Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5479 - Security Advisory
Issued:
2020-12-15
Updated:
2020-12-15

RHSA-2020:5479 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: linux-firmware security and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

  • hardware: buffer overflow in bluetooth firmware (CVE-2020-12321)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Enhancement(s):

  • [Intel 8.3 FEAT] ice: Update to the Default OS DDP Package for ice driver (BZ#1896597)
  • [Intel 8.3 FEAT] ice: Pull Comms Market Segment Package into RHEL 8.3 (BZ#1896598)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1893914 - CVE-2020-12321 hardware: buffer overflow in bluetooth firmware

CVEs

  • CVE-2020-12321

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
s390x
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
s390x
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
s390x
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
s390x
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for Power, little endian 8

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
ppc64le
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
ppc64le
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
ppc64le
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
ppc64le
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for ARM 64 8

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
aarch64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
aarch64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
aarch64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
aarch64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
ppc64le
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
ppc64le
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
ppc64le
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm SHA-256: 36de39e2ce34f628c56558b6748551612551338bbc12db6503c0a779f47014c6
x86_64
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 06acba9f3b846c7817a1843a235512021fb143d58375efb38848cc098626b754
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm SHA-256: 9489a8be4b9925082694dda0a0b5ce24ba584795305e14eaacdc925010027a99
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 38a7d88d0e46821898e7d49aa850f4203d3958548a5a85692b534fd1b0440c87
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: f88b0023020eeaaf11b6d3f6dd1368ffe2ee60ffe322705506681bbfbcb09d5d
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: fdc54821d2508dc1534b3a6827649432ba70a094d6971f1829080980d8df010b
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: ad51bba7a360e01ee559ae39afb6953ab8297ce12586ac830f502c68e63492b2
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 87fac953dc331a7947578ce69b01e262b9a32a6da55754ada4c4b76aa88b278d
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm SHA-256: cc4f6485c0d74326f06783715190eaef02b276e6ff8b3bed089b017b5603b02a
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm SHA-256: 4c0b99a11c03f54e8da7a16c06c6f1f925aa18f70c299aa20df7830152868d08
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm SHA-256: 81d0a8b96aabaf92c15a4973ebb57c809fc045df09d0fa9f1738221d752a150e
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm SHA-256: b45218ae57dddbc3d37c3925558aea806fcfedf797d5f901a395846cb86dc9a0
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm SHA-256: 1fc0bb4e9754847569fc927b8e96dfe83fd315a75d13b08a0be793634a8ac61f
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 29690aff4af9946e3d01caf48d5f4ea8b8ef69643c1eaaa6ffcc79ca6b802461
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm SHA-256: 2b5027c64433b3df8f0323c5f6523e9bb0ae4ca74217415fe71976927c37b897
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm SHA-256: 8ba278d330f0fd9d441ee0d524c6c8d5d3ca6aa3a71abc33fd261d7d1b60fabd
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm SHA-256: 7886590c13c453ce4dd4e450de2261136d290225fc0b5ee1c41d0eeb10b5f734
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: f9464969f2f965d32da6ef761bf7ba1c817e8a0fe5cb8c7b29b43ab4c707ddd4
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 8098ba3f668ba79a1f494cd8968e8dccb37eed259422c42160a431c16b54334d
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 2ff84e9e3dae47cd13eeca42236de03bff9f190f9e748c5e70ecc61f74c0c13b
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: a0fa70a4e8db7441c878bc3b1c9805e75bbdfa243c4fd6674b86145ad98c54e6
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm SHA-256: 1a40f12d9e4cc609900560ff3e21f921da48f5fc4cfc42367418d68402080ae9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility