Headline
RHSA-2023:5245: Red Hat Security Advisory: linux-firmware security update
An update for linux-firmware is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-20593: A flaw was found in hw, in “Zen 2” CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.
Red Hat Enterprise Linux for x86_64 8
SRPM
linux-firmware-20230404-117.git2e92a49f.el8_8.src.rpm
SHA-256: b501ef770fcb1ccf70104f2cce2c589644b7cfb5e8b769de7f36a0924b2bc9f0
x86_64
iwl100-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 404d407b6dc2025fec6bc27bed16e13915873b97120da13b3a1dda63cfb04025
iwl1000-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 3c2ecf24fb73614688988f0dc3abd3d5387cb0a6a9650c6af977c1780b2cae7b
iwl105-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 1e4f201f82ccb0dff0ba3381715e63596e1a755609d5c2cf8f693925d3579531
iwl135-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 91a37f491e462d5fdb54050320a175701d5c21487d48e4eb3232fd55702c597f
iwl2000-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 36c987a9ccd38f61853c407fabf392275519306e36c1469384a60c50db7aba5a
iwl2030-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: f4226fbfd895db2a484195f6162b4199cbc1433fe262ca25ecdbd76916bd3159
iwl3160-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: 7805a8013502326faa31361ed8640a34a26e1640112648445f2a1c14890be1e1
iwl3945-firmware-15.32.2.9-117.el8_8.1.noarch.rpm
SHA-256: ccec4170bb1d45a4513ad63e4553940d950a94a776143db14c98d59e352b610a
iwl4965-firmware-228.61.2.24-117.el8_8.1.noarch.rpm
SHA-256: de8191cb5dd0753c418517b4f7ef1929852cd08cf310d0eaafc32e60a6c25838
iwl5000-firmware-8.83.5.1_1-117.el8_8.1.noarch.rpm
SHA-256: 63acb9e7aa3a6cba4a8c19b6908b968bf64f2c7a8e2b9720d7a6c99413cfaf9a
iwl5150-firmware-8.24.2.2-117.el8_8.1.noarch.rpm
SHA-256: 5d58f25f366343719b848f5264381d04f315343a70a6f046d087e41cf33a3b68
iwl6000-firmware-9.221.4.1-117.el8_8.1.noarch.rpm
SHA-256: d74819cacf32d6fbae7013fc40d56191814a15bb0e1d07a48e8e3b70d326a186
iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 82a2961e68c7dada0e43d44f82397dae2d5519168b4ae1fb3c02d0bf097f879d
iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 30c22e48d58d501a957f708b3383d353ec9c9b4b65c5362c5724af7bf84dd6d2
iwl6050-firmware-41.28.5.1-117.el8_8.1.noarch.rpm
SHA-256: d8e8615915332caf4a17f98848812a8bb841d31817423d069525a647dd556aec
iwl7260-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: f02cc964730444f4c8f7d1c9996de9395d04f6b8d9ebf447414b58147a94515d
libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 8d0deb28f23ba05d8d2788524ac79ac4b655a06c58b757dee65394b17556bbef
libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 78ea9ad1786eef1124fd534737a100d8f88726ecdf6183aa0d4ce8eb32f9a667
libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 49fee45cfa534b0078fe76a3e178f843bd64615729e5a6ff4a830bd9ea9dc0a8
libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 94ec17442041f6b106516488ae35f14ab42f22b363d25fca948c28e8188bd847
linux-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 672ac0f5634e22cabefbb0a7d0bad87480deb71eb6f0dd08785892cd2dc70e7e
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM
linux-firmware-20230404-117.git2e92a49f.el8_8.src.rpm
SHA-256: b501ef770fcb1ccf70104f2cce2c589644b7cfb5e8b769de7f36a0924b2bc9f0
x86_64
iwl100-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 404d407b6dc2025fec6bc27bed16e13915873b97120da13b3a1dda63cfb04025
iwl1000-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 3c2ecf24fb73614688988f0dc3abd3d5387cb0a6a9650c6af977c1780b2cae7b
iwl105-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 1e4f201f82ccb0dff0ba3381715e63596e1a755609d5c2cf8f693925d3579531
iwl135-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 91a37f491e462d5fdb54050320a175701d5c21487d48e4eb3232fd55702c597f
iwl2000-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 36c987a9ccd38f61853c407fabf392275519306e36c1469384a60c50db7aba5a
iwl2030-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: f4226fbfd895db2a484195f6162b4199cbc1433fe262ca25ecdbd76916bd3159
iwl3160-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: 7805a8013502326faa31361ed8640a34a26e1640112648445f2a1c14890be1e1
iwl3945-firmware-15.32.2.9-117.el8_8.1.noarch.rpm
SHA-256: ccec4170bb1d45a4513ad63e4553940d950a94a776143db14c98d59e352b610a
iwl4965-firmware-228.61.2.24-117.el8_8.1.noarch.rpm
SHA-256: de8191cb5dd0753c418517b4f7ef1929852cd08cf310d0eaafc32e60a6c25838
iwl5000-firmware-8.83.5.1_1-117.el8_8.1.noarch.rpm
SHA-256: 63acb9e7aa3a6cba4a8c19b6908b968bf64f2c7a8e2b9720d7a6c99413cfaf9a
iwl5150-firmware-8.24.2.2-117.el8_8.1.noarch.rpm
SHA-256: 5d58f25f366343719b848f5264381d04f315343a70a6f046d087e41cf33a3b68
iwl6000-firmware-9.221.4.1-117.el8_8.1.noarch.rpm
SHA-256: d74819cacf32d6fbae7013fc40d56191814a15bb0e1d07a48e8e3b70d326a186
iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 82a2961e68c7dada0e43d44f82397dae2d5519168b4ae1fb3c02d0bf097f879d
iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 30c22e48d58d501a957f708b3383d353ec9c9b4b65c5362c5724af7bf84dd6d2
iwl6050-firmware-41.28.5.1-117.el8_8.1.noarch.rpm
SHA-256: d8e8615915332caf4a17f98848812a8bb841d31817423d069525a647dd556aec
iwl7260-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: f02cc964730444f4c8f7d1c9996de9395d04f6b8d9ebf447414b58147a94515d
libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 8d0deb28f23ba05d8d2788524ac79ac4b655a06c58b757dee65394b17556bbef
libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 78ea9ad1786eef1124fd534737a100d8f88726ecdf6183aa0d4ce8eb32f9a667
libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 49fee45cfa534b0078fe76a3e178f843bd64615729e5a6ff4a830bd9ea9dc0a8
libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 94ec17442041f6b106516488ae35f14ab42f22b363d25fca948c28e8188bd847
linux-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 672ac0f5634e22cabefbb0a7d0bad87480deb71eb6f0dd08785892cd2dc70e7e
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
linux-firmware-20230404-117.git2e92a49f.el8_8.src.rpm
SHA-256: b501ef770fcb1ccf70104f2cce2c589644b7cfb5e8b769de7f36a0924b2bc9f0
s390x
iwl100-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 404d407b6dc2025fec6bc27bed16e13915873b97120da13b3a1dda63cfb04025
iwl1000-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 3c2ecf24fb73614688988f0dc3abd3d5387cb0a6a9650c6af977c1780b2cae7b
iwl105-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 1e4f201f82ccb0dff0ba3381715e63596e1a755609d5c2cf8f693925d3579531
iwl135-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 91a37f491e462d5fdb54050320a175701d5c21487d48e4eb3232fd55702c597f
iwl2000-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 36c987a9ccd38f61853c407fabf392275519306e36c1469384a60c50db7aba5a
iwl2030-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: f4226fbfd895db2a484195f6162b4199cbc1433fe262ca25ecdbd76916bd3159
iwl3160-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: 7805a8013502326faa31361ed8640a34a26e1640112648445f2a1c14890be1e1
iwl3945-firmware-15.32.2.9-117.el8_8.1.noarch.rpm
SHA-256: ccec4170bb1d45a4513ad63e4553940d950a94a776143db14c98d59e352b610a
iwl4965-firmware-228.61.2.24-117.el8_8.1.noarch.rpm
SHA-256: de8191cb5dd0753c418517b4f7ef1929852cd08cf310d0eaafc32e60a6c25838
iwl5000-firmware-8.83.5.1_1-117.el8_8.1.noarch.rpm
SHA-256: 63acb9e7aa3a6cba4a8c19b6908b968bf64f2c7a8e2b9720d7a6c99413cfaf9a
iwl5150-firmware-8.24.2.2-117.el8_8.1.noarch.rpm
SHA-256: 5d58f25f366343719b848f5264381d04f315343a70a6f046d087e41cf33a3b68
iwl6000-firmware-9.221.4.1-117.el8_8.1.noarch.rpm
SHA-256: d74819cacf32d6fbae7013fc40d56191814a15bb0e1d07a48e8e3b70d326a186
iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 82a2961e68c7dada0e43d44f82397dae2d5519168b4ae1fb3c02d0bf097f879d
iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 30c22e48d58d501a957f708b3383d353ec9c9b4b65c5362c5724af7bf84dd6d2
iwl6050-firmware-41.28.5.1-117.el8_8.1.noarch.rpm
SHA-256: d8e8615915332caf4a17f98848812a8bb841d31817423d069525a647dd556aec
iwl7260-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: f02cc964730444f4c8f7d1c9996de9395d04f6b8d9ebf447414b58147a94515d
libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 8d0deb28f23ba05d8d2788524ac79ac4b655a06c58b757dee65394b17556bbef
libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 78ea9ad1786eef1124fd534737a100d8f88726ecdf6183aa0d4ce8eb32f9a667
libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 49fee45cfa534b0078fe76a3e178f843bd64615729e5a6ff4a830bd9ea9dc0a8
libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 94ec17442041f6b106516488ae35f14ab42f22b363d25fca948c28e8188bd847
linux-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 672ac0f5634e22cabefbb0a7d0bad87480deb71eb6f0dd08785892cd2dc70e7e
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM
linux-firmware-20230404-117.git2e92a49f.el8_8.src.rpm
SHA-256: b501ef770fcb1ccf70104f2cce2c589644b7cfb5e8b769de7f36a0924b2bc9f0
s390x
iwl100-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 404d407b6dc2025fec6bc27bed16e13915873b97120da13b3a1dda63cfb04025
iwl1000-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 3c2ecf24fb73614688988f0dc3abd3d5387cb0a6a9650c6af977c1780b2cae7b
iwl105-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 1e4f201f82ccb0dff0ba3381715e63596e1a755609d5c2cf8f693925d3579531
iwl135-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 91a37f491e462d5fdb54050320a175701d5c21487d48e4eb3232fd55702c597f
iwl2000-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 36c987a9ccd38f61853c407fabf392275519306e36c1469384a60c50db7aba5a
iwl2030-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: f4226fbfd895db2a484195f6162b4199cbc1433fe262ca25ecdbd76916bd3159
iwl3160-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: 7805a8013502326faa31361ed8640a34a26e1640112648445f2a1c14890be1e1
iwl3945-firmware-15.32.2.9-117.el8_8.1.noarch.rpm
SHA-256: ccec4170bb1d45a4513ad63e4553940d950a94a776143db14c98d59e352b610a
iwl4965-firmware-228.61.2.24-117.el8_8.1.noarch.rpm
SHA-256: de8191cb5dd0753c418517b4f7ef1929852cd08cf310d0eaafc32e60a6c25838
iwl5000-firmware-8.83.5.1_1-117.el8_8.1.noarch.rpm
SHA-256: 63acb9e7aa3a6cba4a8c19b6908b968bf64f2c7a8e2b9720d7a6c99413cfaf9a
iwl5150-firmware-8.24.2.2-117.el8_8.1.noarch.rpm
SHA-256: 5d58f25f366343719b848f5264381d04f315343a70a6f046d087e41cf33a3b68
iwl6000-firmware-9.221.4.1-117.el8_8.1.noarch.rpm
SHA-256: d74819cacf32d6fbae7013fc40d56191814a15bb0e1d07a48e8e3b70d326a186
iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 82a2961e68c7dada0e43d44f82397dae2d5519168b4ae1fb3c02d0bf097f879d
iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 30c22e48d58d501a957f708b3383d353ec9c9b4b65c5362c5724af7bf84dd6d2
iwl6050-firmware-41.28.5.1-117.el8_8.1.noarch.rpm
SHA-256: d8e8615915332caf4a17f98848812a8bb841d31817423d069525a647dd556aec
iwl7260-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: f02cc964730444f4c8f7d1c9996de9395d04f6b8d9ebf447414b58147a94515d
libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 8d0deb28f23ba05d8d2788524ac79ac4b655a06c58b757dee65394b17556bbef
libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 78ea9ad1786eef1124fd534737a100d8f88726ecdf6183aa0d4ce8eb32f9a667
libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 49fee45cfa534b0078fe76a3e178f843bd64615729e5a6ff4a830bd9ea9dc0a8
libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 94ec17442041f6b106516488ae35f14ab42f22b363d25fca948c28e8188bd847
linux-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 672ac0f5634e22cabefbb0a7d0bad87480deb71eb6f0dd08785892cd2dc70e7e
Red Hat Enterprise Linux for Power, little endian 8
SRPM
linux-firmware-20230404-117.git2e92a49f.el8_8.src.rpm
SHA-256: b501ef770fcb1ccf70104f2cce2c589644b7cfb5e8b769de7f36a0924b2bc9f0
ppc64le
iwl100-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 404d407b6dc2025fec6bc27bed16e13915873b97120da13b3a1dda63cfb04025
iwl1000-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 3c2ecf24fb73614688988f0dc3abd3d5387cb0a6a9650c6af977c1780b2cae7b
iwl105-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 1e4f201f82ccb0dff0ba3381715e63596e1a755609d5c2cf8f693925d3579531
iwl135-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 91a37f491e462d5fdb54050320a175701d5c21487d48e4eb3232fd55702c597f
iwl2000-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 36c987a9ccd38f61853c407fabf392275519306e36c1469384a60c50db7aba5a
iwl2030-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: f4226fbfd895db2a484195f6162b4199cbc1433fe262ca25ecdbd76916bd3159
iwl3160-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: 7805a8013502326faa31361ed8640a34a26e1640112648445f2a1c14890be1e1
iwl3945-firmware-15.32.2.9-117.el8_8.1.noarch.rpm
SHA-256: ccec4170bb1d45a4513ad63e4553940d950a94a776143db14c98d59e352b610a
iwl4965-firmware-228.61.2.24-117.el8_8.1.noarch.rpm
SHA-256: de8191cb5dd0753c418517b4f7ef1929852cd08cf310d0eaafc32e60a6c25838
iwl5000-firmware-8.83.5.1_1-117.el8_8.1.noarch.rpm
SHA-256: 63acb9e7aa3a6cba4a8c19b6908b968bf64f2c7a8e2b9720d7a6c99413cfaf9a
iwl5150-firmware-8.24.2.2-117.el8_8.1.noarch.rpm
SHA-256: 5d58f25f366343719b848f5264381d04f315343a70a6f046d087e41cf33a3b68
iwl6000-firmware-9.221.4.1-117.el8_8.1.noarch.rpm
SHA-256: d74819cacf32d6fbae7013fc40d56191814a15bb0e1d07a48e8e3b70d326a186
iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 82a2961e68c7dada0e43d44f82397dae2d5519168b4ae1fb3c02d0bf097f879d
iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 30c22e48d58d501a957f708b3383d353ec9c9b4b65c5362c5724af7bf84dd6d2
iwl6050-firmware-41.28.5.1-117.el8_8.1.noarch.rpm
SHA-256: d8e8615915332caf4a17f98848812a8bb841d31817423d069525a647dd556aec
iwl7260-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: f02cc964730444f4c8f7d1c9996de9395d04f6b8d9ebf447414b58147a94515d
libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 8d0deb28f23ba05d8d2788524ac79ac4b655a06c58b757dee65394b17556bbef
libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 78ea9ad1786eef1124fd534737a100d8f88726ecdf6183aa0d4ce8eb32f9a667
libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 49fee45cfa534b0078fe76a3e178f843bd64615729e5a6ff4a830bd9ea9dc0a8
libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 94ec17442041f6b106516488ae35f14ab42f22b363d25fca948c28e8188bd847
linux-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 672ac0f5634e22cabefbb0a7d0bad87480deb71eb6f0dd08785892cd2dc70e7e
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM
linux-firmware-20230404-117.git2e92a49f.el8_8.src.rpm
SHA-256: b501ef770fcb1ccf70104f2cce2c589644b7cfb5e8b769de7f36a0924b2bc9f0
ppc64le
iwl100-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 404d407b6dc2025fec6bc27bed16e13915873b97120da13b3a1dda63cfb04025
iwl1000-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 3c2ecf24fb73614688988f0dc3abd3d5387cb0a6a9650c6af977c1780b2cae7b
iwl105-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 1e4f201f82ccb0dff0ba3381715e63596e1a755609d5c2cf8f693925d3579531
iwl135-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 91a37f491e462d5fdb54050320a175701d5c21487d48e4eb3232fd55702c597f
iwl2000-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 36c987a9ccd38f61853c407fabf392275519306e36c1469384a60c50db7aba5a
iwl2030-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: f4226fbfd895db2a484195f6162b4199cbc1433fe262ca25ecdbd76916bd3159
iwl3160-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: 7805a8013502326faa31361ed8640a34a26e1640112648445f2a1c14890be1e1
iwl3945-firmware-15.32.2.9-117.el8_8.1.noarch.rpm
SHA-256: ccec4170bb1d45a4513ad63e4553940d950a94a776143db14c98d59e352b610a
iwl4965-firmware-228.61.2.24-117.el8_8.1.noarch.rpm
SHA-256: de8191cb5dd0753c418517b4f7ef1929852cd08cf310d0eaafc32e60a6c25838
iwl5000-firmware-8.83.5.1_1-117.el8_8.1.noarch.rpm
SHA-256: 63acb9e7aa3a6cba4a8c19b6908b968bf64f2c7a8e2b9720d7a6c99413cfaf9a
iwl5150-firmware-8.24.2.2-117.el8_8.1.noarch.rpm
SHA-256: 5d58f25f366343719b848f5264381d04f315343a70a6f046d087e41cf33a3b68
iwl6000-firmware-9.221.4.1-117.el8_8.1.noarch.rpm
SHA-256: d74819cacf32d6fbae7013fc40d56191814a15bb0e1d07a48e8e3b70d326a186
iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 82a2961e68c7dada0e43d44f82397dae2d5519168b4ae1fb3c02d0bf097f879d
iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 30c22e48d58d501a957f708b3383d353ec9c9b4b65c5362c5724af7bf84dd6d2
iwl6050-firmware-41.28.5.1-117.el8_8.1.noarch.rpm
SHA-256: d8e8615915332caf4a17f98848812a8bb841d31817423d069525a647dd556aec
iwl7260-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: f02cc964730444f4c8f7d1c9996de9395d04f6b8d9ebf447414b58147a94515d
libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 8d0deb28f23ba05d8d2788524ac79ac4b655a06c58b757dee65394b17556bbef
libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 78ea9ad1786eef1124fd534737a100d8f88726ecdf6183aa0d4ce8eb32f9a667
libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 49fee45cfa534b0078fe76a3e178f843bd64615729e5a6ff4a830bd9ea9dc0a8
libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 94ec17442041f6b106516488ae35f14ab42f22b363d25fca948c28e8188bd847
linux-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 672ac0f5634e22cabefbb0a7d0bad87480deb71eb6f0dd08785892cd2dc70e7e
Red Hat Enterprise Linux Server - TUS 8.8
SRPM
linux-firmware-20230404-117.git2e92a49f.el8_8.src.rpm
SHA-256: b501ef770fcb1ccf70104f2cce2c589644b7cfb5e8b769de7f36a0924b2bc9f0
x86_64
iwl100-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 404d407b6dc2025fec6bc27bed16e13915873b97120da13b3a1dda63cfb04025
iwl1000-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 3c2ecf24fb73614688988f0dc3abd3d5387cb0a6a9650c6af977c1780b2cae7b
iwl105-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 1e4f201f82ccb0dff0ba3381715e63596e1a755609d5c2cf8f693925d3579531
iwl135-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 91a37f491e462d5fdb54050320a175701d5c21487d48e4eb3232fd55702c597f
iwl2000-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 36c987a9ccd38f61853c407fabf392275519306e36c1469384a60c50db7aba5a
iwl2030-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: f4226fbfd895db2a484195f6162b4199cbc1433fe262ca25ecdbd76916bd3159
iwl3160-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: 7805a8013502326faa31361ed8640a34a26e1640112648445f2a1c14890be1e1
iwl3945-firmware-15.32.2.9-117.el8_8.1.noarch.rpm
SHA-256: ccec4170bb1d45a4513ad63e4553940d950a94a776143db14c98d59e352b610a
iwl4965-firmware-228.61.2.24-117.el8_8.1.noarch.rpm
SHA-256: de8191cb5dd0753c418517b4f7ef1929852cd08cf310d0eaafc32e60a6c25838
iwl5000-firmware-8.83.5.1_1-117.el8_8.1.noarch.rpm
SHA-256: 63acb9e7aa3a6cba4a8c19b6908b968bf64f2c7a8e2b9720d7a6c99413cfaf9a
iwl5150-firmware-8.24.2.2-117.el8_8.1.noarch.rpm
SHA-256: 5d58f25f366343719b848f5264381d04f315343a70a6f046d087e41cf33a3b68
iwl6000-firmware-9.221.4.1-117.el8_8.1.noarch.rpm
SHA-256: d74819cacf32d6fbae7013fc40d56191814a15bb0e1d07a48e8e3b70d326a186
iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 82a2961e68c7dada0e43d44f82397dae2d5519168b4ae1fb3c02d0bf097f879d
iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 30c22e48d58d501a957f708b3383d353ec9c9b4b65c5362c5724af7bf84dd6d2
iwl6050-firmware-41.28.5.1-117.el8_8.1.noarch.rpm
SHA-256: d8e8615915332caf4a17f98848812a8bb841d31817423d069525a647dd556aec
iwl7260-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: f02cc964730444f4c8f7d1c9996de9395d04f6b8d9ebf447414b58147a94515d
libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 8d0deb28f23ba05d8d2788524ac79ac4b655a06c58b757dee65394b17556bbef
libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 78ea9ad1786eef1124fd534737a100d8f88726ecdf6183aa0d4ce8eb32f9a667
libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 49fee45cfa534b0078fe76a3e178f843bd64615729e5a6ff4a830bd9ea9dc0a8
libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 94ec17442041f6b106516488ae35f14ab42f22b363d25fca948c28e8188bd847
linux-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 672ac0f5634e22cabefbb0a7d0bad87480deb71eb6f0dd08785892cd2dc70e7e
Red Hat Enterprise Linux for ARM 64 8
SRPM
linux-firmware-20230404-117.git2e92a49f.el8_8.src.rpm
SHA-256: b501ef770fcb1ccf70104f2cce2c589644b7cfb5e8b769de7f36a0924b2bc9f0
aarch64
iwl100-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 404d407b6dc2025fec6bc27bed16e13915873b97120da13b3a1dda63cfb04025
iwl1000-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 3c2ecf24fb73614688988f0dc3abd3d5387cb0a6a9650c6af977c1780b2cae7b
iwl105-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 1e4f201f82ccb0dff0ba3381715e63596e1a755609d5c2cf8f693925d3579531
iwl135-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 91a37f491e462d5fdb54050320a175701d5c21487d48e4eb3232fd55702c597f
iwl2000-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 36c987a9ccd38f61853c407fabf392275519306e36c1469384a60c50db7aba5a
iwl2030-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: f4226fbfd895db2a484195f6162b4199cbc1433fe262ca25ecdbd76916bd3159
iwl3160-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: 7805a8013502326faa31361ed8640a34a26e1640112648445f2a1c14890be1e1
iwl3945-firmware-15.32.2.9-117.el8_8.1.noarch.rpm
SHA-256: ccec4170bb1d45a4513ad63e4553940d950a94a776143db14c98d59e352b610a
iwl4965-firmware-228.61.2.24-117.el8_8.1.noarch.rpm
SHA-256: de8191cb5dd0753c418517b4f7ef1929852cd08cf310d0eaafc32e60a6c25838
iwl5000-firmware-8.83.5.1_1-117.el8_8.1.noarch.rpm
SHA-256: 63acb9e7aa3a6cba4a8c19b6908b968bf64f2c7a8e2b9720d7a6c99413cfaf9a
iwl5150-firmware-8.24.2.2-117.el8_8.1.noarch.rpm
SHA-256: 5d58f25f366343719b848f5264381d04f315343a70a6f046d087e41cf33a3b68
iwl6000-firmware-9.221.4.1-117.el8_8.1.noarch.rpm
SHA-256: d74819cacf32d6fbae7013fc40d56191814a15bb0e1d07a48e8e3b70d326a186
iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 82a2961e68c7dada0e43d44f82397dae2d5519168b4ae1fb3c02d0bf097f879d
iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 30c22e48d58d501a957f708b3383d353ec9c9b4b65c5362c5724af7bf84dd6d2
iwl6050-firmware-41.28.5.1-117.el8_8.1.noarch.rpm
SHA-256: d8e8615915332caf4a17f98848812a8bb841d31817423d069525a647dd556aec
iwl7260-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: f02cc964730444f4c8f7d1c9996de9395d04f6b8d9ebf447414b58147a94515d
libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 8d0deb28f23ba05d8d2788524ac79ac4b655a06c58b757dee65394b17556bbef
libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 78ea9ad1786eef1124fd534737a100d8f88726ecdf6183aa0d4ce8eb32f9a667
libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 49fee45cfa534b0078fe76a3e178f843bd64615729e5a6ff4a830bd9ea9dc0a8
libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 94ec17442041f6b106516488ae35f14ab42f22b363d25fca948c28e8188bd847
linux-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 672ac0f5634e22cabefbb0a7d0bad87480deb71eb6f0dd08785892cd2dc70e7e
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM
linux-firmware-20230404-117.git2e92a49f.el8_8.src.rpm
SHA-256: b501ef770fcb1ccf70104f2cce2c589644b7cfb5e8b769de7f36a0924b2bc9f0
aarch64
iwl100-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 404d407b6dc2025fec6bc27bed16e13915873b97120da13b3a1dda63cfb04025
iwl1000-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 3c2ecf24fb73614688988f0dc3abd3d5387cb0a6a9650c6af977c1780b2cae7b
iwl105-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 1e4f201f82ccb0dff0ba3381715e63596e1a755609d5c2cf8f693925d3579531
iwl135-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 91a37f491e462d5fdb54050320a175701d5c21487d48e4eb3232fd55702c597f
iwl2000-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 36c987a9ccd38f61853c407fabf392275519306e36c1469384a60c50db7aba5a
iwl2030-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: f4226fbfd895db2a484195f6162b4199cbc1433fe262ca25ecdbd76916bd3159
iwl3160-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: 7805a8013502326faa31361ed8640a34a26e1640112648445f2a1c14890be1e1
iwl3945-firmware-15.32.2.9-117.el8_8.1.noarch.rpm
SHA-256: ccec4170bb1d45a4513ad63e4553940d950a94a776143db14c98d59e352b610a
iwl4965-firmware-228.61.2.24-117.el8_8.1.noarch.rpm
SHA-256: de8191cb5dd0753c418517b4f7ef1929852cd08cf310d0eaafc32e60a6c25838
iwl5000-firmware-8.83.5.1_1-117.el8_8.1.noarch.rpm
SHA-256: 63acb9e7aa3a6cba4a8c19b6908b968bf64f2c7a8e2b9720d7a6c99413cfaf9a
iwl5150-firmware-8.24.2.2-117.el8_8.1.noarch.rpm
SHA-256: 5d58f25f366343719b848f5264381d04f315343a70a6f046d087e41cf33a3b68
iwl6000-firmware-9.221.4.1-117.el8_8.1.noarch.rpm
SHA-256: d74819cacf32d6fbae7013fc40d56191814a15bb0e1d07a48e8e3b70d326a186
iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 82a2961e68c7dada0e43d44f82397dae2d5519168b4ae1fb3c02d0bf097f879d
iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 30c22e48d58d501a957f708b3383d353ec9c9b4b65c5362c5724af7bf84dd6d2
iwl6050-firmware-41.28.5.1-117.el8_8.1.noarch.rpm
SHA-256: d8e8615915332caf4a17f98848812a8bb841d31817423d069525a647dd556aec
iwl7260-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: f02cc964730444f4c8f7d1c9996de9395d04f6b8d9ebf447414b58147a94515d
libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 8d0deb28f23ba05d8d2788524ac79ac4b655a06c58b757dee65394b17556bbef
libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 78ea9ad1786eef1124fd534737a100d8f88726ecdf6183aa0d4ce8eb32f9a667
libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 49fee45cfa534b0078fe76a3e178f843bd64615729e5a6ff4a830bd9ea9dc0a8
libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 94ec17442041f6b106516488ae35f14ab42f22b363d25fca948c28e8188bd847
linux-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 672ac0f5634e22cabefbb0a7d0bad87480deb71eb6f0dd08785892cd2dc70e7e
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM
linux-firmware-20230404-117.git2e92a49f.el8_8.src.rpm
SHA-256: b501ef770fcb1ccf70104f2cce2c589644b7cfb5e8b769de7f36a0924b2bc9f0
ppc64le
iwl100-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 404d407b6dc2025fec6bc27bed16e13915873b97120da13b3a1dda63cfb04025
iwl1000-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 3c2ecf24fb73614688988f0dc3abd3d5387cb0a6a9650c6af977c1780b2cae7b
iwl105-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 1e4f201f82ccb0dff0ba3381715e63596e1a755609d5c2cf8f693925d3579531
iwl135-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 91a37f491e462d5fdb54050320a175701d5c21487d48e4eb3232fd55702c597f
iwl2000-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 36c987a9ccd38f61853c407fabf392275519306e36c1469384a60c50db7aba5a
iwl2030-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: f4226fbfd895db2a484195f6162b4199cbc1433fe262ca25ecdbd76916bd3159
iwl3160-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: 7805a8013502326faa31361ed8640a34a26e1640112648445f2a1c14890be1e1
iwl3945-firmware-15.32.2.9-117.el8_8.1.noarch.rpm
SHA-256: ccec4170bb1d45a4513ad63e4553940d950a94a776143db14c98d59e352b610a
iwl4965-firmware-228.61.2.24-117.el8_8.1.noarch.rpm
SHA-256: de8191cb5dd0753c418517b4f7ef1929852cd08cf310d0eaafc32e60a6c25838
iwl5000-firmware-8.83.5.1_1-117.el8_8.1.noarch.rpm
SHA-256: 63acb9e7aa3a6cba4a8c19b6908b968bf64f2c7a8e2b9720d7a6c99413cfaf9a
iwl5150-firmware-8.24.2.2-117.el8_8.1.noarch.rpm
SHA-256: 5d58f25f366343719b848f5264381d04f315343a70a6f046d087e41cf33a3b68
iwl6000-firmware-9.221.4.1-117.el8_8.1.noarch.rpm
SHA-256: d74819cacf32d6fbae7013fc40d56191814a15bb0e1d07a48e8e3b70d326a186
iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 82a2961e68c7dada0e43d44f82397dae2d5519168b4ae1fb3c02d0bf097f879d
iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 30c22e48d58d501a957f708b3383d353ec9c9b4b65c5362c5724af7bf84dd6d2
iwl6050-firmware-41.28.5.1-117.el8_8.1.noarch.rpm
SHA-256: d8e8615915332caf4a17f98848812a8bb841d31817423d069525a647dd556aec
iwl7260-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: f02cc964730444f4c8f7d1c9996de9395d04f6b8d9ebf447414b58147a94515d
libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 8d0deb28f23ba05d8d2788524ac79ac4b655a06c58b757dee65394b17556bbef
libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 78ea9ad1786eef1124fd534737a100d8f88726ecdf6183aa0d4ce8eb32f9a667
libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 49fee45cfa534b0078fe76a3e178f843bd64615729e5a6ff4a830bd9ea9dc0a8
libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 94ec17442041f6b106516488ae35f14ab42f22b363d25fca948c28e8188bd847
linux-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 672ac0f5634e22cabefbb0a7d0bad87480deb71eb6f0dd08785892cd2dc70e7e
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM
linux-firmware-20230404-117.git2e92a49f.el8_8.src.rpm
SHA-256: b501ef770fcb1ccf70104f2cce2c589644b7cfb5e8b769de7f36a0924b2bc9f0
x86_64
iwl100-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 404d407b6dc2025fec6bc27bed16e13915873b97120da13b3a1dda63cfb04025
iwl1000-firmware-39.31.5.1-117.el8_8.1.noarch.rpm
SHA-256: 3c2ecf24fb73614688988f0dc3abd3d5387cb0a6a9650c6af977c1780b2cae7b
iwl105-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 1e4f201f82ccb0dff0ba3381715e63596e1a755609d5c2cf8f693925d3579531
iwl135-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 91a37f491e462d5fdb54050320a175701d5c21487d48e4eb3232fd55702c597f
iwl2000-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 36c987a9ccd38f61853c407fabf392275519306e36c1469384a60c50db7aba5a
iwl2030-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: f4226fbfd895db2a484195f6162b4199cbc1433fe262ca25ecdbd76916bd3159
iwl3160-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: 7805a8013502326faa31361ed8640a34a26e1640112648445f2a1c14890be1e1
iwl3945-firmware-15.32.2.9-117.el8_8.1.noarch.rpm
SHA-256: ccec4170bb1d45a4513ad63e4553940d950a94a776143db14c98d59e352b610a
iwl4965-firmware-228.61.2.24-117.el8_8.1.noarch.rpm
SHA-256: de8191cb5dd0753c418517b4f7ef1929852cd08cf310d0eaafc32e60a6c25838
iwl5000-firmware-8.83.5.1_1-117.el8_8.1.noarch.rpm
SHA-256: 63acb9e7aa3a6cba4a8c19b6908b968bf64f2c7a8e2b9720d7a6c99413cfaf9a
iwl5150-firmware-8.24.2.2-117.el8_8.1.noarch.rpm
SHA-256: 5d58f25f366343719b848f5264381d04f315343a70a6f046d087e41cf33a3b68
iwl6000-firmware-9.221.4.1-117.el8_8.1.noarch.rpm
SHA-256: d74819cacf32d6fbae7013fc40d56191814a15bb0e1d07a48e8e3b70d326a186
iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 82a2961e68c7dada0e43d44f82397dae2d5519168b4ae1fb3c02d0bf097f879d
iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.noarch.rpm
SHA-256: 30c22e48d58d501a957f708b3383d353ec9c9b4b65c5362c5724af7bf84dd6d2
iwl6050-firmware-41.28.5.1-117.el8_8.1.noarch.rpm
SHA-256: d8e8615915332caf4a17f98848812a8bb841d31817423d069525a647dd556aec
iwl7260-firmware-25.30.13.0-117.el8_8.1.noarch.rpm
SHA-256: f02cc964730444f4c8f7d1c9996de9395d04f6b8d9ebf447414b58147a94515d
libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 8d0deb28f23ba05d8d2788524ac79ac4b655a06c58b757dee65394b17556bbef
libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 78ea9ad1786eef1124fd534737a100d8f88726ecdf6183aa0d4ce8eb32f9a667
libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 49fee45cfa534b0078fe76a3e178f843bd64615729e5a6ff4a830bd9ea9dc0a8
libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 94ec17442041f6b106516488ae35f14ab42f22b363d25fca948c28e8188bd847
linux-firmware-20230404-117.git2e92a49f.el8_8.noarch.rpm
SHA-256: 672ac0f5634e22cabefbb0a7d0bad87480deb71eb6f0dd08785892cd2dc70e7e