Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:1723 - Security Advisory
Issued:
2017-07-11
Updated:
2017-07-11

RHSA-2017:1723 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13 lacked certain checks for the end of a buffer. A remote attacker could trigger a pointer-arithmetic error or possibly cause other unspecified impacts using crafted requests related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c. (CVE-2017-7895, Important)

Red Hat would like to thank Ari Kauppi for reporting this issue.

Bug Fix(es):

  • If several file operations were started after a mounted NFS share had got idle and its Transmission Control Protocol (TCP) connection had therefore been terminated, these operations could cause multiple TCP SYN packets coming from the NFS client instead of one. With this update, the reconnection logic has been fixed, and only one TCP SYN packet is now sent in the described situation. (BZ#1450850)
  • When the ixgbe driver was loaded for a backplane-connected network card, a kernel panic could occur, because the ops.setup_fc function pointer was used before the initialization. With this update, ops.setup_fc is initialized earlier. As a result, ixgbe no longer panics on load. (BZ#1457347)
  • When setting an Access Control List (ACL) with 190 and more Access Control Entries (ACEs) on a NFSv4 directory, a kernel crash could previously occur. This update fixes the nfs4_getfacl() function, and the kernel no longer crashes under the described circumstances. (BZ#1449096)
  • When upgrading to kernel with the fix for stack guard flaw, a crash could occur in Java Virtual Machine (JVM) environments, which attempted to implement their own stack guard page. With this update, the underlying source code has been fixed to consider the PROT_NONE mapping as a part of the stack, and the crash in JVM no longer occurs under the described circumstances. (BZ#1466667)
  • When a program receives IPv6 packets using the raw socket, the ioctl(FIONREAD) and ioctl(SIOCINQ) functions can incorrectly return zero waiting bytes. This update fixes the ip6_input_finish() function to check the raw payload size properly. As a result, the ioctl() function now returns bytes waiting in the raw socket correctly. (BZ#1450870)
  • Previously, listing a directory on a non-standard XFS filesystem (with non-default multi-fsb directory blocks) could lead to a soft lock up due to array index overrun in the xfs_dir2_leaf_readbuf() function. This update fixes xfs_dir2_leaf_readbuf(), and the soft lock up no longer occurs under the described circumstances. (BZ#1445179)
  • Previously, aborts from the array after the Storage Area Network (SAN) fabric back-pressure led to premature reuse of still valid sequence with the same OX_ID. Consequently, an error message and data corruption could occur. This update fixes the libfc driver to isolate the timed out OX_IDs, thus fixing this bug. (BZ#1455550)
  • Previously, a kernel panic occurred when the mcelog daemon executed a huge page memory offline. This update fixes the HugeTLB feature of the Linux kernel to check for the Page Table Entry (PTE) NULL pointer in the page_check_address() function. As a result, the kernel panic no longer occurs under the described circumstances. (BZ#1444351)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests

CVEs

  • CVE-2017-7895

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
kernel-2.6.32-696.6.3.el6.src.rpm SHA-256: 11c796dd576f3766727d3d1639448c1749180b2a68c95dedbd0292bd59044dfc
x86_64
kernel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6170f97ace2bb2e756fe86ba2edc980b0086dd1046ad1309d0a877140da29cfa
kernel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6170f97ace2bb2e756fe86ba2edc980b0086dd1046ad1309d0a877140da29cfa
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 52783dc2a971c62d2ba529a74ad04ee27a1de1c2c1ac9c9314f70aeb02062b45
kernel-debug-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 52783dc2a971c62d2ba529a74ad04ee27a1de1c2c1ac9c9314f70aeb02062b45
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5778bb5ff997faf8a8e3a2c5d7912f37e026e768dc0867604bdc1be6dde77328
kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5778bb5ff997faf8a8e3a2c5d7912f37e026e768dc0867604bdc1be6dde77328
kernel-debug-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: ac9599c764dfd2584c11033dcacee67d5454a4a0a1421e04542fc570c059f65d
kernel-debug-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: ac9599c764dfd2584c11033dcacee67d5454a4a0a1421e04542fc570c059f65d
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6a6130ecd8541d4bf0c3761f031826e48018bb1459292c31021a78da1eec8d2b
kernel-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6a6130ecd8541d4bf0c3761f031826e48018bb1459292c31021a78da1eec8d2b
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 7488e516ca5031a7afd0d52ea08b19112b99e81539207a4800e1fa7df16d3c10
kernel-headers-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 7488e516ca5031a7afd0d52ea08b19112b99e81539207a4800e1fa7df16d3c10
perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 971930995399c1cba22494191058ec09292240425cf879ffaf26158cbfcc1931
perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 971930995399c1cba22494191058ec09292240425cf879ffaf26158cbfcc1931
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
python-perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 478949a22b9aeffc5b3eee25348b5b2aee56b4b8d88e5901a366e7af5117e5c3
python-perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 478949a22b9aeffc5b3eee25348b5b2aee56b4b8d88e5901a366e7af5117e5c3
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3
i386
kernel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 4056b6d337c3fea0f0d24718745c09d9a25f66c1a5aabac317a7f45342179a7f
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.i686.rpm SHA-256: b1ba4cb3ed40c0d6e28cabbb780bf2605d64c952532a1245842efcff5b606975
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5778bb5ff997faf8a8e3a2c5d7912f37e026e768dc0867604bdc1be6dde77328
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: a9736431917ee7192e91084bd8f1a1759c1e4bc69c83e93c728c80a724586687
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.i686.rpm SHA-256: 3d7f959498a985bbba1e1f968602d68e7ace5088845e7ae79e76a08d34e0788b
perf-2.6.32-696.6.3.el6.i686.rpm SHA-256: 97b8d5ce91e0a49141380e9603f8494ebcfe6e34bbb2f0c09fb0fc1b296418d0
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
python-perf-2.6.32-696.6.3.el6.i686.rpm SHA-256: 662e673704b36881b689ab98775c70b89a39c63ccbd39f6e4f82d9c57a9a3f16
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-696.6.3.el6.src.rpm SHA-256: 11c796dd576f3766727d3d1639448c1749180b2a68c95dedbd0292bd59044dfc
x86_64
kernel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6170f97ace2bb2e756fe86ba2edc980b0086dd1046ad1309d0a877140da29cfa
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 52783dc2a971c62d2ba529a74ad04ee27a1de1c2c1ac9c9314f70aeb02062b45
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5778bb5ff997faf8a8e3a2c5d7912f37e026e768dc0867604bdc1be6dde77328
kernel-debug-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: ac9599c764dfd2584c11033dcacee67d5454a4a0a1421e04542fc570c059f65d
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6a6130ecd8541d4bf0c3761f031826e48018bb1459292c31021a78da1eec8d2b
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 7488e516ca5031a7afd0d52ea08b19112b99e81539207a4800e1fa7df16d3c10
perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 971930995399c1cba22494191058ec09292240425cf879ffaf26158cbfcc1931
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
python-perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 478949a22b9aeffc5b3eee25348b5b2aee56b4b8d88e5901a366e7af5117e5c3
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3
i386
kernel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 4056b6d337c3fea0f0d24718745c09d9a25f66c1a5aabac317a7f45342179a7f
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.i686.rpm SHA-256: b1ba4cb3ed40c0d6e28cabbb780bf2605d64c952532a1245842efcff5b606975
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5778bb5ff997faf8a8e3a2c5d7912f37e026e768dc0867604bdc1be6dde77328
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: a9736431917ee7192e91084bd8f1a1759c1e4bc69c83e93c728c80a724586687
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.i686.rpm SHA-256: 3d7f959498a985bbba1e1f968602d68e7ace5088845e7ae79e76a08d34e0788b
perf-2.6.32-696.6.3.el6.i686.rpm SHA-256: 97b8d5ce91e0a49141380e9603f8494ebcfe6e34bbb2f0c09fb0fc1b296418d0
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
python-perf-2.6.32-696.6.3.el6.i686.rpm SHA-256: 662e673704b36881b689ab98775c70b89a39c63ccbd39f6e4f82d9c57a9a3f16
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7

Red Hat Enterprise Linux Workstation 6

SRPM
kernel-2.6.32-696.6.3.el6.src.rpm SHA-256: 11c796dd576f3766727d3d1639448c1749180b2a68c95dedbd0292bd59044dfc
x86_64
kernel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6170f97ace2bb2e756fe86ba2edc980b0086dd1046ad1309d0a877140da29cfa
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 52783dc2a971c62d2ba529a74ad04ee27a1de1c2c1ac9c9314f70aeb02062b45
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5778bb5ff997faf8a8e3a2c5d7912f37e026e768dc0867604bdc1be6dde77328
kernel-debug-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: ac9599c764dfd2584c11033dcacee67d5454a4a0a1421e04542fc570c059f65d
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6a6130ecd8541d4bf0c3761f031826e48018bb1459292c31021a78da1eec8d2b
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 7488e516ca5031a7afd0d52ea08b19112b99e81539207a4800e1fa7df16d3c10
perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 971930995399c1cba22494191058ec09292240425cf879ffaf26158cbfcc1931
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
python-perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 478949a22b9aeffc5b3eee25348b5b2aee56b4b8d88e5901a366e7af5117e5c3
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3
i386
kernel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 4056b6d337c3fea0f0d24718745c09d9a25f66c1a5aabac317a7f45342179a7f
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.i686.rpm SHA-256: b1ba4cb3ed40c0d6e28cabbb780bf2605d64c952532a1245842efcff5b606975
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5778bb5ff997faf8a8e3a2c5d7912f37e026e768dc0867604bdc1be6dde77328
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: a9736431917ee7192e91084bd8f1a1759c1e4bc69c83e93c728c80a724586687
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.i686.rpm SHA-256: 3d7f959498a985bbba1e1f968602d68e7ace5088845e7ae79e76a08d34e0788b
perf-2.6.32-696.6.3.el6.i686.rpm SHA-256: 97b8d5ce91e0a49141380e9603f8494ebcfe6e34bbb2f0c09fb0fc1b296418d0
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
python-perf-2.6.32-696.6.3.el6.i686.rpm SHA-256: 662e673704b36881b689ab98775c70b89a39c63ccbd39f6e4f82d9c57a9a3f16
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7

Red Hat Enterprise Linux Desktop 6

SRPM
kernel-2.6.32-696.6.3.el6.src.rpm SHA-256: 11c796dd576f3766727d3d1639448c1749180b2a68c95dedbd0292bd59044dfc
x86_64
kernel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6170f97ace2bb2e756fe86ba2edc980b0086dd1046ad1309d0a877140da29cfa
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 52783dc2a971c62d2ba529a74ad04ee27a1de1c2c1ac9c9314f70aeb02062b45
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5778bb5ff997faf8a8e3a2c5d7912f37e026e768dc0867604bdc1be6dde77328
kernel-debug-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: ac9599c764dfd2584c11033dcacee67d5454a4a0a1421e04542fc570c059f65d
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6a6130ecd8541d4bf0c3761f031826e48018bb1459292c31021a78da1eec8d2b
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 7488e516ca5031a7afd0d52ea08b19112b99e81539207a4800e1fa7df16d3c10
perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 971930995399c1cba22494191058ec09292240425cf879ffaf26158cbfcc1931
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
python-perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 478949a22b9aeffc5b3eee25348b5b2aee56b4b8d88e5901a366e7af5117e5c3
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3
i386
kernel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 4056b6d337c3fea0f0d24718745c09d9a25f66c1a5aabac317a7f45342179a7f
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.i686.rpm SHA-256: b1ba4cb3ed40c0d6e28cabbb780bf2605d64c952532a1245842efcff5b606975
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5778bb5ff997faf8a8e3a2c5d7912f37e026e768dc0867604bdc1be6dde77328
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: a9736431917ee7192e91084bd8f1a1759c1e4bc69c83e93c728c80a724586687
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.i686.rpm SHA-256: 3d7f959498a985bbba1e1f968602d68e7ace5088845e7ae79e76a08d34e0788b
perf-2.6.32-696.6.3.el6.i686.rpm SHA-256: 97b8d5ce91e0a49141380e9603f8494ebcfe6e34bbb2f0c09fb0fc1b296418d0
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
python-perf-2.6.32-696.6.3.el6.i686.rpm SHA-256: 662e673704b36881b689ab98775c70b89a39c63ccbd39f6e4f82d9c57a9a3f16
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
kernel-2.6.32-696.6.3.el6.src.rpm SHA-256: 11c796dd576f3766727d3d1639448c1749180b2a68c95dedbd0292bd59044dfc
s390x
kernel-2.6.32-696.6.3.el6.s390x.rpm SHA-256: db65665c5fe91d8f8d91f870f6eaa2fe608b740086ac39dabe9a0b970d7f5af4
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 8e770389c00cec28d3ddb8e5d41770ae12c21965a9ac9da7a6f6f95ccc8c4e58
kernel-debug-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 3ab705575a72660fbc5904091e50c7731cef82dffe3083e0bcd700cae624641d
kernel-debug-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 3ab705575a72660fbc5904091e50c7731cef82dffe3083e0bcd700cae624641d
kernel-debug-devel-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 2eafbd50b449c0596474d68e841a8eefd5c10d46159d68108547eb1af9e604ca
kernel-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: f985c7d1bc84f9d84bf2861de55e8d9177d255f0edc1a75fbd75fd2df41d22ad
kernel-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: f985c7d1bc84f9d84bf2861de55e8d9177d255f0edc1a75fbd75fd2df41d22ad
kernel-debuginfo-common-s390x-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 1432db4eafb81e78a5cb602ccbdd4b7776209fb1e49acf1186b6babd99e8b4bf
kernel-debuginfo-common-s390x-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 1432db4eafb81e78a5cb602ccbdd4b7776209fb1e49acf1186b6babd99e8b4bf
kernel-devel-2.6.32-696.6.3.el6.s390x.rpm SHA-256: f1c37bc90bfba7ce7716d0f1533139de00585e447b42472630513447b66ba0e3
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 36abf2e2014f32df2cea0218b644938dba2adedd27d2de3859d98f0407a62c22
kernel-kdump-2.6.32-696.6.3.el6.s390x.rpm SHA-256: ba2abd23e615de8b3236aa1294b64fe3dbdb63acc157c98c0e81e0299c1d408d
kernel-kdump-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: d4c2cb0fedd94ddecc944b6ca2718a8e4ef83b7d3076f98efc7deb1b0b78517b
kernel-kdump-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: d4c2cb0fedd94ddecc944b6ca2718a8e4ef83b7d3076f98efc7deb1b0b78517b
kernel-kdump-devel-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 7284ae11b17231739a0fddc964fede1b92157f91234dd56d3c09dc8584c607e5
perf-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 207d9c83ca38b831e1b17e2381434b1991ee5b96c524c94a0b7f8d0ef4c03a08
perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 1f6cf6f102f0d64b6d7ff6544bc0ebc14b951ec7bb26d6bb795fc97ac0566147
perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 1f6cf6f102f0d64b6d7ff6544bc0ebc14b951ec7bb26d6bb795fc97ac0566147
python-perf-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 25409287f00329a8d6a7b8ab4ec4945721c86a30c7aeb5d5f9a711c675682406
python-perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: ae083d0672bb0bcfc187191d0f37889690f12183f37a45b0a4726ef2a216eb6d
python-perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: ae083d0672bb0bcfc187191d0f37889690f12183f37a45b0a4726ef2a216eb6d

Red Hat Enterprise Linux for Power, big endian 6

SRPM
kernel-2.6.32-696.6.3.el6.src.rpm SHA-256: 11c796dd576f3766727d3d1639448c1749180b2a68c95dedbd0292bd59044dfc
ppc64
kernel-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: ff9dbaffdd139c807269f09d84f03899c47e161886db724567cc2a5084de602f
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-bootwrapper-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: 1254864dcf9451d6dc52d97be3c85e2903cb1349114db42e0feffaaaf35317ae
kernel-debug-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: aef06f6d6da31d82d602ade05ee5ed57f16ce19e569a9d09918c17ec4cc0c5f3
kernel-debug-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: 4c60b75984e61f316b99f7bc5353e9ff99f9bafd5b18d3ee0042856b4ecb63c1
kernel-debug-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: 4c60b75984e61f316b99f7bc5353e9ff99f9bafd5b18d3ee0042856b4ecb63c1
kernel-debug-devel-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: cec4b4c8679e280b864cd0c9df8f81b63a238b54d67cb6cc077f22ac77a61939
kernel-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: 16ea794373df9cbc406204c8580fb9d7aa37cf4d83cc815dff07da2145d5ef77
kernel-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: 16ea794373df9cbc406204c8580fb9d7aa37cf4d83cc815dff07da2145d5ef77
kernel-debuginfo-common-ppc64-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: 8a4e5a5f4efc2956e4c13d402c6e3dc1b12f44af6e7a525180304b1a1e913ec1
kernel-debuginfo-common-ppc64-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: 8a4e5a5f4efc2956e4c13d402c6e3dc1b12f44af6e7a525180304b1a1e913ec1
kernel-devel-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: 245f8ca205393123f68d3458357901b7f037e2abc031890adcd112aff0daff93
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: cc646672fc83a77d4511444706a35e2635591c07bb8d7af2a00b6275ec53e047
perf-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: ca68430d00a81c7e9f51c3431692a17eb39793d258b9b2a6e8c363f26f4e5077
perf-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: c6da929e358ea169ca383909f7fa9dfb07ec310836279d5df532152900bd4890
perf-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: c6da929e358ea169ca383909f7fa9dfb07ec310836279d5df532152900bd4890
python-perf-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: e30a56aa909ba1f048f4c63c6e72cc351c144173fcc7d777327a55fc42c03de1
python-perf-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: 00b90d9662beb6e32fa35b24641088cd991a37af3b787d9d3dc003ae9d29ee5d
python-perf-debuginfo-2.6.32-696.6.3.el6.ppc64.rpm SHA-256: 00b90d9662beb6e32fa35b24641088cd991a37af3b787d9d3dc003ae9d29ee5d

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
kernel-2.6.32-696.6.3.el6.src.rpm SHA-256: 11c796dd576f3766727d3d1639448c1749180b2a68c95dedbd0292bd59044dfc
x86_64
kernel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6170f97ace2bb2e756fe86ba2edc980b0086dd1046ad1309d0a877140da29cfa
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 52783dc2a971c62d2ba529a74ad04ee27a1de1c2c1ac9c9314f70aeb02062b45
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5778bb5ff997faf8a8e3a2c5d7912f37e026e768dc0867604bdc1be6dde77328
kernel-debug-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: ac9599c764dfd2584c11033dcacee67d5454a4a0a1421e04542fc570c059f65d
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6a6130ecd8541d4bf0c3761f031826e48018bb1459292c31021a78da1eec8d2b
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 7488e516ca5031a7afd0d52ea08b19112b99e81539207a4800e1fa7df16d3c10
perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 971930995399c1cba22494191058ec09292240425cf879ffaf26158cbfcc1931
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
python-perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 478949a22b9aeffc5b3eee25348b5b2aee56b4b8d88e5901a366e7af5117e5c3
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-696.6.3.el6.src.rpm SHA-256: 11c796dd576f3766727d3d1639448c1749180b2a68c95dedbd0292bd59044dfc
s390x
kernel-2.6.32-696.6.3.el6.s390x.rpm SHA-256: db65665c5fe91d8f8d91f870f6eaa2fe608b740086ac39dabe9a0b970d7f5af4
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 8e770389c00cec28d3ddb8e5d41770ae12c21965a9ac9da7a6f6f95ccc8c4e58
kernel-debug-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 3ab705575a72660fbc5904091e50c7731cef82dffe3083e0bcd700cae624641d
kernel-debug-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 3ab705575a72660fbc5904091e50c7731cef82dffe3083e0bcd700cae624641d
kernel-debug-devel-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 2eafbd50b449c0596474d68e841a8eefd5c10d46159d68108547eb1af9e604ca
kernel-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: f985c7d1bc84f9d84bf2861de55e8d9177d255f0edc1a75fbd75fd2df41d22ad
kernel-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: f985c7d1bc84f9d84bf2861de55e8d9177d255f0edc1a75fbd75fd2df41d22ad
kernel-debuginfo-common-s390x-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 1432db4eafb81e78a5cb602ccbdd4b7776209fb1e49acf1186b6babd99e8b4bf
kernel-debuginfo-common-s390x-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 1432db4eafb81e78a5cb602ccbdd4b7776209fb1e49acf1186b6babd99e8b4bf
kernel-devel-2.6.32-696.6.3.el6.s390x.rpm SHA-256: f1c37bc90bfba7ce7716d0f1533139de00585e447b42472630513447b66ba0e3
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 36abf2e2014f32df2cea0218b644938dba2adedd27d2de3859d98f0407a62c22
kernel-kdump-2.6.32-696.6.3.el6.s390x.rpm SHA-256: ba2abd23e615de8b3236aa1294b64fe3dbdb63acc157c98c0e81e0299c1d408d
kernel-kdump-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: d4c2cb0fedd94ddecc944b6ca2718a8e4ef83b7d3076f98efc7deb1b0b78517b
kernel-kdump-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: d4c2cb0fedd94ddecc944b6ca2718a8e4ef83b7d3076f98efc7deb1b0b78517b
kernel-kdump-devel-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 7284ae11b17231739a0fddc964fede1b92157f91234dd56d3c09dc8584c607e5
perf-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 207d9c83ca38b831e1b17e2381434b1991ee5b96c524c94a0b7f8d0ef4c03a08
perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 1f6cf6f102f0d64b6d7ff6544bc0ebc14b951ec7bb26d6bb795fc97ac0566147
perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 1f6cf6f102f0d64b6d7ff6544bc0ebc14b951ec7bb26d6bb795fc97ac0566147
python-perf-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 25409287f00329a8d6a7b8ab4ec4945721c86a30c7aeb5d5f9a711c675682406
python-perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: ae083d0672bb0bcfc187191d0f37889690f12183f37a45b0a4726ef2a216eb6d
python-perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: ae083d0672bb0bcfc187191d0f37889690f12183f37a45b0a4726ef2a216eb6d

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-696.6.3.el6.src.rpm SHA-256: 11c796dd576f3766727d3d1639448c1749180b2a68c95dedbd0292bd59044dfc
x86_64
kernel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6170f97ace2bb2e756fe86ba2edc980b0086dd1046ad1309d0a877140da29cfa
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 52783dc2a971c62d2ba529a74ad04ee27a1de1c2c1ac9c9314f70aeb02062b45
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 3870f3b604bedb7b739904084c10d8a7a55cf76d9db10b19fc1c4e0551d63641
kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5778bb5ff997faf8a8e3a2c5d7912f37e026e768dc0867604bdc1be6dde77328
kernel-debug-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: ac9599c764dfd2584c11033dcacee67d5454a4a0a1421e04542fc570c059f65d
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 2f72866c71634cf096b7070f1f417d095b4c66d0116f90e17867dd8a9cb04480
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-debuginfo-common-x86_64-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 609801d5452700fae38702958a80aa2fe2430624af3d42dfca491b2c1b4bcd38
kernel-devel-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 6a6130ecd8541d4bf0c3761f031826e48018bb1459292c31021a78da1eec8d2b
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 7488e516ca5031a7afd0d52ea08b19112b99e81539207a4800e1fa7df16d3c10
perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 971930995399c1cba22494191058ec09292240425cf879ffaf26158cbfcc1931
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: bd28d760634e4d72995c24647fe3f9d8b2312d975454a43a14cae4d93f843402
python-perf-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 478949a22b9aeffc5b3eee25348b5b2aee56b4b8d88e5901a366e7af5117e5c3
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3
python-perf-debuginfo-2.6.32-696.6.3.el6.x86_64.rpm SHA-256: 762b0868e8f55049152c0de07fd45093941c661be99c1691efce1248a6a7bee3
i386
kernel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 4056b6d337c3fea0f0d24718745c09d9a25f66c1a5aabac317a7f45342179a7f
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.i686.rpm SHA-256: b1ba4cb3ed40c0d6e28cabbb780bf2605d64c952532a1245842efcff5b606975
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: c230bf38eb5a606bbeb0a6a2c409cc20a00f2c6f7a3ffd196a9285a977e4643e
kernel-debug-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5778bb5ff997faf8a8e3a2c5d7912f37e026e768dc0867604bdc1be6dde77328
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 5f37be447f2d514462e3be36090dc9be152b05d03070a6fb7e0f5acc2ec3c9e5
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-debuginfo-common-i686-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2ab1d9683dade07083de239ab32fbff8b526b20e55d016170afcda176128b8b7
kernel-devel-2.6.32-696.6.3.el6.i686.rpm SHA-256: a9736431917ee7192e91084bd8f1a1759c1e4bc69c83e93c728c80a724586687
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.i686.rpm SHA-256: 3d7f959498a985bbba1e1f968602d68e7ace5088845e7ae79e76a08d34e0788b
perf-2.6.32-696.6.3.el6.i686.rpm SHA-256: 97b8d5ce91e0a49141380e9603f8494ebcfe6e34bbb2f0c09fb0fc1b296418d0
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 2c3d66c18c24db1d17ff2ff978615e763fcb02e6074f540da0ee3063a5719914
python-perf-2.6.32-696.6.3.el6.i686.rpm SHA-256: 662e673704b36881b689ab98775c70b89a39c63ccbd39f6e4f82d9c57a9a3f16
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7
python-perf-debuginfo-2.6.32-696.6.3.el6.i686.rpm SHA-256: 76d367408773bea66ed532824d78357e27e09e6d689d54170beb4f03eaec43b7

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-696.6.3.el6.src.rpm SHA-256: 11c796dd576f3766727d3d1639448c1749180b2a68c95dedbd0292bd59044dfc
s390x
kernel-2.6.32-696.6.3.el6.s390x.rpm SHA-256: db65665c5fe91d8f8d91f870f6eaa2fe608b740086ac39dabe9a0b970d7f5af4
kernel-abi-whitelists-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 45c58840447acf4e8c545417f9f704fced13623535c9e3493ce3e0a84b4fa29b
kernel-debug-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 8e770389c00cec28d3ddb8e5d41770ae12c21965a9ac9da7a6f6f95ccc8c4e58
kernel-debug-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 3ab705575a72660fbc5904091e50c7731cef82dffe3083e0bcd700cae624641d
kernel-debug-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 3ab705575a72660fbc5904091e50c7731cef82dffe3083e0bcd700cae624641d
kernel-debug-devel-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 2eafbd50b449c0596474d68e841a8eefd5c10d46159d68108547eb1af9e604ca
kernel-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: f985c7d1bc84f9d84bf2861de55e8d9177d255f0edc1a75fbd75fd2df41d22ad
kernel-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: f985c7d1bc84f9d84bf2861de55e8d9177d255f0edc1a75fbd75fd2df41d22ad
kernel-debuginfo-common-s390x-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 1432db4eafb81e78a5cb602ccbdd4b7776209fb1e49acf1186b6babd99e8b4bf
kernel-debuginfo-common-s390x-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 1432db4eafb81e78a5cb602ccbdd4b7776209fb1e49acf1186b6babd99e8b4bf
kernel-devel-2.6.32-696.6.3.el6.s390x.rpm SHA-256: f1c37bc90bfba7ce7716d0f1533139de00585e447b42472630513447b66ba0e3
kernel-doc-2.6.32-696.6.3.el6.noarch.rpm SHA-256: b89074bd8a3b3064759f9549d8aee26bcb09cac1f29d1455c424182e296094ce
kernel-firmware-2.6.32-696.6.3.el6.noarch.rpm SHA-256: 340a1f20be1c10e3161cf305b68edf1c2fcab56e217ed51c1d86252e6873a127
kernel-headers-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 36abf2e2014f32df2cea0218b644938dba2adedd27d2de3859d98f0407a62c22
kernel-kdump-2.6.32-696.6.3.el6.s390x.rpm SHA-256: ba2abd23e615de8b3236aa1294b64fe3dbdb63acc157c98c0e81e0299c1d408d
kernel-kdump-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: d4c2cb0fedd94ddecc944b6ca2718a8e4ef83b7d3076f98efc7deb1b0b78517b
kernel-kdump-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: d4c2cb0fedd94ddecc944b6ca2718a8e4ef83b7d3076f98efc7deb1b0b78517b
kernel-kdump-devel-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 7284ae11b17231739a0fddc964fede1b92157f91234dd56d3c09dc8584c607e5
perf-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 207d9c83ca38b831e1b17e2381434b1991ee5b96c524c94a0b7f8d0ef4c03a08
perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 1f6cf6f102f0d64b6d7ff6544bc0ebc14b951ec7bb26d6bb795fc97ac0566147
perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 1f6cf6f102f0d64b6d7ff6544bc0ebc14b951ec7bb26d6bb795fc97ac0566147
python-perf-2.6.32-696.6.3.el6.s390x.rpm SHA-256: 25409287f00329a8d6a7b8ab4ec4945721c86a30c7aeb5d5f9a711c675682406
python-perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: ae083d0672bb0bcfc187191d0f37889690f12183f37a45b0a4726ef2a216eb6d
python-perf-debuginfo-2.6.32-696.6.3.el6.s390x.rpm SHA-256: ae083d0672bb0bcfc187191d0f37889690f12183f37a45b0a4726ef2a216eb6d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility