Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2164 - Security Advisory
Issued:
2018-07-10
Updated:
2018-07-10

RHSA-2018:2164 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD)
  • kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial of service or other unspecified impact (CVE-2018-10675)
  • Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)
  • kernel: error in exception handling leads to DoS (CVE-2018-8897 regression) (CVE-2018-10872)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639 and Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting CVE-2018-3665.

Bug Fix(es):

  • Previously, microcode updates on 32 and 64-bit AMD and Intel architectures were not synchronized. As a consequence, it was not possible to apply the microcode updates. This fix adds the synchronization to the microcode updates so that processors of the stated architectures receive updates at the same time. As a result, microcode updates are now synchronized. (BZ#1574592)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass
  • BZ - 1575065 - CVE-2018-10675 kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial-of-service or other unspecified impact
  • BZ - 1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore
  • BZ - 1596094 - CVE-2018-10872 kernel: error in exception handling leads to DoS (CVE-2018-8897 regression)

CVEs

  • CVE-2018-3639
  • CVE-2018-3665
  • CVE-2018-10675
  • CVE-2018-10872

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
kernel-2.6.32-754.2.1.el6.src.rpm SHA-256: 5f513c12e1f52742691c7b5106e45e7f49d647a4172ba50a68adbbcb4cd6a6b2
x86_64
kernel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 2384fbdb4adb67a6ad28fc4d1918e4727752ed8af6410b804ffe981e3e37ea75
kernel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 2384fbdb4adb67a6ad28fc4d1918e4727752ed8af6410b804ffe981e3e37ea75
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 5710e1f37c474b9f395c86746cd77e710d0135181330f376bd29d3b0d450d24c
kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 5710e1f37c474b9f395c86746cd77e710d0135181330f376bd29d3b0d450d24c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: df4db36328cd6c55ad6a52ce05bee4de89d80309b7e447cc426c5ba8859f31a7
kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: df4db36328cd6c55ad6a52ce05bee4de89d80309b7e447cc426c5ba8859f31a7
kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 094a8f33aa5d53898d728493014028a97ccdfcbe80c2265326e849c8a48f0e10
kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 094a8f33aa5d53898d728493014028a97ccdfcbe80c2265326e849c8a48f0e10
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: be698e41d95349a305252711a1e60aa062961d1e93aaedd355e374d406914396
kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: be698e41d95349a305252711a1e60aa062961d1e93aaedd355e374d406914396
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: a044b289875ffea1a1a7783f83080b981ade124ae9189e9b64e92b0a15c33778
kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: a044b289875ffea1a1a7783f83080b981ade124ae9189e9b64e92b0a15c33778
perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 644f123b8e786c44079f27f6e8dc8fe70d10fc742ecaddcae1b2bc8be9592380
perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 644f123b8e786c44079f27f6e8dc8fe70d10fc742ecaddcae1b2bc8be9592380
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
python-perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: b662b1816bd940bef44dc8f8b86ff57a67d4dc3a14236c44ee374b8d2198aced
python-perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: b662b1816bd940bef44dc8f8b86ff57a67d4dc3a14236c44ee374b8d2198aced
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c
i386
kernel-2.6.32-754.2.1.el6.i686.rpm SHA-256: c6363da0a8f34477abf506941aa2e06740f74674f3f5ba45fd796fdf383f9a36
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.i686.rpm SHA-256: 3f3c5d0e6cb719ae8ca27e0a232c98d3434d46ea4bc7249a2e96e0aeed2427e1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: df4db36328cd6c55ad6a52ce05bee4de89d80309b7e447cc426c5ba8859f31a7
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: a3eebd57460ea7ecb0cd95f0766df1371cbfe884bd050f1b52df876e5f20a10f
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9bc74fb07e58c17f07955c9673c570c5302bb18b8356f3b450336662102e2573
perf-2.6.32-754.2.1.el6.i686.rpm SHA-256: 3c519eea314548804bc360083281f72b5f3fbfd18f7cc3402355a1db51b7a8ab
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
python-perf-2.6.32-754.2.1.el6.i686.rpm SHA-256: 6e1d1cff5441d54aad1cc9936302ec0bdda3020203a58d732cd396e9e903aff7
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
kernel-2.6.32-754.2.1.el6.src.rpm SHA-256: 5f513c12e1f52742691c7b5106e45e7f49d647a4172ba50a68adbbcb4cd6a6b2
x86_64
kernel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 2384fbdb4adb67a6ad28fc4d1918e4727752ed8af6410b804ffe981e3e37ea75
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 5710e1f37c474b9f395c86746cd77e710d0135181330f376bd29d3b0d450d24c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: df4db36328cd6c55ad6a52ce05bee4de89d80309b7e447cc426c5ba8859f31a7
kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 094a8f33aa5d53898d728493014028a97ccdfcbe80c2265326e849c8a48f0e10
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: be698e41d95349a305252711a1e60aa062961d1e93aaedd355e374d406914396
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: a044b289875ffea1a1a7783f83080b981ade124ae9189e9b64e92b0a15c33778
perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 644f123b8e786c44079f27f6e8dc8fe70d10fc742ecaddcae1b2bc8be9592380
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
python-perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: b662b1816bd940bef44dc8f8b86ff57a67d4dc3a14236c44ee374b8d2198aced
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c
i386
kernel-2.6.32-754.2.1.el6.i686.rpm SHA-256: c6363da0a8f34477abf506941aa2e06740f74674f3f5ba45fd796fdf383f9a36
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.i686.rpm SHA-256: 3f3c5d0e6cb719ae8ca27e0a232c98d3434d46ea4bc7249a2e96e0aeed2427e1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: df4db36328cd6c55ad6a52ce05bee4de89d80309b7e447cc426c5ba8859f31a7
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: a3eebd57460ea7ecb0cd95f0766df1371cbfe884bd050f1b52df876e5f20a10f
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9bc74fb07e58c17f07955c9673c570c5302bb18b8356f3b450336662102e2573
perf-2.6.32-754.2.1.el6.i686.rpm SHA-256: 3c519eea314548804bc360083281f72b5f3fbfd18f7cc3402355a1db51b7a8ab
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
python-perf-2.6.32-754.2.1.el6.i686.rpm SHA-256: 6e1d1cff5441d54aad1cc9936302ec0bdda3020203a58d732cd396e9e903aff7
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48

Red Hat Enterprise Linux Workstation 6

SRPM
kernel-2.6.32-754.2.1.el6.src.rpm SHA-256: 5f513c12e1f52742691c7b5106e45e7f49d647a4172ba50a68adbbcb4cd6a6b2
x86_64
kernel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 2384fbdb4adb67a6ad28fc4d1918e4727752ed8af6410b804ffe981e3e37ea75
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 5710e1f37c474b9f395c86746cd77e710d0135181330f376bd29d3b0d450d24c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: df4db36328cd6c55ad6a52ce05bee4de89d80309b7e447cc426c5ba8859f31a7
kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 094a8f33aa5d53898d728493014028a97ccdfcbe80c2265326e849c8a48f0e10
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: be698e41d95349a305252711a1e60aa062961d1e93aaedd355e374d406914396
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: a044b289875ffea1a1a7783f83080b981ade124ae9189e9b64e92b0a15c33778
perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 644f123b8e786c44079f27f6e8dc8fe70d10fc742ecaddcae1b2bc8be9592380
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
python-perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: b662b1816bd940bef44dc8f8b86ff57a67d4dc3a14236c44ee374b8d2198aced
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c
i386
kernel-2.6.32-754.2.1.el6.i686.rpm SHA-256: c6363da0a8f34477abf506941aa2e06740f74674f3f5ba45fd796fdf383f9a36
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.i686.rpm SHA-256: 3f3c5d0e6cb719ae8ca27e0a232c98d3434d46ea4bc7249a2e96e0aeed2427e1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: df4db36328cd6c55ad6a52ce05bee4de89d80309b7e447cc426c5ba8859f31a7
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: a3eebd57460ea7ecb0cd95f0766df1371cbfe884bd050f1b52df876e5f20a10f
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9bc74fb07e58c17f07955c9673c570c5302bb18b8356f3b450336662102e2573
perf-2.6.32-754.2.1.el6.i686.rpm SHA-256: 3c519eea314548804bc360083281f72b5f3fbfd18f7cc3402355a1db51b7a8ab
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
python-perf-2.6.32-754.2.1.el6.i686.rpm SHA-256: 6e1d1cff5441d54aad1cc9936302ec0bdda3020203a58d732cd396e9e903aff7
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48

Red Hat Enterprise Linux Desktop 6

SRPM
kernel-2.6.32-754.2.1.el6.src.rpm SHA-256: 5f513c12e1f52742691c7b5106e45e7f49d647a4172ba50a68adbbcb4cd6a6b2
x86_64
kernel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 2384fbdb4adb67a6ad28fc4d1918e4727752ed8af6410b804ffe981e3e37ea75
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 5710e1f37c474b9f395c86746cd77e710d0135181330f376bd29d3b0d450d24c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: df4db36328cd6c55ad6a52ce05bee4de89d80309b7e447cc426c5ba8859f31a7
kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 094a8f33aa5d53898d728493014028a97ccdfcbe80c2265326e849c8a48f0e10
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: be698e41d95349a305252711a1e60aa062961d1e93aaedd355e374d406914396
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: a044b289875ffea1a1a7783f83080b981ade124ae9189e9b64e92b0a15c33778
perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 644f123b8e786c44079f27f6e8dc8fe70d10fc742ecaddcae1b2bc8be9592380
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
python-perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: b662b1816bd940bef44dc8f8b86ff57a67d4dc3a14236c44ee374b8d2198aced
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c
i386
kernel-2.6.32-754.2.1.el6.i686.rpm SHA-256: c6363da0a8f34477abf506941aa2e06740f74674f3f5ba45fd796fdf383f9a36
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.i686.rpm SHA-256: 3f3c5d0e6cb719ae8ca27e0a232c98d3434d46ea4bc7249a2e96e0aeed2427e1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: df4db36328cd6c55ad6a52ce05bee4de89d80309b7e447cc426c5ba8859f31a7
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: a3eebd57460ea7ecb0cd95f0766df1371cbfe884bd050f1b52df876e5f20a10f
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9bc74fb07e58c17f07955c9673c570c5302bb18b8356f3b450336662102e2573
perf-2.6.32-754.2.1.el6.i686.rpm SHA-256: 3c519eea314548804bc360083281f72b5f3fbfd18f7cc3402355a1db51b7a8ab
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
python-perf-2.6.32-754.2.1.el6.i686.rpm SHA-256: 6e1d1cff5441d54aad1cc9936302ec0bdda3020203a58d732cd396e9e903aff7
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
kernel-2.6.32-754.2.1.el6.src.rpm SHA-256: 5f513c12e1f52742691c7b5106e45e7f49d647a4172ba50a68adbbcb4cd6a6b2
s390x
kernel-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 308ee88a632cb5e54c36cfd3512a0688a2dc7001c1a7fa1be4d423ba8dd5a0ef
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 55ef174d662fcb9e597ea094d310a6ce1f3705858e7e3cfd1b4180b916caa8db
kernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 57e8ea3d8bdcd38a4b48eba13703e367db1f9fd94b91f7b8b55f735524765bab
kernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 57e8ea3d8bdcd38a4b48eba13703e367db1f9fd94b91f7b8b55f735524765bab
kernel-debug-devel-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 78ffe07e94464ba2119eb234b69f2b3c1d0ff0a476f83d7ace17ebd9c7ac1a96
kernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 6e4c11ab1eb05cbc40f3be90c1f21ade497ecdbd5933fa40adcc46161ec9e37f
kernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 6e4c11ab1eb05cbc40f3be90c1f21ade497ecdbd5933fa40adcc46161ec9e37f
kernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm SHA-256: b7a9befb9a4daf1a88ab883606e58bfbc94d7ed4d5b2dd478c2499f2f1dd845d
kernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm SHA-256: b7a9befb9a4daf1a88ab883606e58bfbc94d7ed4d5b2dd478c2499f2f1dd845d
kernel-devel-2.6.32-754.2.1.el6.s390x.rpm SHA-256: c7ffd0a099792548fb117de9ea9ad0f47b1efc0233b7479d58dd6275c9495b6a
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.s390x.rpm SHA-256: a499655db9edefd73329705165cbb44793f0eca606d8df5198c3836eb175c738
kernel-kdump-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 37811992b9fe4db94ddaa14700d9a892b1adfbe7af6cda31b18805591bd2392f
kernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 44e32db0920924128984235cbd4d8659d1a6aef8168ce4a0f183b6edf6979903
kernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 44e32db0920924128984235cbd4d8659d1a6aef8168ce4a0f183b6edf6979903
kernel-kdump-devel-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 4d6b9ac8f6e684d1cfec7e43275bdfd6e76a089e59e4b485762ef17b1ad0ed51
perf-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 5d9fa89f3ed879bc4f96acf1537ceffa6cc839d7f38f72722a1858aa30d49e68
perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 863920c294b6db74753fbe33613f787c907abfd1bda2e46e73764a3a0c100244
perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 863920c294b6db74753fbe33613f787c907abfd1bda2e46e73764a3a0c100244
python-perf-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 18cd9586b3f6b0839300ddd4031798805328d21f016480008abdf212d0fedabc
python-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 551d1e73448c0babae26e0299044d9b740c79d4815dd2ad47bf77cce426b419c
python-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 551d1e73448c0babae26e0299044d9b740c79d4815dd2ad47bf77cce426b419c

Red Hat Enterprise Linux for Power, big endian 6

SRPM
kernel-2.6.32-754.2.1.el6.src.rpm SHA-256: 5f513c12e1f52742691c7b5106e45e7f49d647a4172ba50a68adbbcb4cd6a6b2
ppc64
kernel-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: 43ef61fb8f3c2257feffbaac128389b3a61c4337913147269d96756a555cd0d1
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-bootwrapper-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: 09dad996b9027c63dc1815757dedb5cbd6d740cf8d74720efd2eabcf29c00a49
kernel-debug-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: 3aff411bde88dceb2e310d24b53efd61dff50f1d7125060accd82a17e819b13d
kernel-debug-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: 8062de924a0f587a7a5bcc65c111f6626fe6fbf37ceab09662a8b490811cc85b
kernel-debug-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: 8062de924a0f587a7a5bcc65c111f6626fe6fbf37ceab09662a8b490811cc85b
kernel-debug-devel-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: a09d9eac00828ab23cf6a6a0110e06982d015a5f0d63e0ac306f435673e0f020
kernel-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: ceabc13fbbf4ac3fe213c4bbd66f136aff92273105089d8233d8a16db8b7eefb
kernel-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: ceabc13fbbf4ac3fe213c4bbd66f136aff92273105089d8233d8a16db8b7eefb
kernel-debuginfo-common-ppc64-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: 4e50fcdb09e90e510c058a7d5adb4f4e73759c34347fb4690c866565dc503629
kernel-debuginfo-common-ppc64-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: 4e50fcdb09e90e510c058a7d5adb4f4e73759c34347fb4690c866565dc503629
kernel-devel-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: ebb90eff2442c224350af09b7579bc8ea6687c44dd9abf8465b95628767185de
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: 0f8a16f28b9f92f4d8b172272bad5dd7d3a76990bc7702cfd90e46b45703b03a
perf-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: f28765df3b43c05f4d2f4c974c001d29394b6450f646ae78576698de7ec21986
perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: a8dfa5b8796c398489ee762cf3b8a96a0c92bc14aad665f2316fb0676c002031
perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: a8dfa5b8796c398489ee762cf3b8a96a0c92bc14aad665f2316fb0676c002031
python-perf-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: 9ad9bab3c7c9cdc0f642fe4847c2d06e064a2fac48d1b7f701e29f4489afe27d
python-perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: cc9ca13a987425c278500b45b19144ba8df1c1890cbe49fa53c2fb1d7a88e2e9
python-perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm SHA-256: cc9ca13a987425c278500b45b19144ba8df1c1890cbe49fa53c2fb1d7a88e2e9

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
kernel-2.6.32-754.2.1.el6.src.rpm SHA-256: 5f513c12e1f52742691c7b5106e45e7f49d647a4172ba50a68adbbcb4cd6a6b2
x86_64
kernel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 2384fbdb4adb67a6ad28fc4d1918e4727752ed8af6410b804ffe981e3e37ea75
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 5710e1f37c474b9f395c86746cd77e710d0135181330f376bd29d3b0d450d24c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: df4db36328cd6c55ad6a52ce05bee4de89d80309b7e447cc426c5ba8859f31a7
kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 094a8f33aa5d53898d728493014028a97ccdfcbe80c2265326e849c8a48f0e10
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: be698e41d95349a305252711a1e60aa062961d1e93aaedd355e374d406914396
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: a044b289875ffea1a1a7783f83080b981ade124ae9189e9b64e92b0a15c33778
perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 644f123b8e786c44079f27f6e8dc8fe70d10fc742ecaddcae1b2bc8be9592380
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
python-perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: b662b1816bd940bef44dc8f8b86ff57a67d4dc3a14236c44ee374b8d2198aced
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
kernel-2.6.32-754.2.1.el6.src.rpm SHA-256: 5f513c12e1f52742691c7b5106e45e7f49d647a4172ba50a68adbbcb4cd6a6b2
s390x
kernel-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 308ee88a632cb5e54c36cfd3512a0688a2dc7001c1a7fa1be4d423ba8dd5a0ef
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 55ef174d662fcb9e597ea094d310a6ce1f3705858e7e3cfd1b4180b916caa8db
kernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 57e8ea3d8bdcd38a4b48eba13703e367db1f9fd94b91f7b8b55f735524765bab
kernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 57e8ea3d8bdcd38a4b48eba13703e367db1f9fd94b91f7b8b55f735524765bab
kernel-debug-devel-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 78ffe07e94464ba2119eb234b69f2b3c1d0ff0a476f83d7ace17ebd9c7ac1a96
kernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 6e4c11ab1eb05cbc40f3be90c1f21ade497ecdbd5933fa40adcc46161ec9e37f
kernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 6e4c11ab1eb05cbc40f3be90c1f21ade497ecdbd5933fa40adcc46161ec9e37f
kernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm SHA-256: b7a9befb9a4daf1a88ab883606e58bfbc94d7ed4d5b2dd478c2499f2f1dd845d
kernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm SHA-256: b7a9befb9a4daf1a88ab883606e58bfbc94d7ed4d5b2dd478c2499f2f1dd845d
kernel-devel-2.6.32-754.2.1.el6.s390x.rpm SHA-256: c7ffd0a099792548fb117de9ea9ad0f47b1efc0233b7479d58dd6275c9495b6a
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.s390x.rpm SHA-256: a499655db9edefd73329705165cbb44793f0eca606d8df5198c3836eb175c738
kernel-kdump-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 37811992b9fe4db94ddaa14700d9a892b1adfbe7af6cda31b18805591bd2392f
kernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 44e32db0920924128984235cbd4d8659d1a6aef8168ce4a0f183b6edf6979903
kernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 44e32db0920924128984235cbd4d8659d1a6aef8168ce4a0f183b6edf6979903
kernel-kdump-devel-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 4d6b9ac8f6e684d1cfec7e43275bdfd6e76a089e59e4b485762ef17b1ad0ed51
perf-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 5d9fa89f3ed879bc4f96acf1537ceffa6cc839d7f38f72722a1858aa30d49e68
perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 863920c294b6db74753fbe33613f787c907abfd1bda2e46e73764a3a0c100244
perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 863920c294b6db74753fbe33613f787c907abfd1bda2e46e73764a3a0c100244
python-perf-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 18cd9586b3f6b0839300ddd4031798805328d21f016480008abdf212d0fedabc
python-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 551d1e73448c0babae26e0299044d9b740c79d4815dd2ad47bf77cce426b419c
python-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 551d1e73448c0babae26e0299044d9b740c79d4815dd2ad47bf77cce426b419c

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
kernel-2.6.32-754.2.1.el6.src.rpm SHA-256: 5f513c12e1f52742691c7b5106e45e7f49d647a4172ba50a68adbbcb4cd6a6b2
x86_64
kernel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 2384fbdb4adb67a6ad28fc4d1918e4727752ed8af6410b804ffe981e3e37ea75
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 5710e1f37c474b9f395c86746cd77e710d0135181330f376bd29d3b0d450d24c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 1b699c438e80cd1ecd552cedaa1cf842df6fb102ae989e4203804bfffb07777c
kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: df4db36328cd6c55ad6a52ce05bee4de89d80309b7e447cc426c5ba8859f31a7
kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 094a8f33aa5d53898d728493014028a97ccdfcbe80c2265326e849c8a48f0e10
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ddead995bb85c3ff88439a9a4b3314d878eb56b8b3682c74821cc2e8a96bdbf6
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: effdd117f9f060aa5163879c4394e4e12a0d6b135428b246cbbd713e12ccfa3d
kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: be698e41d95349a305252711a1e60aa062961d1e93aaedd355e374d406914396
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: a044b289875ffea1a1a7783f83080b981ade124ae9189e9b64e92b0a15c33778
perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 644f123b8e786c44079f27f6e8dc8fe70d10fc742ecaddcae1b2bc8be9592380
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: ba46b0e53c750ac284f8e462c8338780600a4d44e6f52e0ae3a9d61f2f50bc01
python-perf-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: b662b1816bd940bef44dc8f8b86ff57a67d4dc3a14236c44ee374b8d2198aced
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c
python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm SHA-256: 6de371d038c6d52a104ebcb17095489406df6864e3c934770294ff900df2ea9c
i386
kernel-2.6.32-754.2.1.el6.i686.rpm SHA-256: c6363da0a8f34477abf506941aa2e06740f74674f3f5ba45fd796fdf383f9a36
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.i686.rpm SHA-256: 3f3c5d0e6cb719ae8ca27e0a232c98d3434d46ea4bc7249a2e96e0aeed2427e1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: a1e2af5cfde30550f6ec30d71d73751e796b5889e6253e36dc9384fbc8a347f1
kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: df4db36328cd6c55ad6a52ce05bee4de89d80309b7e447cc426c5ba8859f31a7
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9ff1429100d80c3ac0a5bfffda67c59f217aea5625dc5e63aedee29c2a7d2140
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm SHA-256: affef53c0f4491fd3919cfd5e4eac0688bab2c74132dbb57f3c46b40e3c5720f
kernel-devel-2.6.32-754.2.1.el6.i686.rpm SHA-256: a3eebd57460ea7ecb0cd95f0766df1371cbfe884bd050f1b52df876e5f20a10f
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.i686.rpm SHA-256: 9bc74fb07e58c17f07955c9673c570c5302bb18b8356f3b450336662102e2573
perf-2.6.32-754.2.1.el6.i686.rpm SHA-256: 3c519eea314548804bc360083281f72b5f3fbfd18f7cc3402355a1db51b7a8ab
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: c08f1ee5b4f70c55718798b63b65796efd43d2de84de6e3ecee71c4d4b2ddb07
python-perf-2.6.32-754.2.1.el6.i686.rpm SHA-256: 6e1d1cff5441d54aad1cc9936302ec0bdda3020203a58d732cd396e9e903aff7
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48
python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm SHA-256: 1f9e8a612df8115abfe738649656e3a5b56012c4726f987514ee3f86c7f13b48

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
kernel-2.6.32-754.2.1.el6.src.rpm SHA-256: 5f513c12e1f52742691c7b5106e45e7f49d647a4172ba50a68adbbcb4cd6a6b2
s390x
kernel-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 308ee88a632cb5e54c36cfd3512a0688a2dc7001c1a7fa1be4d423ba8dd5a0ef
kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm SHA-256: ee6b48cb48563d9ed79bf57c4c464984457587b7ceef28897b288f062d84d7e2
kernel-debug-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 55ef174d662fcb9e597ea094d310a6ce1f3705858e7e3cfd1b4180b916caa8db
kernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 57e8ea3d8bdcd38a4b48eba13703e367db1f9fd94b91f7b8b55f735524765bab
kernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 57e8ea3d8bdcd38a4b48eba13703e367db1f9fd94b91f7b8b55f735524765bab
kernel-debug-devel-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 78ffe07e94464ba2119eb234b69f2b3c1d0ff0a476f83d7ace17ebd9c7ac1a96
kernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 6e4c11ab1eb05cbc40f3be90c1f21ade497ecdbd5933fa40adcc46161ec9e37f
kernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 6e4c11ab1eb05cbc40f3be90c1f21ade497ecdbd5933fa40adcc46161ec9e37f
kernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm SHA-256: b7a9befb9a4daf1a88ab883606e58bfbc94d7ed4d5b2dd478c2499f2f1dd845d
kernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm SHA-256: b7a9befb9a4daf1a88ab883606e58bfbc94d7ed4d5b2dd478c2499f2f1dd845d
kernel-devel-2.6.32-754.2.1.el6.s390x.rpm SHA-256: c7ffd0a099792548fb117de9ea9ad0f47b1efc0233b7479d58dd6275c9495b6a
kernel-doc-2.6.32-754.2.1.el6.noarch.rpm SHA-256: cb195207d79ca0a818c87bb372f878f425161f94c12336a47627405caf41be4d
kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm SHA-256: e5a1c7f52bc7af7e8821485e0cc2329daa9b8e4dde9dfbbf8fc600bec25e231f
kernel-headers-2.6.32-754.2.1.el6.s390x.rpm SHA-256: a499655db9edefd73329705165cbb44793f0eca606d8df5198c3836eb175c738
kernel-kdump-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 37811992b9fe4db94ddaa14700d9a892b1adfbe7af6cda31b18805591bd2392f
kernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 44e32db0920924128984235cbd4d8659d1a6aef8168ce4a0f183b6edf6979903
kernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 44e32db0920924128984235cbd4d8659d1a6aef8168ce4a0f183b6edf6979903
kernel-kdump-devel-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 4d6b9ac8f6e684d1cfec7e43275bdfd6e76a089e59e4b485762ef17b1ad0ed51
perf-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 5d9fa89f3ed879bc4f96acf1537ceffa6cc839d7f38f72722a1858aa30d49e68
perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 863920c294b6db74753fbe33613f787c907abfd1bda2e46e73764a3a0c100244
perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 863920c294b6db74753fbe33613f787c907abfd1bda2e46e73764a3a0c100244
python-perf-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 18cd9586b3f6b0839300ddd4031798805328d21f016480008abdf212d0fedabc
python-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 551d1e73448c0babae26e0299044d9b740c79d4815dd2ad47bf77cce426b419c
python-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm SHA-256: 551d1e73448c0babae26e0299044d9b740c79d4815dd2ad47bf77cce426b419c

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility