- Issued:
- 2018-01-25
- Updated:
- 2018-01-25
RHSA-2018:0169 - Security Advisory
Synopsis
Important: kernel security and bug fix update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
- An integer overflow vulnerability in ip6_find_1stfragopt() function was found. A local attacker that has privileges (of CAP_NET_RAW) to open raw socket can cause an infinite loop inside the ip6_find_1stfragopt() function. (CVE-2017-7542, Moderate)
- The IPv6 fragmentation implementation in the Linux kernel does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely. (CVE-2017-9074, Moderate)
- A use-after-free flaw was found in the Netlink functionality of the Linux kernel networking subsystem. Due to the insufficient cleanup in the mq_notify function, a local attacker could potentially use this flaw to escalate their privileges on the system. (CVE-2017-11176, Moderate)
Bug Fix(es):
- Previously, the default timeout and retry settings in the VMBus driver were insufficient in some cases, for example when a Hyper-V host was under a significant load. Consequently, in Windows Server 2016, Hyper-V Server 2016, and Windows Azure Platform, when running a Red Hat Enterprise Linux Guest on the Hyper-V hypervisor, the guest failed to boot or booted with certain Hyper-V devices missing. This update alters the timeout and retry settings in VMBus, and Red Hat Enterprise Linux guests now boot as expected under the described conditions. (BZ#1506145)
- Previously, an incorrect external declaration in the be2iscsi driver caused a kernel panic when using the systool utility. With this update, the external declaration in be2iscsi has been fixed, and the kernel no longer panics when using systool. (BZ#1507512)
- Under high usage of the NFSD file system and memory pressure, if many tasks in the Linux kernel attempted to obtain the global spinlock to clean the Duplicate Reply Cache (DRC), these tasks stayed in an active wait in the nfsd_reply_cache_shrink() function for up to 99% of time. Consequently, a high load average occurred. This update fixes the bug by separating the DRC in several parts, each with an independent spinlock. As a result, the load and CPU utilization is no longer excessive under the described circumstances. (BZ#1509876)
- When attempting to attach multiple SCSI devices simultaneously, Red Hat Enterprise Linux 6.9 on IBM z Systems sometimes became unresponsive. This update fixes the zfcp device driver, and attaching multiple SCSI devices simultaneously now works as expected in the described scenario. (BZ#1512425)
- On IBM z Systems, the tiqdio_call_inq_handlers() function in the Linux kernel incorrectly cleared the device state change indicator (DSCI) for the af_iucv devices using the HiperSockets transport with multiple input queues. Consequently, queue stalls on such devices occasionally occurred. With this update, tiqdio_call_inq_handlers() has been fixed to clear the DSCI only once, prior to scanning the queues. As a result, queue stalls for af_iucv devices using the HiperSockets transport no longer occur under the described circumstances. (BZ#1513314)
- Previously, small data chunks caused the Stream Control Transmission Protocol (SCTP) to account the receiver_window (rwnd) values incorrectly when recovering from a "zero-window situation". As a consequence, window updates were not sent to the peer, and an artificial growth of rwnd could lead to packet drops. This update properly accounts such small data chunks and ignores the rwnd pressure values when reopening a window. As a result, window updates are now sent, and the announced rwnd reflects better the real state of the receive buffer. (BZ#1514443)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server 6 x86_64
- Red Hat Enterprise Linux Server 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
- Red Hat Enterprise Linux Workstation 6 x86_64
- Red Hat Enterprise Linux Workstation 6 i386
- Red Hat Enterprise Linux Desktop 6 x86_64
- Red Hat Enterprise Linux Desktop 6 i386
- Red Hat Enterprise Linux for IBM z Systems 6 s390x
- Red Hat Enterprise Linux for Power, big endian 6 ppc64
- Red Hat Enterprise Linux for Scientific Computing 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
- Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x
Fixes
- BZ - 1452679 - CVE-2017-9074 kernel: net: IPv6 fragmentation implementation of nexthdr field may be associated with an invalid option
- BZ - 1470659 - CVE-2017-11176 kernel: Use-after-free in sys_mq_notify()
- BZ - 1473649 - CVE-2017-7542 kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop
Red Hat Enterprise Linux Server 6
| SRPM | |
|---|---|
| kernel-2.6.32-696.20.1.el6.src.rpm | SHA-256: 30d1e3a67b98003f355ab5a76de2cb71cdd0d87c1dd4bd04d374090b353f65ef |
| x86_64 | |
| kernel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 75a9b0957362bcee7699a59725b6279459a7f287bda97ef7e9661716ac89a047 |
| kernel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 75a9b0957362bcee7699a59725b6279459a7f287bda97ef7e9661716ac89a047 |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b5a7b50ecc0c6907fff8ff5be5039c7e8394f483a6ce79af62626a2d0a886f9b |
| kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b5a7b50ecc0c6907fff8ff5be5039c7e8394f483a6ce79af62626a2d0a886f9b |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 72ffed76bc3b7c820a43be3629b9ef55b5b86d4b96f492c62fe5b308bcad080c |
| kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 72ffed76bc3b7c820a43be3629b9ef55b5b86d4b96f492c62fe5b308bcad080c |
| kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 65ea702b542fc69c9245e8d7ab8f533f8e320bdd6ca88285b5bfc9cb96649d30 |
| kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 65ea702b542fc69c9245e8d7ab8f533f8e320bdd6ca88285b5bfc9cb96649d30 |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 594aad327a24087623d2383a532761b293c11af7dbfecc24ecd98f3d5fee0f57 |
| kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 594aad327a24087623d2383a532761b293c11af7dbfecc24ecd98f3d5fee0f57 |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 57c48005bcc9d27d05a547ef63c897c8ce5555fad8b5f087db74b56058cd3844 |
| kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 57c48005bcc9d27d05a547ef63c897c8ce5555fad8b5f087db74b56058cd3844 |
| perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 505c79441b5b5379ade2e4df53b1d6f84e7843b0c2c28e0ba710121081df26f2 |
| perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 505c79441b5b5379ade2e4df53b1d6f84e7843b0c2c28e0ba710121081df26f2 |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| python-perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: ad36cfc872c344e24c6eac6190c8e1af7c2d31047db9cbe260a6c02f372b5e18 |
| python-perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: ad36cfc872c344e24c6eac6190c8e1af7c2d31047db9cbe260a6c02f372b5e18 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
| i386 | |
| kernel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 183806bd2bc57fffefe78544d3d60909165d45015611952ed7c98f0658699c9c |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.i686.rpm | SHA-256: a02d6ac9c5db17f992cd02e5036b7029b2b4c9e0814b5f95281986d253b1dff1 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 72ffed76bc3b7c820a43be3629b9ef55b5b86d4b96f492c62fe5b308bcad080c |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: b7b398f625e82e797f6c36cb7313930fc99e3d8b720c07b3f95fe49b8e94350e |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.i686.rpm | SHA-256: c30d90fcb02bf21712f5ba67e5a4568c102f4b2d242f87b44888298cde941543 |
| perf-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 8718ce9a6ebae1b200297625e2a54cab74d5b008cd64ce1cf30ddfa998a5f950 |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| python-perf-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e72946667e3906e7aa6aaa0da08166ac7842ff4ff1bc7c5046def100d44241e7 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 6
| SRPM | |
|---|---|
| kernel-2.6.32-696.20.1.el6.src.rpm | SHA-256: 30d1e3a67b98003f355ab5a76de2cb71cdd0d87c1dd4bd04d374090b353f65ef |
| x86_64 | |
| kernel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 75a9b0957362bcee7699a59725b6279459a7f287bda97ef7e9661716ac89a047 |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b5a7b50ecc0c6907fff8ff5be5039c7e8394f483a6ce79af62626a2d0a886f9b |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 72ffed76bc3b7c820a43be3629b9ef55b5b86d4b96f492c62fe5b308bcad080c |
| kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 65ea702b542fc69c9245e8d7ab8f533f8e320bdd6ca88285b5bfc9cb96649d30 |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 594aad327a24087623d2383a532761b293c11af7dbfecc24ecd98f3d5fee0f57 |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 57c48005bcc9d27d05a547ef63c897c8ce5555fad8b5f087db74b56058cd3844 |
| perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 505c79441b5b5379ade2e4df53b1d6f84e7843b0c2c28e0ba710121081df26f2 |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| python-perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: ad36cfc872c344e24c6eac6190c8e1af7c2d31047db9cbe260a6c02f372b5e18 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
| i386 | |
| kernel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 183806bd2bc57fffefe78544d3d60909165d45015611952ed7c98f0658699c9c |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.i686.rpm | SHA-256: a02d6ac9c5db17f992cd02e5036b7029b2b4c9e0814b5f95281986d253b1dff1 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 72ffed76bc3b7c820a43be3629b9ef55b5b86d4b96f492c62fe5b308bcad080c |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: b7b398f625e82e797f6c36cb7313930fc99e3d8b720c07b3f95fe49b8e94350e |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.i686.rpm | SHA-256: c30d90fcb02bf21712f5ba67e5a4568c102f4b2d242f87b44888298cde941543 |
| perf-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 8718ce9a6ebae1b200297625e2a54cab74d5b008cd64ce1cf30ddfa998a5f950 |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| python-perf-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e72946667e3906e7aa6aaa0da08166ac7842ff4ff1bc7c5046def100d44241e7 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
Red Hat Enterprise Linux Workstation 6
| SRPM | |
|---|---|
| kernel-2.6.32-696.20.1.el6.src.rpm | SHA-256: 30d1e3a67b98003f355ab5a76de2cb71cdd0d87c1dd4bd04d374090b353f65ef |
| x86_64 | |
| kernel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 75a9b0957362bcee7699a59725b6279459a7f287bda97ef7e9661716ac89a047 |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b5a7b50ecc0c6907fff8ff5be5039c7e8394f483a6ce79af62626a2d0a886f9b |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 72ffed76bc3b7c820a43be3629b9ef55b5b86d4b96f492c62fe5b308bcad080c |
| kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 65ea702b542fc69c9245e8d7ab8f533f8e320bdd6ca88285b5bfc9cb96649d30 |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 594aad327a24087623d2383a532761b293c11af7dbfecc24ecd98f3d5fee0f57 |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 57c48005bcc9d27d05a547ef63c897c8ce5555fad8b5f087db74b56058cd3844 |
| perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 505c79441b5b5379ade2e4df53b1d6f84e7843b0c2c28e0ba710121081df26f2 |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| python-perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: ad36cfc872c344e24c6eac6190c8e1af7c2d31047db9cbe260a6c02f372b5e18 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
| i386 | |
| kernel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 183806bd2bc57fffefe78544d3d60909165d45015611952ed7c98f0658699c9c |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.i686.rpm | SHA-256: a02d6ac9c5db17f992cd02e5036b7029b2b4c9e0814b5f95281986d253b1dff1 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 72ffed76bc3b7c820a43be3629b9ef55b5b86d4b96f492c62fe5b308bcad080c |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: b7b398f625e82e797f6c36cb7313930fc99e3d8b720c07b3f95fe49b8e94350e |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.i686.rpm | SHA-256: c30d90fcb02bf21712f5ba67e5a4568c102f4b2d242f87b44888298cde941543 |
| perf-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 8718ce9a6ebae1b200297625e2a54cab74d5b008cd64ce1cf30ddfa998a5f950 |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| python-perf-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e72946667e3906e7aa6aaa0da08166ac7842ff4ff1bc7c5046def100d44241e7 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
Red Hat Enterprise Linux Desktop 6
| SRPM | |
|---|---|
| kernel-2.6.32-696.20.1.el6.src.rpm | SHA-256: 30d1e3a67b98003f355ab5a76de2cb71cdd0d87c1dd4bd04d374090b353f65ef |
| x86_64 | |
| kernel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 75a9b0957362bcee7699a59725b6279459a7f287bda97ef7e9661716ac89a047 |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b5a7b50ecc0c6907fff8ff5be5039c7e8394f483a6ce79af62626a2d0a886f9b |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 72ffed76bc3b7c820a43be3629b9ef55b5b86d4b96f492c62fe5b308bcad080c |
| kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 65ea702b542fc69c9245e8d7ab8f533f8e320bdd6ca88285b5bfc9cb96649d30 |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 594aad327a24087623d2383a532761b293c11af7dbfecc24ecd98f3d5fee0f57 |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 57c48005bcc9d27d05a547ef63c897c8ce5555fad8b5f087db74b56058cd3844 |
| perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 505c79441b5b5379ade2e4df53b1d6f84e7843b0c2c28e0ba710121081df26f2 |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| python-perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: ad36cfc872c344e24c6eac6190c8e1af7c2d31047db9cbe260a6c02f372b5e18 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
| i386 | |
| kernel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 183806bd2bc57fffefe78544d3d60909165d45015611952ed7c98f0658699c9c |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.i686.rpm | SHA-256: a02d6ac9c5db17f992cd02e5036b7029b2b4c9e0814b5f95281986d253b1dff1 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 72ffed76bc3b7c820a43be3629b9ef55b5b86d4b96f492c62fe5b308bcad080c |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: b7b398f625e82e797f6c36cb7313930fc99e3d8b720c07b3f95fe49b8e94350e |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.i686.rpm | SHA-256: c30d90fcb02bf21712f5ba67e5a4568c102f4b2d242f87b44888298cde941543 |
| perf-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 8718ce9a6ebae1b200297625e2a54cab74d5b008cd64ce1cf30ddfa998a5f950 |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| python-perf-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e72946667e3906e7aa6aaa0da08166ac7842ff4ff1bc7c5046def100d44241e7 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
Red Hat Enterprise Linux for IBM z Systems 6
| SRPM | |
|---|---|
| kernel-2.6.32-696.20.1.el6.src.rpm | SHA-256: 30d1e3a67b98003f355ab5a76de2cb71cdd0d87c1dd4bd04d374090b353f65ef |
| s390x | |
| kernel-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 8bd14071fd17ef7525ef170b07d9ab4ebff64bc358098579e296a1dfd24cbd3a |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 54ae683a0500322a8df220aac9e8a2ec5b07d3289518af69ed6b1a8a15b19b07 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: e2265c62af96843d9f6495b1b8ff5cca4bccdcc889a3fad030fea86196f236c1 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: e2265c62af96843d9f6495b1b8ff5cca4bccdcc889a3fad030fea86196f236c1 |
| kernel-debug-devel-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: ce3fedd8c8173b0c90bdc5987860925188d28348f88902f75d458118ef27c287 |
| kernel-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: b3769157f79473c6aaf0ccf7932a94b7a75e46618d3fa239a890191b2462955b |
| kernel-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: b3769157f79473c6aaf0ccf7932a94b7a75e46618d3fa239a890191b2462955b |
| kernel-debuginfo-common-s390x-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 6c1325d89963aa9f81213e395be4ccfba7baae8421d753ddfe9d262d745a27db |
| kernel-debuginfo-common-s390x-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 6c1325d89963aa9f81213e395be4ccfba7baae8421d753ddfe9d262d745a27db |
| kernel-devel-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: c5c296caa8ef437c8742b9a14cba78a555830f0894ec33fb91bfbdb56fc018e9 |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 27ee458f07f54520e2a5237454f646bd0df8c6adee3d501056d58e5a1b8d0641 |
| kernel-kdump-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 283b8755468206c9d402b1d41a0713ec1d440a95dea35da7c6cbeaa16950f78c |
| kernel-kdump-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 6ce7ef666108a0085d2b8e7e84aaf877c32e28e6029850d3d4517e2a42081af5 |
| kernel-kdump-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 6ce7ef666108a0085d2b8e7e84aaf877c32e28e6029850d3d4517e2a42081af5 |
| kernel-kdump-devel-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: e4bb867863f93d8e9cc05103866172cf04c7d761cd589560f28caf10331c09b5 |
| perf-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 0c6ac68f9721468266f85330566e5c945377d0eb8e451fbe3cb022daf333dcc8 |
| perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 7310dcc5f6537e3ed329fb6762375d239f997ee68d0e9ea4f143ac405b30f1af |
| perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 7310dcc5f6537e3ed329fb6762375d239f997ee68d0e9ea4f143ac405b30f1af |
| python-perf-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 14e56fb7aefbc61b85f147ac6b16c9ba7d81da8de7bf08c21d37d5b8ccb220ef |
| python-perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: eb176ebf51e5cbf7473a7e0432424571141b89c8561e6ec21cb2b8a1afa033a0 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: eb176ebf51e5cbf7473a7e0432424571141b89c8561e6ec21cb2b8a1afa033a0 |
Red Hat Enterprise Linux for Power, big endian 6
| SRPM | |
|---|---|
| kernel-2.6.32-696.20.1.el6.src.rpm | SHA-256: 30d1e3a67b98003f355ab5a76de2cb71cdd0d87c1dd4bd04d374090b353f65ef |
| ppc64 | |
| kernel-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: 3b7d87f4ec2685234c33196e51c5bd8a3fc88cc16b8370cddccb4b57bd936d87 |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-bootwrapper-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: b907a8b1e6a46d66a244b978b66d17d586dec0b5b804f43e36a7fd08cf984c0d |
| kernel-debug-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: c8ea7e636a5d2f546a8994076341f4a9c7c9e81f249739e8577823e6f8ac25f8 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: 69758e969b5f1e24731d5254bfb0ab8473a055b3f6ecd50a6c12b02f355d05e3 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: 69758e969b5f1e24731d5254bfb0ab8473a055b3f6ecd50a6c12b02f355d05e3 |
| kernel-debug-devel-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: b2bebcc10df410d4174a1aa4d3ef6935cfceb06535c8e05c8499388124194d49 |
| kernel-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: 9e540fe70957ce846c28dc03173c651a0fb80ecabb807181cfacefa8c5670e07 |
| kernel-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: 9e540fe70957ce846c28dc03173c651a0fb80ecabb807181cfacefa8c5670e07 |
| kernel-debuginfo-common-ppc64-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: 25b9e70006b1c7fdb728e0de9b365983ca3b86bd2d5e5eecf205418a815c3529 |
| kernel-debuginfo-common-ppc64-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: 25b9e70006b1c7fdb728e0de9b365983ca3b86bd2d5e5eecf205418a815c3529 |
| kernel-devel-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: 23ab14b7fbda08e47b235695173b6d4e7ef2b3ad021a30d2534d00415e95b000 |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: f682b7f6ff9fc8932dc6335a1b100519d3e9560e690f4a8b2031121dc3c9c2ea |
| perf-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: 890fc41aa2a3bc6ff7228ce785c617a64e49f37961bcac2a59d975e7a55478eb |
| perf-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: 3605a8bed85b433f2d7cf82a9c08e4e17aef02772c7e2a9796cead8f8adca621 |
| perf-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: 3605a8bed85b433f2d7cf82a9c08e4e17aef02772c7e2a9796cead8f8adca621 |
| python-perf-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: b9119dabc27eabf7db81ff733afe40b2ca98361d9d7fb5161baeb6ea90bab453 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: add67f066cd145dee9e49a4380af3ba6bb65871710870e4c21fa4aebc1d96594 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.ppc64.rpm | SHA-256: add67f066cd145dee9e49a4380af3ba6bb65871710870e4c21fa4aebc1d96594 |
Red Hat Enterprise Linux for Scientific Computing 6
| SRPM | |
|---|---|
| kernel-2.6.32-696.20.1.el6.src.rpm | SHA-256: 30d1e3a67b98003f355ab5a76de2cb71cdd0d87c1dd4bd04d374090b353f65ef |
| x86_64 | |
| kernel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 75a9b0957362bcee7699a59725b6279459a7f287bda97ef7e9661716ac89a047 |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b5a7b50ecc0c6907fff8ff5be5039c7e8394f483a6ce79af62626a2d0a886f9b |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 72ffed76bc3b7c820a43be3629b9ef55b5b86d4b96f492c62fe5b308bcad080c |
| kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 65ea702b542fc69c9245e8d7ab8f533f8e320bdd6ca88285b5bfc9cb96649d30 |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 594aad327a24087623d2383a532761b293c11af7dbfecc24ecd98f3d5fee0f57 |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 57c48005bcc9d27d05a547ef63c897c8ce5555fad8b5f087db74b56058cd3844 |
| perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 505c79441b5b5379ade2e4df53b1d6f84e7843b0c2c28e0ba710121081df26f2 |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| python-perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: ad36cfc872c344e24c6eac6190c8e1af7c2d31047db9cbe260a6c02f372b5e18 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6
| SRPM | |
|---|---|
| kernel-2.6.32-696.20.1.el6.src.rpm | SHA-256: 30d1e3a67b98003f355ab5a76de2cb71cdd0d87c1dd4bd04d374090b353f65ef |
| s390x | |
| kernel-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 8bd14071fd17ef7525ef170b07d9ab4ebff64bc358098579e296a1dfd24cbd3a |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 54ae683a0500322a8df220aac9e8a2ec5b07d3289518af69ed6b1a8a15b19b07 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: e2265c62af96843d9f6495b1b8ff5cca4bccdcc889a3fad030fea86196f236c1 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: e2265c62af96843d9f6495b1b8ff5cca4bccdcc889a3fad030fea86196f236c1 |
| kernel-debug-devel-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: ce3fedd8c8173b0c90bdc5987860925188d28348f88902f75d458118ef27c287 |
| kernel-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: b3769157f79473c6aaf0ccf7932a94b7a75e46618d3fa239a890191b2462955b |
| kernel-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: b3769157f79473c6aaf0ccf7932a94b7a75e46618d3fa239a890191b2462955b |
| kernel-debuginfo-common-s390x-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 6c1325d89963aa9f81213e395be4ccfba7baae8421d753ddfe9d262d745a27db |
| kernel-debuginfo-common-s390x-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 6c1325d89963aa9f81213e395be4ccfba7baae8421d753ddfe9d262d745a27db |
| kernel-devel-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: c5c296caa8ef437c8742b9a14cba78a555830f0894ec33fb91bfbdb56fc018e9 |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 27ee458f07f54520e2a5237454f646bd0df8c6adee3d501056d58e5a1b8d0641 |
| kernel-kdump-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 283b8755468206c9d402b1d41a0713ec1d440a95dea35da7c6cbeaa16950f78c |
| kernel-kdump-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 6ce7ef666108a0085d2b8e7e84aaf877c32e28e6029850d3d4517e2a42081af5 |
| kernel-kdump-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 6ce7ef666108a0085d2b8e7e84aaf877c32e28e6029850d3d4517e2a42081af5 |
| kernel-kdump-devel-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: e4bb867863f93d8e9cc05103866172cf04c7d761cd589560f28caf10331c09b5 |
| perf-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 0c6ac68f9721468266f85330566e5c945377d0eb8e451fbe3cb022daf333dcc8 |
| perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 7310dcc5f6537e3ed329fb6762375d239f997ee68d0e9ea4f143ac405b30f1af |
| perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 7310dcc5f6537e3ed329fb6762375d239f997ee68d0e9ea4f143ac405b30f1af |
| python-perf-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 14e56fb7aefbc61b85f147ac6b16c9ba7d81da8de7bf08c21d37d5b8ccb220ef |
| python-perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: eb176ebf51e5cbf7473a7e0432424571141b89c8561e6ec21cb2b8a1afa033a0 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: eb176ebf51e5cbf7473a7e0432424571141b89c8561e6ec21cb2b8a1afa033a0 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6
| SRPM | |
|---|---|
| kernel-2.6.32-696.20.1.el6.src.rpm | SHA-256: 30d1e3a67b98003f355ab5a76de2cb71cdd0d87c1dd4bd04d374090b353f65ef |
| x86_64 | |
| kernel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 75a9b0957362bcee7699a59725b6279459a7f287bda97ef7e9661716ac89a047 |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b5a7b50ecc0c6907fff8ff5be5039c7e8394f483a6ce79af62626a2d0a886f9b |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b1555c8a4e30bdeab5d81517198e178be49da5669a284b414d3a29cb558d935c |
| kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 72ffed76bc3b7c820a43be3629b9ef55b5b86d4b96f492c62fe5b308bcad080c |
| kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 65ea702b542fc69c9245e8d7ab8f533f8e320bdd6ca88285b5bfc9cb96649d30 |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 9a3d189ebf9274c60d1fa1b2ff147016309ff7d6939f8dc31df350c48430179e |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-debuginfo-common-x86_64-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: b633b611ac28f4a6b949284b3f9d00aa662ea176b4714ca86151c8ea135e3628 |
| kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 594aad327a24087623d2383a532761b293c11af7dbfecc24ecd98f3d5fee0f57 |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 57c48005bcc9d27d05a547ef63c897c8ce5555fad8b5f087db74b56058cd3844 |
| perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: 505c79441b5b5379ade2e4df53b1d6f84e7843b0c2c28e0ba710121081df26f2 |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: f4755393f29ae3735d6a2020ea60f03ce0805f4b7d7ec5fb0c0cde02e8707e0d |
| python-perf-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: ad36cfc872c344e24c6eac6190c8e1af7c2d31047db9cbe260a6c02f372b5e18 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.x86_64.rpm | SHA-256: a9c16349077250fae34ed1ec9575365d89c26a2411f425cca26e7fe63132e8d5 |
| i386 | |
| kernel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 183806bd2bc57fffefe78544d3d60909165d45015611952ed7c98f0658699c9c |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.i686.rpm | SHA-256: a02d6ac9c5db17f992cd02e5036b7029b2b4c9e0814b5f95281986d253b1dff1 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 471b84fd3e940cd805b1f246e81ecf7c4a69becbfa89fe6082c96ca56fa49ba7 |
| kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 72ffed76bc3b7c820a43be3629b9ef55b5b86d4b96f492c62fe5b308bcad080c |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e682bf46a6829c2efe6c76421b2e9b9422483e3985e8d2f5cc78245e5a5c82b5 |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-debuginfo-common-i686-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 052f5006fbf120bb40f91675aa702894d908bdbae787b194cc32b6ab58f85283 |
| kernel-devel-2.6.32-696.20.1.el6.i686.rpm | SHA-256: b7b398f625e82e797f6c36cb7313930fc99e3d8b720c07b3f95fe49b8e94350e |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.i686.rpm | SHA-256: c30d90fcb02bf21712f5ba67e5a4568c102f4b2d242f87b44888298cde941543 |
| perf-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 8718ce9a6ebae1b200297625e2a54cab74d5b008cd64ce1cf30ddfa998a5f950 |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 0814bc2dbee7a17fadd16efc1f4677a0a5505858f2ca36862883f9b25ea0585e |
| python-perf-2.6.32-696.20.1.el6.i686.rpm | SHA-256: e72946667e3906e7aa6aaa0da08166ac7842ff4ff1bc7c5046def100d44241e7 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.i686.rpm | SHA-256: 54d18ea48a9e17cb93d35c45d965b4d9cfff83af04afb22c26e28de00fd5eae6 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6
| SRPM | |
|---|---|
| kernel-2.6.32-696.20.1.el6.src.rpm | SHA-256: 30d1e3a67b98003f355ab5a76de2cb71cdd0d87c1dd4bd04d374090b353f65ef |
| s390x | |
| kernel-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 8bd14071fd17ef7525ef170b07d9ab4ebff64bc358098579e296a1dfd24cbd3a |
| kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: c4fe7e918526f4f43feb06f46c5d651f2c8a37b4d1d88807bce2478e96e517ac |
| kernel-debug-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 54ae683a0500322a8df220aac9e8a2ec5b07d3289518af69ed6b1a8a15b19b07 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: e2265c62af96843d9f6495b1b8ff5cca4bccdcc889a3fad030fea86196f236c1 |
| kernel-debug-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: e2265c62af96843d9f6495b1b8ff5cca4bccdcc889a3fad030fea86196f236c1 |
| kernel-debug-devel-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: ce3fedd8c8173b0c90bdc5987860925188d28348f88902f75d458118ef27c287 |
| kernel-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: b3769157f79473c6aaf0ccf7932a94b7a75e46618d3fa239a890191b2462955b |
| kernel-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: b3769157f79473c6aaf0ccf7932a94b7a75e46618d3fa239a890191b2462955b |
| kernel-debuginfo-common-s390x-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 6c1325d89963aa9f81213e395be4ccfba7baae8421d753ddfe9d262d745a27db |
| kernel-debuginfo-common-s390x-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 6c1325d89963aa9f81213e395be4ccfba7baae8421d753ddfe9d262d745a27db |
| kernel-devel-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: c5c296caa8ef437c8742b9a14cba78a555830f0894ec33fb91bfbdb56fc018e9 |
| kernel-doc-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: a326740435ddc9280c78b3d4119301e654161d23becee3649ab617245dfb6f2a |
| kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm | SHA-256: 3cdb9976cfdcd03437f1e8142d9e39c09eecff439faec119f197c97caeabaa90 |
| kernel-headers-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 27ee458f07f54520e2a5237454f646bd0df8c6adee3d501056d58e5a1b8d0641 |
| kernel-kdump-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 283b8755468206c9d402b1d41a0713ec1d440a95dea35da7c6cbeaa16950f78c |
| kernel-kdump-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 6ce7ef666108a0085d2b8e7e84aaf877c32e28e6029850d3d4517e2a42081af5 |
| kernel-kdump-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 6ce7ef666108a0085d2b8e7e84aaf877c32e28e6029850d3d4517e2a42081af5 |
| kernel-kdump-devel-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: e4bb867863f93d8e9cc05103866172cf04c7d761cd589560f28caf10331c09b5 |
| perf-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 0c6ac68f9721468266f85330566e5c945377d0eb8e451fbe3cb022daf333dcc8 |
| perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 7310dcc5f6537e3ed329fb6762375d239f997ee68d0e9ea4f143ac405b30f1af |
| perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 7310dcc5f6537e3ed329fb6762375d239f997ee68d0e9ea4f143ac405b30f1af |
| python-perf-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: 14e56fb7aefbc61b85f147ac6b16c9ba7d81da8de7bf08c21d37d5b8ccb220ef |
| python-perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: eb176ebf51e5cbf7473a7e0432424571141b89c8561e6ec21cb2b8a1afa033a0 |
| python-perf-debuginfo-2.6.32-696.20.1.el6.s390x.rpm | SHA-256: eb176ebf51e5cbf7473a7e0432424571141b89c8561e6ec21cb2b8a1afa033a0 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.