Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22854 - Security Advisory
Issued:
2025-12-08
Updated:
2025-12-08

RHSA-2025:22854 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: cifs: Fix oops due to uninitialised variable (CVE-2025-38737)
  • kernel: can: j1939: implement NETDEV_UNREGISTER notification handler (CVE-2025-39925)
  • kernel: Bluetooth: hci_event: Fix UAF in hci_acl_create_conn_sync (CVE-2025-39982)
  • kernel: Bluetooth: MGMT: Fix possible UAFs (CVE-2025-39981)
  • kernel: net/mlx5: fs, fix UAF in flow counter release (CVE-2025-39979)
  • kernel: Bluetooth: hci_event: Fix UAF in hci_conn_tx_dequeue (CVE-2025-39983)
  • kernel: io_uring/waitid: always prune wait queue entry in io_waitid_wait() (CVE-2025-40047)
  • kernel: iommu/vt-d: Disallow dirty tracking if incoherent page walk (CVE-2025-40058)
  • kernel: ice: ice_adapter: release xa entry on adapter allocation failure (CVE-2025-40185)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x

Fixes

  • BZ - 2393527 - CVE-2025-38737 kernel: cifs: Fix oops due to uninitialised variable
  • BZ - 2400629 - CVE-2025-39925 kernel: can: j1939: implement NETDEV_UNREGISTER notification handler
  • BZ - 2404100 - CVE-2025-39982 kernel: Bluetooth: hci_event: Fix UAF in hci_acl_create_conn_sync
  • BZ - 2404105 - CVE-2025-39981 kernel: Bluetooth: MGMT: Fix possible UAFs
  • BZ - 2404109 - CVE-2025-39979 kernel: net/mlx5: fs, fix UAF in flow counter release
  • BZ - 2404117 - CVE-2025-39983 kernel: Bluetooth: hci_event: Fix UAF in hci_conn_tx_dequeue
  • BZ - 2406758 - CVE-2025-40047 kernel: io_uring/waitid: always prune wait queue entry in io_waitid_wait()
  • BZ - 2406776 - CVE-2025-40058 kernel: iommu/vt-d: Disallow dirty tracking if incoherent page walk
  • BZ - 2414741 - CVE-2025-40185 kernel: ice: ice_adapter: release xa entry on adapter allocation failure

CVEs

  • CVE-2025-38737
  • CVE-2025-39925
  • CVE-2025-39979
  • CVE-2025-39981
  • CVE-2025-39982
  • CVE-2025-39983
  • CVE-2025-40047
  • CVE-2025-40058
  • CVE-2025-40185

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
kernel-6.12.0-124.20.1.el10_1.src.rpm SHA-256: 6793b96f57e563bf93ee541c995dc2f4119dc370ff1caf398323f8d83920fda5
x86_64
kernel-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 329e8d85a66d504b5cd85b121e05342ec0db84e42d5510a76554819c9b041a41
kernel-abi-stablelists-6.12.0-124.20.1.el10_1.noarch.rpm SHA-256: 01b94b0784aff5a80d2176173ec87202ad5c84b6d7a3af993d2a7b7ff212937e
kernel-core-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: ca062968e8a0f4e959d5b1ce01db37043a2a376a8f86058da9c50ff89b955f77
kernel-debug-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: f008c2b82c1252e2be1bf98a4a36134e0cdfd4415af41f8b9065ec9e7662e234
kernel-debug-core-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 78a77d457c9582adc48b47a6210e2d3a19e2debb13bec2df35fe0eb0d1abcf27
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 894d31d63e900ca9b6101eea38c131ed194425b2fad362d3e34873fec12c7c53
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 894d31d63e900ca9b6101eea38c131ed194425b2fad362d3e34873fec12c7c53
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 894d31d63e900ca9b6101eea38c131ed194425b2fad362d3e34873fec12c7c53
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 894d31d63e900ca9b6101eea38c131ed194425b2fad362d3e34873fec12c7c53
kernel-debug-devel-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: f220d09f1a7fa376226e3fc8f253ccebbd4f556bf5c677039493ee7ff435244a
kernel-debug-devel-matched-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: ef20711e7c49a8c5c9b64aa8c1d818a32f069d02661d8915307e5ca7e8b2e397
kernel-debug-modules-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: ad3e408cebea55b405e1196bda88b760094a20801e2b0bd0670b4abd202c381e
kernel-debug-modules-core-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 1c499d189e56f0ad34801f2b93594f2c421d0f576058ee29766009df160eda5c
kernel-debug-modules-extra-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 12f09783a8d99ddabc159a2ef170fe79c6717bfff3b07c05342d194c30207d36
kernel-debug-uki-virt-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: f4c53313a68049f28cf597b4fb7e36eaa375f1df6419d766bf8a65f12c4ff105
kernel-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: e057881adcc1ca393798a0282b9d98ba7ddfe42915e223c9128575d104dd68d0
kernel-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: e057881adcc1ca393798a0282b9d98ba7ddfe42915e223c9128575d104dd68d0
kernel-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: e057881adcc1ca393798a0282b9d98ba7ddfe42915e223c9128575d104dd68d0
kernel-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: e057881adcc1ca393798a0282b9d98ba7ddfe42915e223c9128575d104dd68d0
kernel-debuginfo-common-x86_64-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: c1fdad66e2adbdc946bf7f24dc3b73479e56236c0bf8ea69ade343b163556c2f
kernel-debuginfo-common-x86_64-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: c1fdad66e2adbdc946bf7f24dc3b73479e56236c0bf8ea69ade343b163556c2f
kernel-debuginfo-common-x86_64-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: c1fdad66e2adbdc946bf7f24dc3b73479e56236c0bf8ea69ade343b163556c2f
kernel-debuginfo-common-x86_64-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: c1fdad66e2adbdc946bf7f24dc3b73479e56236c0bf8ea69ade343b163556c2f
kernel-devel-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: b4db485e55daf844ca66455347a0483648182762c577af73e129b67ff794e7d3
kernel-devel-matched-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 83eeefbb4c3109aeaf7b31cda35951757db46a772f76bbf8f1d3a4c8b110dcfe
kernel-doc-6.12.0-124.20.1.el10_1.noarch.rpm SHA-256: 5b377d6222074689e7d3fe290cd22fafdd728ad1705c46409fcf216d14c4ee89
kernel-headers-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 2bee845c595e767de63468c5a4fdf453f8571ca60ce63bdfee225770b157959f
kernel-modules-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 536f365212e6d65d660c454c1d16c9d7ef069087492bf45f1b930a08be24f45e
kernel-modules-core-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: deacbac65bc9d3205635d7188d873a759e808c4cd6e0e50566014d14b8742e38
kernel-modules-extra-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 98dd0e75ce2260ba79833f0f52af01f38684485a3e3791288bd8e333af3a5839
kernel-modules-extra-matched-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: a9181ced0a6508f103e269df8c2abae1cd3d2e4ef6648ee228024aea503d167c
kernel-rt-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 42c84759642439ff13cabde9a12df5e1ea5340042c3d292298caac778ce06434
kernel-rt-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 42c84759642439ff13cabde9a12df5e1ea5340042c3d292298caac778ce06434
kernel-rt-core-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: a7b67f4271974a45f8a526548224cf438775ea944034962d5c2726b7931dddb7
kernel-rt-core-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: a7b67f4271974a45f8a526548224cf438775ea944034962d5c2726b7931dddb7
kernel-rt-debug-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 46bb26b6baf6900f1655baf28a75f9cc9247b8e2a9a5d673d89c7643206b7062
kernel-rt-debug-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 46bb26b6baf6900f1655baf28a75f9cc9247b8e2a9a5d673d89c7643206b7062
kernel-rt-debug-core-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: be49224d2504683f3f65811f8f4b49bb0030bb70c4a254282539f2d583c36dfc
kernel-rt-debug-core-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: be49224d2504683f3f65811f8f4b49bb0030bb70c4a254282539f2d583c36dfc
kernel-rt-debug-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: d715ae731e330fbe3f16e38c32322f4732a152a5ba19503be9f19dab0b4f8ac5
kernel-rt-debug-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: d715ae731e330fbe3f16e38c32322f4732a152a5ba19503be9f19dab0b4f8ac5
kernel-rt-debug-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: d715ae731e330fbe3f16e38c32322f4732a152a5ba19503be9f19dab0b4f8ac5
kernel-rt-debug-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: d715ae731e330fbe3f16e38c32322f4732a152a5ba19503be9f19dab0b4f8ac5
kernel-rt-debug-devel-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: c52b909a30ffd61de1591eaa47bec8a8b3932aaaa6dd46bb89e15016e6a47955
kernel-rt-debug-devel-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: c52b909a30ffd61de1591eaa47bec8a8b3932aaaa6dd46bb89e15016e6a47955
kernel-rt-debug-modules-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: d90fd36fe514087540d4590626b8b823872b64fc4254b26a501c38cc840bd1ec
kernel-rt-debug-modules-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: d90fd36fe514087540d4590626b8b823872b64fc4254b26a501c38cc840bd1ec
kernel-rt-debug-modules-core-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 61cee44db4de50a403e4fed2117b7f70bda8b2e49448ca389c6e227173273082
kernel-rt-debug-modules-core-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 61cee44db4de50a403e4fed2117b7f70bda8b2e49448ca389c6e227173273082
kernel-rt-debug-modules-extra-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: ae509f846a9e0409a6345d468114199da8add65a8024dc3e1883fa27f20ae40e
kernel-rt-debug-modules-extra-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: ae509f846a9e0409a6345d468114199da8add65a8024dc3e1883fa27f20ae40e
kernel-rt-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 39586a73ecc094d549c6b7fe43506d356e9e7f198ad528dc0535331f1fe8d433
kernel-rt-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 39586a73ecc094d549c6b7fe43506d356e9e7f198ad528dc0535331f1fe8d433
kernel-rt-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 39586a73ecc094d549c6b7fe43506d356e9e7f198ad528dc0535331f1fe8d433
kernel-rt-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 39586a73ecc094d549c6b7fe43506d356e9e7f198ad528dc0535331f1fe8d433
kernel-rt-devel-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 343cf9ef63ede17b0f769c5d41f27760b8983aff97138a1f6e3ef4ed9c6527b9
kernel-rt-devel-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 343cf9ef63ede17b0f769c5d41f27760b8983aff97138a1f6e3ef4ed9c6527b9
kernel-rt-modules-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 45af18eae03e7a912351a9d67b8bc2292afbe8401cecb93d6f335e75b87a721b
kernel-rt-modules-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 45af18eae03e7a912351a9d67b8bc2292afbe8401cecb93d6f335e75b87a721b
kernel-rt-modules-core-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 441217a44b37a2925552ecfccab82628d60132b3d13e6e85e4a61898ea9308d2
kernel-rt-modules-core-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 441217a44b37a2925552ecfccab82628d60132b3d13e6e85e4a61898ea9308d2
kernel-rt-modules-extra-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: c54117dbd9074258d38cfacf597e2a2a9f10e2ed366c054ce5d54743aaaf063c
kernel-rt-modules-extra-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: c54117dbd9074258d38cfacf597e2a2a9f10e2ed366c054ce5d54743aaaf063c
kernel-tools-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 9e7bd8003532824a3288341633fad038c7b4a7ad816f83303818c63b22f08aa8
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 9638e5e99d3d25d0c8623f7af45044156e528732078830e1c14ffc7861f9b076
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 9638e5e99d3d25d0c8623f7af45044156e528732078830e1c14ffc7861f9b076
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 9638e5e99d3d25d0c8623f7af45044156e528732078830e1c14ffc7861f9b076
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 9638e5e99d3d25d0c8623f7af45044156e528732078830e1c14ffc7861f9b076
kernel-tools-libs-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 2d8586ffbcfd2b42ca7833f836a0fd4307f993667bdb43ccf363ba5f01a470d7
kernel-uki-virt-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: fdead432020cd05ed0b4b8ace5fb2971baa037a593f35b40f342c20ee8d36b58
kernel-uki-virt-addons-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: a5f0ebecb8356b48c09885c526aaaa1c131294cc76e45a5c68c154956f3c7aa9
libperf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 3dad3e67b2f25f67c2834d04171cb53e8d999b793c434e8029745545bccd91cb
libperf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 3dad3e67b2f25f67c2834d04171cb53e8d999b793c434e8029745545bccd91cb
libperf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 3dad3e67b2f25f67c2834d04171cb53e8d999b793c434e8029745545bccd91cb
libperf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 3dad3e67b2f25f67c2834d04171cb53e8d999b793c434e8029745545bccd91cb
perf-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 733f2ff7fd016332649235288c21a7ec2e04b1fd7b10e890a170b5ccc0ea2b38
perf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 655a14a78f42d093ddc0c75fc080c387c0a2ca6665da78a4dda499d5eb019cbe
perf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 655a14a78f42d093ddc0c75fc080c387c0a2ca6665da78a4dda499d5eb019cbe
perf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 655a14a78f42d093ddc0c75fc080c387c0a2ca6665da78a4dda499d5eb019cbe
perf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 655a14a78f42d093ddc0c75fc080c387c0a2ca6665da78a4dda499d5eb019cbe
python3-perf-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 21425f1baa829892406f22df844acd7444aa7b1745b1d0f6f1827ca73e036e77
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 84fc29c86f90cd1af8397abc820317863f11b8f70f2a68a7e87024af63785223
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 84fc29c86f90cd1af8397abc820317863f11b8f70f2a68a7e87024af63785223
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 84fc29c86f90cd1af8397abc820317863f11b8f70f2a68a7e87024af63785223
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 84fc29c86f90cd1af8397abc820317863f11b8f70f2a68a7e87024af63785223
rtla-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: baf65264254e72ee7b541b44dc6c6887eac443d55371cad22906c276502e2731
rv-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 8e279c53b303c5d1640541b0d72349a3bb32525d1bd2dfd7e0efdd54e9034242

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
kernel-6.12.0-124.20.1.el10_1.src.rpm SHA-256: 6793b96f57e563bf93ee541c995dc2f4119dc370ff1caf398323f8d83920fda5
s390x
kernel-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 9e19bbe65d95c467580781e1c27982cf600cba98261937ca6037161297ffe810
kernel-abi-stablelists-6.12.0-124.20.1.el10_1.noarch.rpm SHA-256: 01b94b0784aff5a80d2176173ec87202ad5c84b6d7a3af993d2a7b7ff212937e
kernel-core-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 5fedc8c7d6f66fb182e381e5c8a9f9f3e9a30918be2904b16894036ab81936e4
kernel-debug-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: a187dcf9fcadcaf2c593562ea80b2590e30d5981cac2d14c49bacff478d8f816
kernel-debug-core-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: d45ea2ec6ca42beff6ffd82e127bf0eb43f75c125af2ea52963ec41ce9b45b45
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 3748e18b392f5af0aafa8a84bc2015634f0a15825b593991f6480a63fcf4759b
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 3748e18b392f5af0aafa8a84bc2015634f0a15825b593991f6480a63fcf4759b
kernel-debug-devel-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 8981f550df84c9fddcfbc3e73853adae0dc74321cd752f2dee20b0dc8246fa17
kernel-debug-devel-matched-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: c2e836c7b34bc652dad0121c6f4cf56350e801628fb59d0a7ed645c14762161d
kernel-debug-modules-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 1f85fe7ff26acd7c52ac1ba7017f28058545d45059221cce757f5c82822748e2
kernel-debug-modules-core-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 14f24a2acdab8314502d76d8066bc96df4630bf6b56a33397ff4ec042db69329
kernel-debug-modules-extra-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 1112dbd588de683f07711ac4b629494bf5d6cc0b8d89885ece3380cb229a385d
kernel-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 1570c1cbdff7b2b9ac4fd3b2f9730dc53909018b4bee82f249b3736a93a08ef4
kernel-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 1570c1cbdff7b2b9ac4fd3b2f9730dc53909018b4bee82f249b3736a93a08ef4
kernel-debuginfo-common-s390x-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 6c5ea442ee97b441574919e7156d8238f807a9c3a1320de7e2f6963e1ba33e9f
kernel-debuginfo-common-s390x-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 6c5ea442ee97b441574919e7156d8238f807a9c3a1320de7e2f6963e1ba33e9f
kernel-devel-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: ed39fd5b6bbc160f10ba63d5f0b7520a37fd5cf42fefd02b4c92fac0c620140d
kernel-devel-matched-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 7eb9e33a9bb72b2d022015762b3a1b383b7958bcf85909b1092e270d5bfa2a43
kernel-doc-6.12.0-124.20.1.el10_1.noarch.rpm SHA-256: 5b377d6222074689e7d3fe290cd22fafdd728ad1705c46409fcf216d14c4ee89
kernel-headers-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 78aa60e443ef0f1d554bd8a98da85ea390e759e0fa6cdb1586a2a69bc3b96e00
kernel-modules-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: a5413b84d5ee8d5b97d8f667d8e702d72bbeaf725aebc2728b0cdbb091ed3a67
kernel-modules-core-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 70e720cc3311fb4f5195970a95a251fe21e57f0d286184067dd8408b8a1b9377
kernel-modules-extra-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: ba1350f86b78e6aa36506d3c2d25244536549e779675f676d07db50aa07a345c
kernel-modules-extra-matched-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: c3ca045826e06a2ac5044939641a5f16c375f3b5f9a0083ca4c41190074c7bf9
kernel-tools-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: a28ccc82eba690cca74428d5b6eb1b8eef990a9dad30370f6859ff4b1fc5d6ee
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 222f45ea39b993167473577880e2be3c437311ec3007a2fb46af8c3e6f5dbfb0
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 222f45ea39b993167473577880e2be3c437311ec3007a2fb46af8c3e6f5dbfb0
kernel-zfcpdump-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: a1802efe2e486f5cd46c10867e350eb31c0e14d9303368d70fdd483d42fc4068
kernel-zfcpdump-core-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 811788f882d8601803c85499a975a11e7f0dbcc0e42da4a59e231ca945650ed7
kernel-zfcpdump-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 8a000fe085a01866dcdf3a141819fe9976340981574bb6ef478c40c42ee3a883
kernel-zfcpdump-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 8a000fe085a01866dcdf3a141819fe9976340981574bb6ef478c40c42ee3a883
kernel-zfcpdump-devel-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: fb6f443b6382c997b516a42b3f882757ba2188b4a831490f738c110e97937309
kernel-zfcpdump-devel-matched-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 4395561f5b144432764ae4a3e14d73053dd5be5aa4e80bcfdad0842b26eabb99
kernel-zfcpdump-modules-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: a9b2899440ca803c9357e12a83cb5205b47aeedd0c6570587d1dbf46bd83509e
kernel-zfcpdump-modules-core-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 884a5039810b7933affd581b4a7c80ccd63c0c901707791b1e3728e550991b71
kernel-zfcpdump-modules-extra-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: d131c6e87d63a847c11fa0ead8f095003380c7eab217b40017ae643531d73761
libperf-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 6a4c072ece9e9790658d2e9cb955e623816a5a843918139e8e7154d8a87e5a31
libperf-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 6a4c072ece9e9790658d2e9cb955e623816a5a843918139e8e7154d8a87e5a31
perf-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: efd28db69ae7852c8f09dd9ebc4e031d5980ad51d483b9728f61c4eaf4639d76
perf-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 2971dd6ef1dac5faa08f997713ce92671876f229a451757cd63de930d3179767
perf-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 2971dd6ef1dac5faa08f997713ce92671876f229a451757cd63de930d3179767
python3-perf-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 3cacd0641b85f9c1301ed46387c4850691954b37239f171b465d7f2d01b27632
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 8c5f7f2d155a2995e76539629f85faf7171b65fa83d7b6c2226d7656f124f816
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 8c5f7f2d155a2995e76539629f85faf7171b65fa83d7b6c2226d7656f124f816
rtla-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 0578664e2b2b0dbdc2edbb5810a7c01a0809db31b439ff62a6c26f5f586c6b65
rv-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: bdc05d59a755f603ef8292f62817ae0d68d17882766a2762ad03f8fef4b752c9

Red Hat Enterprise Linux for Power, little endian 10

SRPM
kernel-6.12.0-124.20.1.el10_1.src.rpm SHA-256: 6793b96f57e563bf93ee541c995dc2f4119dc370ff1caf398323f8d83920fda5
ppc64le
kernel-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: c12966595898c8fc20b7826ee94a18f66331f55e061c794a4b3f7ed9f2e64559
kernel-abi-stablelists-6.12.0-124.20.1.el10_1.noarch.rpm SHA-256: 01b94b0784aff5a80d2176173ec87202ad5c84b6d7a3af993d2a7b7ff212937e
kernel-core-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: bdd4a304c8db8e2542fb144c2ad142dc9e9650fd6bd66fc5e8ea56801021f3c4
kernel-debug-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 9ec08222ba6aae7e6ce2ff7574c24f2a9da994f1f2ff13bfef9ff1bc8338ba94
kernel-debug-core-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: ed0fe49af504f176ce8ff6ec0964e7d55e0b173264f57a72831643d294b53c03
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 84a52892707e2a3730fb1bcd65fa1efd5ec3f5dea06a0ec90e2c3381c800f5bc
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 84a52892707e2a3730fb1bcd65fa1efd5ec3f5dea06a0ec90e2c3381c800f5bc
kernel-debug-devel-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: b973addb98f3879bf700d329677c9586a66a16781b4fa26716bab9935b6006a5
kernel-debug-devel-matched-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 83afb0464e273cc70d216840b258c12141326ca522de0b7debfa1f9f07461a8a
kernel-debug-modules-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 8f66adab0a4e02846e6bc55308b2a160539148aa8f272a2f8a950a2de2964f07
kernel-debug-modules-core-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 476f484129c469e395e0736e2c9b45381a31ba47607ee62c60f98e6fadda4872
kernel-debug-modules-extra-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: f711e40df2d0147e6f1da2845d1379fd66fe3bf29ed95e6a44b1b741fbaeb9da
kernel-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: f8506ac6f6d7739a5022c5acb2611c7aa22df7b80f0ab1e92b6bfd2f56a60c74
kernel-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: f8506ac6f6d7739a5022c5acb2611c7aa22df7b80f0ab1e92b6bfd2f56a60c74
kernel-debuginfo-common-ppc64le-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 0ab19ea1ff3357db5569d5118b368f42cadb39dcde1f4f51a3abe3f425cf7bb4
kernel-debuginfo-common-ppc64le-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 0ab19ea1ff3357db5569d5118b368f42cadb39dcde1f4f51a3abe3f425cf7bb4
kernel-devel-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 4d59272136fb3261fb5dc7d169cd9141e198f9adcbc2959a3c8d7d93b0ad7ec6
kernel-devel-matched-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 5db017a7e3fd612eac50b6dc3d3a69bd9fcf120320ee55be446c1694dd168ea4
kernel-doc-6.12.0-124.20.1.el10_1.noarch.rpm SHA-256: 5b377d6222074689e7d3fe290cd22fafdd728ad1705c46409fcf216d14c4ee89
kernel-headers-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 377cec18520d421b382bac8d5b7867c9e50534ca8db00b35805e44f53cc1fe05
kernel-modules-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: a210ded7c87ce2d42e749dc61c68dbc6df9473ef1e0127fb1cbab51bf32a84fd
kernel-modules-core-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 30542985839523ab8cb92557e83cb355d049797aace4444ff02ebd53e5d4fba1
kernel-modules-extra-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 50af103e503b4a1c3712343a5898bf0e71814d1faf6cec7933f71c9d1d144a6b
kernel-modules-extra-matched-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 98c830de76d5ae7af14adcb88096c9122716de54675de49d4ce6d1814f05e762
kernel-tools-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 0049432ba8eb65e16c9ac30acbb4e0b8191a4896aeb1b6f80661982ed19bc745
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: f28cc185fc69a88e9c146fbedae9349e0a841e78c5ba326132d56eb64f8ccc7d
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: f28cc185fc69a88e9c146fbedae9349e0a841e78c5ba326132d56eb64f8ccc7d
kernel-tools-libs-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: af2adc2c44c5751fa2d356a09be37c7aea0ba5199e890ed2e40fc9fd7ec07b0c
libperf-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 8beae614f8e0283a03344291941d2f83b5c9676f6f8840b2a81601eb88d6dd48
libperf-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 8beae614f8e0283a03344291941d2f83b5c9676f6f8840b2a81601eb88d6dd48
perf-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: e9228b9d7c128d018c45d61e6a2003f2d949031fb3db50a436c2ef3396696454
perf-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: a9b9ef23cf725c60fef05169e747aba909271b77b2640863acdd541115f2a371
perf-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: a9b9ef23cf725c60fef05169e747aba909271b77b2640863acdd541115f2a371
python3-perf-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 9c9688da9d0379c732577d54a6a0f9a71e9d442fbe626b89800e2f5536f53904
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 4a69166c2cdb91fe47555c777e1a7e17c8252aea7e93379eb9b5da02fc259fb6
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 4a69166c2cdb91fe47555c777e1a7e17c8252aea7e93379eb9b5da02fc259fb6
rtla-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: f1d33c33234a86b956ec6c3eef4b5033b27048bc60ec5e88c2a36f6bcee333ac
rv-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: b9cee6fedd2ca7c5c7c4597e734ff17d3464a0dc78a3740a0034659ba0f93c59

Red Hat Enterprise Linux for ARM 64 10

SRPM
kernel-6.12.0-124.20.1.el10_1.src.rpm SHA-256: 6793b96f57e563bf93ee541c995dc2f4119dc370ff1caf398323f8d83920fda5
aarch64
kernel-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: c5f29cf94e9fe63970ff74964b3ee0d8d7eae4f07c509e32f97212374142e661
kernel-64k-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: b5743a4368e861bf66e32000d9fbf1aab8d5fae3c1fa1d31c9359c5c887a3650
kernel-64k-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 35710417fe1e33eb45b7a055ef3c2550b9146064d9d43fbdde69e1fe5c23a0d7
kernel-64k-debug-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 6f5dec09babc8cf78586c73e803d4a0d9fcdd49715b52e9b61bb9ce3998d6e12
kernel-64k-debug-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 83d22ae9bb533aba32547174313a0f59318894d1d8932f4a7c3a89a56f6103ac
kernel-64k-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 10507eff24f98ca0510c5c85189f029ba8f3023e3f9b4dec0d8866921fdaf4d1
kernel-64k-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 10507eff24f98ca0510c5c85189f029ba8f3023e3f9b4dec0d8866921fdaf4d1
kernel-64k-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 10507eff24f98ca0510c5c85189f029ba8f3023e3f9b4dec0d8866921fdaf4d1
kernel-64k-debug-devel-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 036b9e1c38220dfbf467976c0a2f66b05e1cb28f760c77f46c7b87fcaa3c3e22
kernel-64k-debug-devel-matched-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 376fb83f5634a5d693c29729c863432cc5dcfed7fff67fb9183f3a9e83682190
kernel-64k-debug-modules-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: fee116914132b331ae50ac7f38c04ce2293f6d0a2412cf5adf8dda61b6adf3d9
kernel-64k-debug-modules-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 7d1f66de41f0712fa077379025091907265923fa9cef461b2e1654f5a6e5789e
kernel-64k-debug-modules-extra-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: ad13cb8505f9c222832b9b61de6539fa3adb2dd45f2751bdface4449b5448da2
kernel-64k-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 9cd04c750c80ef0837f74e27f9c96483ecca33677a8f0f495a67213e0623e082
kernel-64k-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 9cd04c750c80ef0837f74e27f9c96483ecca33677a8f0f495a67213e0623e082
kernel-64k-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 9cd04c750c80ef0837f74e27f9c96483ecca33677a8f0f495a67213e0623e082
kernel-64k-devel-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 1ddaf2010b62a4169668144d5e19e9873f5df86ba8bec631fb82819cc76dbe12
kernel-64k-devel-matched-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 869d44b8c8fec0efbe81d41de9894777f1effd9563d1dbfb5e6641b3ddfaa0bf
kernel-64k-modules-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: df0b0ceb11b128e1df2012256fb09402b231c487731bc2e087c829c64cb7d8b4
kernel-64k-modules-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: dc0924fc919a7f60343cfb547fed6eff8a845260118d20ad94abb0bd8f3123b0
kernel-64k-modules-extra-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 9457b7154ad23789baa3a96a71e72adf7dd00e92ad727f793882f0cf69186d5f
kernel-abi-stablelists-6.12.0-124.20.1.el10_1.noarch.rpm SHA-256: 01b94b0784aff5a80d2176173ec87202ad5c84b6d7a3af993d2a7b7ff212937e
kernel-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 0e3a01752b1dafe1d3f32c18c717e68a26841e2da323a5c6b665752c8f7b3003
kernel-debug-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 3792154ed1b6dc8978157d3ad35f5fb49a9243b46d2f6fab41c63a59869b396c
kernel-debug-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: d7ccc9e69df515e015528a3556a3c06ac9bea83dcf59e113317686965c380ce6
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 17eacc24cbddca9e6694a19930c43dafd720274215bf615f3feca76d4f63bf22
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 17eacc24cbddca9e6694a19930c43dafd720274215bf615f3feca76d4f63bf22
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 17eacc24cbddca9e6694a19930c43dafd720274215bf615f3feca76d4f63bf22
kernel-debug-devel-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: eeec7dc8b2e794e55bde1da1169958ba75719830bcb81dbf809aebd865b848df
kernel-debug-devel-matched-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 5847c245e32af24e69d7b659b05bb717f12a8a2aa59c1d693303f86b2a90d687
kernel-debug-modules-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 50541aeedd6fa358251ea94c692fc74dba32c09023b8acd0ec20a72f8bf41aef
kernel-debug-modules-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: b71986c831ab563682c6c36348b8d81c7d9361686d48d3ac50a8ce42ffdca993
kernel-debug-modules-extra-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: c5f4b38a93dd78179984842779be029bc8824d750e3d23f81167974d912877b1
kernel-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 7f5cee3bfa97c54ecdcceb63eac4ec67711cf2f66a64bb62b3888feffaa5fe51
kernel-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 7f5cee3bfa97c54ecdcceb63eac4ec67711cf2f66a64bb62b3888feffaa5fe51
kernel-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 7f5cee3bfa97c54ecdcceb63eac4ec67711cf2f66a64bb62b3888feffaa5fe51
kernel-debuginfo-common-aarch64-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 004e9baf70c7f03aae077ba8866e5fbaa2eafb8b4b390c395af3e27121224b99
kernel-debuginfo-common-aarch64-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 004e9baf70c7f03aae077ba8866e5fbaa2eafb8b4b390c395af3e27121224b99
kernel-debuginfo-common-aarch64-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 004e9baf70c7f03aae077ba8866e5fbaa2eafb8b4b390c395af3e27121224b99
kernel-devel-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: bb4a2651e3d326945db70f54a081ad4065840d48c41d0371814704d590f92233
kernel-devel-matched-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 42d1f8d564f1064afdd914df26ef2e69056d9bad08b947b67a5f9951a583c07f
kernel-doc-6.12.0-124.20.1.el10_1.noarch.rpm SHA-256: 5b377d6222074689e7d3fe290cd22fafdd728ad1705c46409fcf216d14c4ee89
kernel-headers-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: f4fd22fb356d10d7a2436acf1dc811c36209145b4ab992448582d231fa45cf43
kernel-modules-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 64b0d9e52e5ecc63f4a64f6388a31b2f7028122f4dbd89963fd97ac87daf17ad
kernel-modules-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: e34525d1a2e0923213a88ccc3beaa005dc3633339ae7222a82d907eafb1a1ad7
kernel-modules-extra-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 77f3e0a2fb4f9e8bcea3bdfc7d9686711735033c0a7e50581bb766ba24074699
kernel-modules-extra-matched-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: ff443c9dd3ed16be15d88d0166914a43e178eff8fd00aa68b30aa38361c1aebb
kernel-rt-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 25bca6d7e24eb83852ca05efeb2bcfdd5f2ca6407a281ef2fb88135992d34cb4
kernel-rt-64k-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 477edc49892f6fa1938a8d13cd8b3b4968441eee1ee93a011535c83bf1bb2d2f
kernel-rt-64k-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 173b8fa29df4da75b3582d6bf5bca24ce54de70ddc743223d5afa55fb5d4ba30
kernel-rt-64k-debug-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: baa6ab60418e9011eed06a456d42d7fd8896b22937a51e26c44245df6360c8b3
kernel-rt-64k-debug-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 784122555d8a047f5dff9734080ed6c0cef80edca8c6f8cb91e3811552eb39fa
kernel-rt-64k-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 81750f658286ae5c11088ec3e81b773b4abec72f51ecf1c2ef0f8adb4d593ca3
kernel-rt-64k-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 81750f658286ae5c11088ec3e81b773b4abec72f51ecf1c2ef0f8adb4d593ca3
kernel-rt-64k-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 81750f658286ae5c11088ec3e81b773b4abec72f51ecf1c2ef0f8adb4d593ca3
kernel-rt-64k-debug-devel-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 3d39277deba2253a08ad5af8287a15125de31ed3ba614f4402bb70513f728a9a
kernel-rt-64k-debug-modules-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: bc20582068bb8e9ac3c2129a5f7acd25c6753e73b812458d65a0faa7a0946029
kernel-rt-64k-debug-modules-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: affe340314a970822020cff1e6ba29da94bbd1fa8386cf0ed00de6f56b0c2fa0
kernel-rt-64k-debug-modules-extra-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 3b942df8192d184be500255bed733695075251ccb6b75f98e8b2baae6165cf41
kernel-rt-64k-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 4ca61f787fc170588783e45273ee801cc7cf0536b8220a85f3fc558a3a0888ae
kernel-rt-64k-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 4ca61f787fc170588783e45273ee801cc7cf0536b8220a85f3fc558a3a0888ae
kernel-rt-64k-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 4ca61f787fc170588783e45273ee801cc7cf0536b8220a85f3fc558a3a0888ae
kernel-rt-64k-devel-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 24b0dd89184c23f8e513645a5cd2fa18f9095f79f9d80d60bfef423363f70c2a
kernel-rt-64k-modules-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: c61394b950ca10d1f4bbf4b2514bbafd62f3f85f1c8a3d24959a14b7496b3d73
kernel-rt-64k-modules-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 880baa7cb089206cd4906ce8fb265143656c6a354908292c3abfa52fa87d93fd
kernel-rt-64k-modules-extra-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: d2a23328acfea102d06b2c3e22caa04b1024bca115cc17a1f6d3a7860c7fd337
kernel-rt-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: a95b949f775a3e0a9ae68ff5c1b30e49c9cb7a6903796b022442f0776e096446
kernel-rt-debug-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 6fcfb6b59c4b1615f142177bfa6f8add1fd2627570a43c66632459d77ba1bb7a
kernel-rt-debug-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 269811a82f02c0ca4bc3aa35e871fc3dd83d4a4d74898899ef60cb4b2dac416f
kernel-rt-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: d08f36d28160eba23c90900aaaabd949fc721c78301c5584e8b8289370952238
kernel-rt-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: d08f36d28160eba23c90900aaaabd949fc721c78301c5584e8b8289370952238
kernel-rt-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: d08f36d28160eba23c90900aaaabd949fc721c78301c5584e8b8289370952238
kernel-rt-debug-devel-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 3f27c2deecf493aca23738bbfa76df296552ef6a0642a1759277b8d7375313d0
kernel-rt-debug-modules-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 2844700c5ccdcdbff3bf7dc93c2d245ceee082570d7950584f79d6c4b722d66c
kernel-rt-debug-modules-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 24dade7323b65a865dbcf7167dfafccd2e9b7bb30aea6daecf55fe3a7a968e13
kernel-rt-debug-modules-extra-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: ef107387681c97023f6f1707cc706af134ea7775f2df633af0c71aa89dd28198
kernel-rt-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 8dc9e975505cbacf9cd7849a7ba827471ba39fa56797bee72119f21b8720d21c
kernel-rt-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 8dc9e975505cbacf9cd7849a7ba827471ba39fa56797bee72119f21b8720d21c
kernel-rt-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 8dc9e975505cbacf9cd7849a7ba827471ba39fa56797bee72119f21b8720d21c
kernel-rt-devel-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 8f6a0294678e81d439a77dc2dc84fbd19819c0ddeea53e1fcfe9968f22f59dd4
kernel-rt-modules-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 742309e92de168f37cf197d8aa8c1fff33dabd64294cedb313c792bef55dc0ac
kernel-rt-modules-core-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 99a3c829339fcc73e173dc6eef59189f517567f1110e57a62c0b84d58c64f027
kernel-rt-modules-extra-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: b7e94c4908dc69cd0c2e13b50f5eb90ebcd4b15965031634759f38cf5c5c7707
kernel-tools-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 9484a8af6d6443447b143776a46af0c2d669e9f267a280b1f4e64374ac467c0d
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: c71e6362e47ed0ad4beb9f4f37440ce5c90cbea0bb2b839d3b4d4dea54d5ad76
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: c71e6362e47ed0ad4beb9f4f37440ce5c90cbea0bb2b839d3b4d4dea54d5ad76
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: c71e6362e47ed0ad4beb9f4f37440ce5c90cbea0bb2b839d3b4d4dea54d5ad76
kernel-tools-libs-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 99841393f311dcd14ff65ce8b5af63726d69d1963351e3a87a7fe9694e2e5402
kernel-uki-virt-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 4909c6e7650bd43874e111390be1d08d393fa40e0e6fc31a146705e6ee4ee702
kernel-uki-virt-addons-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: f145f0c23a49960396fa14f0710fce494da2e16852ee6d5f0dea124fafba6206
libperf-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 1663b2d90f425380ce107aca88e4367c51724d7bfc303610eca576f406f669d6
libperf-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 1663b2d90f425380ce107aca88e4367c51724d7bfc303610eca576f406f669d6
libperf-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 1663b2d90f425380ce107aca88e4367c51724d7bfc303610eca576f406f669d6
perf-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 1a2ebb90a77b2dc32a78cbd00a2af8e599d532f877807d62d9e6e62066178341
perf-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: d75c2a57edeffc602ba57e28e328a476a6f3dd84633a02ddf5c9caadf702a7b9
perf-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: d75c2a57edeffc602ba57e28e328a476a6f3dd84633a02ddf5c9caadf702a7b9
perf-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: d75c2a57edeffc602ba57e28e328a476a6f3dd84633a02ddf5c9caadf702a7b9
python3-perf-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: fa651f4d42ffdb50c71180e6d7d620f35c5ca397745af6f27f1100f9d03dd1d0
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: b8034fc7cd8e21b2c377c3081178c98ba93dee415d71e96c230767a401c5d669
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: b8034fc7cd8e21b2c377c3081178c98ba93dee415d71e96c230767a401c5d669
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: b8034fc7cd8e21b2c377c3081178c98ba93dee415d71e96c230767a401c5d669
rtla-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: eee3a21d95a6a57b7435f1c4a36d1085dff1e60f56457b6e27cba8f4ebb953f8
rv-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 50d511ffe765da36ae59c9a4efdc27088c425a41c408a43fa8a9fb1d4091c6f2

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
kernel-cross-headers-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 05942ed178d634e95542c5eb7860c121a01c1e7047ae8ef6d9c86c4b188e6c1c
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 894d31d63e900ca9b6101eea38c131ed194425b2fad362d3e34873fec12c7c53
kernel-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: e057881adcc1ca393798a0282b9d98ba7ddfe42915e223c9128575d104dd68d0
kernel-debuginfo-common-x86_64-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: c1fdad66e2adbdc946bf7f24dc3b73479e56236c0bf8ea69ade343b163556c2f
kernel-rt-debug-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: d715ae731e330fbe3f16e38c32322f4732a152a5ba19503be9f19dab0b4f8ac5
kernel-rt-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 39586a73ecc094d549c6b7fe43506d356e9e7f198ad528dc0535331f1fe8d433
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 9638e5e99d3d25d0c8623f7af45044156e528732078830e1c14ffc7861f9b076
kernel-tools-libs-devel-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: d6d857898e4bcfe15b3c5c2a4d2a317f52cb833b344afefa7cc66a1456ebebec
libperf-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 7edd6fcd1b7619ec5a00b58b5f2d605cf7ccc0ee071ef6846f84dbddb7250fb5
libperf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 3dad3e67b2f25f67c2834d04171cb53e8d999b793c434e8029745545bccd91cb
perf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 655a14a78f42d093ddc0c75fc080c387c0a2ca6665da78a4dda499d5eb019cbe
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.x86_64.rpm SHA-256: 84fc29c86f90cd1af8397abc820317863f11b8f70f2a68a7e87024af63785223

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
kernel-cross-headers-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 32f44a51fb2a3b8d498e1417468b93764c0173a3deec1fcac2531a08c1d11144
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 84a52892707e2a3730fb1bcd65fa1efd5ec3f5dea06a0ec90e2c3381c800f5bc
kernel-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: f8506ac6f6d7739a5022c5acb2611c7aa22df7b80f0ab1e92b6bfd2f56a60c74
kernel-debuginfo-common-ppc64le-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 0ab19ea1ff3357db5569d5118b368f42cadb39dcde1f4f51a3abe3f425cf7bb4
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: f28cc185fc69a88e9c146fbedae9349e0a841e78c5ba326132d56eb64f8ccc7d
kernel-tools-libs-devel-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 41a0cd5eeae46c2adf1af68279b89c3e741940d8346738a5e9e72906ca61d695
libperf-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 5d38b1d6df75acfdb1ebbeea9ff0db4d9d76d3414c101cdee0112eb3fea61e1b
libperf-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 8beae614f8e0283a03344291941d2f83b5c9676f6f8840b2a81601eb88d6dd48
perf-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: a9b9ef23cf725c60fef05169e747aba909271b77b2640863acdd541115f2a371
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.ppc64le.rpm SHA-256: 4a69166c2cdb91fe47555c777e1a7e17c8252aea7e93379eb9b5da02fc259fb6

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
kernel-64k-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 10507eff24f98ca0510c5c85189f029ba8f3023e3f9b4dec0d8866921fdaf4d1
kernel-64k-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 9cd04c750c80ef0837f74e27f9c96483ecca33677a8f0f495a67213e0623e082
kernel-cross-headers-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 2f36687e0fc43965da0ea5d4f7bd0e1d56a9bd06b9917043472c430b787dd53d
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 17eacc24cbddca9e6694a19930c43dafd720274215bf615f3feca76d4f63bf22
kernel-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 7f5cee3bfa97c54ecdcceb63eac4ec67711cf2f66a64bb62b3888feffaa5fe51
kernel-debuginfo-common-aarch64-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 004e9baf70c7f03aae077ba8866e5fbaa2eafb8b4b390c395af3e27121224b99
kernel-rt-64k-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 81750f658286ae5c11088ec3e81b773b4abec72f51ecf1c2ef0f8adb4d593ca3
kernel-rt-64k-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 4ca61f787fc170588783e45273ee801cc7cf0536b8220a85f3fc558a3a0888ae
kernel-rt-debug-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: d08f36d28160eba23c90900aaaabd949fc721c78301c5584e8b8289370952238
kernel-rt-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 8dc9e975505cbacf9cd7849a7ba827471ba39fa56797bee72119f21b8720d21c
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: c71e6362e47ed0ad4beb9f4f37440ce5c90cbea0bb2b839d3b4d4dea54d5ad76
kernel-tools-libs-devel-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 71d664b283ce0b4f7693dbb966ff7f5b021e32cde6d2c42d02859afaf3f12d23
libperf-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 3f300d6dd12990159019f9e62a2afa945d194b76e9ff3116b9d4c1fa5a1b9dcb
libperf-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: 1663b2d90f425380ce107aca88e4367c51724d7bfc303610eca576f406f669d6
perf-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: d75c2a57edeffc602ba57e28e328a476a6f3dd84633a02ddf5c9caadf702a7b9
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.aarch64.rpm SHA-256: b8034fc7cd8e21b2c377c3081178c98ba93dee415d71e96c230767a401c5d669

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
kernel-cross-headers-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 9634612d0054871fd055fab17a4472182a8cdd89d52e77841e3355641a8fd3ec
kernel-debug-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 3748e18b392f5af0aafa8a84bc2015634f0a15825b593991f6480a63fcf4759b
kernel-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 1570c1cbdff7b2b9ac4fd3b2f9730dc53909018b4bee82f249b3736a93a08ef4
kernel-debuginfo-common-s390x-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 6c5ea442ee97b441574919e7156d8238f807a9c3a1320de7e2f6963e1ba33e9f
kernel-tools-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 222f45ea39b993167473577880e2be3c437311ec3007a2fb46af8c3e6f5dbfb0
kernel-zfcpdump-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 8a000fe085a01866dcdf3a141819fe9976340981574bb6ef478c40c42ee3a883
libperf-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: bf311349bbfdf44c7c9b4802921eb429190c06ed741c6b5a5b14b093870ffacd
libperf-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 6a4c072ece9e9790658d2e9cb955e623816a5a843918139e8e7154d8a87e5a31
perf-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 2971dd6ef1dac5faa08f997713ce92671876f229a451757cd63de930d3179767
python3-perf-debuginfo-6.12.0-124.20.1.el10_1.s390x.rpm SHA-256: 8c5f7f2d155a2995e76539629f85faf7171b65fa83d7b6c2226d7656f124f816

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility