Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2390 - Security Advisory
Issued:
2018-08-14
Updated:
2018-08-16

RHSA-2018:2390 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

[Updated 16th August 2018]
The original errata text was missing reference to CVE-2018-5390 fix. We have updated the errata text to correct this issue. No changes have been made to the packages.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)
  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3693)
  • A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)
  • kernel: kvm: vmx: host GDT limit corruption (CVE-2018-10901)
  • kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation (CVE-2017-0861)
  • kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265)
  • kernel: race condition in snd_seq_write() may lead to UAF or OOB-access (CVE-2018-7566)
  • kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl Waldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; Juha-Matti Tilli (Aalto University, Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390; and Vegard Nossum (Oracle Corporation) for reporting CVE-2018-10901.

Bug Fix(es):

  • The Least recently used (LRU) operations are batched by caching pages in per-cpu page vectors to prevent contention of the heavily used lru_lock spinlock. The page vectors can hold even the compound pages. Previously, the page vectors were cleared only if they were full. Subsequently, the amount of memory held in page vectors, which is not reclaimable, was sometimes too high. Consequently the page reclamation started the Out of Memory (OOM) killing processes. With this update, the underlying source code has been fixed to clear LRU page vectors each time when a compound page is added to them. As a result, OOM killing processes due to high amounts of memory held in page vectors no longer occur. (BZ#1575819)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1501878 - CVE-2017-15265 kernel: Use-after-free in snd_seq_ioctl_create_port()
  • BZ - 1535315 - CVE-2018-1000004 kernel: Race condition in sound system can lead to denial of service
  • BZ - 1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access
  • BZ - 1563994 - CVE-2017-0861 kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation
  • BZ - 1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store
  • BZ - 1585005 - CVE-2018-3646 CVE-2018-3620 Kernel: hw: cpu: L1 terminal fault (L1TF)
  • BZ - 1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
  • BZ - 1601849 - CVE-2018-10901 kernel: kvm: vmx: host GDT limit corruption

CVEs

  • CVE-2017-0861
  • CVE-2017-15265
  • CVE-2018-3620
  • CVE-2018-3646
  • CVE-2018-3693
  • CVE-2018-5390
  • CVE-2018-7566
  • CVE-2018-10901
  • CVE-2018-1000004

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/L1TF
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
kernel-2.6.32-754.3.5.el6.src.rpm SHA-256: 704c3f52c5b61895cfb1105703274211bf026e2f70f2bd3efd1e7d77dc55da37
x86_64
kernel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 441430910281697a9f9abcdd9138783c1a4d89a34df01773f2b00ee6395e1a24
kernel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 441430910281697a9f9abcdd9138783c1a4d89a34df01773f2b00ee6395e1a24
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 93c34c0a1808c720eeb3ad7be7527342e23209ab69a299cdccb49a7520210cfe
kernel-debug-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 93c34c0a1808c720eeb3ad7be7527342e23209ab69a299cdccb49a7520210cfe
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: ace7d42dcce855f75128cf19bed7f13cc709806248a37061f4682a9fa3a16d68
kernel-debug-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: ace7d42dcce855f75128cf19bed7f13cc709806248a37061f4682a9fa3a16d68
kernel-debug-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 1c968856f243a8b9d277edc07ea3cb19ca77c11f9ca21a91082c692a5cdd10fe
kernel-debug-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 1c968856f243a8b9d277edc07ea3cb19ca77c11f9ca21a91082c692a5cdd10fe
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c55ef1cd341d883e087865331d900a47a5972fedbd507cda30b3718310564a1f
kernel-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c55ef1cd341d883e087865331d900a47a5972fedbd507cda30b3718310564a1f
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: a66934b45f38daaa712eafff591d0c60a5cb98d6dd53e5a60c21a407dab01d5c
kernel-headers-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: a66934b45f38daaa712eafff591d0c60a5cb98d6dd53e5a60c21a407dab01d5c
perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 8c44241221f68cad3108fdf05a9c0ef1ad2c6d54067062250aa8d76f0289eb49
perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 8c44241221f68cad3108fdf05a9c0ef1ad2c6d54067062250aa8d76f0289eb49
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
python-perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c6f65bf1477e547e690a1ad4ba2861c1457de0206ed4144a14e7b4539d3cd5f4
python-perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c6f65bf1477e547e690a1ad4ba2861c1457de0206ed4144a14e7b4539d3cd5f4
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3
i386
kernel-2.6.32-754.3.5.el6.i686.rpm SHA-256: 05fc860cca9c76f8381eb71690c6726b107aaca7bbc6bff7d3537e7067ae512b
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.i686.rpm SHA-256: d852704de5ac16c5d59c064432eb80fa0a9f5dd7331eb57d8ca2b80c4810667e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: ace7d42dcce855f75128cf19bed7f13cc709806248a37061f4682a9fa3a16d68
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: 149c918763cc955c0011358efe5c6b64d5ac8de7e8baf3adbf5b0630d556e098
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.i686.rpm SHA-256: ea3c0de4e6ddfd5870e28987f533e3dcd352dbba079fabb739b05707f82542d2
perf-2.6.32-754.3.5.el6.i686.rpm SHA-256: aef538aae6e31aed86f0c376eae6d0b5585994881981c95bed2280121a89be35
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
python-perf-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3404544b485555dec310fed173fe39da9437a40f3d5666464b1639c86dbb2048
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-754.3.5.el6.src.rpm SHA-256: 704c3f52c5b61895cfb1105703274211bf026e2f70f2bd3efd1e7d77dc55da37
x86_64
kernel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 441430910281697a9f9abcdd9138783c1a4d89a34df01773f2b00ee6395e1a24
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 93c34c0a1808c720eeb3ad7be7527342e23209ab69a299cdccb49a7520210cfe
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: ace7d42dcce855f75128cf19bed7f13cc709806248a37061f4682a9fa3a16d68
kernel-debug-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 1c968856f243a8b9d277edc07ea3cb19ca77c11f9ca21a91082c692a5cdd10fe
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c55ef1cd341d883e087865331d900a47a5972fedbd507cda30b3718310564a1f
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: a66934b45f38daaa712eafff591d0c60a5cb98d6dd53e5a60c21a407dab01d5c
perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 8c44241221f68cad3108fdf05a9c0ef1ad2c6d54067062250aa8d76f0289eb49
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
python-perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c6f65bf1477e547e690a1ad4ba2861c1457de0206ed4144a14e7b4539d3cd5f4
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3
i386
kernel-2.6.32-754.3.5.el6.i686.rpm SHA-256: 05fc860cca9c76f8381eb71690c6726b107aaca7bbc6bff7d3537e7067ae512b
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.i686.rpm SHA-256: d852704de5ac16c5d59c064432eb80fa0a9f5dd7331eb57d8ca2b80c4810667e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: ace7d42dcce855f75128cf19bed7f13cc709806248a37061f4682a9fa3a16d68
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: 149c918763cc955c0011358efe5c6b64d5ac8de7e8baf3adbf5b0630d556e098
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.i686.rpm SHA-256: ea3c0de4e6ddfd5870e28987f533e3dcd352dbba079fabb739b05707f82542d2
perf-2.6.32-754.3.5.el6.i686.rpm SHA-256: aef538aae6e31aed86f0c376eae6d0b5585994881981c95bed2280121a89be35
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
python-perf-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3404544b485555dec310fed173fe39da9437a40f3d5666464b1639c86dbb2048
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25

Red Hat Enterprise Linux Workstation 6

SRPM
kernel-2.6.32-754.3.5.el6.src.rpm SHA-256: 704c3f52c5b61895cfb1105703274211bf026e2f70f2bd3efd1e7d77dc55da37
x86_64
kernel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 441430910281697a9f9abcdd9138783c1a4d89a34df01773f2b00ee6395e1a24
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 93c34c0a1808c720eeb3ad7be7527342e23209ab69a299cdccb49a7520210cfe
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: ace7d42dcce855f75128cf19bed7f13cc709806248a37061f4682a9fa3a16d68
kernel-debug-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 1c968856f243a8b9d277edc07ea3cb19ca77c11f9ca21a91082c692a5cdd10fe
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c55ef1cd341d883e087865331d900a47a5972fedbd507cda30b3718310564a1f
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: a66934b45f38daaa712eafff591d0c60a5cb98d6dd53e5a60c21a407dab01d5c
perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 8c44241221f68cad3108fdf05a9c0ef1ad2c6d54067062250aa8d76f0289eb49
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
python-perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c6f65bf1477e547e690a1ad4ba2861c1457de0206ed4144a14e7b4539d3cd5f4
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3
i386
kernel-2.6.32-754.3.5.el6.i686.rpm SHA-256: 05fc860cca9c76f8381eb71690c6726b107aaca7bbc6bff7d3537e7067ae512b
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.i686.rpm SHA-256: d852704de5ac16c5d59c064432eb80fa0a9f5dd7331eb57d8ca2b80c4810667e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: ace7d42dcce855f75128cf19bed7f13cc709806248a37061f4682a9fa3a16d68
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: 149c918763cc955c0011358efe5c6b64d5ac8de7e8baf3adbf5b0630d556e098
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.i686.rpm SHA-256: ea3c0de4e6ddfd5870e28987f533e3dcd352dbba079fabb739b05707f82542d2
perf-2.6.32-754.3.5.el6.i686.rpm SHA-256: aef538aae6e31aed86f0c376eae6d0b5585994881981c95bed2280121a89be35
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
python-perf-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3404544b485555dec310fed173fe39da9437a40f3d5666464b1639c86dbb2048
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25

Red Hat Enterprise Linux Desktop 6

SRPM
kernel-2.6.32-754.3.5.el6.src.rpm SHA-256: 704c3f52c5b61895cfb1105703274211bf026e2f70f2bd3efd1e7d77dc55da37
x86_64
kernel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 441430910281697a9f9abcdd9138783c1a4d89a34df01773f2b00ee6395e1a24
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 93c34c0a1808c720eeb3ad7be7527342e23209ab69a299cdccb49a7520210cfe
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: ace7d42dcce855f75128cf19bed7f13cc709806248a37061f4682a9fa3a16d68
kernel-debug-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 1c968856f243a8b9d277edc07ea3cb19ca77c11f9ca21a91082c692a5cdd10fe
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c55ef1cd341d883e087865331d900a47a5972fedbd507cda30b3718310564a1f
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: a66934b45f38daaa712eafff591d0c60a5cb98d6dd53e5a60c21a407dab01d5c
perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 8c44241221f68cad3108fdf05a9c0ef1ad2c6d54067062250aa8d76f0289eb49
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
python-perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c6f65bf1477e547e690a1ad4ba2861c1457de0206ed4144a14e7b4539d3cd5f4
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3
i386
kernel-2.6.32-754.3.5.el6.i686.rpm SHA-256: 05fc860cca9c76f8381eb71690c6726b107aaca7bbc6bff7d3537e7067ae512b
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.i686.rpm SHA-256: d852704de5ac16c5d59c064432eb80fa0a9f5dd7331eb57d8ca2b80c4810667e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: ace7d42dcce855f75128cf19bed7f13cc709806248a37061f4682a9fa3a16d68
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: 149c918763cc955c0011358efe5c6b64d5ac8de7e8baf3adbf5b0630d556e098
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.i686.rpm SHA-256: ea3c0de4e6ddfd5870e28987f533e3dcd352dbba079fabb739b05707f82542d2
perf-2.6.32-754.3.5.el6.i686.rpm SHA-256: aef538aae6e31aed86f0c376eae6d0b5585994881981c95bed2280121a89be35
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
python-perf-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3404544b485555dec310fed173fe39da9437a40f3d5666464b1639c86dbb2048
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
kernel-2.6.32-754.3.5.el6.src.rpm SHA-256: 704c3f52c5b61895cfb1105703274211bf026e2f70f2bd3efd1e7d77dc55da37
s390x
kernel-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 67661bcd8a7894faa91cc3bee2bbe96ca607a28720483a04ffd500a5867ee72d
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 1543ef46b1bccf1067f4ef763664f5ef37245c00c46f4ec4b1c46f4f890fffea
kernel-debug-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: c8418810a98167ee7e614ebbaa441f759c5b842241d6621d39d049093d885ef7
kernel-debug-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: c8418810a98167ee7e614ebbaa441f759c5b842241d6621d39d049093d885ef7
kernel-debug-devel-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 037aad5728528d5eefb712d2e6260ba0d24554c7eabb3504d1aed1c35dba1b47
kernel-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: d056ae42d33f4e16ab8451250eb16ac284d9bd2d8eb1036a64dbf0d6748fb7de
kernel-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: d056ae42d33f4e16ab8451250eb16ac284d9bd2d8eb1036a64dbf0d6748fb7de
kernel-debuginfo-common-s390x-2.6.32-754.3.5.el6.s390x.rpm SHA-256: a1284de8d57b841f2cd013174e113e7d409c36e3a1625067819bef52346ced62
kernel-debuginfo-common-s390x-2.6.32-754.3.5.el6.s390x.rpm SHA-256: a1284de8d57b841f2cd013174e113e7d409c36e3a1625067819bef52346ced62
kernel-devel-2.6.32-754.3.5.el6.s390x.rpm SHA-256: cd4a26c0f598494a742450a7d587f9c3aa935541857ca8d24333829eba82e3fb
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 0d3eab68a85bddf151d433a74efbeaf1464a4c847483f4da276b257661fbea02
kernel-kdump-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 90e3c697a7fc52a6fcd3d27f5bf72237a744b1b35e71c98152e2e357ba7f9871
kernel-kdump-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 4b940497c544bfb63584a69e8a5ba8fc3869d885f594989cbbd11f9ddf538e1b
kernel-kdump-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 4b940497c544bfb63584a69e8a5ba8fc3869d885f594989cbbd11f9ddf538e1b
kernel-kdump-devel-2.6.32-754.3.5.el6.s390x.rpm SHA-256: cb48a23262e0f4698e44fc74f566b71804137d5147e03d80b3a2f9e5b5cf667e
perf-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 5549e732d527756523d71da4c6dfa13350f28c3d21cfc30bb53e475d91bba116
perf-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 543d2d50eb7ef90275413f95dac3f0088c22cb4c213b4385d142d86f976024ed
perf-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 543d2d50eb7ef90275413f95dac3f0088c22cb4c213b4385d142d86f976024ed
python-perf-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 36666d09fdc72cce810e5200e7113050389a1f71a722496a9458733e1c23a9d0
python-perf-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 828ad813c3b47879bdb4947d05f885e5fb0af140063e3195029437893ef63fbc
python-perf-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 828ad813c3b47879bdb4947d05f885e5fb0af140063e3195029437893ef63fbc

Red Hat Enterprise Linux for Power, big endian 6

SRPM
kernel-2.6.32-754.3.5.el6.src.rpm SHA-256: 704c3f52c5b61895cfb1105703274211bf026e2f70f2bd3efd1e7d77dc55da37
ppc64
kernel-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: 47bbf75d36edbdeca6f897c961c09ba472329ebf7856a986542e00aa734da91e
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-bootwrapper-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: 2028db32980781295d00365e126ece003cb5dc1e474d7f96e5b0c4d425c31ed8
kernel-debug-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: dbc1f520c98daeaa99a9b97e293ee93e9cf63fc1e0acd919fc209f8833a0585f
kernel-debug-debuginfo-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: b1ca729c3ca9d8f2d3cbd9a5c0b57978649a573774617c42e539f8684f7ec06c
kernel-debug-debuginfo-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: b1ca729c3ca9d8f2d3cbd9a5c0b57978649a573774617c42e539f8684f7ec06c
kernel-debug-devel-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: 205920468498ded2420695c84cac6cd5121a89e9a88f269dec72f2b4f948d2f0
kernel-debuginfo-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: 96413ba12d08fe2679a051e2d6d4b33550e6f8ee316569500d0d9b35acbce183
kernel-debuginfo-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: 96413ba12d08fe2679a051e2d6d4b33550e6f8ee316569500d0d9b35acbce183
kernel-debuginfo-common-ppc64-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: c618c638e0beea52dedc6cba1913bad0f28e78023a3b65df62e9a3d6d1b3c26f
kernel-debuginfo-common-ppc64-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: c618c638e0beea52dedc6cba1913bad0f28e78023a3b65df62e9a3d6d1b3c26f
kernel-devel-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: 027cd5c89e019e8d12bfd16d42bfd69054e87b7ec1b4d2e1bb25684ff293905f
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: d0d01d246ebb27b3f10b681028ff18ec48acde28292afc8e809eb9435abe503f
perf-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: bf897a7a50349d9d3c2ebe3c4cb7e0234d16b3a0ceb4f728b2d308aa53af4bd3
perf-debuginfo-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: ab5ea94bd1872c40bc1ced61a990f27188b2724c1627706fab5115cd1e095cf8
perf-debuginfo-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: ab5ea94bd1872c40bc1ced61a990f27188b2724c1627706fab5115cd1e095cf8
python-perf-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: 75576be1bda3af3006924864678a0d2adf771fd3792d47774e03c52fdc2f9ac0
python-perf-debuginfo-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: adbc993e518e3751f7e01f6a358e2ad0fdce01919be11a0f3dc254444e3eb6f8
python-perf-debuginfo-2.6.32-754.3.5.el6.ppc64.rpm SHA-256: adbc993e518e3751f7e01f6a358e2ad0fdce01919be11a0f3dc254444e3eb6f8

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
kernel-2.6.32-754.3.5.el6.src.rpm SHA-256: 704c3f52c5b61895cfb1105703274211bf026e2f70f2bd3efd1e7d77dc55da37
x86_64
kernel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 441430910281697a9f9abcdd9138783c1a4d89a34df01773f2b00ee6395e1a24
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 93c34c0a1808c720eeb3ad7be7527342e23209ab69a299cdccb49a7520210cfe
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: ace7d42dcce855f75128cf19bed7f13cc709806248a37061f4682a9fa3a16d68
kernel-debug-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 1c968856f243a8b9d277edc07ea3cb19ca77c11f9ca21a91082c692a5cdd10fe
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c55ef1cd341d883e087865331d900a47a5972fedbd507cda30b3718310564a1f
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: a66934b45f38daaa712eafff591d0c60a5cb98d6dd53e5a60c21a407dab01d5c
perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 8c44241221f68cad3108fdf05a9c0ef1ad2c6d54067062250aa8d76f0289eb49
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
python-perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c6f65bf1477e547e690a1ad4ba2861c1457de0206ed4144a14e7b4539d3cd5f4
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-754.3.5.el6.src.rpm SHA-256: 704c3f52c5b61895cfb1105703274211bf026e2f70f2bd3efd1e7d77dc55da37
s390x
kernel-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 67661bcd8a7894faa91cc3bee2bbe96ca607a28720483a04ffd500a5867ee72d
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 1543ef46b1bccf1067f4ef763664f5ef37245c00c46f4ec4b1c46f4f890fffea
kernel-debug-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: c8418810a98167ee7e614ebbaa441f759c5b842241d6621d39d049093d885ef7
kernel-debug-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: c8418810a98167ee7e614ebbaa441f759c5b842241d6621d39d049093d885ef7
kernel-debug-devel-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 037aad5728528d5eefb712d2e6260ba0d24554c7eabb3504d1aed1c35dba1b47
kernel-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: d056ae42d33f4e16ab8451250eb16ac284d9bd2d8eb1036a64dbf0d6748fb7de
kernel-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: d056ae42d33f4e16ab8451250eb16ac284d9bd2d8eb1036a64dbf0d6748fb7de
kernel-debuginfo-common-s390x-2.6.32-754.3.5.el6.s390x.rpm SHA-256: a1284de8d57b841f2cd013174e113e7d409c36e3a1625067819bef52346ced62
kernel-debuginfo-common-s390x-2.6.32-754.3.5.el6.s390x.rpm SHA-256: a1284de8d57b841f2cd013174e113e7d409c36e3a1625067819bef52346ced62
kernel-devel-2.6.32-754.3.5.el6.s390x.rpm SHA-256: cd4a26c0f598494a742450a7d587f9c3aa935541857ca8d24333829eba82e3fb
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 0d3eab68a85bddf151d433a74efbeaf1464a4c847483f4da276b257661fbea02
kernel-kdump-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 90e3c697a7fc52a6fcd3d27f5bf72237a744b1b35e71c98152e2e357ba7f9871
kernel-kdump-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 4b940497c544bfb63584a69e8a5ba8fc3869d885f594989cbbd11f9ddf538e1b
kernel-kdump-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 4b940497c544bfb63584a69e8a5ba8fc3869d885f594989cbbd11f9ddf538e1b
kernel-kdump-devel-2.6.32-754.3.5.el6.s390x.rpm SHA-256: cb48a23262e0f4698e44fc74f566b71804137d5147e03d80b3a2f9e5b5cf667e
perf-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 5549e732d527756523d71da4c6dfa13350f28c3d21cfc30bb53e475d91bba116
perf-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 543d2d50eb7ef90275413f95dac3f0088c22cb4c213b4385d142d86f976024ed
perf-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 543d2d50eb7ef90275413f95dac3f0088c22cb4c213b4385d142d86f976024ed
python-perf-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 36666d09fdc72cce810e5200e7113050389a1f71a722496a9458733e1c23a9d0
python-perf-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 828ad813c3b47879bdb4947d05f885e5fb0af140063e3195029437893ef63fbc
python-perf-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 828ad813c3b47879bdb4947d05f885e5fb0af140063e3195029437893ef63fbc

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-754.3.5.el6.src.rpm SHA-256: 704c3f52c5b61895cfb1105703274211bf026e2f70f2bd3efd1e7d77dc55da37
x86_64
kernel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 441430910281697a9f9abcdd9138783c1a4d89a34df01773f2b00ee6395e1a24
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 93c34c0a1808c720eeb3ad7be7527342e23209ab69a299cdccb49a7520210cfe
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 69aa9fe0558c2f1d236436e1f70376dab36509cfcd709858d69e829a45afd9b1
kernel-debug-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: ace7d42dcce855f75128cf19bed7f13cc709806248a37061f4682a9fa3a16d68
kernel-debug-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 1c968856f243a8b9d277edc07ea3cb19ca77c11f9ca21a91082c692a5cdd10fe
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 25907118b95471652da60696177cdd884f3b39fd77bfd18f49d4575e3755b190
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-debuginfo-common-x86_64-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 20c4e263f78b7c776259652ca023f7f9e14931eadd30142ab0806c827f25ab63
kernel-devel-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c55ef1cd341d883e087865331d900a47a5972fedbd507cda30b3718310564a1f
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: a66934b45f38daaa712eafff591d0c60a5cb98d6dd53e5a60c21a407dab01d5c
perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 8c44241221f68cad3108fdf05a9c0ef1ad2c6d54067062250aa8d76f0289eb49
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: 51e1fc5d3a7f7042203c5c0b56716978c8ad7d078fb7fc22b8c4ce0e08a64a64
python-perf-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: c6f65bf1477e547e690a1ad4ba2861c1457de0206ed4144a14e7b4539d3cd5f4
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3
python-perf-debuginfo-2.6.32-754.3.5.el6.x86_64.rpm SHA-256: acdfd189fb07bf9994c83f7fedf1549acf021a0acf066ed09f7d3c615649fcd3
i386
kernel-2.6.32-754.3.5.el6.i686.rpm SHA-256: 05fc860cca9c76f8381eb71690c6726b107aaca7bbc6bff7d3537e7067ae512b
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.i686.rpm SHA-256: d852704de5ac16c5d59c064432eb80fa0a9f5dd7331eb57d8ca2b80c4810667e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3d169772d3cd32797226cb22a03bee4fe6cb7061719f776fe4128fa0c18aa36e
kernel-debug-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: ace7d42dcce855f75128cf19bed7f13cc709806248a37061f4682a9fa3a16d68
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: ed349cd64fa86e8c585fbc101d4b9e43bd51450baca4043f7d07f1caddac7bcb
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-debuginfo-common-i686-2.6.32-754.3.5.el6.i686.rpm SHA-256: b08e864c3f27886615d79167a832688beda7aca2968c49445c116da38633fbe1
kernel-devel-2.6.32-754.3.5.el6.i686.rpm SHA-256: 149c918763cc955c0011358efe5c6b64d5ac8de7e8baf3adbf5b0630d556e098
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.i686.rpm SHA-256: ea3c0de4e6ddfd5870e28987f533e3dcd352dbba079fabb739b05707f82542d2
perf-2.6.32-754.3.5.el6.i686.rpm SHA-256: aef538aae6e31aed86f0c376eae6d0b5585994881981c95bed2280121a89be35
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 225f4da7046bd0ea896e3a3b4039f93db8a566970b8269bfcfa42ff9f6314f9a
python-perf-2.6.32-754.3.5.el6.i686.rpm SHA-256: 3404544b485555dec310fed173fe39da9437a40f3d5666464b1639c86dbb2048
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25
python-perf-debuginfo-2.6.32-754.3.5.el6.i686.rpm SHA-256: 30df5c200b69ad5b45a98dfe3b176ab6b8f646bb98ce289931200622c4704d25

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-754.3.5.el6.src.rpm SHA-256: 704c3f52c5b61895cfb1105703274211bf026e2f70f2bd3efd1e7d77dc55da37
s390x
kernel-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 67661bcd8a7894faa91cc3bee2bbe96ca607a28720483a04ffd500a5867ee72d
kernel-abi-whitelists-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 1eb679adbea9f3b8d99e2c5db4f9b074de777aa0332487e673bc20c664644fb3
kernel-debug-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 1543ef46b1bccf1067f4ef763664f5ef37245c00c46f4ec4b1c46f4f890fffea
kernel-debug-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: c8418810a98167ee7e614ebbaa441f759c5b842241d6621d39d049093d885ef7
kernel-debug-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: c8418810a98167ee7e614ebbaa441f759c5b842241d6621d39d049093d885ef7
kernel-debug-devel-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 037aad5728528d5eefb712d2e6260ba0d24554c7eabb3504d1aed1c35dba1b47
kernel-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: d056ae42d33f4e16ab8451250eb16ac284d9bd2d8eb1036a64dbf0d6748fb7de
kernel-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: d056ae42d33f4e16ab8451250eb16ac284d9bd2d8eb1036a64dbf0d6748fb7de
kernel-debuginfo-common-s390x-2.6.32-754.3.5.el6.s390x.rpm SHA-256: a1284de8d57b841f2cd013174e113e7d409c36e3a1625067819bef52346ced62
kernel-debuginfo-common-s390x-2.6.32-754.3.5.el6.s390x.rpm SHA-256: a1284de8d57b841f2cd013174e113e7d409c36e3a1625067819bef52346ced62
kernel-devel-2.6.32-754.3.5.el6.s390x.rpm SHA-256: cd4a26c0f598494a742450a7d587f9c3aa935541857ca8d24333829eba82e3fb
kernel-doc-2.6.32-754.3.5.el6.noarch.rpm SHA-256: 561f7c413052c551e31416e10c0043d0ccdfc6d71a138711c6c5f5682a72cd8d
kernel-firmware-2.6.32-754.3.5.el6.noarch.rpm SHA-256: e247b6c0b42b6bcc06d25e59d7a925ceed4165eaa9d2b0c5f192b0275fa43360
kernel-headers-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 0d3eab68a85bddf151d433a74efbeaf1464a4c847483f4da276b257661fbea02
kernel-kdump-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 90e3c697a7fc52a6fcd3d27f5bf72237a744b1b35e71c98152e2e357ba7f9871
kernel-kdump-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 4b940497c544bfb63584a69e8a5ba8fc3869d885f594989cbbd11f9ddf538e1b
kernel-kdump-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 4b940497c544bfb63584a69e8a5ba8fc3869d885f594989cbbd11f9ddf538e1b
kernel-kdump-devel-2.6.32-754.3.5.el6.s390x.rpm SHA-256: cb48a23262e0f4698e44fc74f566b71804137d5147e03d80b3a2f9e5b5cf667e
perf-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 5549e732d527756523d71da4c6dfa13350f28c3d21cfc30bb53e475d91bba116
perf-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 543d2d50eb7ef90275413f95dac3f0088c22cb4c213b4385d142d86f976024ed
perf-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 543d2d50eb7ef90275413f95dac3f0088c22cb4c213b4385d142d86f976024ed
python-perf-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 36666d09fdc72cce810e5200e7113050389a1f71a722496a9458733e1c23a9d0
python-perf-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 828ad813c3b47879bdb4947d05f885e5fb0af140063e3195029437893ef63fbc
python-perf-debuginfo-2.6.32-754.3.5.el6.s390x.rpm SHA-256: 828ad813c3b47879bdb4947d05f885e5fb0af140063e3195029437893ef63fbc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility