Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:0094 - Security Advisory
Issued:
2018-01-16
Updated:
2018-01-16

RHSA-2018:0094 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: linux-firmware security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions, and Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

This update supersedes microcode provided by Red Hat with the CVE-2017-5715 (“Spectre”) CPU branch injection vulnerability mitigation. (Historically, Red Hat has provided updated microcode, developed by our microprocessor partners, as a customer convenience.) Further testing has uncovered problems with the microcode provided along with the “Spectre” mitigation that could lead to system instabilities. As a result, Red Hat is providing an microcode update that reverts to the last known good microcode version dated before 03 January 2018. Red Hat strongly recommends that customers contact their hardware provider for the latest microcode updates.

IMPORTANT: Customers using Intel Skylake-, Broadwell-, and Haswell-based platforms must obtain and install updated microcode from their hardware vendor immediately. The "Spectre" mitigation requires both an updated kernel from Red Hat and updated microcode from your hardware vendor.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.4 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

CVEs

(none)

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/speculativeexecution
  • https://access.redhat.com/security/cve/CVE-2017-5715
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.4

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm SHA-256: 971b6dc123ab9e7545ff008485e48bcc9be263e8af6985eb99ecec3002d250ae
x86_64
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: 483819f4795f9e5c1485bbfd59a98f7aef1f0f3514e202a8702a2cd869327d83
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: d245b294bfa070304bd119216f6ed31f495cd0f03fdef1d56539a508691e4c51
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 69db49f984d3280edee9203add8434cd6dcc0d80ecaf98186b50a5f028eb55e2
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: b1c68a74aa3445825d3814f65acbdc20975d2560edc8035e1ff711db576f2e57
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: a339a2d35f4e377800749f244f04cc3aa435b1c7466803092deb86eac97c4036
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 0b590d4abc136abbd78854e63b3dadf593dc2235176b29234714a6ec76264915
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: 90b12b83f6e7a7f9853091ac8b5421f2bb5c57b0dcc552c4aeac16ba9afdf601
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm SHA-256: cdf26187db489169c95440771ee12c9f18a64809fea3f450c3fc918eba9d94e9
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm SHA-256: 893ebbb4bedbb9cab1710d7061526739bd3ade2d46d01d3ce0377137a6990c65
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm SHA-256: 1f0ec64f208e9997498c9d517a3c896d388d0e20754de8a14115b7433c698c75
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm SHA-256: 6ff70336f723a02a1a212f7c77764d38a0839db7c229658ed16aef11a35405e3
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm SHA-256: 0e07a24f508207e1395bb6a6115eb500bea2219c97b63fbb47d998d980b33690
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm SHA-256: 542714d07b48a41f8ec74939f409469597c8603f62b24c261ba15716e6dbd938
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm SHA-256: 9c5bfa56852d9abb59f3148bec42ad4f3717cdf55e23e03b186449a629a663e9
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm SHA-256: 5be051e5f2a58c1f943adb202a84f24824bd826782ce651b1f0f8a4ec23c3ff4
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: ece1373209a35b8326a4da505d581589bd99048f3f9c51eba6119d0163953d82
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: d10de58415cce83420cb6ecc983cdf8af1fc92f2f840b2e77cba2b466ca7c7fb
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm SHA-256: e68eca0d7efa0acec750edeb76b869b05470331eb207fabebb1845f0599be83a

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux Server - AUS 7.2

SRPM
linux-firmware-20150904-45.git6ebf5d5.el7_2.src.rpm SHA-256: b77c1ec7417269e32721a2bae33a1f91dd396a643d1a2d32e1977aba78534d13
x86_64
iwl100-firmware-39.31.5.1-45.el7_2.noarch.rpm SHA-256: 2fd8c558b9d692a027964cfb2432ea0dcf2df69a30ae3f3b2a11207ad1a15ef1
iwl1000-firmware-39.31.5.1-45.el7_2.noarch.rpm SHA-256: 65540ede3a1e5028c1633804d3a7630cfdd72158dbc971ec8003d1ad514cb41b
iwl105-firmware-18.168.6.1-45.el7_2.noarch.rpm SHA-256: 76fd30b0644446ab4be7a6dae6e4d300dd4ab960f64f6a57943f32a1480e2b90
iwl135-firmware-18.168.6.1-45.el7_2.noarch.rpm SHA-256: d39307fada8c4cf6fc7749392a02e468595015ddcbdec4f0f755e25b247a8a42
iwl2000-firmware-18.168.6.1-45.el7_2.noarch.rpm SHA-256: 86bc6fa16acdf05d5debe397be3c6f1b9726cf30ca14c8a8a171e99f0f326434
iwl2030-firmware-18.168.6.1-45.el7_2.noarch.rpm SHA-256: 296699a6acf64635a948ec01e4d04334175f31279a8c1f9573a8b329df1d5490
iwl3160-firmware-22.0.7.0-45.el7_2.noarch.rpm SHA-256: 249e073fd89e5ea58383298b85fba3c94ac8c7e64d703139a55a196edcd54a17
iwl3945-firmware-15.32.2.9-45.el7_2.noarch.rpm SHA-256: 11a383bec6f40fe854d80bc90b9060b7fc6c397531272826d8e6f4ae0397dc38
iwl4965-firmware-228.61.2.24-45.el7_2.noarch.rpm SHA-256: ada6f9940173dafe4f318ce6e33c86c8854874cc66dcca2a16fecc79e1f87b10
iwl5000-firmware-8.83.5.1_1-45.el7_2.noarch.rpm SHA-256: 740331e4fb59ca8eb85fc10a903f26296523d511d6efc982a24e22c2ca66f94f
iwl5150-firmware-8.24.2.2-45.el7_2.noarch.rpm SHA-256: 7d4a8719013a735753320bd7c2b407ddc92eb206068547ce85ca93152c91ebdb
iwl6000-firmware-9.221.4.1-45.el7_2.noarch.rpm SHA-256: 3b7858b5689b8113c37de4c07ebd6a87559010ca13c80c8f4698779d11ffe582
iwl6000g2a-firmware-17.168.5.3-45.el7_2.noarch.rpm SHA-256: 3457afed49b6262bc481efcf546b4a093526acd62ec7489bd6f971c347518ff9
iwl6000g2b-firmware-17.168.5.2-45.el7_2.noarch.rpm SHA-256: 8b9b563a07c2cc2ee39f9fa284002efa58d7bb26881a45d258e3c0212ae2fa3e
iwl6050-firmware-41.28.5.1-45.el7_2.noarch.rpm SHA-256: a3f26eda2c8e295ac054f40bab8f5a7c110eeef4968619cf0ff2bcddcb888960
iwl7260-firmware-22.0.7.0-45.el7_2.noarch.rpm SHA-256: 57cf2639628677264582fb207102b3b1c1d4acc41cec1266cc4b3dbfec81bbfb
iwl7265-firmware-22.0.7.0-45.el7_2.noarch.rpm SHA-256: fbaaae335b42e7a04111977d992c9341a01b5973f7cda2fae7165753bc0f02af
linux-firmware-20150904-45.git6ebf5d5.el7_2.noarch.rpm SHA-256: 45fe9bab67b98bc797c4a9995dabcc3bc5b514d9bceb5e0ad0263de983cc1c0d

Red Hat Enterprise Linux Workstation 7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux Desktop 7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
s390x
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
s390x
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
s390x
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
s390x
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.4

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
s390x
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm SHA-256: 971b6dc123ab9e7545ff008485e48bcc9be263e8af6985eb99ecec3002d250ae
s390x
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: 483819f4795f9e5c1485bbfd59a98f7aef1f0f3514e202a8702a2cd869327d83
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: d245b294bfa070304bd119216f6ed31f495cd0f03fdef1d56539a508691e4c51
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 69db49f984d3280edee9203add8434cd6dcc0d80ecaf98186b50a5f028eb55e2
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: b1c68a74aa3445825d3814f65acbdc20975d2560edc8035e1ff711db576f2e57
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: a339a2d35f4e377800749f244f04cc3aa435b1c7466803092deb86eac97c4036
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 0b590d4abc136abbd78854e63b3dadf593dc2235176b29234714a6ec76264915
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: 90b12b83f6e7a7f9853091ac8b5421f2bb5c57b0dcc552c4aeac16ba9afdf601
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm SHA-256: cdf26187db489169c95440771ee12c9f18a64809fea3f450c3fc918eba9d94e9
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm SHA-256: 893ebbb4bedbb9cab1710d7061526739bd3ade2d46d01d3ce0377137a6990c65
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm SHA-256: 1f0ec64f208e9997498c9d517a3c896d388d0e20754de8a14115b7433c698c75
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm SHA-256: 6ff70336f723a02a1a212f7c77764d38a0839db7c229658ed16aef11a35405e3
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm SHA-256: 0e07a24f508207e1395bb6a6115eb500bea2219c97b63fbb47d998d980b33690
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm SHA-256: 542714d07b48a41f8ec74939f409469597c8603f62b24c261ba15716e6dbd938
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm SHA-256: 9c5bfa56852d9abb59f3148bec42ad4f3717cdf55e23e03b186449a629a663e9
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm SHA-256: 5be051e5f2a58c1f943adb202a84f24824bd826782ce651b1f0f8a4ec23c3ff4
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: ece1373209a35b8326a4da505d581589bd99048f3f9c51eba6119d0163953d82
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: d10de58415cce83420cb6ecc983cdf8af1fc92f2f840b2e77cba2b466ca7c7fb
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm SHA-256: e68eca0d7efa0acec750edeb76b869b05470331eb207fabebb1845f0599be83a

Red Hat Enterprise Linux for Power, big endian 7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.4

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm SHA-256: 971b6dc123ab9e7545ff008485e48bcc9be263e8af6985eb99ecec3002d250ae
ppc64
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: 483819f4795f9e5c1485bbfd59a98f7aef1f0f3514e202a8702a2cd869327d83
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: d245b294bfa070304bd119216f6ed31f495cd0f03fdef1d56539a508691e4c51
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 69db49f984d3280edee9203add8434cd6dcc0d80ecaf98186b50a5f028eb55e2
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: b1c68a74aa3445825d3814f65acbdc20975d2560edc8035e1ff711db576f2e57
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: a339a2d35f4e377800749f244f04cc3aa435b1c7466803092deb86eac97c4036
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 0b590d4abc136abbd78854e63b3dadf593dc2235176b29234714a6ec76264915
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: 90b12b83f6e7a7f9853091ac8b5421f2bb5c57b0dcc552c4aeac16ba9afdf601
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm SHA-256: cdf26187db489169c95440771ee12c9f18a64809fea3f450c3fc918eba9d94e9
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm SHA-256: 893ebbb4bedbb9cab1710d7061526739bd3ade2d46d01d3ce0377137a6990c65
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm SHA-256: 1f0ec64f208e9997498c9d517a3c896d388d0e20754de8a14115b7433c698c75
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm SHA-256: 6ff70336f723a02a1a212f7c77764d38a0839db7c229658ed16aef11a35405e3
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm SHA-256: 0e07a24f508207e1395bb6a6115eb500bea2219c97b63fbb47d998d980b33690
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm SHA-256: 542714d07b48a41f8ec74939f409469597c8603f62b24c261ba15716e6dbd938
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm SHA-256: 9c5bfa56852d9abb59f3148bec42ad4f3717cdf55e23e03b186449a629a663e9
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm SHA-256: 5be051e5f2a58c1f943adb202a84f24824bd826782ce651b1f0f8a4ec23c3ff4
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: ece1373209a35b8326a4da505d581589bd99048f3f9c51eba6119d0163953d82
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: d10de58415cce83420cb6ecc983cdf8af1fc92f2f840b2e77cba2b466ca7c7fb
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm SHA-256: e68eca0d7efa0acec750edeb76b869b05470331eb207fabebb1845f0599be83a

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux EUS Compute Node 7.4

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm SHA-256: 971b6dc123ab9e7545ff008485e48bcc9be263e8af6985eb99ecec3002d250ae
x86_64
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: 483819f4795f9e5c1485bbfd59a98f7aef1f0f3514e202a8702a2cd869327d83
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: d245b294bfa070304bd119216f6ed31f495cd0f03fdef1d56539a508691e4c51
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 69db49f984d3280edee9203add8434cd6dcc0d80ecaf98186b50a5f028eb55e2
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: b1c68a74aa3445825d3814f65acbdc20975d2560edc8035e1ff711db576f2e57
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: a339a2d35f4e377800749f244f04cc3aa435b1c7466803092deb86eac97c4036
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 0b590d4abc136abbd78854e63b3dadf593dc2235176b29234714a6ec76264915
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: 90b12b83f6e7a7f9853091ac8b5421f2bb5c57b0dcc552c4aeac16ba9afdf601
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm SHA-256: cdf26187db489169c95440771ee12c9f18a64809fea3f450c3fc918eba9d94e9
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm SHA-256: 893ebbb4bedbb9cab1710d7061526739bd3ade2d46d01d3ce0377137a6990c65
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm SHA-256: 1f0ec64f208e9997498c9d517a3c896d388d0e20754de8a14115b7433c698c75
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm SHA-256: 6ff70336f723a02a1a212f7c77764d38a0839db7c229658ed16aef11a35405e3
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm SHA-256: 0e07a24f508207e1395bb6a6115eb500bea2219c97b63fbb47d998d980b33690
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm SHA-256: 542714d07b48a41f8ec74939f409469597c8603f62b24c261ba15716e6dbd938
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm SHA-256: 9c5bfa56852d9abb59f3148bec42ad4f3717cdf55e23e03b186449a629a663e9
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm SHA-256: 5be051e5f2a58c1f943adb202a84f24824bd826782ce651b1f0f8a4ec23c3ff4
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: ece1373209a35b8326a4da505d581589bd99048f3f9c51eba6119d0163953d82
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: d10de58415cce83420cb6ecc983cdf8af1fc92f2f840b2e77cba2b466ca7c7fb
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm SHA-256: e68eca0d7efa0acec750edeb76b869b05470331eb207fabebb1845f0599be83a

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm SHA-256: 971b6dc123ab9e7545ff008485e48bcc9be263e8af6985eb99ecec3002d250ae
x86_64
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: 483819f4795f9e5c1485bbfd59a98f7aef1f0f3514e202a8702a2cd869327d83
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: d245b294bfa070304bd119216f6ed31f495cd0f03fdef1d56539a508691e4c51
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 69db49f984d3280edee9203add8434cd6dcc0d80ecaf98186b50a5f028eb55e2
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: b1c68a74aa3445825d3814f65acbdc20975d2560edc8035e1ff711db576f2e57
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: a339a2d35f4e377800749f244f04cc3aa435b1c7466803092deb86eac97c4036
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 0b590d4abc136abbd78854e63b3dadf593dc2235176b29234714a6ec76264915
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: 90b12b83f6e7a7f9853091ac8b5421f2bb5c57b0dcc552c4aeac16ba9afdf601
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm SHA-256: cdf26187db489169c95440771ee12c9f18a64809fea3f450c3fc918eba9d94e9
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm SHA-256: 893ebbb4bedbb9cab1710d7061526739bd3ade2d46d01d3ce0377137a6990c65
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm SHA-256: 1f0ec64f208e9997498c9d517a3c896d388d0e20754de8a14115b7433c698c75
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm SHA-256: 6ff70336f723a02a1a212f7c77764d38a0839db7c229658ed16aef11a35405e3
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm SHA-256: 0e07a24f508207e1395bb6a6115eb500bea2219c97b63fbb47d998d980b33690
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm SHA-256: 542714d07b48a41f8ec74939f409469597c8603f62b24c261ba15716e6dbd938
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm SHA-256: 9c5bfa56852d9abb59f3148bec42ad4f3717cdf55e23e03b186449a629a663e9
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm SHA-256: 5be051e5f2a58c1f943adb202a84f24824bd826782ce651b1f0f8a4ec23c3ff4
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: ece1373209a35b8326a4da505d581589bd99048f3f9c51eba6119d0163953d82
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: d10de58415cce83420cb6ecc983cdf8af1fc92f2f840b2e77cba2b466ca7c7fb
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm SHA-256: e68eca0d7efa0acec750edeb76b869b05470331eb207fabebb1845f0599be83a

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for Power, little endian 7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64le
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64le
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64le
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64le
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.4

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64le
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm SHA-256: 971b6dc123ab9e7545ff008485e48bcc9be263e8af6985eb99ecec3002d250ae
ppc64le
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: 483819f4795f9e5c1485bbfd59a98f7aef1f0f3514e202a8702a2cd869327d83
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: d245b294bfa070304bd119216f6ed31f495cd0f03fdef1d56539a508691e4c51
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 69db49f984d3280edee9203add8434cd6dcc0d80ecaf98186b50a5f028eb55e2
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: b1c68a74aa3445825d3814f65acbdc20975d2560edc8035e1ff711db576f2e57
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: a339a2d35f4e377800749f244f04cc3aa435b1c7466803092deb86eac97c4036
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 0b590d4abc136abbd78854e63b3dadf593dc2235176b29234714a6ec76264915
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: 90b12b83f6e7a7f9853091ac8b5421f2bb5c57b0dcc552c4aeac16ba9afdf601
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm SHA-256: cdf26187db489169c95440771ee12c9f18a64809fea3f450c3fc918eba9d94e9
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm SHA-256: 893ebbb4bedbb9cab1710d7061526739bd3ade2d46d01d3ce0377137a6990c65
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm SHA-256: 1f0ec64f208e9997498c9d517a3c896d388d0e20754de8a14115b7433c698c75
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm SHA-256: 6ff70336f723a02a1a212f7c77764d38a0839db7c229658ed16aef11a35405e3
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm SHA-256: 0e07a24f508207e1395bb6a6115eb500bea2219c97b63fbb47d998d980b33690
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm SHA-256: 542714d07b48a41f8ec74939f409469597c8603f62b24c261ba15716e6dbd938
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm SHA-256: 9c5bfa56852d9abb59f3148bec42ad4f3717cdf55e23e03b186449a629a663e9
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm SHA-256: 5be051e5f2a58c1f943adb202a84f24824bd826782ce651b1f0f8a4ec23c3ff4
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: ece1373209a35b8326a4da505d581589bd99048f3f9c51eba6119d0163953d82
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: d10de58415cce83420cb6ecc983cdf8af1fc92f2f840b2e77cba2b466ca7c7fb
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm SHA-256: e68eca0d7efa0acec750edeb76b869b05470331eb207fabebb1845f0599be83a

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm SHA-256: 971b6dc123ab9e7545ff008485e48bcc9be263e8af6985eb99ecec3002d250ae
x86_64
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: 483819f4795f9e5c1485bbfd59a98f7aef1f0f3514e202a8702a2cd869327d83
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: d245b294bfa070304bd119216f6ed31f495cd0f03fdef1d56539a508691e4c51
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 69db49f984d3280edee9203add8434cd6dcc0d80ecaf98186b50a5f028eb55e2
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: b1c68a74aa3445825d3814f65acbdc20975d2560edc8035e1ff711db576f2e57
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: a339a2d35f4e377800749f244f04cc3aa435b1c7466803092deb86eac97c4036
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 0b590d4abc136abbd78854e63b3dadf593dc2235176b29234714a6ec76264915
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: 90b12b83f6e7a7f9853091ac8b5421f2bb5c57b0dcc552c4aeac16ba9afdf601
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm SHA-256: cdf26187db489169c95440771ee12c9f18a64809fea3f450c3fc918eba9d94e9
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm SHA-256: 893ebbb4bedbb9cab1710d7061526739bd3ade2d46d01d3ce0377137a6990c65
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm SHA-256: 1f0ec64f208e9997498c9d517a3c896d388d0e20754de8a14115b7433c698c75
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm SHA-256: 6ff70336f723a02a1a212f7c77764d38a0839db7c229658ed16aef11a35405e3
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm SHA-256: 0e07a24f508207e1395bb6a6115eb500bea2219c97b63fbb47d998d980b33690
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm SHA-256: 542714d07b48a41f8ec74939f409469597c8603f62b24c261ba15716e6dbd938
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm SHA-256: 9c5bfa56852d9abb59f3148bec42ad4f3717cdf55e23e03b186449a629a663e9
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm SHA-256: 5be051e5f2a58c1f943adb202a84f24824bd826782ce651b1f0f8a4ec23c3ff4
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: ece1373209a35b8326a4da505d581589bd99048f3f9c51eba6119d0163953d82
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: d10de58415cce83420cb6ecc983cdf8af1fc92f2f840b2e77cba2b466ca7c7fb
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm SHA-256: e68eca0d7efa0acec750edeb76b869b05470331eb207fabebb1845f0599be83a

Red Hat Enterprise Linux Server - TUS 7.2

SRPM
linux-firmware-20150904-45.git6ebf5d5.el7_2.src.rpm SHA-256: b77c1ec7417269e32721a2bae33a1f91dd396a643d1a2d32e1977aba78534d13
x86_64
iwl100-firmware-39.31.5.1-45.el7_2.noarch.rpm SHA-256: 2fd8c558b9d692a027964cfb2432ea0dcf2df69a30ae3f3b2a11207ad1a15ef1
iwl1000-firmware-39.31.5.1-45.el7_2.noarch.rpm SHA-256: 65540ede3a1e5028c1633804d3a7630cfdd72158dbc971ec8003d1ad514cb41b
iwl105-firmware-18.168.6.1-45.el7_2.noarch.rpm SHA-256: 76fd30b0644446ab4be7a6dae6e4d300dd4ab960f64f6a57943f32a1480e2b90
iwl135-firmware-18.168.6.1-45.el7_2.noarch.rpm SHA-256: d39307fada8c4cf6fc7749392a02e468595015ddcbdec4f0f755e25b247a8a42
iwl2000-firmware-18.168.6.1-45.el7_2.noarch.rpm SHA-256: 86bc6fa16acdf05d5debe397be3c6f1b9726cf30ca14c8a8a171e99f0f326434
iwl2030-firmware-18.168.6.1-45.el7_2.noarch.rpm SHA-256: 296699a6acf64635a948ec01e4d04334175f31279a8c1f9573a8b329df1d5490
iwl3160-firmware-22.0.7.0-45.el7_2.noarch.rpm SHA-256: 249e073fd89e5ea58383298b85fba3c94ac8c7e64d703139a55a196edcd54a17
iwl3945-firmware-15.32.2.9-45.el7_2.noarch.rpm SHA-256: 11a383bec6f40fe854d80bc90b9060b7fc6c397531272826d8e6f4ae0397dc38
iwl4965-firmware-228.61.2.24-45.el7_2.noarch.rpm SHA-256: ada6f9940173dafe4f318ce6e33c86c8854874cc66dcca2a16fecc79e1f87b10
iwl5000-firmware-8.83.5.1_1-45.el7_2.noarch.rpm SHA-256: 740331e4fb59ca8eb85fc10a903f26296523d511d6efc982a24e22c2ca66f94f
iwl5150-firmware-8.24.2.2-45.el7_2.noarch.rpm SHA-256: 7d4a8719013a735753320bd7c2b407ddc92eb206068547ce85ca93152c91ebdb
iwl6000-firmware-9.221.4.1-45.el7_2.noarch.rpm SHA-256: 3b7858b5689b8113c37de4c07ebd6a87559010ca13c80c8f4698779d11ffe582
iwl6000g2a-firmware-17.168.5.3-45.el7_2.noarch.rpm SHA-256: 3457afed49b6262bc481efcf546b4a093526acd62ec7489bd6f971c347518ff9
iwl6000g2b-firmware-17.168.5.2-45.el7_2.noarch.rpm SHA-256: 8b9b563a07c2cc2ee39f9fa284002efa58d7bb26881a45d258e3c0212ae2fa3e
iwl6050-firmware-41.28.5.1-45.el7_2.noarch.rpm SHA-256: a3f26eda2c8e295ac054f40bab8f5a7c110eeef4968619cf0ff2bcddcb888960
iwl7260-firmware-22.0.7.0-45.el7_2.noarch.rpm SHA-256: 57cf2639628677264582fb207102b3b1c1d4acc41cec1266cc4b3dbfec81bbfb
iwl7265-firmware-22.0.7.0-45.el7_2.noarch.rpm SHA-256: fbaaae335b42e7a04111977d992c9341a01b5973f7cda2fae7165753bc0f02af
linux-firmware-20150904-45.git6ebf5d5.el7_2.noarch.rpm SHA-256: 45fe9bab67b98bc797c4a9995dabcc3bc5b514d9bceb5e0ad0263de983cc1c0d

Red Hat Enterprise Linux for ARM 64 7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
aarch64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for Power 9 7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64le
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64le
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64le
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
ppc64le
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm SHA-256: 971b6dc123ab9e7545ff008485e48bcc9be263e8af6985eb99ecec3002d250ae
ppc64le
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: 483819f4795f9e5c1485bbfd59a98f7aef1f0f3514e202a8702a2cd869327d83
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: d245b294bfa070304bd119216f6ed31f495cd0f03fdef1d56539a508691e4c51
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 69db49f984d3280edee9203add8434cd6dcc0d80ecaf98186b50a5f028eb55e2
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: b1c68a74aa3445825d3814f65acbdc20975d2560edc8035e1ff711db576f2e57
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: a339a2d35f4e377800749f244f04cc3aa435b1c7466803092deb86eac97c4036
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 0b590d4abc136abbd78854e63b3dadf593dc2235176b29234714a6ec76264915
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: 90b12b83f6e7a7f9853091ac8b5421f2bb5c57b0dcc552c4aeac16ba9afdf601
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm SHA-256: cdf26187db489169c95440771ee12c9f18a64809fea3f450c3fc918eba9d94e9
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm SHA-256: 893ebbb4bedbb9cab1710d7061526739bd3ade2d46d01d3ce0377137a6990c65
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm SHA-256: 1f0ec64f208e9997498c9d517a3c896d388d0e20754de8a14115b7433c698c75
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm SHA-256: 6ff70336f723a02a1a212f7c77764d38a0839db7c229658ed16aef11a35405e3
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm SHA-256: 0e07a24f508207e1395bb6a6115eb500bea2219c97b63fbb47d998d980b33690
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm SHA-256: 542714d07b48a41f8ec74939f409469597c8603f62b24c261ba15716e6dbd938
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm SHA-256: 9c5bfa56852d9abb59f3148bec42ad4f3717cdf55e23e03b186449a629a663e9
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm SHA-256: 5be051e5f2a58c1f943adb202a84f24824bd826782ce651b1f0f8a4ec23c3ff4
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: ece1373209a35b8326a4da505d581589bd99048f3f9c51eba6119d0163953d82
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: d10de58415cce83420cb6ecc983cdf8af1fc92f2f840b2e77cba2b466ca7c7fb
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm SHA-256: e68eca0d7efa0acec750edeb76b869b05470331eb207fabebb1845f0599be83a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm SHA-256: fb6a7dce1fe83b405360fc0229a100c6e762d697729222f2cb863f0c145c7de2
x86_64
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 2e815e9db79ca8cfdf4263e10c23f0cc677eb235e729e22d963d1e80adaae7d2
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm SHA-256: 86ea4617241396f287e1e24465ca27d971525b7e32f804eae1a17bcca5556f4d
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: dc5b8d148cb29f726827d1c416b713a56f4bdecc358730fafcf4482046ec0b09
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: e39156c0d950fe63ff53da085b412b54d8e6a6468c5a7b7b092f993fbed0cfc3
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: fd3e5626581bf814f59093b0dc84c4e00c34665d4be31731cb93a10c4c64d8aa
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm SHA-256: f9a6407d8564d2a420fed24fd49452438f15144f62a083a62a3e9065b07b8eef
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 92f0f60ba64db19f7a6ad4a5df80f7b0aa80c8f89ce04fe59746ad330397cefa
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm SHA-256: cb196d55d5c202b7238042504390b712528a2fccc899ca630e3532368b25b4da
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm SHA-256: 2bc359b1700b4563fb2fd660c239989b1daa794a3a25094ab5c26c2e12303a09
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm SHA-256: 2e64342ef507058192ac18efdeaa44ee6da9e220a1f90f9713e722ba6198fbc9
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm SHA-256: d2633c931270cbf02a6326c4ffa14ce295ff088368ad483f78cea6665d3490cf
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm SHA-256: 0d63399ea07f3615174961be265426774cf2ceaaf989d0e88bce7e0d52b2ea28
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm SHA-256: 536a22558138b508b295ff62eb702fc028f83d02bde89bcbf5b4d758d9d0a2c1
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm SHA-256: 853996a0fcee8af9e45e4617ce72ca85d94ee81f1e37aaae6be91f347ce5bc9b
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm SHA-256: e08be0e97200e65ca070e09408046a501d590e6f26af514cf2c940ca9dfc9364
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: f53e9e6963ba4d1c4c98fb83ff120566c71a8d269f890d5b3eeb48402e5e2dfe
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm SHA-256: 236432a5fb49ff0d802d7b2dbc693954a4a42cda05180d61c4c7acb9e30f1e63
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm SHA-256: 308d94a7f78e75c9e03479cb4aa60cfab096fe63758acd3883852ba198d8f63d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
linux-firmware-20160830-51.git7534e19.el7_3.src.rpm SHA-256: 971b6dc123ab9e7545ff008485e48bcc9be263e8af6985eb99ecec3002d250ae
x86_64
iwl100-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: 483819f4795f9e5c1485bbfd59a98f7aef1f0f3514e202a8702a2cd869327d83
iwl1000-firmware-39.31.5.1-51.el7_3.noarch.rpm SHA-256: d245b294bfa070304bd119216f6ed31f495cd0f03fdef1d56539a508691e4c51
iwl105-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 69db49f984d3280edee9203add8434cd6dcc0d80ecaf98186b50a5f028eb55e2
iwl135-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: b1c68a74aa3445825d3814f65acbdc20975d2560edc8035e1ff711db576f2e57
iwl2000-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: a339a2d35f4e377800749f244f04cc3aa435b1c7466803092deb86eac97c4036
iwl2030-firmware-18.168.6.1-51.el7_3.noarch.rpm SHA-256: 0b590d4abc136abbd78854e63b3dadf593dc2235176b29234714a6ec76264915
iwl3160-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: 90b12b83f6e7a7f9853091ac8b5421f2bb5c57b0dcc552c4aeac16ba9afdf601
iwl3945-firmware-15.32.2.9-51.el7_3.noarch.rpm SHA-256: cdf26187db489169c95440771ee12c9f18a64809fea3f450c3fc918eba9d94e9
iwl4965-firmware-228.61.2.24-51.el7_3.noarch.rpm SHA-256: 893ebbb4bedbb9cab1710d7061526739bd3ade2d46d01d3ce0377137a6990c65
iwl5000-firmware-8.83.5.1_1-51.el7_3.noarch.rpm SHA-256: 1f0ec64f208e9997498c9d517a3c896d388d0e20754de8a14115b7433c698c75
iwl5150-firmware-8.24.2.2-51.el7_3.noarch.rpm SHA-256: 6ff70336f723a02a1a212f7c77764d38a0839db7c229658ed16aef11a35405e3
iwl6000-firmware-9.221.4.1-51.el7_3.noarch.rpm SHA-256: 0e07a24f508207e1395bb6a6115eb500bea2219c97b63fbb47d998d980b33690
iwl6000g2a-firmware-17.168.5.3-51.el7_3.noarch.rpm SHA-256: 542714d07b48a41f8ec74939f409469597c8603f62b24c261ba15716e6dbd938
iwl6000g2b-firmware-17.168.5.2-51.el7_3.noarch.rpm SHA-256: 9c5bfa56852d9abb59f3148bec42ad4f3717cdf55e23e03b186449a629a663e9
iwl6050-firmware-41.28.5.1-51.el7_3.noarch.rpm SHA-256: 5be051e5f2a58c1f943adb202a84f24824bd826782ce651b1f0f8a4ec23c3ff4
iwl7260-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: ece1373209a35b8326a4da505d581589bd99048f3f9c51eba6119d0163953d82
iwl7265-firmware-22.0.7.0-51.el7_3.noarch.rpm SHA-256: d10de58415cce83420cb6ecc983cdf8af1fc92f2f840b2e77cba2b466ca7c7fb
linux-firmware-20160830-51.git7534e19.el7_3.noarch.rpm SHA-256: e68eca0d7efa0acec750edeb76b869b05470331eb207fabebb1845f0599be83a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.2

SRPM
linux-firmware-20150904-45.git6ebf5d5.el7_2.src.rpm SHA-256: b77c1ec7417269e32721a2bae33a1f91dd396a643d1a2d32e1977aba78534d13
x86_64
iwl100-firmware-39.31.5.1-45.el7_2.noarch.rpm SHA-256: 2fd8c558b9d692a027964cfb2432ea0dcf2df69a30ae3f3b2a11207ad1a15ef1
iwl1000-firmware-39.31.5.1-45.el7_2.noarch.rpm SHA-256: 65540ede3a1e5028c1633804d3a7630cfdd72158dbc971ec8003d1ad514cb41b
iwl105-firmware-18.168.6.1-45.el7_2.noarch.rpm SHA-256: 76fd30b0644446ab4be7a6dae6e4d300dd4ab960f64f6a57943f32a1480e2b90
iwl135-firmware-18.168.6.1-45.el7_2.noarch.rpm SHA-256: d39307fada8c4cf6fc7749392a02e468595015ddcbdec4f0f755e25b247a8a42
iwl2000-firmware-18.168.6.1-45.el7_2.noarch.rpm SHA-256: 86bc6fa16acdf05d5debe397be3c6f1b9726cf30ca14c8a8a171e99f0f326434
iwl2030-firmware-18.168.6.1-45.el7_2.noarch.rpm SHA-256: 296699a6acf64635a948ec01e4d04334175f31279a8c1f9573a8b329df1d5490
iwl3160-firmware-22.0.7.0-45.el7_2.noarch.rpm SHA-256: 249e073fd89e5ea58383298b85fba3c94ac8c7e64d703139a55a196edcd54a17
iwl3945-firmware-15.32.2.9-45.el7_2.noarch.rpm SHA-256: 11a383bec6f40fe854d80bc90b9060b7fc6c397531272826d8e6f4ae0397dc38
iwl4965-firmware-228.61.2.24-45.el7_2.noarch.rpm SHA-256: ada6f9940173dafe4f318ce6e33c86c8854874cc66dcca2a16fecc79e1f87b10
iwl5000-firmware-8.83.5.1_1-45.el7_2.noarch.rpm SHA-256: 740331e4fb59ca8eb85fc10a903f26296523d511d6efc982a24e22c2ca66f94f
iwl5150-firmware-8.24.2.2-45.el7_2.noarch.rpm SHA-256: 7d4a8719013a735753320bd7c2b407ddc92eb206068547ce85ca93152c91ebdb
iwl6000-firmware-9.221.4.1-45.el7_2.noarch.rpm SHA-256: 3b7858b5689b8113c37de4c07ebd6a87559010ca13c80c8f4698779d11ffe582
iwl6000g2a-firmware-17.168.5.3-45.el7_2.noarch.rpm SHA-256: 3457afed49b6262bc481efcf546b4a093526acd62ec7489bd6f971c347518ff9
iwl6000g2b-firmware-17.168.5.2-45.el7_2.noarch.rpm SHA-256: 8b9b563a07c2cc2ee39f9fa284002efa58d7bb26881a45d258e3c0212ae2fa3e
iwl6050-firmware-41.28.5.1-45.el7_2.noarch.rpm SHA-256: a3f26eda2c8e295ac054f40bab8f5a7c110eeef4968619cf0ff2bcddcb888960
iwl7260-firmware-22.0.7.0-45.el7_2.noarch.rpm SHA-256: 57cf2639628677264582fb207102b3b1c1d4acc41cec1266cc4b3dbfec81bbfb
iwl7265-firmware-22.0.7.0-45.el7_2.noarch.rpm SHA-256: fbaaae335b42e7a04111977d992c9341a01b5973f7cda2fae7165753bc0f02af
linux-firmware-20150904-45.git6ebf5d5.el7_2.noarch.rpm SHA-256: 45fe9bab67b98bc797c4a9995dabcc3bc5b514d9bceb5e0ad0263de983cc1c0d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter