Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2017:2681 - Security Advisory
Issued:
2017-09-12
Updated:
2017-09-12

RHSA-2017:2681 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A stack buffer overflow flaw was found in the way the Bluetooth subsystem of the Linux kernel processed pending L2CAP configuration responses from a client. On systems with the stack protection feature enabled in the kernel (CONFIG_CC_STACKPROTECTOR=y, which is enabled on all architectures other than s390x and ppc64[le]), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to crash the system. Due to the nature of the stack protection feature, code execution cannot be fully ruled out, although we believe it is unlikely. On systems without the stack protection feature (ppc64[le]; the Bluetooth modules are not built on s390x), an unauthenticated attacker able to initiate a connection to a system via Bluetooth could use this flaw to remotely execute arbitrary code on the system with ring 0 (kernel) privileges. (CVE-2017-1000251, Important)

Red Hat would like to thank Armis Labs for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1489716 - CVE-2017-1000251 kernel: stack buffer overflow in the native Bluetooth stack

CVEs

  • CVE-2017-1000251

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/CVE-2017-1000251
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
kernel-2.6.32-696.10.2.el6.src.rpm SHA-256: 87f7959924645027c1cadb511c7855c45906daec24edbbaa6d47902ed8b5ae30
x86_64
kernel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 9e9d33d86e049a6f4a7e4c8a4d3473bb7b911236de3a9a64dbc0cccfec8f6896
kernel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 9e9d33d86e049a6f4a7e4c8a4d3473bb7b911236de3a9a64dbc0cccfec8f6896
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 44c56676756e009b4227130d4d3252306de08ecc3b3f0eab7abd4fb51c7d8f61
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 44c56676756e009b4227130d4d3252306de08ecc3b3f0eab7abd4fb51c7d8f61
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 8399abcfe2e5d264f006561d489a22effdacd15c1433fd230ac55ebb0cea1131
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 8399abcfe2e5d264f006561d489a22effdacd15c1433fd230ac55ebb0cea1131
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 818724b386f0986227fc2fee2e87467394c53037ab77781dabce1d8ed4d8b0d9
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 818724b386f0986227fc2fee2e87467394c53037ab77781dabce1d8ed4d8b0d9
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d6a29c2c3484a7a87f7e01420a29cb6d50557ef4b56a9cc56a44c754aa8d0e7c
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d6a29c2c3484a7a87f7e01420a29cb6d50557ef4b56a9cc56a44c754aa8d0e7c
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: edfd60275c0cd696793e9872b594b172af5882535363093a0cc05da4a4b6e18e
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: edfd60275c0cd696793e9872b594b172af5882535363093a0cc05da4a4b6e18e
perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 28ebd4e15bc7929cfc5ea729e4cc6069b7ad896839c3ee3f0520083c1a75ff7f
perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 28ebd4e15bc7929cfc5ea729e4cc6069b7ad896839c3ee3f0520083c1a75ff7f
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
python-perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: ba81c41f76de5ae908ee6c3b9c0bd57b7162fa09cc7f9220d7b59579531b1f3b
python-perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: ba81c41f76de5ae908ee6c3b9c0bd57b7162fa09cc7f9220d7b59579531b1f3b
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458
i386
kernel-2.6.32-696.10.2.el6.i686.rpm SHA-256: a9040dc6a47d2fa7401afeb0e8914c941301c298731d0c33d9d1ebdd1cb0a4a8
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.i686.rpm SHA-256: 4f6fbcf4ecc012f40944e12e2fe4f52f7902a6ecebc61c2b5ab22301a8ce5c25
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 8399abcfe2e5d264f006561d489a22effdacd15c1433fd230ac55ebb0cea1131
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 207f7f7be660222b563d809a4fbae530edf81f7a96f8e4e6af362d9169b4b25c
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7358d38cc5483ce65ff28d0a7f47da97e78e21361c9c8651ba7d26ed122a136d
perf-2.6.32-696.10.2.el6.i686.rpm SHA-256: c5ed8b7445f338153b2eabf5c90bc62d32afceb9159474dfd6f1c46c0d2f2b23
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
python-perf-2.6.32-696.10.2.el6.i686.rpm SHA-256: 3fea9cfc7e76923b73f8283cc63c2937aa195f3b6e90ec14c41098ab708dbc31
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-696.10.2.el6.src.rpm SHA-256: 87f7959924645027c1cadb511c7855c45906daec24edbbaa6d47902ed8b5ae30
x86_64
kernel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 9e9d33d86e049a6f4a7e4c8a4d3473bb7b911236de3a9a64dbc0cccfec8f6896
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 44c56676756e009b4227130d4d3252306de08ecc3b3f0eab7abd4fb51c7d8f61
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 8399abcfe2e5d264f006561d489a22effdacd15c1433fd230ac55ebb0cea1131
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 818724b386f0986227fc2fee2e87467394c53037ab77781dabce1d8ed4d8b0d9
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d6a29c2c3484a7a87f7e01420a29cb6d50557ef4b56a9cc56a44c754aa8d0e7c
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: edfd60275c0cd696793e9872b594b172af5882535363093a0cc05da4a4b6e18e
perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 28ebd4e15bc7929cfc5ea729e4cc6069b7ad896839c3ee3f0520083c1a75ff7f
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
python-perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: ba81c41f76de5ae908ee6c3b9c0bd57b7162fa09cc7f9220d7b59579531b1f3b
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458
i386
kernel-2.6.32-696.10.2.el6.i686.rpm SHA-256: a9040dc6a47d2fa7401afeb0e8914c941301c298731d0c33d9d1ebdd1cb0a4a8
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.i686.rpm SHA-256: 4f6fbcf4ecc012f40944e12e2fe4f52f7902a6ecebc61c2b5ab22301a8ce5c25
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 8399abcfe2e5d264f006561d489a22effdacd15c1433fd230ac55ebb0cea1131
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 207f7f7be660222b563d809a4fbae530edf81f7a96f8e4e6af362d9169b4b25c
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7358d38cc5483ce65ff28d0a7f47da97e78e21361c9c8651ba7d26ed122a136d
perf-2.6.32-696.10.2.el6.i686.rpm SHA-256: c5ed8b7445f338153b2eabf5c90bc62d32afceb9159474dfd6f1c46c0d2f2b23
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
python-perf-2.6.32-696.10.2.el6.i686.rpm SHA-256: 3fea9cfc7e76923b73f8283cc63c2937aa195f3b6e90ec14c41098ab708dbc31
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01

Red Hat Enterprise Linux Workstation 6

SRPM
kernel-2.6.32-696.10.2.el6.src.rpm SHA-256: 87f7959924645027c1cadb511c7855c45906daec24edbbaa6d47902ed8b5ae30
x86_64
kernel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 9e9d33d86e049a6f4a7e4c8a4d3473bb7b911236de3a9a64dbc0cccfec8f6896
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 44c56676756e009b4227130d4d3252306de08ecc3b3f0eab7abd4fb51c7d8f61
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 8399abcfe2e5d264f006561d489a22effdacd15c1433fd230ac55ebb0cea1131
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 818724b386f0986227fc2fee2e87467394c53037ab77781dabce1d8ed4d8b0d9
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d6a29c2c3484a7a87f7e01420a29cb6d50557ef4b56a9cc56a44c754aa8d0e7c
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: edfd60275c0cd696793e9872b594b172af5882535363093a0cc05da4a4b6e18e
perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 28ebd4e15bc7929cfc5ea729e4cc6069b7ad896839c3ee3f0520083c1a75ff7f
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
python-perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: ba81c41f76de5ae908ee6c3b9c0bd57b7162fa09cc7f9220d7b59579531b1f3b
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458
i386
kernel-2.6.32-696.10.2.el6.i686.rpm SHA-256: a9040dc6a47d2fa7401afeb0e8914c941301c298731d0c33d9d1ebdd1cb0a4a8
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.i686.rpm SHA-256: 4f6fbcf4ecc012f40944e12e2fe4f52f7902a6ecebc61c2b5ab22301a8ce5c25
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 8399abcfe2e5d264f006561d489a22effdacd15c1433fd230ac55ebb0cea1131
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 207f7f7be660222b563d809a4fbae530edf81f7a96f8e4e6af362d9169b4b25c
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7358d38cc5483ce65ff28d0a7f47da97e78e21361c9c8651ba7d26ed122a136d
perf-2.6.32-696.10.2.el6.i686.rpm SHA-256: c5ed8b7445f338153b2eabf5c90bc62d32afceb9159474dfd6f1c46c0d2f2b23
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
python-perf-2.6.32-696.10.2.el6.i686.rpm SHA-256: 3fea9cfc7e76923b73f8283cc63c2937aa195f3b6e90ec14c41098ab708dbc31
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01

Red Hat Enterprise Linux Desktop 6

SRPM
kernel-2.6.32-696.10.2.el6.src.rpm SHA-256: 87f7959924645027c1cadb511c7855c45906daec24edbbaa6d47902ed8b5ae30
x86_64
kernel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 9e9d33d86e049a6f4a7e4c8a4d3473bb7b911236de3a9a64dbc0cccfec8f6896
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 44c56676756e009b4227130d4d3252306de08ecc3b3f0eab7abd4fb51c7d8f61
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 8399abcfe2e5d264f006561d489a22effdacd15c1433fd230ac55ebb0cea1131
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 818724b386f0986227fc2fee2e87467394c53037ab77781dabce1d8ed4d8b0d9
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d6a29c2c3484a7a87f7e01420a29cb6d50557ef4b56a9cc56a44c754aa8d0e7c
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: edfd60275c0cd696793e9872b594b172af5882535363093a0cc05da4a4b6e18e
perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 28ebd4e15bc7929cfc5ea729e4cc6069b7ad896839c3ee3f0520083c1a75ff7f
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
python-perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: ba81c41f76de5ae908ee6c3b9c0bd57b7162fa09cc7f9220d7b59579531b1f3b
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458
i386
kernel-2.6.32-696.10.2.el6.i686.rpm SHA-256: a9040dc6a47d2fa7401afeb0e8914c941301c298731d0c33d9d1ebdd1cb0a4a8
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.i686.rpm SHA-256: 4f6fbcf4ecc012f40944e12e2fe4f52f7902a6ecebc61c2b5ab22301a8ce5c25
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 8399abcfe2e5d264f006561d489a22effdacd15c1433fd230ac55ebb0cea1131
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 207f7f7be660222b563d809a4fbae530edf81f7a96f8e4e6af362d9169b4b25c
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7358d38cc5483ce65ff28d0a7f47da97e78e21361c9c8651ba7d26ed122a136d
perf-2.6.32-696.10.2.el6.i686.rpm SHA-256: c5ed8b7445f338153b2eabf5c90bc62d32afceb9159474dfd6f1c46c0d2f2b23
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
python-perf-2.6.32-696.10.2.el6.i686.rpm SHA-256: 3fea9cfc7e76923b73f8283cc63c2937aa195f3b6e90ec14c41098ab708dbc31
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
kernel-2.6.32-696.10.2.el6.src.rpm SHA-256: 87f7959924645027c1cadb511c7855c45906daec24edbbaa6d47902ed8b5ae30
s390x
kernel-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 5bcbebf3bf50b9f92eaf586ec559af00e989826e2e16e04a3731b34ca87481dd
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.s390x.rpm SHA-256: e2bebda257144ce935250b6ecec88031d2261419a12b4d6ddd11ed730a56f75c
kernel-debug-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 61569b45413cc7f88f0316ecb24b7cfe9d56edc2adbf6c3db2c700a6e7f49fb5
kernel-debug-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 61569b45413cc7f88f0316ecb24b7cfe9d56edc2adbf6c3db2c700a6e7f49fb5
kernel-debug-devel-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 5ae4578d1e2a5712cbabcd792481e111bae492bc68d1c7b5c1542c5e6e1b0977
kernel-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 44303b17a335d9a410e447aba58252b5e309b9fc596e51ab63e263d6786e73b0
kernel-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 44303b17a335d9a410e447aba58252b5e309b9fc596e51ab63e263d6786e73b0
kernel-debuginfo-common-s390x-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 3cdb8963e6e129367ac8739c7d98ea0c628281a87785fcd47b92fcf141118a83
kernel-debuginfo-common-s390x-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 3cdb8963e6e129367ac8739c7d98ea0c628281a87785fcd47b92fcf141118a83
kernel-devel-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 5052ccfec5d8f97f965af25397fa67a376043b3ad994d3fd6c0fdf5fc2c4eb8d
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 1d957f6a1f237d30386d22141605388f67a963f7c5c27cfe35e63a542af1b264
kernel-kdump-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 6655ed311c0e816b33ba8498df200129862ec595e8f18d7c9b453905e45d4ae3
kernel-kdump-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 55cfc3eede35ca392fce78ae1863bff0a5660cf71c65f9fbe4b9f490aaf78f93
kernel-kdump-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 55cfc3eede35ca392fce78ae1863bff0a5660cf71c65f9fbe4b9f490aaf78f93
kernel-kdump-devel-2.6.32-696.10.2.el6.s390x.rpm SHA-256: bb76f56e2cc3324320a0b928608d74312f502cc6da0819f7f05d466e382f617c
perf-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 0e2556553a38f0b5c4fec48976999c085d01c4010e79f1a9f06d75226f0a1544
perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 9107e5aca27d496a2396d501b1778254da10b2e40c9a8d27827b9040c46a3f2d
perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 9107e5aca27d496a2396d501b1778254da10b2e40c9a8d27827b9040c46a3f2d
python-perf-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 2e812dbd70d0fb230550e538ddb30a88dc473e392ff0b9c1bae3a1429ca15f9f
python-perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 743b94f36c295c41e638988735bf4a2381f967774f3dc3b222e0749dcb134b71
python-perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 743b94f36c295c41e638988735bf4a2381f967774f3dc3b222e0749dcb134b71

Red Hat Enterprise Linux for Power, big endian 6

SRPM
kernel-2.6.32-696.10.2.el6.src.rpm SHA-256: 87f7959924645027c1cadb511c7855c45906daec24edbbaa6d47902ed8b5ae30
ppc64
kernel-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: d5a82fa2dac6ae0c4922c1d9abbc4a683a2e5f604980e57153cf543c8f69c7e8
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-bootwrapper-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: 24f90c1125b72c4caafb1788f24ddb4c2d0770fe9b108970bfe1138c900fcc66
kernel-debug-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: 48fc6af34b067d671c25692f6dde62c6bc1d0bc3174831e3041643701591d8ee
kernel-debug-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: b18027a65eb0d6e7b3f362a9bf82014194c66560e8a03729e6ab8517415682a9
kernel-debug-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: b18027a65eb0d6e7b3f362a9bf82014194c66560e8a03729e6ab8517415682a9
kernel-debug-devel-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: b893e0622101ea3ffb49540b27238bf3f6c6d762e2f662c17fb9bf0530a70499
kernel-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: ec71942d91fbb068d8ef296a794fcbb42590d97023fd5d5cce3cc714600a4ca6
kernel-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: ec71942d91fbb068d8ef296a794fcbb42590d97023fd5d5cce3cc714600a4ca6
kernel-debuginfo-common-ppc64-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: b53a74d9fb947abe3481ffe008d49691ed92e73857a2f6e40fc7b2364f9fa285
kernel-debuginfo-common-ppc64-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: b53a74d9fb947abe3481ffe008d49691ed92e73857a2f6e40fc7b2364f9fa285
kernel-devel-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: 1344aadd1619944fa271e6e41eb1d169a877984ae506c0f9b22b5a93b039febb
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: 0080e973fbef477ea1bedfda8033bd60595d37ea47650ab9150b8a1c663af07d
perf-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: 60b18b689256d46b9ffde296e5f71286ae56c28584d6c4a93c370b1aa942a5f9
perf-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: 1dba9b9f5a69f88a51cec53c9832c1fd8a06a267c9cbc187e5689b5d9af9feaa
perf-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: 1dba9b9f5a69f88a51cec53c9832c1fd8a06a267c9cbc187e5689b5d9af9feaa
python-perf-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: 5e542c6646affe940e56ad767009f456171dff11137d63d7d69b9302fe18743b
python-perf-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: b5029665587ebb296fe46dd73ec08bb12f34d0ee7139cd194b586c4ba7e63674
python-perf-debuginfo-2.6.32-696.10.2.el6.ppc64.rpm SHA-256: b5029665587ebb296fe46dd73ec08bb12f34d0ee7139cd194b586c4ba7e63674

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
kernel-2.6.32-696.10.2.el6.src.rpm SHA-256: 87f7959924645027c1cadb511c7855c45906daec24edbbaa6d47902ed8b5ae30
x86_64
kernel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 9e9d33d86e049a6f4a7e4c8a4d3473bb7b911236de3a9a64dbc0cccfec8f6896
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 44c56676756e009b4227130d4d3252306de08ecc3b3f0eab7abd4fb51c7d8f61
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 8399abcfe2e5d264f006561d489a22effdacd15c1433fd230ac55ebb0cea1131
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 818724b386f0986227fc2fee2e87467394c53037ab77781dabce1d8ed4d8b0d9
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d6a29c2c3484a7a87f7e01420a29cb6d50557ef4b56a9cc56a44c754aa8d0e7c
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: edfd60275c0cd696793e9872b594b172af5882535363093a0cc05da4a4b6e18e
perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 28ebd4e15bc7929cfc5ea729e4cc6069b7ad896839c3ee3f0520083c1a75ff7f
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
python-perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: ba81c41f76de5ae908ee6c3b9c0bd57b7162fa09cc7f9220d7b59579531b1f3b
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-696.10.2.el6.src.rpm SHA-256: 87f7959924645027c1cadb511c7855c45906daec24edbbaa6d47902ed8b5ae30
s390x
kernel-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 5bcbebf3bf50b9f92eaf586ec559af00e989826e2e16e04a3731b34ca87481dd
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.s390x.rpm SHA-256: e2bebda257144ce935250b6ecec88031d2261419a12b4d6ddd11ed730a56f75c
kernel-debug-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 61569b45413cc7f88f0316ecb24b7cfe9d56edc2adbf6c3db2c700a6e7f49fb5
kernel-debug-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 61569b45413cc7f88f0316ecb24b7cfe9d56edc2adbf6c3db2c700a6e7f49fb5
kernel-debug-devel-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 5ae4578d1e2a5712cbabcd792481e111bae492bc68d1c7b5c1542c5e6e1b0977
kernel-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 44303b17a335d9a410e447aba58252b5e309b9fc596e51ab63e263d6786e73b0
kernel-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 44303b17a335d9a410e447aba58252b5e309b9fc596e51ab63e263d6786e73b0
kernel-debuginfo-common-s390x-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 3cdb8963e6e129367ac8739c7d98ea0c628281a87785fcd47b92fcf141118a83
kernel-debuginfo-common-s390x-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 3cdb8963e6e129367ac8739c7d98ea0c628281a87785fcd47b92fcf141118a83
kernel-devel-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 5052ccfec5d8f97f965af25397fa67a376043b3ad994d3fd6c0fdf5fc2c4eb8d
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 1d957f6a1f237d30386d22141605388f67a963f7c5c27cfe35e63a542af1b264
kernel-kdump-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 6655ed311c0e816b33ba8498df200129862ec595e8f18d7c9b453905e45d4ae3
kernel-kdump-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 55cfc3eede35ca392fce78ae1863bff0a5660cf71c65f9fbe4b9f490aaf78f93
kernel-kdump-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 55cfc3eede35ca392fce78ae1863bff0a5660cf71c65f9fbe4b9f490aaf78f93
kernel-kdump-devel-2.6.32-696.10.2.el6.s390x.rpm SHA-256: bb76f56e2cc3324320a0b928608d74312f502cc6da0819f7f05d466e382f617c
perf-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 0e2556553a38f0b5c4fec48976999c085d01c4010e79f1a9f06d75226f0a1544
perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 9107e5aca27d496a2396d501b1778254da10b2e40c9a8d27827b9040c46a3f2d
perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 9107e5aca27d496a2396d501b1778254da10b2e40c9a8d27827b9040c46a3f2d
python-perf-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 2e812dbd70d0fb230550e538ddb30a88dc473e392ff0b9c1bae3a1429ca15f9f
python-perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 743b94f36c295c41e638988735bf4a2381f967774f3dc3b222e0749dcb134b71
python-perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 743b94f36c295c41e638988735bf4a2381f967774f3dc3b222e0749dcb134b71

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-696.10.2.el6.src.rpm SHA-256: 87f7959924645027c1cadb511c7855c45906daec24edbbaa6d47902ed8b5ae30
x86_64
kernel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 9e9d33d86e049a6f4a7e4c8a4d3473bb7b911236de3a9a64dbc0cccfec8f6896
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 44c56676756e009b4227130d4d3252306de08ecc3b3f0eab7abd4fb51c7d8f61
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d94a7aa091ae015cdb00ce184cc572041a83f78bfc760fe985dec0d7a2745f67
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 8399abcfe2e5d264f006561d489a22effdacd15c1433fd230ac55ebb0cea1131
kernel-debug-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 818724b386f0986227fc2fee2e87467394c53037ab77781dabce1d8ed4d8b0d9
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4cdb89004cc2b3f3cf0af7871e167ecae30fdc9071f9d504add014548cbb3805
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-debuginfo-common-x86_64-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 4c26b54734b2d8a0e52e7e7d00bb52a4686a5a7df91ce32334402dd6d2317b07
kernel-devel-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: d6a29c2c3484a7a87f7e01420a29cb6d50557ef4b56a9cc56a44c754aa8d0e7c
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: edfd60275c0cd696793e9872b594b172af5882535363093a0cc05da4a4b6e18e
perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 28ebd4e15bc7929cfc5ea729e4cc6069b7ad896839c3ee3f0520083c1a75ff7f
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3a404d1665748d1cac3261c390253939d25c57109e522e69a67d83927470641c
python-perf-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: ba81c41f76de5ae908ee6c3b9c0bd57b7162fa09cc7f9220d7b59579531b1f3b
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458
python-perf-debuginfo-2.6.32-696.10.2.el6.x86_64.rpm SHA-256: 3cc27d23911e291d81cf5ec37933f323ad607b73503ba43a087a5cc0b1f04458
i386
kernel-2.6.32-696.10.2.el6.i686.rpm SHA-256: a9040dc6a47d2fa7401afeb0e8914c941301c298731d0c33d9d1ebdd1cb0a4a8
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.i686.rpm SHA-256: 4f6fbcf4ecc012f40944e12e2fe4f52f7902a6ecebc61c2b5ab22301a8ce5c25
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 934be9c863e3bfcc9a08fd7be571250fb28cc96d9ebbe1b91d8c3bfafcfa6c18
kernel-debug-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 8399abcfe2e5d264f006561d489a22effdacd15c1433fd230ac55ebb0cea1131
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: c38bc1d397cd20792d520e3f9e523d812233cc14948037d1acf6614a5ef88d7c
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-debuginfo-common-i686-2.6.32-696.10.2.el6.i686.rpm SHA-256: e49feaa92f7b5697586138b252477406ff87747e3ba2a5300f1ce526aec75ac0
kernel-devel-2.6.32-696.10.2.el6.i686.rpm SHA-256: 207f7f7be660222b563d809a4fbae530edf81f7a96f8e4e6af362d9169b4b25c
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7358d38cc5483ce65ff28d0a7f47da97e78e21361c9c8651ba7d26ed122a136d
perf-2.6.32-696.10.2.el6.i686.rpm SHA-256: c5ed8b7445f338153b2eabf5c90bc62d32afceb9159474dfd6f1c46c0d2f2b23
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 7b4e3c5200c4851e559c6d802cf9eb7dbf9607d6b41fc78e9d40afe5959ad1c4
python-perf-2.6.32-696.10.2.el6.i686.rpm SHA-256: 3fea9cfc7e76923b73f8283cc63c2937aa195f3b6e90ec14c41098ab708dbc31
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01
python-perf-debuginfo-2.6.32-696.10.2.el6.i686.rpm SHA-256: 9820983e83ad3e80418ca91ae75b7bae73c65370379986fb7b1f386cbd5c6a01

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-696.10.2.el6.src.rpm SHA-256: 87f7959924645027c1cadb511c7855c45906daec24edbbaa6d47902ed8b5ae30
s390x
kernel-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 5bcbebf3bf50b9f92eaf586ec559af00e989826e2e16e04a3731b34ca87481dd
kernel-abi-whitelists-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 98140f35809f250e0f8de3e7fd0b54ff5e05ce3b148cd42423a23316b60a0771
kernel-debug-2.6.32-696.10.2.el6.s390x.rpm SHA-256: e2bebda257144ce935250b6ecec88031d2261419a12b4d6ddd11ed730a56f75c
kernel-debug-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 61569b45413cc7f88f0316ecb24b7cfe9d56edc2adbf6c3db2c700a6e7f49fb5
kernel-debug-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 61569b45413cc7f88f0316ecb24b7cfe9d56edc2adbf6c3db2c700a6e7f49fb5
kernel-debug-devel-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 5ae4578d1e2a5712cbabcd792481e111bae492bc68d1c7b5c1542c5e6e1b0977
kernel-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 44303b17a335d9a410e447aba58252b5e309b9fc596e51ab63e263d6786e73b0
kernel-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 44303b17a335d9a410e447aba58252b5e309b9fc596e51ab63e263d6786e73b0
kernel-debuginfo-common-s390x-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 3cdb8963e6e129367ac8739c7d98ea0c628281a87785fcd47b92fcf141118a83
kernel-debuginfo-common-s390x-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 3cdb8963e6e129367ac8739c7d98ea0c628281a87785fcd47b92fcf141118a83
kernel-devel-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 5052ccfec5d8f97f965af25397fa67a376043b3ad994d3fd6c0fdf5fc2c4eb8d
kernel-doc-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 7a718bc010cbff7f470079246e98cfd4504c29b6f6261eb63eb55dd5b95ba3e3
kernel-firmware-2.6.32-696.10.2.el6.noarch.rpm SHA-256: 8052582208c877820bef4440888c59fa156a05d92ff9e5651a8e5b4d44852ae3
kernel-headers-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 1d957f6a1f237d30386d22141605388f67a963f7c5c27cfe35e63a542af1b264
kernel-kdump-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 6655ed311c0e816b33ba8498df200129862ec595e8f18d7c9b453905e45d4ae3
kernel-kdump-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 55cfc3eede35ca392fce78ae1863bff0a5660cf71c65f9fbe4b9f490aaf78f93
kernel-kdump-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 55cfc3eede35ca392fce78ae1863bff0a5660cf71c65f9fbe4b9f490aaf78f93
kernel-kdump-devel-2.6.32-696.10.2.el6.s390x.rpm SHA-256: bb76f56e2cc3324320a0b928608d74312f502cc6da0819f7f05d466e382f617c
perf-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 0e2556553a38f0b5c4fec48976999c085d01c4010e79f1a9f06d75226f0a1544
perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 9107e5aca27d496a2396d501b1778254da10b2e40c9a8d27827b9040c46a3f2d
perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 9107e5aca27d496a2396d501b1778254da10b2e40c9a8d27827b9040c46a3f2d
python-perf-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 2e812dbd70d0fb230550e538ddb30a88dc473e392ff0b9c1bae3a1429ca15f9f
python-perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 743b94f36c295c41e638988735bf4a2381f967774f3dc3b222e0749dcb134b71
python-perf-debuginfo-2.6.32-696.10.2.el6.s390x.rpm SHA-256: 743b94f36c295c41e638988735bf4a2381f967774f3dc3b222e0749dcb134b71

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility