Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2017:2863 - Security Advisory
Issued:
2017-10-05
Updated:
2017-10-05

RHSA-2017:2863 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. This flaw is unlikely to be triggered remotely as certain userspace code is needed for this. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is unlikely. (CVE-2017-7541, Moderate)

Bug Fix(es):

  • Previously, removal of a rport during ISCSI target scanning could cause a kernel panic. This was happening because addition of STARGET_REMOVE to the rport state introduced a race condition to the SCSI code. This update adds the STARGET_CREATED_REMOVE state as a possible state of the rport and appropriate handling of that state, thus fixing the bug. As a result, the kernel panic no longer occurs under the described circumstances. (BZ#1472127)
  • Previously, GFS2 contained multiple bugs where the wrong inode was assigned to GFS2 cluster-wide locks (glocks), or the assigned inode was cleared incorrectly. Consequently, kernel panic could occur when using GFS2. With this update, GFS2 has been fixed, and the kernel no longer panics due to those bugs. (BZ#1479397)
  • Previously, VMs with memory larger than 64GB running on Hyper-V with Windows Server hosts reported potential memory size of 4TB and more, but could not use more than 64GB. This was happening because the Memory Type Range Register (MTRR) for memory above 64GB was omitted. With this update, the /proc/mtrr file has been fixed to show correct base/size if they are more than 44 bit wide. As a result, the whole size of memory is now available as expected under the described circumstances. (BZ#1482855)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1473198 - CVE-2017-7541 kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx()

CVEs

  • CVE-2017-7541

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
kernel-2.6.32-696.13.2.el6.src.rpm SHA-256: 13b7edf97db449c483329441705f6b69f287ce26d8bc40bad200682f13dbb1a2
x86_64
kernel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 34d6257e94d503b5bff281887249056c00b2a0ba21a2c8922a09badbbfc9d2d6
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm SHA-256: 0315d86420a6282bc4ff25b1656df33553b86f63d89c6c960e8c259a871707bb
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 65c3135d9a1aa33fc2647b88015ba89a963c90e35eb0fee136fb4f4b03b444f2
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 341f19641cc9a96010fd6c5313f1527c10adc075c8c7e26a423c2d7b3987d634
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 341f19641cc9a96010fd6c5313f1527c10adc075c8c7e26a423c2d7b3987d634
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: f702123a2bc90366a289292eb7a2b8d3bc0aca1e6d0e2ec05e9858cf99c6b0f8
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 74644e3bb1f1389ce8888ca50690e1734632ef6c1d0bc587ffc5b9bbe1da2872
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: b649d7242379f269430bfa3fce1c4b44f93ea8af691b8b74f59b97fe5e2e7dd8
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: b649d7242379f269430bfa3fce1c4b44f93ea8af691b8b74f59b97fe5e2e7dd8
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 2d04650769649cc6767848d67c387cd842ad65492b6b6a4d3e3785f0001547f8
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 2d04650769649cc6767848d67c387cd842ad65492b6b6a4d3e3785f0001547f8
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: a312a5c4cb5c6adcc59587041bd81359d9e85a68c6608c86e6d506e9306425a8
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm SHA-256: b169d0064e235e1e5e5c322b187bd614094f22cff838d5b631fe9d74c5776915
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm SHA-256: cf510fa2b3ca1806def9c3b988f7a11d0fb29208810ad87625514aa308295b69
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: acfeec76b04923ce8a38ea254d4e8e8bb0035d435dc695efc52fef36cb544501
perf-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: aab30ce659c6be732c44ce231a42d4b036fc9b8009c547619118c3f9e771e657
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 3c27b30b3739eff17cd3f7defdc9e0dfb51d07f24975c7f1cf911a83cfccdd72
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 3c27b30b3739eff17cd3f7defdc9e0dfb51d07f24975c7f1cf911a83cfccdd72
python-perf-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 66765b56ba1c8790ad3100aaade62cb0bffb6f331557fcaff21714efe8d504d0
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: f640e84d628a6a8cec26e5632861cedd65cca9baa35cb2e23615aeaab94e8c7d
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: f640e84d628a6a8cec26e5632861cedd65cca9baa35cb2e23615aeaab94e8c7d
i386
kernel-2.6.32-696.13.2.el6.i686.rpm SHA-256: 1361d5df4e793739d460b3c4230d30e1fe57cb0f357f3ee68ec97200581af35c
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm SHA-256: 0315d86420a6282bc4ff25b1656df33553b86f63d89c6c960e8c259a871707bb
kernel-debug-2.6.32-696.13.2.el6.i686.rpm SHA-256: 01afdd6f7ff697c49b3e8bdc08f30185ec8361fd3f9f7cebbeb78df6fadb7781
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: f702123a2bc90366a289292eb7a2b8d3bc0aca1e6d0e2ec05e9858cf99c6b0f8
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: 8bc3a578828687efebac3f0b399a6244661121253455f05f6358ee9062c2a1f6
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm SHA-256: b169d0064e235e1e5e5c322b187bd614094f22cff838d5b631fe9d74c5776915
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm SHA-256: cf510fa2b3ca1806def9c3b988f7a11d0fb29208810ad87625514aa308295b69
kernel-headers-2.6.32-696.13.2.el6.i686.rpm SHA-256: 9daa5d7db51fd6336f52272b57ec4324fe296f81a56c307a476202560a9a543b
perf-2.6.32-696.13.2.el6.i686.rpm SHA-256: af6aac0475c33e6904d79e50a41fafe92d00dc092bfaa366344bf949b344faa9
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
python-perf-2.6.32-696.13.2.el6.i686.rpm SHA-256: 6d7e3a1403983ba28b6bf33ae09340f42bc3030f52f079830a9884185bd27b1e
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-696.13.2.el6.src.rpm SHA-256: 13b7edf97db449c483329441705f6b69f287ce26d8bc40bad200682f13dbb1a2
x86_64
kernel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 34d6257e94d503b5bff281887249056c00b2a0ba21a2c8922a09badbbfc9d2d6
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm SHA-256: 0315d86420a6282bc4ff25b1656df33553b86f63d89c6c960e8c259a871707bb
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 65c3135d9a1aa33fc2647b88015ba89a963c90e35eb0fee136fb4f4b03b444f2
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 341f19641cc9a96010fd6c5313f1527c10adc075c8c7e26a423c2d7b3987d634
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 341f19641cc9a96010fd6c5313f1527c10adc075c8c7e26a423c2d7b3987d634
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: f702123a2bc90366a289292eb7a2b8d3bc0aca1e6d0e2ec05e9858cf99c6b0f8
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 74644e3bb1f1389ce8888ca50690e1734632ef6c1d0bc587ffc5b9bbe1da2872
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: b649d7242379f269430bfa3fce1c4b44f93ea8af691b8b74f59b97fe5e2e7dd8
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: b649d7242379f269430bfa3fce1c4b44f93ea8af691b8b74f59b97fe5e2e7dd8
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 2d04650769649cc6767848d67c387cd842ad65492b6b6a4d3e3785f0001547f8
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 2d04650769649cc6767848d67c387cd842ad65492b6b6a4d3e3785f0001547f8
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: a312a5c4cb5c6adcc59587041bd81359d9e85a68c6608c86e6d506e9306425a8
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm SHA-256: b169d0064e235e1e5e5c322b187bd614094f22cff838d5b631fe9d74c5776915
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm SHA-256: cf510fa2b3ca1806def9c3b988f7a11d0fb29208810ad87625514aa308295b69
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: acfeec76b04923ce8a38ea254d4e8e8bb0035d435dc695efc52fef36cb544501
perf-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: aab30ce659c6be732c44ce231a42d4b036fc9b8009c547619118c3f9e771e657
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 3c27b30b3739eff17cd3f7defdc9e0dfb51d07f24975c7f1cf911a83cfccdd72
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 3c27b30b3739eff17cd3f7defdc9e0dfb51d07f24975c7f1cf911a83cfccdd72
python-perf-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 66765b56ba1c8790ad3100aaade62cb0bffb6f331557fcaff21714efe8d504d0
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: f640e84d628a6a8cec26e5632861cedd65cca9baa35cb2e23615aeaab94e8c7d
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: f640e84d628a6a8cec26e5632861cedd65cca9baa35cb2e23615aeaab94e8c7d
i386
kernel-2.6.32-696.13.2.el6.i686.rpm SHA-256: 1361d5df4e793739d460b3c4230d30e1fe57cb0f357f3ee68ec97200581af35c
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm SHA-256: 0315d86420a6282bc4ff25b1656df33553b86f63d89c6c960e8c259a871707bb
kernel-debug-2.6.32-696.13.2.el6.i686.rpm SHA-256: 01afdd6f7ff697c49b3e8bdc08f30185ec8361fd3f9f7cebbeb78df6fadb7781
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: f702123a2bc90366a289292eb7a2b8d3bc0aca1e6d0e2ec05e9858cf99c6b0f8
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: 8bc3a578828687efebac3f0b399a6244661121253455f05f6358ee9062c2a1f6
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm SHA-256: b169d0064e235e1e5e5c322b187bd614094f22cff838d5b631fe9d74c5776915
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm SHA-256: cf510fa2b3ca1806def9c3b988f7a11d0fb29208810ad87625514aa308295b69
kernel-headers-2.6.32-696.13.2.el6.i686.rpm SHA-256: 9daa5d7db51fd6336f52272b57ec4324fe296f81a56c307a476202560a9a543b
perf-2.6.32-696.13.2.el6.i686.rpm SHA-256: af6aac0475c33e6904d79e50a41fafe92d00dc092bfaa366344bf949b344faa9
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
python-perf-2.6.32-696.13.2.el6.i686.rpm SHA-256: 6d7e3a1403983ba28b6bf33ae09340f42bc3030f52f079830a9884185bd27b1e
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be

Red Hat Enterprise Linux Workstation 6

SRPM
kernel-2.6.32-696.13.2.el6.src.rpm SHA-256: 13b7edf97db449c483329441705f6b69f287ce26d8bc40bad200682f13dbb1a2
x86_64
kernel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 34d6257e94d503b5bff281887249056c00b2a0ba21a2c8922a09badbbfc9d2d6
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm SHA-256: 0315d86420a6282bc4ff25b1656df33553b86f63d89c6c960e8c259a871707bb
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 65c3135d9a1aa33fc2647b88015ba89a963c90e35eb0fee136fb4f4b03b444f2
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 341f19641cc9a96010fd6c5313f1527c10adc075c8c7e26a423c2d7b3987d634
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 341f19641cc9a96010fd6c5313f1527c10adc075c8c7e26a423c2d7b3987d634
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: f702123a2bc90366a289292eb7a2b8d3bc0aca1e6d0e2ec05e9858cf99c6b0f8
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 74644e3bb1f1389ce8888ca50690e1734632ef6c1d0bc587ffc5b9bbe1da2872
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: b649d7242379f269430bfa3fce1c4b44f93ea8af691b8b74f59b97fe5e2e7dd8
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: b649d7242379f269430bfa3fce1c4b44f93ea8af691b8b74f59b97fe5e2e7dd8
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 2d04650769649cc6767848d67c387cd842ad65492b6b6a4d3e3785f0001547f8
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 2d04650769649cc6767848d67c387cd842ad65492b6b6a4d3e3785f0001547f8
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: a312a5c4cb5c6adcc59587041bd81359d9e85a68c6608c86e6d506e9306425a8
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm SHA-256: b169d0064e235e1e5e5c322b187bd614094f22cff838d5b631fe9d74c5776915
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm SHA-256: cf510fa2b3ca1806def9c3b988f7a11d0fb29208810ad87625514aa308295b69
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: acfeec76b04923ce8a38ea254d4e8e8bb0035d435dc695efc52fef36cb544501
perf-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: aab30ce659c6be732c44ce231a42d4b036fc9b8009c547619118c3f9e771e657
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 3c27b30b3739eff17cd3f7defdc9e0dfb51d07f24975c7f1cf911a83cfccdd72
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 3c27b30b3739eff17cd3f7defdc9e0dfb51d07f24975c7f1cf911a83cfccdd72
python-perf-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 66765b56ba1c8790ad3100aaade62cb0bffb6f331557fcaff21714efe8d504d0
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: f640e84d628a6a8cec26e5632861cedd65cca9baa35cb2e23615aeaab94e8c7d
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: f640e84d628a6a8cec26e5632861cedd65cca9baa35cb2e23615aeaab94e8c7d
i386
kernel-2.6.32-696.13.2.el6.i686.rpm SHA-256: 1361d5df4e793739d460b3c4230d30e1fe57cb0f357f3ee68ec97200581af35c
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm SHA-256: 0315d86420a6282bc4ff25b1656df33553b86f63d89c6c960e8c259a871707bb
kernel-debug-2.6.32-696.13.2.el6.i686.rpm SHA-256: 01afdd6f7ff697c49b3e8bdc08f30185ec8361fd3f9f7cebbeb78df6fadb7781
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: f702123a2bc90366a289292eb7a2b8d3bc0aca1e6d0e2ec05e9858cf99c6b0f8
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: 8bc3a578828687efebac3f0b399a6244661121253455f05f6358ee9062c2a1f6
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm SHA-256: b169d0064e235e1e5e5c322b187bd614094f22cff838d5b631fe9d74c5776915
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm SHA-256: cf510fa2b3ca1806def9c3b988f7a11d0fb29208810ad87625514aa308295b69
kernel-headers-2.6.32-696.13.2.el6.i686.rpm SHA-256: 9daa5d7db51fd6336f52272b57ec4324fe296f81a56c307a476202560a9a543b
perf-2.6.32-696.13.2.el6.i686.rpm SHA-256: af6aac0475c33e6904d79e50a41fafe92d00dc092bfaa366344bf949b344faa9
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
python-perf-2.6.32-696.13.2.el6.i686.rpm SHA-256: 6d7e3a1403983ba28b6bf33ae09340f42bc3030f52f079830a9884185bd27b1e
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be

Red Hat Enterprise Linux Desktop 6

SRPM
kernel-2.6.32-696.13.2.el6.src.rpm SHA-256: 13b7edf97db449c483329441705f6b69f287ce26d8bc40bad200682f13dbb1a2
x86_64
kernel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 34d6257e94d503b5bff281887249056c00b2a0ba21a2c8922a09badbbfc9d2d6
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm SHA-256: 0315d86420a6282bc4ff25b1656df33553b86f63d89c6c960e8c259a871707bb
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 65c3135d9a1aa33fc2647b88015ba89a963c90e35eb0fee136fb4f4b03b444f2
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 341f19641cc9a96010fd6c5313f1527c10adc075c8c7e26a423c2d7b3987d634
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 341f19641cc9a96010fd6c5313f1527c10adc075c8c7e26a423c2d7b3987d634
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: f702123a2bc90366a289292eb7a2b8d3bc0aca1e6d0e2ec05e9858cf99c6b0f8
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 74644e3bb1f1389ce8888ca50690e1734632ef6c1d0bc587ffc5b9bbe1da2872
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: b649d7242379f269430bfa3fce1c4b44f93ea8af691b8b74f59b97fe5e2e7dd8
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: b649d7242379f269430bfa3fce1c4b44f93ea8af691b8b74f59b97fe5e2e7dd8
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 2d04650769649cc6767848d67c387cd842ad65492b6b6a4d3e3785f0001547f8
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 2d04650769649cc6767848d67c387cd842ad65492b6b6a4d3e3785f0001547f8
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: a312a5c4cb5c6adcc59587041bd81359d9e85a68c6608c86e6d506e9306425a8
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm SHA-256: b169d0064e235e1e5e5c322b187bd614094f22cff838d5b631fe9d74c5776915
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm SHA-256: cf510fa2b3ca1806def9c3b988f7a11d0fb29208810ad87625514aa308295b69
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: acfeec76b04923ce8a38ea254d4e8e8bb0035d435dc695efc52fef36cb544501
perf-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: aab30ce659c6be732c44ce231a42d4b036fc9b8009c547619118c3f9e771e657
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 3c27b30b3739eff17cd3f7defdc9e0dfb51d07f24975c7f1cf911a83cfccdd72
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 3c27b30b3739eff17cd3f7defdc9e0dfb51d07f24975c7f1cf911a83cfccdd72
python-perf-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 66765b56ba1c8790ad3100aaade62cb0bffb6f331557fcaff21714efe8d504d0
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: f640e84d628a6a8cec26e5632861cedd65cca9baa35cb2e23615aeaab94e8c7d
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: f640e84d628a6a8cec26e5632861cedd65cca9baa35cb2e23615aeaab94e8c7d
i386
kernel-2.6.32-696.13.2.el6.i686.rpm SHA-256: 1361d5df4e793739d460b3c4230d30e1fe57cb0f357f3ee68ec97200581af35c
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm SHA-256: 0315d86420a6282bc4ff25b1656df33553b86f63d89c6c960e8c259a871707bb
kernel-debug-2.6.32-696.13.2.el6.i686.rpm SHA-256: 01afdd6f7ff697c49b3e8bdc08f30185ec8361fd3f9f7cebbeb78df6fadb7781
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: f702123a2bc90366a289292eb7a2b8d3bc0aca1e6d0e2ec05e9858cf99c6b0f8
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: 8bc3a578828687efebac3f0b399a6244661121253455f05f6358ee9062c2a1f6
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm SHA-256: b169d0064e235e1e5e5c322b187bd614094f22cff838d5b631fe9d74c5776915
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm SHA-256: cf510fa2b3ca1806def9c3b988f7a11d0fb29208810ad87625514aa308295b69
kernel-headers-2.6.32-696.13.2.el6.i686.rpm SHA-256: 9daa5d7db51fd6336f52272b57ec4324fe296f81a56c307a476202560a9a543b
perf-2.6.32-696.13.2.el6.i686.rpm SHA-256: af6aac0475c33e6904d79e50a41fafe92d00dc092bfaa366344bf949b344faa9
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
python-perf-2.6.32-696.13.2.el6.i686.rpm SHA-256: 6d7e3a1403983ba28b6bf33ae09340f42bc3030f52f079830a9884185bd27b1e
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
kernel-2.6.32-696.13.2.el6.src.rpm SHA-256: 13b7edf97db449c483329441705f6b69f287ce26d8bc40bad200682f13dbb1a2
s390x
kernel-2.6.32-696.13.2.el6.s390x.rpm SHA-256: b537ccb6bb8affe9ed6d05ec5be3434ad8eb8e2730429dd5260b08d47b2457b9
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm SHA-256: 0315d86420a6282bc4ff25b1656df33553b86f63d89c6c960e8c259a871707bb
kernel-debug-2.6.32-696.13.2.el6.s390x.rpm SHA-256: eedb538ba1848254002081133f0fec45854045072e4d596bcdc67ab72eef7f5e
kernel-debug-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 3ecb3663851569231f2982f4e014c960ccd5157399e4a82c050fb6442c4b449e
kernel-debug-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 3ecb3663851569231f2982f4e014c960ccd5157399e4a82c050fb6442c4b449e
kernel-debug-devel-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 83ff61cc9896b118eff0def2a17cb9cd0113d588ad7e4da8e8fbff65d96adb5c
kernel-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: a6023b8f0191a21fa348d6018dfb252e8070c8dff616f0f271ac6498f477ada0
kernel-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: a6023b8f0191a21fa348d6018dfb252e8070c8dff616f0f271ac6498f477ada0
kernel-debuginfo-common-s390x-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 59be616ed00dedd34e889df8530c4f51ccb3db6933ba3fa1fba13be42a4d02af
kernel-debuginfo-common-s390x-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 59be616ed00dedd34e889df8530c4f51ccb3db6933ba3fa1fba13be42a4d02af
kernel-devel-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 071b333218d81a97524415809644731d0c2c9b17e21bc81876cb2d8465159322
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm SHA-256: b169d0064e235e1e5e5c322b187bd614094f22cff838d5b631fe9d74c5776915
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm SHA-256: cf510fa2b3ca1806def9c3b988f7a11d0fb29208810ad87625514aa308295b69
kernel-headers-2.6.32-696.13.2.el6.s390x.rpm SHA-256: c3e0a57c538293d1852052a3ff474dc8cf305f73c47824f12edad34063b81347
kernel-kdump-2.6.32-696.13.2.el6.s390x.rpm SHA-256: cf8f982de75966e93abb05f06cce13b14151edfb70202d9887225a0ef168941d
kernel-kdump-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 9002f321e7b44d3bdc640c1b1dd3a49b95a71f4973d95e1a12761c9e32d9cb1f
kernel-kdump-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 9002f321e7b44d3bdc640c1b1dd3a49b95a71f4973d95e1a12761c9e32d9cb1f
kernel-kdump-devel-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 89d84ac1e8647b9377864ceeb1406fbef5cb329cfa0416039ad66d67670dc63b
perf-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 337b57bf2b58288db58702ef5ef53f77745d8afb0f4c0828fcb6059932be023c
perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: c59a17f8c88831267e11143b47650f43d5946d34f548d7e4be9c3650d81844a0
perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: c59a17f8c88831267e11143b47650f43d5946d34f548d7e4be9c3650d81844a0
python-perf-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 5ac85385f9c0df6824594da42105b7364a29250d7033d49c0e3202f088e87790
python-perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 5585af48b27e75a9c583384509222c394f532b66532fbd3a949217182332b146
python-perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 5585af48b27e75a9c583384509222c394f532b66532fbd3a949217182332b146

Red Hat Enterprise Linux for Power, big endian 6

SRPM
kernel-2.6.32-696.13.2.el6.src.rpm SHA-256: 13b7edf97db449c483329441705f6b69f287ce26d8bc40bad200682f13dbb1a2
ppc64
kernel-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: 0588fd41b8b3e3c68a767ff47cb4942707c6dc5b34ccc0b143bb6a4e4bc70629
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm SHA-256: 0315d86420a6282bc4ff25b1656df33553b86f63d89c6c960e8c259a871707bb
kernel-bootwrapper-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: 2cb29cae2ae6cc63b882b839352113ae1fc31c109b58aec3834cc866100c4598
kernel-debug-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: 50b54041d16dfd1082bead16dbdc37cc28e71a38b27a000b7b4268da49d5c3f5
kernel-debug-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: b5dbf0e8e276d09412d571379c1b457d3d7c81de378db109b807d7266b530f68
kernel-debug-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: b5dbf0e8e276d09412d571379c1b457d3d7c81de378db109b807d7266b530f68
kernel-debug-devel-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: f314f6c209d8a170cc56e772cd2b5666c218c66eb2187fff30c86546f6a9a0be
kernel-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: b8c1c1831858803a47cd88fde0f369ac0ba88429cf09a7c063cbd1e9ea2281ac
kernel-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: b8c1c1831858803a47cd88fde0f369ac0ba88429cf09a7c063cbd1e9ea2281ac
kernel-debuginfo-common-ppc64-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: a1c4ca8840f66854924e0d7dbf5408b495811d0ed97b75621bf7ae496237262c
kernel-debuginfo-common-ppc64-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: a1c4ca8840f66854924e0d7dbf5408b495811d0ed97b75621bf7ae496237262c
kernel-devel-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: fa390d3a5640cb586c926542db5c659daeae3ff2c53d441cd4527a78c754abb9
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm SHA-256: b169d0064e235e1e5e5c322b187bd614094f22cff838d5b631fe9d74c5776915
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm SHA-256: cf510fa2b3ca1806def9c3b988f7a11d0fb29208810ad87625514aa308295b69
kernel-headers-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: 55eb697591c2280eeef9003f64d1e02455d47e39dc0f84d91f91338866d906cd
perf-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: 7b4c23851e6915ed3cc8cf1fdbb180ec8764477152598ba61d12fde359def916
perf-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: c565b504666d0b7cc6ea875c6c18942fe8192d2a9f7539c76c245d44dcc930ac
perf-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: c565b504666d0b7cc6ea875c6c18942fe8192d2a9f7539c76c245d44dcc930ac
python-perf-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: a4dfeaccb8e803d8c67fcfd16d15b25be0cc4ed685c9f696ceede18f88a11ef8
python-perf-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: 8ae39e06bbc5c80f5cf5bdae356254382c51751ff96eab65b3b314563d42355f
python-perf-debuginfo-2.6.32-696.13.2.el6.ppc64.rpm SHA-256: 8ae39e06bbc5c80f5cf5bdae356254382c51751ff96eab65b3b314563d42355f

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
kernel-2.6.32-696.13.2.el6.src.rpm SHA-256: 13b7edf97db449c483329441705f6b69f287ce26d8bc40bad200682f13dbb1a2
x86_64
kernel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 34d6257e94d503b5bff281887249056c00b2a0ba21a2c8922a09badbbfc9d2d6
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm SHA-256: 0315d86420a6282bc4ff25b1656df33553b86f63d89c6c960e8c259a871707bb
kernel-debug-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 65c3135d9a1aa33fc2647b88015ba89a963c90e35eb0fee136fb4f4b03b444f2
kernel-debug-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 7e25931192d99b26d1f2d9e8d061979da0e38b94b4da04866334afedc6f67ff3
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 341f19641cc9a96010fd6c5313f1527c10adc075c8c7e26a423c2d7b3987d634
kernel-debug-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 341f19641cc9a96010fd6c5313f1527c10adc075c8c7e26a423c2d7b3987d634
kernel-debug-devel-2.6.32-696.13.2.el6.i686.rpm SHA-256: f702123a2bc90366a289292eb7a2b8d3bc0aca1e6d0e2ec05e9858cf99c6b0f8
kernel-debug-devel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 74644e3bb1f1389ce8888ca50690e1734632ef6c1d0bc587ffc5b9bbe1da2872
kernel-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 23373d71f3e12b281094a4fc6c4384c9d4930e56f06b72ce3f67b9c41064e312
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: b649d7242379f269430bfa3fce1c4b44f93ea8af691b8b74f59b97fe5e2e7dd8
kernel-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: b649d7242379f269430bfa3fce1c4b44f93ea8af691b8b74f59b97fe5e2e7dd8
kernel-debuginfo-common-i686-2.6.32-696.13.2.el6.i686.rpm SHA-256: 4b38299fc51ec0eb0b25e6364a2d90a06ddf2de636e297eda806e37e688bdbb5
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 2d04650769649cc6767848d67c387cd842ad65492b6b6a4d3e3785f0001547f8
kernel-debuginfo-common-x86_64-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 2d04650769649cc6767848d67c387cd842ad65492b6b6a4d3e3785f0001547f8
kernel-devel-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: a312a5c4cb5c6adcc59587041bd81359d9e85a68c6608c86e6d506e9306425a8
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm SHA-256: b169d0064e235e1e5e5c322b187bd614094f22cff838d5b631fe9d74c5776915
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm SHA-256: cf510fa2b3ca1806def9c3b988f7a11d0fb29208810ad87625514aa308295b69
kernel-headers-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: acfeec76b04923ce8a38ea254d4e8e8bb0035d435dc695efc52fef36cb544501
perf-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: aab30ce659c6be732c44ce231a42d4b036fc9b8009c547619118c3f9e771e657
perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: 13e35941b03c93a6daa422ffaada70780f818bc1d19dbe9ffd0b4a7b94d69076
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 3c27b30b3739eff17cd3f7defdc9e0dfb51d07f24975c7f1cf911a83cfccdd72
perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 3c27b30b3739eff17cd3f7defdc9e0dfb51d07f24975c7f1cf911a83cfccdd72
python-perf-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: 66765b56ba1c8790ad3100aaade62cb0bffb6f331557fcaff21714efe8d504d0
python-perf-debuginfo-2.6.32-696.13.2.el6.i686.rpm SHA-256: cdef32adddb31add7292a8105a63b7fe92df14a0de30ea06f4d5da3d65dac4be
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: f640e84d628a6a8cec26e5632861cedd65cca9baa35cb2e23615aeaab94e8c7d
python-perf-debuginfo-2.6.32-696.13.2.el6.x86_64.rpm SHA-256: f640e84d628a6a8cec26e5632861cedd65cca9baa35cb2e23615aeaab94e8c7d

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-696.13.2.el6.src.rpm SHA-256: 13b7edf97db449c483329441705f6b69f287ce26d8bc40bad200682f13dbb1a2
s390x
kernel-2.6.32-696.13.2.el6.s390x.rpm SHA-256: b537ccb6bb8affe9ed6d05ec5be3434ad8eb8e2730429dd5260b08d47b2457b9
kernel-abi-whitelists-2.6.32-696.13.2.el6.noarch.rpm SHA-256: 0315d86420a6282bc4ff25b1656df33553b86f63d89c6c960e8c259a871707bb
kernel-debug-2.6.32-696.13.2.el6.s390x.rpm SHA-256: eedb538ba1848254002081133f0fec45854045072e4d596bcdc67ab72eef7f5e
kernel-debug-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 3ecb3663851569231f2982f4e014c960ccd5157399e4a82c050fb6442c4b449e
kernel-debug-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 3ecb3663851569231f2982f4e014c960ccd5157399e4a82c050fb6442c4b449e
kernel-debug-devel-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 83ff61cc9896b118eff0def2a17cb9cd0113d588ad7e4da8e8fbff65d96adb5c
kernel-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: a6023b8f0191a21fa348d6018dfb252e8070c8dff616f0f271ac6498f477ada0
kernel-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: a6023b8f0191a21fa348d6018dfb252e8070c8dff616f0f271ac6498f477ada0
kernel-debuginfo-common-s390x-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 59be616ed00dedd34e889df8530c4f51ccb3db6933ba3fa1fba13be42a4d02af
kernel-debuginfo-common-s390x-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 59be616ed00dedd34e889df8530c4f51ccb3db6933ba3fa1fba13be42a4d02af
kernel-devel-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 071b333218d81a97524415809644731d0c2c9b17e21bc81876cb2d8465159322
kernel-doc-2.6.32-696.13.2.el6.noarch.rpm SHA-256: b169d0064e235e1e5e5c322b187bd614094f22cff838d5b631fe9d74c5776915
kernel-firmware-2.6.32-696.13.2.el6.noarch.rpm SHA-256: cf510fa2b3ca1806def9c3b988f7a11d0fb29208810ad87625514aa308295b69
kernel-headers-2.6.32-696.13.2.el6.s390x.rpm SHA-256: c3e0a57c538293d1852052a3ff474dc8cf305f73c47824f12edad34063b81347
kernel-kdump-2.6.32-696.13.2.el6.s390x.rpm SHA-256: cf8f982de75966e93abb05f06cce13b14151edfb70202d9887225a0ef168941d
kernel-kdump-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 9002f321e7b44d3bdc640c1b1dd3a49b95a71f4973d95e1a12761c9e32d9cb1f
kernel-kdump-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 9002f321e7b44d3bdc640c1b1dd3a49b95a71f4973d95e1a12761c9e32d9cb1f
kernel-kdump-devel-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 89d84ac1e8647b9377864ceeb1406fbef5cb329cfa0416039ad66d67670dc63b
perf-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 337b57bf2b58288db58702ef5ef53f77745d8afb0f4c0828fcb6059932be023c
perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: c59a17f8c88831267e11143b47650f43d5946d34f548d7e4be9c3650d81844a0
perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: c59a17f8c88831267e11143b47650f43d5946d34f548d7e4be9c3650d81844a0
python-perf-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 5ac85385f9c0df6824594da42105b7364a29250d7033d49c0e3202f088e87790
python-perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 5585af48b27e75a9c583384509222c394f532b66532fbd3a949217182332b146
python-perf-debuginfo-2.6.32-696.13.2.el6.s390x.rpm SHA-256: 5585af48b27e75a9c583384509222c394f532b66532fbd3a949217182332b146

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter