde
kernel-debug-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 1a5cb4b99da244bbae611caae130a262590bc289ad62d4cd41c736ef9a30e482
kernel-debug-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 1a5cb4b99da244bbae611caae130a262590bc289ad62d4cd41c736ef9a30e482
kernel-debug-devel-2.6.32-696.el6.s390x.rpm SHA-256: 25ac75608ac3246b5d8600fc7594d49c7357773b611a45102d8a73a47cd647f9
kernel-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 43284051211b6418b53027cdef833a6274fa76045579639f9ab38f685396c4fd
kernel-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 43284051211b6418b53027cdef833a6274fa76045579639f9ab38f685396c4fd
kernel-debuginfo-common-s390x-2.6.32-696.el6.s390x.rpm SHA-256: 1613eb25c51a1fa6f0cba515f9d7bd6b1b6282e767f94db7dce2b0b5670d6654
kernel-debuginfo-common-s390x-2.6.32-696.el6.s390x.rpm SHA-256: 1613eb25c51a1fa6f0cba515f9d7bd6b1b6282e767f94db7dce2b0b5670d6654
kernel-devel-2.6.32-696.el6.s390x.rpm SHA-256: 03a6e5d34f9349866e9f2d11adcf4c6bdce035d55f1022cdcdc0b33e37961463
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.s390x.rpm SHA-256: 5cda328571b2e1c0f022265670807bd9f7e79a3830ac515c7dc50ea1744ca1a3
kernel-kdump-2.6.32-696.el6.s390x.rpm SHA-256: ca3790ac2ebfbd0039ad0f04ce6d9281c141ecaf991e063d2cb9f45f8bf01427
kernel-kdump-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 2601c24e4c356b54534ff4d6c68b843a8d2e92fdd5997146f8b71e631008e1b8
kernel-kdump-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 2601c24e4c356b54534ff4d6c68b843a8d2e92fdd5997146f8b71e631008e1b8
kernel-kdump-devel-2.6.32-696.el6.s390x.rpm SHA-256: ccd5e936a561113b7c8d6976aa3aa1be5ec0ea91b939df4e0d27a80b992119dc
perf-2.6.32-696.el6.s390x.rpm SHA-256: 8f3ef98f785e138220e22275b0181d91086a9fcd3952690513fd5eda69c6277b
perf-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: e8603aae0dd7c8d334b65debdfd8a6260df6bee4baeec9b1aadd3fdc7c59bedc
perf-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: e8603aae0dd7c8d334b65debdfd8a6260df6bee4baeec9b1aadd3fdc7c59bedc
python-perf-2.6.32-696.el6.s390x.rpm SHA-256: aa2b060c846c56a0a91b40c947be7b78935c977f68f0b2df37e7d17d68a2c80d
python-perf-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: db45a8d2eff42968f001d37c0490b5deb1ed7d7f3be8a4939858df81d0b09710
python-perf-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: db45a8d2eff42968f001d37c0490b5deb1ed7d7f3be8a4939858df81d0b09710

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-696.el6.src.rpm SHA-256: eb4662c9fe1e68ef2a4b6d9795ac1e6482b0db65055e5aed694f3272766db32e
x86_64
kernel-2.6.32-696.el6.x86_64.rpm SHA-256: dc291e70366fb75fb5151eacd0deaa52a65e9d3178b3ce5dbca44feb74b13511
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.x86_64.rpm SHA-256: 1e3cee68545234cec502fe261ef01be3990d150c68cc9c710852dc324201226d
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 6dabc818af4be4590e244257439e5229918d3df013d38b2abe36f9434bbb9d10
kernel-debug-devel-2.6.32-696.el6.i686.rpm SHA-256: be9b469adabfbbc4e2c02cd0610795b1b10299697e6426d40ce69b3dd19c2d3c
kernel-debug-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 432b0fa888af98e6366f4975308da96086f30d136be1b9f28724487c9be592ec
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: bfb7c0e19d6242d83c571df1b1c0d420a1ddb5439de9ffb482e233f783392526
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-debuginfo-common-x86_64-2.6.32-696.el6.x86_64.rpm SHA-256: 2c6e0345ff32b1b7f825e40697ed537cfd78d0397b34efd0cbbcc665b1999f6a
kernel-devel-2.6.32-696.el6.x86_64.rpm SHA-256: 3920b283fe937f7ec097c178e06a02e3f4bfe9c50f3ba225546e2c249ae62e00
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.x86_64.rpm SHA-256: ac2def4881df86c9f56b1ac5ff1c17ed44e55228ee3502da71771979ad0a79b5
perf-2.6.32-696.el6.x86_64.rpm SHA-256: 9a4660b757fa9cc42966b785ddc0722933b63c4f93f61a2a80c0650d6fa45e13
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 46ea3c62470db212d374b959f9c7ce12b68062a79ef9a25d1642dd567a3f1014
python-perf-2.6.32-696.el6.x86_64.rpm SHA-256: 3cbdaf6e767c328c750246d8957ee25dac349536f4599c4bf51cb774aae928fb
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85
python-perf-debuginfo-2.6.32-696.el6.x86_64.rpm SHA-256: 0e81c109f79dbbde4c77a66bdb72cc55f76405512e5b7a0862260cb766d7ee85
i386
kernel-2.6.32-696.el6.i686.rpm SHA-256: 63a6243bcc19d24443111077414649b5811a1aad2b7a918e9597b2c985b0edbf
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.i686.rpm SHA-256: 7d44c6f74139eb26ed4c7db3a96d79cd0168b436552542ecf5db82ad0eb566ad
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 73c4f878052e960b5d60a44122b095925090817967d77577eadcbf2cc3a259bc
kernel-debug-devel-2.6.32-696.el6.i686.rpm SHA-256: be9b469adabfbbc4e2c02cd0610795b1b10299697e6426d40ce69b3dd19c2d3c
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: 04ffd1d0976ab7f21a6cb665a376f6efeca4c6f4de15013b07e978f1efb5e1f3
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-debuginfo-common-i686-2.6.32-696.el6.i686.rpm SHA-256: 85792bb5986f74ba7b959eee2872d2f80081cc2e0d6a22872c2af15cdb6e5e66
kernel-devel-2.6.32-696.el6.i686.rpm SHA-256: e37ffc82d35bd1b245d23efb9094c1881d49bdc927c2dd75a2ccf49cf077ec8d
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.i686.rpm SHA-256: 786be4d597a4b527edb658990f6f9dc2cfe3d30314c90fb57255e46fd8669688
perf-2.6.32-696.el6.i686.rpm SHA-256: aaacd0f03600c32f8291823989c0a4baec47c4c0747cdc87f614120004baf4c3
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: df411c47540f2cd21f7404fd4c5e939687a64b8176cbcd6644874a91be9064a6
python-perf-2.6.32-696.el6.i686.rpm SHA-256: 8b469970d97b1868b99695f49ddb5bf12cf012476b4153ad742eb36689739947
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1
python-perf-debuginfo-2.6.32-696.el6.i686.rpm SHA-256: c5da3ee754675985ce4f46f14a16f57a84b3d98136adf5962e95809c1e2cbcb1

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-696.el6.src.rpm SHA-256: eb4662c9fe1e68ef2a4b6d9795ac1e6482b0db65055e5aed694f3272766db32e
s390x
kernel-2.6.32-696.el6.s390x.rpm SHA-256: 2b2941304b3944fcb7dee65f9dd8287345e3255c1454c3613abcaeeeabc9df36
kernel-abi-whitelists-2.6.32-696.el6.noarch.rpm SHA-256: 7cdcad7927aff5b9ad3a69979b4c43c294606827e640ca2e70a5596833f3f34d
kernel-debug-2.6.32-696.el6.s390x.rpm SHA-256: 60b62bda42b2ff993a5b9b3f2ef7cd411a70b6e85a61e6c960af176390214dde
kernel-debug-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 1a5cb4b99da244bbae611caae130a262590bc289ad62d4cd41c736ef9a30e482
kernel-debug-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 1a5cb4b99da244bbae611caae130a262590bc289ad62d4cd41c736ef9a30e482
kernel-debug-devel-2.6.32-696.el6.s390x.rpm SHA-256: 25ac75608ac3246b5d8600fc7594d49c7357773b611a45102d8a73a47cd647f9
kernel-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 43284051211b6418b53027cdef833a6274fa76045579639f9ab38f685396c4fd
kernel-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 43284051211b6418b53027cdef833a6274fa76045579639f9ab38f685396c4fd
kernel-debuginfo-common-s390x-2.6.32-696.el6.s390x.rpm SHA-256: 1613eb25c51a1fa6f0cba515f9d7bd6b1b6282e767f94db7dce2b0b5670d6654
kernel-debuginfo-common-s390x-2.6.32-696.el6.s390x.rpm SHA-256: 1613eb25c51a1fa6f0cba515f9d7bd6b1b6282e767f94db7dce2b0b5670d6654
kernel-devel-2.6.32-696.el6.s390x.rpm SHA-256: 03a6e5d34f9349866e9f2d11adcf4c6bdce035d55f1022cdcdc0b33e37961463
kernel-doc-2.6.32-696.el6.noarch.rpm SHA-256: b50adbaa73a50489a89acc9b9f97215f819a7c53a723aa8c010b33de56faa9fb
kernel-firmware-2.6.32-696.el6.noarch.rpm SHA-256: 18f12304c0e85b2b4ce074e7d841daf26df104f1ee87931b86369fe596f17115
kernel-headers-2.6.32-696.el6.s390x.rpm SHA-256: 5cda328571b2e1c0f022265670807bd9f7e79a3830ac515c7dc50ea1744ca1a3
kernel-kdump-2.6.32-696.el6.s390x.rpm SHA-256: ca3790ac2ebfbd0039ad0f04ce6d9281c141ecaf991e063d2cb9f45f8bf01427
kernel-kdump-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 2601c24e4c356b54534ff4d6c68b843a8d2e92fdd5997146f8b71e631008e1b8
kernel-kdump-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: 2601c24e4c356b54534ff4d6c68b843a8d2e92fdd5997146f8b71e631008e1b8
kernel-kdump-devel-2.6.32-696.el6.s390x.rpm SHA-256: ccd5e936a561113b7c8d6976aa3aa1be5ec0ea91b939df4e0d27a80b992119dc
perf-2.6.32-696.el6.s390x.rpm SHA-256: 8f3ef98f785e138220e22275b0181d91086a9fcd3952690513fd5eda69c6277b
perf-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: e8603aae0dd7c8d334b65debdfd8a6260df6bee4baeec9b1aadd3fdc7c59bedc
perf-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: e8603aae0dd7c8d334b65debdfd8a6260df6bee4baeec9b1aadd3fdc7c59bedc
python-perf-2.6.32-696.el6.s390x.rpm SHA-256: aa2b060c846c56a0a91b40c947be7b78935c977f68f0b2df37e7d17d68a2c80d
python-perf-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: db45a8d2eff42968f001d37c0490b5deb1ed7d7f3be8a4939858df81d0b09710
python-perf-debuginfo-2.6.32-696.el6.s390x.rpm SHA-256: db45a8d2eff42968f001d37c0490b5deb1ed7d7f3be8a4939858df81d0b09710

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility