Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1486 - Security Advisory
Issued:
2017-06-19
Updated:
2017-06-19

RHSA-2017:1486 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult. (CVE-2017-1000364, Important)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1461333 - CVE-2017-1000364 kernel: heap/stack gap jumping via unbounded stack allocations

CVEs

  • CVE-2017-1000364
  • CVE-2017-1000379

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/stackguard
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
kernel-2.6.32-696.3.2.el6.src.rpm SHA-256: 4ca107c8530b38db0068be0c4033d42c3b52f0f8b54745c9eac713ec8f54719a
x86_64
kernel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fde545283ffc7bc092738d82ca0f0077fef2ada739abb25d99aa8ad676b07224
kernel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fde545283ffc7bc092738d82ca0f0077fef2ada739abb25d99aa8ad676b07224
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 7b0dc2d16beaaaa905dd2a33688a634362abbdf6a7a682bcbbe03826d178f5aa
kernel-debug-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 7b0dc2d16beaaaa905dd2a33688a634362abbdf6a7a682bcbbe03826d178f5aa
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: a84039c47c252c2df9fe9a636c2063f4219fa2c8d9033f5c8c3528e7e03f6317
kernel-debug-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: a84039c47c252c2df9fe9a636c2063f4219fa2c8d9033f5c8c3528e7e03f6317
kernel-debug-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 708201311348f78f9e153cfea29dd89fe9176b7e1aa85d89d4cf309b5e1e5da5
kernel-debug-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 708201311348f78f9e153cfea29dd89fe9176b7e1aa85d89d4cf309b5e1e5da5
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: a9758348421cbe0b987f174c519c7ccc09791052e24656bdd3cfe2244b1c5d11
kernel-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: a9758348421cbe0b987f174c519c7ccc09791052e24656bdd3cfe2244b1c5d11
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e243a932aaef98525d6ae8bd4a3a667ded3d708a986be0cb507dd5a7f69e6399
kernel-headers-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e243a932aaef98525d6ae8bd4a3a667ded3d708a986be0cb507dd5a7f69e6399
perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fbcae1cbcb54b4f1d4cb31b6cac84375c4b610e99d78a633b9f4d5306f993ed9
perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fbcae1cbcb54b4f1d4cb31b6cac84375c4b610e99d78a633b9f4d5306f993ed9
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
python-perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: ff437a7756d4bbf2f3f985d0517049fadd507bbee9b122d296704e6c6a83d692
python-perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: ff437a7756d4bbf2f3f985d0517049fadd507bbee9b122d296704e6c6a83d692
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf
i386
kernel-2.6.32-696.3.2.el6.i686.rpm SHA-256: 33315482835f61a0ff0b823767a2f550da776fe5dfdfa78b0728c6109e3482de
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.i686.rpm SHA-256: 2bba8db37e31433457dffea06d681c0a123899dc1b997c897885171e4bff3ba4
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: a84039c47c252c2df9fe9a636c2063f4219fa2c8d9033f5c8c3528e7e03f6317
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: 045af61ef65eaf50649468170a79d9664db7bd9db61896c6e792c01c5e2e7c2f
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.i686.rpm SHA-256: e8305aeeb29b901f5b1e93e27980fb3ed2591b07f83fdb4d4f29c4f4112b142a
perf-2.6.32-696.3.2.el6.i686.rpm SHA-256: 226e1cc6db714ba1fc2c0b2244a202b08d4f4d16b98623c0165eed1dee891c07
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
python-perf-2.6.32-696.3.2.el6.i686.rpm SHA-256: be6e2ab8fe0602ffc93cecc819a4c86bb415b62d7e58d8e4827062aae03271d6
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-696.3.2.el6.src.rpm SHA-256: 4ca107c8530b38db0068be0c4033d42c3b52f0f8b54745c9eac713ec8f54719a
x86_64
kernel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fde545283ffc7bc092738d82ca0f0077fef2ada739abb25d99aa8ad676b07224
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 7b0dc2d16beaaaa905dd2a33688a634362abbdf6a7a682bcbbe03826d178f5aa
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: a84039c47c252c2df9fe9a636c2063f4219fa2c8d9033f5c8c3528e7e03f6317
kernel-debug-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 708201311348f78f9e153cfea29dd89fe9176b7e1aa85d89d4cf309b5e1e5da5
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: a9758348421cbe0b987f174c519c7ccc09791052e24656bdd3cfe2244b1c5d11
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e243a932aaef98525d6ae8bd4a3a667ded3d708a986be0cb507dd5a7f69e6399
perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fbcae1cbcb54b4f1d4cb31b6cac84375c4b610e99d78a633b9f4d5306f993ed9
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
python-perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: ff437a7756d4bbf2f3f985d0517049fadd507bbee9b122d296704e6c6a83d692
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf
i386
kernel-2.6.32-696.3.2.el6.i686.rpm SHA-256: 33315482835f61a0ff0b823767a2f550da776fe5dfdfa78b0728c6109e3482de
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.i686.rpm SHA-256: 2bba8db37e31433457dffea06d681c0a123899dc1b997c897885171e4bff3ba4
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: a84039c47c252c2df9fe9a636c2063f4219fa2c8d9033f5c8c3528e7e03f6317
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: 045af61ef65eaf50649468170a79d9664db7bd9db61896c6e792c01c5e2e7c2f
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.i686.rpm SHA-256: e8305aeeb29b901f5b1e93e27980fb3ed2591b07f83fdb4d4f29c4f4112b142a
perf-2.6.32-696.3.2.el6.i686.rpm SHA-256: 226e1cc6db714ba1fc2c0b2244a202b08d4f4d16b98623c0165eed1dee891c07
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
python-perf-2.6.32-696.3.2.el6.i686.rpm SHA-256: be6e2ab8fe0602ffc93cecc819a4c86bb415b62d7e58d8e4827062aae03271d6
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7

Red Hat Enterprise Linux Workstation 6

SRPM
kernel-2.6.32-696.3.2.el6.src.rpm SHA-256: 4ca107c8530b38db0068be0c4033d42c3b52f0f8b54745c9eac713ec8f54719a
x86_64
kernel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fde545283ffc7bc092738d82ca0f0077fef2ada739abb25d99aa8ad676b07224
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 7b0dc2d16beaaaa905dd2a33688a634362abbdf6a7a682bcbbe03826d178f5aa
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: a84039c47c252c2df9fe9a636c2063f4219fa2c8d9033f5c8c3528e7e03f6317
kernel-debug-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 708201311348f78f9e153cfea29dd89fe9176b7e1aa85d89d4cf309b5e1e5da5
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: a9758348421cbe0b987f174c519c7ccc09791052e24656bdd3cfe2244b1c5d11
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e243a932aaef98525d6ae8bd4a3a667ded3d708a986be0cb507dd5a7f69e6399
perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fbcae1cbcb54b4f1d4cb31b6cac84375c4b610e99d78a633b9f4d5306f993ed9
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
python-perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: ff437a7756d4bbf2f3f985d0517049fadd507bbee9b122d296704e6c6a83d692
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf
i386
kernel-2.6.32-696.3.2.el6.i686.rpm SHA-256: 33315482835f61a0ff0b823767a2f550da776fe5dfdfa78b0728c6109e3482de
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.i686.rpm SHA-256: 2bba8db37e31433457dffea06d681c0a123899dc1b997c897885171e4bff3ba4
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: a84039c47c252c2df9fe9a636c2063f4219fa2c8d9033f5c8c3528e7e03f6317
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: 045af61ef65eaf50649468170a79d9664db7bd9db61896c6e792c01c5e2e7c2f
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.i686.rpm SHA-256: e8305aeeb29b901f5b1e93e27980fb3ed2591b07f83fdb4d4f29c4f4112b142a
perf-2.6.32-696.3.2.el6.i686.rpm SHA-256: 226e1cc6db714ba1fc2c0b2244a202b08d4f4d16b98623c0165eed1dee891c07
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
python-perf-2.6.32-696.3.2.el6.i686.rpm SHA-256: be6e2ab8fe0602ffc93cecc819a4c86bb415b62d7e58d8e4827062aae03271d6
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7

Red Hat Enterprise Linux Desktop 6

SRPM
kernel-2.6.32-696.3.2.el6.src.rpm SHA-256: 4ca107c8530b38db0068be0c4033d42c3b52f0f8b54745c9eac713ec8f54719a
x86_64
kernel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fde545283ffc7bc092738d82ca0f0077fef2ada739abb25d99aa8ad676b07224
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 7b0dc2d16beaaaa905dd2a33688a634362abbdf6a7a682bcbbe03826d178f5aa
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: a84039c47c252c2df9fe9a636c2063f4219fa2c8d9033f5c8c3528e7e03f6317
kernel-debug-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 708201311348f78f9e153cfea29dd89fe9176b7e1aa85d89d4cf309b5e1e5da5
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: a9758348421cbe0b987f174c519c7ccc09791052e24656bdd3cfe2244b1c5d11
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e243a932aaef98525d6ae8bd4a3a667ded3d708a986be0cb507dd5a7f69e6399
perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fbcae1cbcb54b4f1d4cb31b6cac84375c4b610e99d78a633b9f4d5306f993ed9
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
python-perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: ff437a7756d4bbf2f3f985d0517049fadd507bbee9b122d296704e6c6a83d692
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf
i386
kernel-2.6.32-696.3.2.el6.i686.rpm SHA-256: 33315482835f61a0ff0b823767a2f550da776fe5dfdfa78b0728c6109e3482de
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.i686.rpm SHA-256: 2bba8db37e31433457dffea06d681c0a123899dc1b997c897885171e4bff3ba4
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: a84039c47c252c2df9fe9a636c2063f4219fa2c8d9033f5c8c3528e7e03f6317
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: 045af61ef65eaf50649468170a79d9664db7bd9db61896c6e792c01c5e2e7c2f
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.i686.rpm SHA-256: e8305aeeb29b901f5b1e93e27980fb3ed2591b07f83fdb4d4f29c4f4112b142a
perf-2.6.32-696.3.2.el6.i686.rpm SHA-256: 226e1cc6db714ba1fc2c0b2244a202b08d4f4d16b98623c0165eed1dee891c07
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
python-perf-2.6.32-696.3.2.el6.i686.rpm SHA-256: be6e2ab8fe0602ffc93cecc819a4c86bb415b62d7e58d8e4827062aae03271d6
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
kernel-2.6.32-696.3.2.el6.src.rpm SHA-256: 4ca107c8530b38db0068be0c4033d42c3b52f0f8b54745c9eac713ec8f54719a
s390x
kernel-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 719b2aef81e4750624b09d1d707bb88cb207b8a68a1d4b1205a696392d03c4a0
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 5d3eb8f054dafbe0a1b30e4e7020a3017c5239155c414be9c0f4ca67ef17fe5c
kernel-debug-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 7b9b709cd07f73454596e60b2e97450fb5def4b5021a15215b17e570fe567851
kernel-debug-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 7b9b709cd07f73454596e60b2e97450fb5def4b5021a15215b17e570fe567851
kernel-debug-devel-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 98f07854865a39b8718a0521834c3d97fdd5c494dd51a96134c0cfe32f8dbcc2
kernel-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 4c57d9f74ed379f7aeb4923d717171cb391f26ff3f04cdb768de214e60b00549
kernel-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 4c57d9f74ed379f7aeb4923d717171cb391f26ff3f04cdb768de214e60b00549
kernel-debuginfo-common-s390x-2.6.32-696.3.2.el6.s390x.rpm SHA-256: a4cd3cc84a60e0c482cab835e11179b8a3c84826761cdddc652a9c7b4a081612
kernel-debuginfo-common-s390x-2.6.32-696.3.2.el6.s390x.rpm SHA-256: a4cd3cc84a60e0c482cab835e11179b8a3c84826761cdddc652a9c7b4a081612
kernel-devel-2.6.32-696.3.2.el6.s390x.rpm SHA-256: ac580126ed2b589abd4d21ee1e12bcebd8699a23e401485d3ac39d1e58c5226c
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 8d0c7ddce7edbde84bea907a0ecb5781726eee555af22dd6b0c3ac02691a4652
kernel-kdump-2.6.32-696.3.2.el6.s390x.rpm SHA-256: e3546602a148480fc68d4be409819475b57fb35184ca59a5e3694fd1d6c99368
kernel-kdump-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 8c9c7407659d0d1f7664fd64b5057c59887d719774ce72091437f17823f19ff2
kernel-kdump-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 8c9c7407659d0d1f7664fd64b5057c59887d719774ce72091437f17823f19ff2
kernel-kdump-devel-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 541470c9b87da7b6ed3d2087cc29e423b986afdd40f4ae4429a4d993e27ae41e
perf-2.6.32-696.3.2.el6.s390x.rpm SHA-256: e1a49d58f28635c44471282405d17ebf0263c2062d95c33761c7d6dcbf459b35
perf-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 727ac93551104ffdcab70c1bbac1fd531683824dcfaf0099739cf201405f1d78
perf-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 727ac93551104ffdcab70c1bbac1fd531683824dcfaf0099739cf201405f1d78
python-perf-2.6.32-696.3.2.el6.s390x.rpm SHA-256: e52d205f42f280d9c6ee204a5da69732fbf845bc5313c531b3cd93af727a4600
python-perf-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 962a415dc487c5ef7228bd21dbedb9623b305ea190b659c43569d8c1074d68dc
python-perf-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 962a415dc487c5ef7228bd21dbedb9623b305ea190b659c43569d8c1074d68dc

Red Hat Enterprise Linux for Power, big endian 6

SRPM
kernel-2.6.32-696.3.2.el6.src.rpm SHA-256: 4ca107c8530b38db0068be0c4033d42c3b52f0f8b54745c9eac713ec8f54719a
ppc64
kernel-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 2d18c2e57e7c8eea6daffec18495c99b0831e15c8ecbe03af9b64d9ac6358e97
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-bootwrapper-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 73af7088727523dfdbad87c709bde642f4f66e0127031f3b1f2d19742097ffc0
kernel-debug-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 7bddb3ef9807187b1cf302f3995bb924e1a808773bb7621c9a64c06485d2694a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 134e8f4b394be50b26ad220030f34d904b6a4d426b07ea417344a09ed9156938
kernel-debug-debuginfo-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 134e8f4b394be50b26ad220030f34d904b6a4d426b07ea417344a09ed9156938
kernel-debug-devel-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: c495d7a61f1927791e40f7abd6e71d8b1116e64b50fca059b141316e47a8041b
kernel-debuginfo-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 40501c9fa81659ee7546007f46750a143b2bc26f1cbf1d68cdff5f7e885cf81e
kernel-debuginfo-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 40501c9fa81659ee7546007f46750a143b2bc26f1cbf1d68cdff5f7e885cf81e
kernel-debuginfo-common-ppc64-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 9385f841ff82957d01a289f536f0dace970da5071dfb124d5deeefdd6417c6cd
kernel-debuginfo-common-ppc64-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 9385f841ff82957d01a289f536f0dace970da5071dfb124d5deeefdd6417c6cd
kernel-devel-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 1bf0ad596ed541d0b57fca99024eef1061e51677ff679fa898ca43cfcb4dff48
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 16eaea7cc4959a7cf81d0734a8042bc99b600147814ee6e664dcd3fb6983b452
perf-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: d19d5fafc944adc037d304588a3ffebed95c3d2d81941ad63269949b69f951e9
perf-debuginfo-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 0021445f6e1fa0d35a2fa616d0a4d4748d83306facf22cf3120948b780deac3f
perf-debuginfo-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 0021445f6e1fa0d35a2fa616d0a4d4748d83306facf22cf3120948b780deac3f
python-perf-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 4617091f384e11d09e7ff0ccde091e537a95c08787244c6c8852d3a5df274390
python-perf-debuginfo-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 92aadabe381933bd19e9b67de67c514bbd5d038719a0d10044e8dfb28ad06f6d
python-perf-debuginfo-2.6.32-696.3.2.el6.ppc64.rpm SHA-256: 92aadabe381933bd19e9b67de67c514bbd5d038719a0d10044e8dfb28ad06f6d

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
kernel-2.6.32-696.3.2.el6.src.rpm SHA-256: 4ca107c8530b38db0068be0c4033d42c3b52f0f8b54745c9eac713ec8f54719a
x86_64
kernel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fde545283ffc7bc092738d82ca0f0077fef2ada739abb25d99aa8ad676b07224
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 7b0dc2d16beaaaa905dd2a33688a634362abbdf6a7a682bcbbe03826d178f5aa
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: a84039c47c252c2df9fe9a636c2063f4219fa2c8d9033f5c8c3528e7e03f6317
kernel-debug-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 708201311348f78f9e153cfea29dd89fe9176b7e1aa85d89d4cf309b5e1e5da5
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: a9758348421cbe0b987f174c519c7ccc09791052e24656bdd3cfe2244b1c5d11
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e243a932aaef98525d6ae8bd4a3a667ded3d708a986be0cb507dd5a7f69e6399
perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fbcae1cbcb54b4f1d4cb31b6cac84375c4b610e99d78a633b9f4d5306f993ed9
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
python-perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: ff437a7756d4bbf2f3f985d0517049fadd507bbee9b122d296704e6c6a83d692
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-696.3.2.el6.src.rpm SHA-256: 4ca107c8530b38db0068be0c4033d42c3b52f0f8b54745c9eac713ec8f54719a
s390x
kernel-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 719b2aef81e4750624b09d1d707bb88cb207b8a68a1d4b1205a696392d03c4a0
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 5d3eb8f054dafbe0a1b30e4e7020a3017c5239155c414be9c0f4ca67ef17fe5c
kernel-debug-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 7b9b709cd07f73454596e60b2e97450fb5def4b5021a15215b17e570fe567851
kernel-debug-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 7b9b709cd07f73454596e60b2e97450fb5def4b5021a15215b17e570fe567851
kernel-debug-devel-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 98f07854865a39b8718a0521834c3d97fdd5c494dd51a96134c0cfe32f8dbcc2
kernel-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 4c57d9f74ed379f7aeb4923d717171cb391f26ff3f04cdb768de214e60b00549
kernel-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 4c57d9f74ed379f7aeb4923d717171cb391f26ff3f04cdb768de214e60b00549
kernel-debuginfo-common-s390x-2.6.32-696.3.2.el6.s390x.rpm SHA-256: a4cd3cc84a60e0c482cab835e11179b8a3c84826761cdddc652a9c7b4a081612
kernel-debuginfo-common-s390x-2.6.32-696.3.2.el6.s390x.rpm SHA-256: a4cd3cc84a60e0c482cab835e11179b8a3c84826761cdddc652a9c7b4a081612
kernel-devel-2.6.32-696.3.2.el6.s390x.rpm SHA-256: ac580126ed2b589abd4d21ee1e12bcebd8699a23e401485d3ac39d1e58c5226c
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 8d0c7ddce7edbde84bea907a0ecb5781726eee555af22dd6b0c3ac02691a4652
kernel-kdump-2.6.32-696.3.2.el6.s390x.rpm SHA-256: e3546602a148480fc68d4be409819475b57fb35184ca59a5e3694fd1d6c99368
kernel-kdump-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 8c9c7407659d0d1f7664fd64b5057c59887d719774ce72091437f17823f19ff2
kernel-kdump-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 8c9c7407659d0d1f7664fd64b5057c59887d719774ce72091437f17823f19ff2
kernel-kdump-devel-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 541470c9b87da7b6ed3d2087cc29e423b986afdd40f4ae4429a4d993e27ae41e
perf-2.6.32-696.3.2.el6.s390x.rpm SHA-256: e1a49d58f28635c44471282405d17ebf0263c2062d95c33761c7d6dcbf459b35
perf-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 727ac93551104ffdcab70c1bbac1fd531683824dcfaf0099739cf201405f1d78
perf-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 727ac93551104ffdcab70c1bbac1fd531683824dcfaf0099739cf201405f1d78
python-perf-2.6.32-696.3.2.el6.s390x.rpm SHA-256: e52d205f42f280d9c6ee204a5da69732fbf845bc5313c531b3cd93af727a4600
python-perf-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 962a415dc487c5ef7228bd21dbedb9623b305ea190b659c43569d8c1074d68dc
python-perf-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 962a415dc487c5ef7228bd21dbedb9623b305ea190b659c43569d8c1074d68dc

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-696.3.2.el6.src.rpm SHA-256: 4ca107c8530b38db0068be0c4033d42c3b52f0f8b54745c9eac713ec8f54719a
x86_64
kernel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fde545283ffc7bc092738d82ca0f0077fef2ada739abb25d99aa8ad676b07224
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 7b0dc2d16beaaaa905dd2a33688a634362abbdf6a7a682bcbbe03826d178f5aa
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 5a793471ae36dd0a8bb5b0406b7aef263e85e4edae5d75e68c5ea4fff206a3e0
kernel-debug-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: a84039c47c252c2df9fe9a636c2063f4219fa2c8d9033f5c8c3528e7e03f6317
kernel-debug-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 708201311348f78f9e153cfea29dd89fe9176b7e1aa85d89d4cf309b5e1e5da5
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: b827016be6534f4ed916daa44e3d01fc950f1d139de252ce37e84dbb4c9a2eea
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-debuginfo-common-x86_64-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 32d7b3e4697d9254aa06435b7f415e684ad5afb16bf3f01c68abbcadd53d307e
kernel-devel-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: a9758348421cbe0b987f174c519c7ccc09791052e24656bdd3cfe2244b1c5d11
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e243a932aaef98525d6ae8bd4a3a667ded3d708a986be0cb507dd5a7f69e6399
perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: fbcae1cbcb54b4f1d4cb31b6cac84375c4b610e99d78a633b9f4d5306f993ed9
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: 01bfa7c0c782b27a9630cb0f1b55a707a4f416863c6150b094438f102a8135b9
python-perf-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: ff437a7756d4bbf2f3f985d0517049fadd507bbee9b122d296704e6c6a83d692
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf
python-perf-debuginfo-2.6.32-696.3.2.el6.x86_64.rpm SHA-256: e796911b4deca8e107c8ef8148071d11b2ab6c8e670c5306e32959d7fae35fdf
i386
kernel-2.6.32-696.3.2.el6.i686.rpm SHA-256: 33315482835f61a0ff0b823767a2f550da776fe5dfdfa78b0728c6109e3482de
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.i686.rpm SHA-256: 2bba8db37e31433457dffea06d681c0a123899dc1b997c897885171e4bff3ba4
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 3ac7dfdc52b2f81071472fe0ff6f7eb85a561c66c8267f2e80f9c7a1414df43a
kernel-debug-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: a84039c47c252c2df9fe9a636c2063f4219fa2c8d9033f5c8c3528e7e03f6317
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: e3d962a96f3938c6f0fa34b871604609ac8d3952b5f991a70f25a84843079d2b
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-debuginfo-common-i686-2.6.32-696.3.2.el6.i686.rpm SHA-256: c430039ba90588cd5ed620990062ede2ba1b1a70ccdb4367a2916f6196fbe723
kernel-devel-2.6.32-696.3.2.el6.i686.rpm SHA-256: 045af61ef65eaf50649468170a79d9664db7bd9db61896c6e792c01c5e2e7c2f
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.i686.rpm SHA-256: e8305aeeb29b901f5b1e93e27980fb3ed2591b07f83fdb4d4f29c4f4112b142a
perf-2.6.32-696.3.2.el6.i686.rpm SHA-256: 226e1cc6db714ba1fc2c0b2244a202b08d4f4d16b98623c0165eed1dee891c07
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 61a2193d322c5f8c45585b5ecd877bc2a2bb45634bb033be4539e6f43f8e0e2c
python-perf-2.6.32-696.3.2.el6.i686.rpm SHA-256: be6e2ab8fe0602ffc93cecc819a4c86bb415b62d7e58d8e4827062aae03271d6
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7
python-perf-debuginfo-2.6.32-696.3.2.el6.i686.rpm SHA-256: 5b0fe76f85499f7c7cff473b244023050d64a503088244137bcfefeb488bf3b7

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-696.3.2.el6.src.rpm SHA-256: 4ca107c8530b38db0068be0c4033d42c3b52f0f8b54745c9eac713ec8f54719a
s390x
kernel-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 719b2aef81e4750624b09d1d707bb88cb207b8a68a1d4b1205a696392d03c4a0
kernel-abi-whitelists-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 73f1afee6ee75bf411db34acc9025291420da61720a86548387453207f29e025
kernel-debug-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 5d3eb8f054dafbe0a1b30e4e7020a3017c5239155c414be9c0f4ca67ef17fe5c
kernel-debug-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 7b9b709cd07f73454596e60b2e97450fb5def4b5021a15215b17e570fe567851
kernel-debug-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 7b9b709cd07f73454596e60b2e97450fb5def4b5021a15215b17e570fe567851
kernel-debug-devel-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 98f07854865a39b8718a0521834c3d97fdd5c494dd51a96134c0cfe32f8dbcc2
kernel-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 4c57d9f74ed379f7aeb4923d717171cb391f26ff3f04cdb768de214e60b00549
kernel-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 4c57d9f74ed379f7aeb4923d717171cb391f26ff3f04cdb768de214e60b00549
kernel-debuginfo-common-s390x-2.6.32-696.3.2.el6.s390x.rpm SHA-256: a4cd3cc84a60e0c482cab835e11179b8a3c84826761cdddc652a9c7b4a081612
kernel-debuginfo-common-s390x-2.6.32-696.3.2.el6.s390x.rpm SHA-256: a4cd3cc84a60e0c482cab835e11179b8a3c84826761cdddc652a9c7b4a081612
kernel-devel-2.6.32-696.3.2.el6.s390x.rpm SHA-256: ac580126ed2b589abd4d21ee1e12bcebd8699a23e401485d3ac39d1e58c5226c
kernel-doc-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 10ed99ab22443720f58e991ffdc1581124169c0ecefd5e3e6eb20c37237e8818
kernel-firmware-2.6.32-696.3.2.el6.noarch.rpm SHA-256: 822a45441692cc654fbdaf7a63c4101d94a5a6ba1770b80e86427c32e82ef9bf
kernel-headers-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 8d0c7ddce7edbde84bea907a0ecb5781726eee555af22dd6b0c3ac02691a4652
kernel-kdump-2.6.32-696.3.2.el6.s390x.rpm SHA-256: e3546602a148480fc68d4be409819475b57fb35184ca59a5e3694fd1d6c99368
kernel-kdump-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 8c9c7407659d0d1f7664fd64b5057c59887d719774ce72091437f17823f19ff2
kernel-kdump-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 8c9c7407659d0d1f7664fd64b5057c59887d719774ce72091437f17823f19ff2
kernel-kdump-devel-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 541470c9b87da7b6ed3d2087cc29e423b986afdd40f4ae4429a4d993e27ae41e
perf-2.6.32-696.3.2.el6.s390x.rpm SHA-256: e1a49d58f28635c44471282405d17ebf0263c2062d95c33761c7d6dcbf459b35
perf-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 727ac93551104ffdcab70c1bbac1fd531683824dcfaf0099739cf201405f1d78
perf-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 727ac93551104ffdcab70c1bbac1fd531683824dcfaf0099739cf201405f1d78
python-perf-2.6.32-696.3.2.el6.s390x.rpm SHA-256: e52d205f42f280d9c6ee204a5da69732fbf845bc5313c531b3cd93af727a4600
python-perf-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 962a415dc487c5ef7228bd21dbedb9623b305ea190b659c43569d8c1074d68dc
python-perf-debuginfo-2.6.32-696.3.2.el6.s390x.rpm SHA-256: 962a415dc487c5ef7228bd21dbedb9623b305ea190b659c43569d8c1074d68dc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility