Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2017:1372 - Security Advisory
Issued:
2017-05-30
Updated:
2017-05-30

RHSA-2017:1372 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw was found in the Linux kernel's handling of packets with the URG flag. Applications using the splice() and tcp_splice_read() functionality can allow a remote attacker to force the kernel to enter a condition in which it can loop indefinitely. (CVE-2017-6214, Moderate)

Bug Fix(es):

  • When executing certain Hadoop jobs, a kernel panic occasionally occurred on multiple nodes of a cluster. This update fixes the kernel scheduler, and the kernel panic no longer occurs under the described circumstances. (BZ#1436241)
  • Previously, memory leak of the struct cred data structure and related data structures occasionally occurred. Consequently, system performance was suboptimal with the symptoms of high I/O operations wait and small amount of free memory. This update fixes the reference counter of the struct slab cache to no longer cause imbalance between the calls to the get_cred() function and the put_cred() function. As a result, the memory leak no longer occurs under the described circumstances. (BZ#1443234)
  • Previously, the be2net driver could not detect the link status properly on IBM Power Systems. Consequently, the link status was always reported as disconnected. With this update, be2net has been fixed, and the Network Interface Cards (NICs) now report the link status correctly. (BZ#1442979)
  • Previously, the RFF_ID and RFT_ID commands in the lpfc driver were issued in an incorrect order. Consequently, users were not able to access Logical Unit Numbers (LUNs). With this update, lpfc has been fixed to issue RFT_ID before RFF_ID, which is the correct order. As a result, users can now access LUNs as expected. (BZ#1439636)
  • Previously, the kdump mechanism was trying to get the lock by the vmalloc_sync_all() function during a kernel panic. Consequently, a deadlock occurred, and the crashkernel did not boot. This update fixes the vmalloc_sync_all() function to avoid synchronizing the vmalloc area on the crashing CPU. As a result, the crashkernel parameter now boots as expected, and the kernel dump is collected successfully under the described circumstances. (BZ#1443499)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1426542 - CVE-2017-6214 kernel: ipv4/tcp: Infinite loop in tcp_splice_read()

CVEs

  • CVE-2017-6214

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
kernel-2.6.32-696.3.1.el6.src.rpm SHA-256: 1067e5302450c5b901c32541ac81518ab2ad68e6a417414bc38bf2f558bec3f8
x86_64
kernel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: f1c5779dd14c5425be42c9fce00e47f655474e2b9e8dcd5b6084619005e85c3f
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm SHA-256: cb7feef8394dd46fccf1493967a43cde19d3a483bfa3c57a1aff213ad8a812a9
kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: f5ef71c8e572993e720f8e84c0ef52064d35d5eaf3d7a3a891f7975571bb794b
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e2d38ce2f202bc1f31edd8fbdf686f434bd29beb7c54c9b57d5723a37bc8ce42
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e2d38ce2f202bc1f31edd8fbdf686f434bd29beb7c54c9b57d5723a37bc8ce42
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 04d15cddb83cd4d151bee5b1a50cbec078c9445dccfc5d4dca0b0bd98de6e083
kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 6950b6eba8632803e2c0ab8b6973d3b30ef28705db11440c46b9f90bde8d8275
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 8993321eb8367ba2ea60bf8ac00ee149dda3271ed86e08aa653926ab0746c727
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 8993321eb8367ba2ea60bf8ac00ee149dda3271ed86e08aa653926ab0746c727
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: a3369bba1519b645a58a1514e56a26e151e807c1e1d75ab34cf04a09f4e8bab1
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: a3369bba1519b645a58a1514e56a26e151e807c1e1d75ab34cf04a09f4e8bab1
kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 9b7af4e99441c0bb10e45ca847c6eeb4953505bc263e9b50a6c14c01f78034de
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm SHA-256: 696d7ce51c2668e8bd801a723340a37382823fe4873379c4882819a6070ccc54
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm SHA-256: a32a1ad75521391d003748526e3874c0d176737c8d14ff4923dc66d7bbc72802
kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 85378a114e189dc63331dd14b1c8b5c48cca00591a6d38da9eafbc2288767364
perf-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e38307e91a27daeeffb68f42006f08a7d54e513e9550135cdb77b8b5979882af
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 5ebc75ff0bbb1b84d24e811f1f1c517e89e9c08a6a7a94742a510df137ca83f1
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 5ebc75ff0bbb1b84d24e811f1f1c517e89e9c08a6a7a94742a510df137ca83f1
python-perf-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 4b5f03edfe9a007b4c8aa18ef7135d7f9560c381f8b06bd5351eb8761643c411
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 2c9d4a90e8e8a38b1ca720ff310712916cf4309f7ccbdf5fc32ba3efe6f05750
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 2c9d4a90e8e8a38b1ca720ff310712916cf4309f7ccbdf5fc32ba3efe6f05750
i386
kernel-2.6.32-696.3.1.el6.i686.rpm SHA-256: da1ebdc0092325f39e04df9e06f326688348e796a52d4990ebf8d23d16d7c04a
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm SHA-256: cb7feef8394dd46fccf1493967a43cde19d3a483bfa3c57a1aff213ad8a812a9
kernel-debug-2.6.32-696.3.1.el6.i686.rpm SHA-256: 41349d84c924068c3e6fd3d23acf77dbae2c101ca83d0907e524fbb7047b21f5
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 04d15cddb83cd4d151bee5b1a50cbec078c9445dccfc5d4dca0b0bd98de6e083
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 111f1328db6d9291a57ae94f04839b16540a1cb37f2709ec5eb8ade3640d4cd8
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm SHA-256: 696d7ce51c2668e8bd801a723340a37382823fe4873379c4882819a6070ccc54
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm SHA-256: a32a1ad75521391d003748526e3874c0d176737c8d14ff4923dc66d7bbc72802
kernel-headers-2.6.32-696.3.1.el6.i686.rpm SHA-256: ff776bd769684d3872cee357c3b331058daa7d7c0a0fb51d3a56659d8b8d5231
perf-2.6.32-696.3.1.el6.i686.rpm SHA-256: b53f4a007185a58d7e40fbfdbd33a25d65ec2f81596f053a4637e47fe2561969
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
python-perf-2.6.32-696.3.1.el6.i686.rpm SHA-256: d5aa9b6a8ae0382489c8a513ce378c22afd8505e8a47f93a8d62a1e8872202ee
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-696.3.1.el6.src.rpm SHA-256: 1067e5302450c5b901c32541ac81518ab2ad68e6a417414bc38bf2f558bec3f8
x86_64
kernel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: f1c5779dd14c5425be42c9fce00e47f655474e2b9e8dcd5b6084619005e85c3f
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm SHA-256: cb7feef8394dd46fccf1493967a43cde19d3a483bfa3c57a1aff213ad8a812a9
kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: f5ef71c8e572993e720f8e84c0ef52064d35d5eaf3d7a3a891f7975571bb794b
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e2d38ce2f202bc1f31edd8fbdf686f434bd29beb7c54c9b57d5723a37bc8ce42
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e2d38ce2f202bc1f31edd8fbdf686f434bd29beb7c54c9b57d5723a37bc8ce42
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 04d15cddb83cd4d151bee5b1a50cbec078c9445dccfc5d4dca0b0bd98de6e083
kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 6950b6eba8632803e2c0ab8b6973d3b30ef28705db11440c46b9f90bde8d8275
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 8993321eb8367ba2ea60bf8ac00ee149dda3271ed86e08aa653926ab0746c727
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 8993321eb8367ba2ea60bf8ac00ee149dda3271ed86e08aa653926ab0746c727
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: a3369bba1519b645a58a1514e56a26e151e807c1e1d75ab34cf04a09f4e8bab1
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: a3369bba1519b645a58a1514e56a26e151e807c1e1d75ab34cf04a09f4e8bab1
kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 9b7af4e99441c0bb10e45ca847c6eeb4953505bc263e9b50a6c14c01f78034de
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm SHA-256: 696d7ce51c2668e8bd801a723340a37382823fe4873379c4882819a6070ccc54
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm SHA-256: a32a1ad75521391d003748526e3874c0d176737c8d14ff4923dc66d7bbc72802
kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 85378a114e189dc63331dd14b1c8b5c48cca00591a6d38da9eafbc2288767364
perf-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e38307e91a27daeeffb68f42006f08a7d54e513e9550135cdb77b8b5979882af
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 5ebc75ff0bbb1b84d24e811f1f1c517e89e9c08a6a7a94742a510df137ca83f1
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 5ebc75ff0bbb1b84d24e811f1f1c517e89e9c08a6a7a94742a510df137ca83f1
python-perf-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 4b5f03edfe9a007b4c8aa18ef7135d7f9560c381f8b06bd5351eb8761643c411
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 2c9d4a90e8e8a38b1ca720ff310712916cf4309f7ccbdf5fc32ba3efe6f05750
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 2c9d4a90e8e8a38b1ca720ff310712916cf4309f7ccbdf5fc32ba3efe6f05750
i386
kernel-2.6.32-696.3.1.el6.i686.rpm SHA-256: da1ebdc0092325f39e04df9e06f326688348e796a52d4990ebf8d23d16d7c04a
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm SHA-256: cb7feef8394dd46fccf1493967a43cde19d3a483bfa3c57a1aff213ad8a812a9
kernel-debug-2.6.32-696.3.1.el6.i686.rpm SHA-256: 41349d84c924068c3e6fd3d23acf77dbae2c101ca83d0907e524fbb7047b21f5
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 04d15cddb83cd4d151bee5b1a50cbec078c9445dccfc5d4dca0b0bd98de6e083
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 111f1328db6d9291a57ae94f04839b16540a1cb37f2709ec5eb8ade3640d4cd8
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm SHA-256: 696d7ce51c2668e8bd801a723340a37382823fe4873379c4882819a6070ccc54
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm SHA-256: a32a1ad75521391d003748526e3874c0d176737c8d14ff4923dc66d7bbc72802
kernel-headers-2.6.32-696.3.1.el6.i686.rpm SHA-256: ff776bd769684d3872cee357c3b331058daa7d7c0a0fb51d3a56659d8b8d5231
perf-2.6.32-696.3.1.el6.i686.rpm SHA-256: b53f4a007185a58d7e40fbfdbd33a25d65ec2f81596f053a4637e47fe2561969
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
python-perf-2.6.32-696.3.1.el6.i686.rpm SHA-256: d5aa9b6a8ae0382489c8a513ce378c22afd8505e8a47f93a8d62a1e8872202ee
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09

Red Hat Enterprise Linux Workstation 6

SRPM
kernel-2.6.32-696.3.1.el6.src.rpm SHA-256: 1067e5302450c5b901c32541ac81518ab2ad68e6a417414bc38bf2f558bec3f8
x86_64
kernel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: f1c5779dd14c5425be42c9fce00e47f655474e2b9e8dcd5b6084619005e85c3f
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm SHA-256: cb7feef8394dd46fccf1493967a43cde19d3a483bfa3c57a1aff213ad8a812a9
kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: f5ef71c8e572993e720f8e84c0ef52064d35d5eaf3d7a3a891f7975571bb794b
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e2d38ce2f202bc1f31edd8fbdf686f434bd29beb7c54c9b57d5723a37bc8ce42
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e2d38ce2f202bc1f31edd8fbdf686f434bd29beb7c54c9b57d5723a37bc8ce42
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 04d15cddb83cd4d151bee5b1a50cbec078c9445dccfc5d4dca0b0bd98de6e083
kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 6950b6eba8632803e2c0ab8b6973d3b30ef28705db11440c46b9f90bde8d8275
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 8993321eb8367ba2ea60bf8ac00ee149dda3271ed86e08aa653926ab0746c727
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 8993321eb8367ba2ea60bf8ac00ee149dda3271ed86e08aa653926ab0746c727
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: a3369bba1519b645a58a1514e56a26e151e807c1e1d75ab34cf04a09f4e8bab1
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: a3369bba1519b645a58a1514e56a26e151e807c1e1d75ab34cf04a09f4e8bab1
kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 9b7af4e99441c0bb10e45ca847c6eeb4953505bc263e9b50a6c14c01f78034de
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm SHA-256: 696d7ce51c2668e8bd801a723340a37382823fe4873379c4882819a6070ccc54
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm SHA-256: a32a1ad75521391d003748526e3874c0d176737c8d14ff4923dc66d7bbc72802
kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 85378a114e189dc63331dd14b1c8b5c48cca00591a6d38da9eafbc2288767364
perf-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e38307e91a27daeeffb68f42006f08a7d54e513e9550135cdb77b8b5979882af
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 5ebc75ff0bbb1b84d24e811f1f1c517e89e9c08a6a7a94742a510df137ca83f1
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 5ebc75ff0bbb1b84d24e811f1f1c517e89e9c08a6a7a94742a510df137ca83f1
python-perf-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 4b5f03edfe9a007b4c8aa18ef7135d7f9560c381f8b06bd5351eb8761643c411
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 2c9d4a90e8e8a38b1ca720ff310712916cf4309f7ccbdf5fc32ba3efe6f05750
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 2c9d4a90e8e8a38b1ca720ff310712916cf4309f7ccbdf5fc32ba3efe6f05750
i386
kernel-2.6.32-696.3.1.el6.i686.rpm SHA-256: da1ebdc0092325f39e04df9e06f326688348e796a52d4990ebf8d23d16d7c04a
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm SHA-256: cb7feef8394dd46fccf1493967a43cde19d3a483bfa3c57a1aff213ad8a812a9
kernel-debug-2.6.32-696.3.1.el6.i686.rpm SHA-256: 41349d84c924068c3e6fd3d23acf77dbae2c101ca83d0907e524fbb7047b21f5
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 04d15cddb83cd4d151bee5b1a50cbec078c9445dccfc5d4dca0b0bd98de6e083
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 111f1328db6d9291a57ae94f04839b16540a1cb37f2709ec5eb8ade3640d4cd8
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm SHA-256: 696d7ce51c2668e8bd801a723340a37382823fe4873379c4882819a6070ccc54
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm SHA-256: a32a1ad75521391d003748526e3874c0d176737c8d14ff4923dc66d7bbc72802
kernel-headers-2.6.32-696.3.1.el6.i686.rpm SHA-256: ff776bd769684d3872cee357c3b331058daa7d7c0a0fb51d3a56659d8b8d5231
perf-2.6.32-696.3.1.el6.i686.rpm SHA-256: b53f4a007185a58d7e40fbfdbd33a25d65ec2f81596f053a4637e47fe2561969
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
python-perf-2.6.32-696.3.1.el6.i686.rpm SHA-256: d5aa9b6a8ae0382489c8a513ce378c22afd8505e8a47f93a8d62a1e8872202ee
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09

Red Hat Enterprise Linux Desktop 6

SRPM
kernel-2.6.32-696.3.1.el6.src.rpm SHA-256: 1067e5302450c5b901c32541ac81518ab2ad68e6a417414bc38bf2f558bec3f8
x86_64
kernel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: f1c5779dd14c5425be42c9fce00e47f655474e2b9e8dcd5b6084619005e85c3f
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm SHA-256: cb7feef8394dd46fccf1493967a43cde19d3a483bfa3c57a1aff213ad8a812a9
kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: f5ef71c8e572993e720f8e84c0ef52064d35d5eaf3d7a3a891f7975571bb794b
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e2d38ce2f202bc1f31edd8fbdf686f434bd29beb7c54c9b57d5723a37bc8ce42
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e2d38ce2f202bc1f31edd8fbdf686f434bd29beb7c54c9b57d5723a37bc8ce42
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 04d15cddb83cd4d151bee5b1a50cbec078c9445dccfc5d4dca0b0bd98de6e083
kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 6950b6eba8632803e2c0ab8b6973d3b30ef28705db11440c46b9f90bde8d8275
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 8993321eb8367ba2ea60bf8ac00ee149dda3271ed86e08aa653926ab0746c727
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 8993321eb8367ba2ea60bf8ac00ee149dda3271ed86e08aa653926ab0746c727
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: a3369bba1519b645a58a1514e56a26e151e807c1e1d75ab34cf04a09f4e8bab1
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: a3369bba1519b645a58a1514e56a26e151e807c1e1d75ab34cf04a09f4e8bab1
kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 9b7af4e99441c0bb10e45ca847c6eeb4953505bc263e9b50a6c14c01f78034de
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm SHA-256: 696d7ce51c2668e8bd801a723340a37382823fe4873379c4882819a6070ccc54
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm SHA-256: a32a1ad75521391d003748526e3874c0d176737c8d14ff4923dc66d7bbc72802
kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 85378a114e189dc63331dd14b1c8b5c48cca00591a6d38da9eafbc2288767364
perf-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e38307e91a27daeeffb68f42006f08a7d54e513e9550135cdb77b8b5979882af
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 5ebc75ff0bbb1b84d24e811f1f1c517e89e9c08a6a7a94742a510df137ca83f1
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 5ebc75ff0bbb1b84d24e811f1f1c517e89e9c08a6a7a94742a510df137ca83f1
python-perf-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 4b5f03edfe9a007b4c8aa18ef7135d7f9560c381f8b06bd5351eb8761643c411
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 2c9d4a90e8e8a38b1ca720ff310712916cf4309f7ccbdf5fc32ba3efe6f05750
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 2c9d4a90e8e8a38b1ca720ff310712916cf4309f7ccbdf5fc32ba3efe6f05750
i386
kernel-2.6.32-696.3.1.el6.i686.rpm SHA-256: da1ebdc0092325f39e04df9e06f326688348e796a52d4990ebf8d23d16d7c04a
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm SHA-256: cb7feef8394dd46fccf1493967a43cde19d3a483bfa3c57a1aff213ad8a812a9
kernel-debug-2.6.32-696.3.1.el6.i686.rpm SHA-256: 41349d84c924068c3e6fd3d23acf77dbae2c101ca83d0907e524fbb7047b21f5
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 04d15cddb83cd4d151bee5b1a50cbec078c9445dccfc5d4dca0b0bd98de6e083
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 111f1328db6d9291a57ae94f04839b16540a1cb37f2709ec5eb8ade3640d4cd8
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm SHA-256: 696d7ce51c2668e8bd801a723340a37382823fe4873379c4882819a6070ccc54
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm SHA-256: a32a1ad75521391d003748526e3874c0d176737c8d14ff4923dc66d7bbc72802
kernel-headers-2.6.32-696.3.1.el6.i686.rpm SHA-256: ff776bd769684d3872cee357c3b331058daa7d7c0a0fb51d3a56659d8b8d5231
perf-2.6.32-696.3.1.el6.i686.rpm SHA-256: b53f4a007185a58d7e40fbfdbd33a25d65ec2f81596f053a4637e47fe2561969
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
python-perf-2.6.32-696.3.1.el6.i686.rpm SHA-256: d5aa9b6a8ae0382489c8a513ce378c22afd8505e8a47f93a8d62a1e8872202ee
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
kernel-2.6.32-696.3.1.el6.src.rpm SHA-256: 1067e5302450c5b901c32541ac81518ab2ad68e6a417414bc38bf2f558bec3f8
s390x
kernel-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 1124f98f56b1f9d5e5707ae8161507cb57ac54b4c236ca8995e0ec645d900a10
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm SHA-256: cb7feef8394dd46fccf1493967a43cde19d3a483bfa3c57a1aff213ad8a812a9
kernel-debug-2.6.32-696.3.1.el6.s390x.rpm SHA-256: f8f845a4a41f338c843cd390c9068b7a2ab2a34e2df9afd2f26239a318b6d794
kernel-debug-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: f1b9fd4803ef0cdd85f04902707b4ccef0660f8614d56cfea4deb7953478fa32
kernel-debug-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: f1b9fd4803ef0cdd85f04902707b4ccef0660f8614d56cfea4deb7953478fa32
kernel-debug-devel-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 2fceb9f2b4e626424da2ab5cc2e6b4da04d330d6ded347085557cc4c12de8e4f
kernel-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 99efcf68d61809347300ba5e401c42d94ad5532f96b62759df7d5e92865b4757
kernel-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 99efcf68d61809347300ba5e401c42d94ad5532f96b62759df7d5e92865b4757
kernel-debuginfo-common-s390x-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 5682977b9bcc92ca7e7877c21e44250fc751f61975cdb5854995de1347fd679a
kernel-debuginfo-common-s390x-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 5682977b9bcc92ca7e7877c21e44250fc751f61975cdb5854995de1347fd679a
kernel-devel-2.6.32-696.3.1.el6.s390x.rpm SHA-256: ce2f98d8aff030fe8b70bac7ad28963c6798de03fe6f06ba451c75db9a3d064d
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm SHA-256: 696d7ce51c2668e8bd801a723340a37382823fe4873379c4882819a6070ccc54
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm SHA-256: a32a1ad75521391d003748526e3874c0d176737c8d14ff4923dc66d7bbc72802
kernel-headers-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 684f460a27147dfc3b09e819bdcb87108548f0b2293412147098ca800a9596fc
kernel-kdump-2.6.32-696.3.1.el6.s390x.rpm SHA-256: c7584413db7c2c43da8abdc5bcbdf6e3829ee7dbdc13dd9a9f8a44a9021205b9
kernel-kdump-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 237a4cf11ef23fef34aa13f4e0e1dae75bf6c5c0f3e0669517e6760836edeba7
kernel-kdump-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 237a4cf11ef23fef34aa13f4e0e1dae75bf6c5c0f3e0669517e6760836edeba7
kernel-kdump-devel-2.6.32-696.3.1.el6.s390x.rpm SHA-256: a9806c9f6af35f6aa3873fde79962206d6890736a33d3986e9b652deee2c4d20
perf-2.6.32-696.3.1.el6.s390x.rpm SHA-256: b14990aa73ab670518ace6195d11253de7fc5890e0fb29cfd932d3e6cf776f8c
perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 1142eb806e0554f55ae23147416c111a7012f21d354707621e88b11d8bd8ed33
perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 1142eb806e0554f55ae23147416c111a7012f21d354707621e88b11d8bd8ed33
python-perf-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 45e4157447f3e8f8939fafeab479ad69b0865e1d0c6042cb9637b745e5ba3fcb
python-perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 6a2fea139d31fad10c57a8e21bb3e72ff87252850dfe81f6b5b39413959bb88e
python-perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 6a2fea139d31fad10c57a8e21bb3e72ff87252850dfe81f6b5b39413959bb88e

Red Hat Enterprise Linux for Power, big endian 6

SRPM
kernel-2.6.32-696.3.1.el6.src.rpm SHA-256: 1067e5302450c5b901c32541ac81518ab2ad68e6a417414bc38bf2f558bec3f8
ppc64
kernel-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: 00638c313d0232d2369c7c1a520559d604d73327e5ea762369fa618faa3dcee0
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm SHA-256: cb7feef8394dd46fccf1493967a43cde19d3a483bfa3c57a1aff213ad8a812a9
kernel-bootwrapper-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: fb9e12ea4d8b91647d4452b4a10ddd2eb4aece13ad5c167e1d12fc0072f8ffad
kernel-debug-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: f46fa4d9181d66b7087a5733375cc2b0390139337b3efa67b1ad3a8705d95009
kernel-debug-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: 97c324513bf9dca31063cbbc61cf02c34d9c80e7d16a504df26fd117c9ec1e45
kernel-debug-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: 97c324513bf9dca31063cbbc61cf02c34d9c80e7d16a504df26fd117c9ec1e45
kernel-debug-devel-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: 3efc302ffdaca379a7ff7dcc7c6b5d691533ce2b59e956879b78b01ece40c0ea
kernel-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: 69f1932d552f678c279f8314cda2ed71253f0c1624310fa66a7618226f481707
kernel-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: 69f1932d552f678c279f8314cda2ed71253f0c1624310fa66a7618226f481707
kernel-debuginfo-common-ppc64-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: 8aae3a8f996802f8c77b95e8a7c300d8e33e8b741bec1f9c006429cac985c828
kernel-debuginfo-common-ppc64-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: 8aae3a8f996802f8c77b95e8a7c300d8e33e8b741bec1f9c006429cac985c828
kernel-devel-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: d6d804e5f0b42da69d018242b9ef060fbb266936fb7999f10e9a13e62cfd2ccb
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm SHA-256: 696d7ce51c2668e8bd801a723340a37382823fe4873379c4882819a6070ccc54
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm SHA-256: a32a1ad75521391d003748526e3874c0d176737c8d14ff4923dc66d7bbc72802
kernel-headers-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: 1b649f7e6d95d6b95a4a7b36e1fd08115a6c57206837728df09076512b770f2a
perf-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: cead2d3cbb0ca6ad2f1e6f1ba89dbcebbaa2926954b7fb4bc4fb489adf1b1820
perf-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: d9cf7bbb969ccb84a95a94e2d709a19a4c90ee8fd95e19b60f77d35f97ebcfa8
perf-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: d9cf7bbb969ccb84a95a94e2d709a19a4c90ee8fd95e19b60f77d35f97ebcfa8
python-perf-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: a452c761491432b61bcfe7a488acf5a4ae87a090cf89789e5c6bf93b17e98394
python-perf-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: d93b2f2633231832ff06e877475988d2d29793c52e67f362a08fac938016de07
python-perf-debuginfo-2.6.32-696.3.1.el6.ppc64.rpm SHA-256: d93b2f2633231832ff06e877475988d2d29793c52e67f362a08fac938016de07

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
kernel-2.6.32-696.3.1.el6.src.rpm SHA-256: 1067e5302450c5b901c32541ac81518ab2ad68e6a417414bc38bf2f558bec3f8
x86_64
kernel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: f1c5779dd14c5425be42c9fce00e47f655474e2b9e8dcd5b6084619005e85c3f
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm SHA-256: cb7feef8394dd46fccf1493967a43cde19d3a483bfa3c57a1aff213ad8a812a9
kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: f5ef71c8e572993e720f8e84c0ef52064d35d5eaf3d7a3a891f7975571bb794b
kernel-debug-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 10e05e5576dc1794081a28e3043e36ff357468f8a11ceb24a74458f523063d76
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e2d38ce2f202bc1f31edd8fbdf686f434bd29beb7c54c9b57d5723a37bc8ce42
kernel-debug-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e2d38ce2f202bc1f31edd8fbdf686f434bd29beb7c54c9b57d5723a37bc8ce42
kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm SHA-256: 04d15cddb83cd4d151bee5b1a50cbec078c9445dccfc5d4dca0b0bd98de6e083
kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 6950b6eba8632803e2c0ab8b6973d3b30ef28705db11440c46b9f90bde8d8275
kernel-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 7f9616d3ccf4ea8844a9d48b0d24e86564e57b34e16ae51d1cd3bc476e3b2748
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 8993321eb8367ba2ea60bf8ac00ee149dda3271ed86e08aa653926ab0746c727
kernel-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 8993321eb8367ba2ea60bf8ac00ee149dda3271ed86e08aa653926ab0746c727
kernel-debuginfo-common-i686-2.6.32-696.3.1.el6.i686.rpm SHA-256: 55a4b1519e10faf719a7c36890b031777fa81f6f4c1dc49389556770bccc567b
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: a3369bba1519b645a58a1514e56a26e151e807c1e1d75ab34cf04a09f4e8bab1
kernel-debuginfo-common-x86_64-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: a3369bba1519b645a58a1514e56a26e151e807c1e1d75ab34cf04a09f4e8bab1
kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 9b7af4e99441c0bb10e45ca847c6eeb4953505bc263e9b50a6c14c01f78034de
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm SHA-256: 696d7ce51c2668e8bd801a723340a37382823fe4873379c4882819a6070ccc54
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm SHA-256: a32a1ad75521391d003748526e3874c0d176737c8d14ff4923dc66d7bbc72802
kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 85378a114e189dc63331dd14b1c8b5c48cca00591a6d38da9eafbc2288767364
perf-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: e38307e91a27daeeffb68f42006f08a7d54e513e9550135cdb77b8b5979882af
perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 25ed29a54cb047caf9d3b6d005826df36a8152746701edc90a194b192a7377e8
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 5ebc75ff0bbb1b84d24e811f1f1c517e89e9c08a6a7a94742a510df137ca83f1
perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 5ebc75ff0bbb1b84d24e811f1f1c517e89e9c08a6a7a94742a510df137ca83f1
python-perf-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 4b5f03edfe9a007b4c8aa18ef7135d7f9560c381f8b06bd5351eb8761643c411
python-perf-debuginfo-2.6.32-696.3.1.el6.i686.rpm SHA-256: 38a6f7733e62c9fdd8eb821d5d2d66043bb1dba555b8c4b34a55b8cb163a8e09
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 2c9d4a90e8e8a38b1ca720ff310712916cf4309f7ccbdf5fc32ba3efe6f05750
python-perf-debuginfo-2.6.32-696.3.1.el6.x86_64.rpm SHA-256: 2c9d4a90e8e8a38b1ca720ff310712916cf4309f7ccbdf5fc32ba3efe6f05750

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-696.3.1.el6.src.rpm SHA-256: 1067e5302450c5b901c32541ac81518ab2ad68e6a417414bc38bf2f558bec3f8
s390x
kernel-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 1124f98f56b1f9d5e5707ae8161507cb57ac54b4c236ca8995e0ec645d900a10
kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm SHA-256: cb7feef8394dd46fccf1493967a43cde19d3a483bfa3c57a1aff213ad8a812a9
kernel-debug-2.6.32-696.3.1.el6.s390x.rpm SHA-256: f8f845a4a41f338c843cd390c9068b7a2ab2a34e2df9afd2f26239a318b6d794
kernel-debug-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: f1b9fd4803ef0cdd85f04902707b4ccef0660f8614d56cfea4deb7953478fa32
kernel-debug-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: f1b9fd4803ef0cdd85f04902707b4ccef0660f8614d56cfea4deb7953478fa32
kernel-debug-devel-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 2fceb9f2b4e626424da2ab5cc2e6b4da04d330d6ded347085557cc4c12de8e4f
kernel-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 99efcf68d61809347300ba5e401c42d94ad5532f96b62759df7d5e92865b4757
kernel-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 99efcf68d61809347300ba5e401c42d94ad5532f96b62759df7d5e92865b4757
kernel-debuginfo-common-s390x-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 5682977b9bcc92ca7e7877c21e44250fc751f61975cdb5854995de1347fd679a
kernel-debuginfo-common-s390x-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 5682977b9bcc92ca7e7877c21e44250fc751f61975cdb5854995de1347fd679a
kernel-devel-2.6.32-696.3.1.el6.s390x.rpm SHA-256: ce2f98d8aff030fe8b70bac7ad28963c6798de03fe6f06ba451c75db9a3d064d
kernel-doc-2.6.32-696.3.1.el6.noarch.rpm SHA-256: 696d7ce51c2668e8bd801a723340a37382823fe4873379c4882819a6070ccc54
kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm SHA-256: a32a1ad75521391d003748526e3874c0d176737c8d14ff4923dc66d7bbc72802
kernel-headers-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 684f460a27147dfc3b09e819bdcb87108548f0b2293412147098ca800a9596fc
kernel-kdump-2.6.32-696.3.1.el6.s390x.rpm SHA-256: c7584413db7c2c43da8abdc5bcbdf6e3829ee7dbdc13dd9a9f8a44a9021205b9
kernel-kdump-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 237a4cf11ef23fef34aa13f4e0e1dae75bf6c5c0f3e0669517e6760836edeba7
kernel-kdump-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 237a4cf11ef23fef34aa13f4e0e1dae75bf6c5c0f3e0669517e6760836edeba7
kernel-kdump-devel-2.6.32-696.3.1.el6.s390x.rpm SHA-256: a9806c9f6af35f6aa3873fde79962206d6890736a33d3986e9b652deee2c4d20
perf-2.6.32-696.3.1.el6.s390x.rpm SHA-256: b14990aa73ab670518ace6195d11253de7fc5890e0fb29cfd932d3e6cf776f8c
perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 1142eb806e0554f55ae23147416c111a7012f21d354707621e88b11d8bd8ed33
perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 1142eb806e0554f55ae23147416c111a7012f21d354707621e88b11d8bd8ed33
python-perf-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 45e4157447f3e8f8939fafeab479ad69b0865e1d0c6042cb9637b745e5ba3fcb
python-perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 6a2fea139d31fad10c57a8e21bb3e72ff87252850dfe81f6b5b39413959bb88e
python-perf-debuginfo-2.6.32-696.3.1.el6.s390x.rpm SHA-256: 6a2fea139d31fad10c57a8e21bb3e72ff87252850dfe81f6b5b39413959bb88e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter