shell bypass 403

GrazzMean Shell

: /proc/self/root/proc/self/root/var/cache/dnf/ [ drwxr-xr-x ]
Uname: Linux web3.us.cloudlogin.co 5.10.226-xeon-hst #2 SMP Fri Sep 13 12:28:44 UTC 2024 x86_64
Software: Apache
PHP version: 8.1.31 [ PHP INFO ] PHP os: Linux
Server Ip: 162.210.96.117
Your Ip: 3.21.125.193
User: edustar (269686) | Group: tty (888)
Safe Mode: OFF
Disable Function:
NONE

name : appstream-updateinfo.solvx
SOLV	sD�� 	0dnf1.01.2��}�GZ��^4���R�(A3:H<�{F�1LpfEx86_64noarchbugzilla2cveCopyright 2025 Rocky Enterprise Software Foundationfinalreleng@rockylinux.orgself7:20180414-29.el8_85.el8None1:6.4.7.2-16.el8_91.el82.el8_75.3.7-20.el8_102.el8_107.el820161022-7.el8.11.24.0-4.module+el8.6.0+847+b490afdd5.15.3-1.el8ModerateImportantd63f516d1:1.44.0-9.module+el8.7.0+1084+97b81f61.rocky8.0.0-10.module+el8.7.0+1084+97b81f610.2.8-12.module+el8.7.0+1084+97b81f611.18.0-8.module+el8.7.0+1084+97b81f613.15-3.module+el8.7.0+1077+0e4f03d4container-tools3.12-9.module+el8.5.0+681+c9a1951f4.2.1-103.el8
_7.129.el88.0.0-10.1.module+el8.7.0+1125+fc135c6d1.66.0-13.el87.2.24-1.module+el8.4.0+413+c9202dda3.20-1.module+el8.4.0+414+2e7afcdd4.30-1.module+el8.7.0+1067+0a7071cc2.24-11.el8criuslirp4netns8.0.20-2.module+el8.7.0+1068+7fd2c980critpython3-criunodejs3.15-1.module+el8.7.0+1076+9b1c11c114.0.6-1.module+el8.7.0+1080+d88dc670udica1.11.1-1.module+el8.6.0+818+bd3952632:9.11.36-5.el8_7.2.10.9-21.el8.rocky.03.32.1-39.el8_105:6.2.0-20.module+el8.7.0+1084+97b81f61.2containernetworking-pluginsnodejs-packaging3.32.1-29.el833.el81.3.18-23.module+el8.7.0+1084+97b81f616.1-1.el80-5.module+el8.7.0+1084+97b81f618.2102.0-10.el83b9f49c45.1-12.module+el8.4.0+429+6bd33feanodejs-nodemon12.1.1-3.2.el8	4.el8_73.2.1-6.2.el80.6.0-3.module+el8.4.0+429+6bd33fea11.2.1-9.1.el82.2.1-7.6.el8_104.3.1-1.module+el8.7.0+1076+9b1c11c1fuse-overlayfs0.9.4-11.20200615git1e36e30.el82.28-6.el89.5-15.el8.rocky.6.33.28.1-8.el8faa19cc5cockpit-podmanlibslirp-develtoolbox390774194.4.0-1.module+el8.7.0+1077+0e4f03d41.62.1-1.module+el8.7.0+1079+7c7e17442:9.11.36-11.el8_9.14.el8_10
8.el8_8.13:10.5.16-2.module+el8.6.0+995+5ac2a4835.10.120-10.module+el8.3.0+252+a4420673:6.2.0-21.module+el8.7.0+1125+fc135c6d.21:0.1.41-4.module+el8.5.0+770+e2f49861libiscsi-devel	utilsnetcf-devellibs1.14.1-2.module+el8.7.0+1066+f8abeb190.21-2.module+el8.6.0+977+ab6e685c3-1.module+el8.7.0+1118+c6c6f44a3.1-1.2.el8_522.1.5-2.el83.0.20-12.module+el8.6.0+798+87c3dbe0:10.3.35-1.module+el8.6.0+1005+cdf19c2280700202301121706429.2.1-2.3.el8rhelvirt12.12-1.module+el8.6.0+1049+f8fc4c363.7-2.module+el8.6.0+980+9caa008a2.2.11-11.module+el8.3.0+53+ea0629901:1.20.1-1.module+el8.6.0+791+48a2bb9d2.31.1-2.el83.el8_79.3-1.el8_843.5-1.el8_104.9.10-6.module+el8.7.0+1075+05db0c1d9.module+el8.7.0+1119+c1de6b59firefoxthunderbird1.0.1-2.module+el8.4.0+404+316a0dc56.1-1.module+el8.6.0+789+2130c1782.6.0-5.module+el8.4.0+429+6bd33fea8.16-13.module+el8.3.0+178+274154514-4.module+el8.6.0+794+eba840173.04.7-1.el8ruby1.10.2-5.module+el8.7.0+1065+42200b2e5.1.18-1.module+el8.6.0+789+2130c1785.3-2.el84.el80.3.0-4.module+el8.5.0+738+032c9c021.0:1.18.0-3.module+el8.4.0+544+e40554cf.18.0.352.b08-2.el8_7postgresql1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861python-podman-api1.36.2-14.el88.5.0-15.el86.el8_722.el8_109.6.22-1.module+el8.5.0+687+7cd82e08php17-3.module+el8.3.0+101+f84c7154container-selinuxperl-DBD-Pg0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f611.3.0-2.module+el8.7.0+1084+97b81f613.101.0-11.el8_107.el8_1079.0-10.el8_61.el8_790.0-4.el8_96.el8_97.el8_10libvirt-dbusrubygem-mysql2-docpg-doc0.2.1-2.module+el8.5.0+770+e2f49861python3-qrcode-core1.7.25-4.module+el8.5.0+697+f586bb30DL1apcu-panelcontainers-commondotnet-hostidmnetstandard-targeting-pack-2.1perl-DBD-SQLiterubygem-abrt-docmysql2pgnccustodiapython3-custodia0.4.2-3.git21fdece.module+el8.5.0+770+e2f498611.0.1-10.module+el8.3.0+53+ea0629901.8-1.module+el8.7.0+1076+9b1c11c19-1.el86.1-6.el8.1_8.10:11.0.17.0.8-1.el8_72.el8_68.0.10-2.el8_79.0.7-4.el820.0.8-3.el8_83.0.9-3.el85.0.9-2.el87.0.13.0.11-3.el85.0.8-1.el8_7
2.el8_66.0.10-3.el8_77.0.7-1.el8_7
3.el821.0.3.0.9-1.el84.0.7-1.el85.0.10-3.el82.8.6-2.module+el8.6.0+795+de4edbcc30b713e68.0.10-1.el8_104-1.el8_95-1.el8_107-1.el8_10050020211109140251aspnetcore-runtime-6.0targeting-pack-6.0dotnet-apphost-pack-6.0hostfxr-6.0runtime-6.0sdk-6.0targeting-pack-6.0emplates-6.0libzip-develtoolsphp-pecl-apcu
-devel	zipskopeo0.0.7-1.module+el8.5.0+770+e2f498611.5.19-14.el8_55.15.3-8.el8_10Lowslf4j3.18.1-8.module+el8.3.0+53+ea06299080600202210250801017002022110817593692098735perl-DBD-MySQLFCGI0.4-5.module+el8.3.0+244+0b2ae7521.18.3-1.module+el8.3.0+101+f84c71542.10.0-1.module+el8.3.0+53+ea062990perl-YAMLython3-kdcproxyrubygem-bson-docmongo
-doc0.8.3-4.module+el8.5.0+770+e2f49861122.08.0.11-1.el8_10.103002021042610084950020220426164243conmonrubygem-bson0.4.10-4.module+el8.5.0+739+43897a5e1.0.0-2.module+el8.4.0+592+03ff458a1-1.module+el8.5.0+770+e2f498613.8.13-1.module+el8.7.0+1063+20f2b9a44.3.0-2.module+el8.4.0+592+03ff458a9.0.6-6.el8.10.10.0-2.module+el8.5.0+684+c3892ef94.0-1.module+el8.5.0+668+665814fa9.1-1.module+el8.7.0+1076+9b1c11c11.5.2-1.module+el8.4.0+414+2e7afcdd0.65-11.el8:0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f1.1.1-2.module+el8.6.0+843+5a13dac34.1-9.module+el8.4.0+542+815472296.1-2.module+el8.4.0+543+efbf198b.18.0.362.b09-2.el8_7	72.b07-4.el8	82.b05-2.el8412.b08-2.el8	32.b06-2.el82.5.1-2.module+el8.4.0+592+03ff458a7.16-2.module+el8.4.0+403+9ae17a319.9-1.module+el8.3.0+53+ea062990:2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f4.9.10-3.module+el8.7.0+1074+aae18f3ab4937e53criu-devellibsoci-systemd-hookumountpostgres-decoderbufssquid1.19.4-3.module+el8.5.0+673+102836213.2-2.module+el8.4.0+403+9ae17a310.12.0-4.module+el8.7.0+1069+6f3de942:1.14.2-16.module+el8.5.0+706+735ec4b35.1.17-1.module+el8.4.0+414+2e7afcddmavenperl-App-cpanminus0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f	1.module+el8.7.0+1076+9b1c11c1182-6.el8_45-5.el838-6.el84.5-1.el81.0.0-2.el818.4-1.module+el8.7.0+1073+99e3b3cd9-1.module+el8.7.0+1133+56289a014.0-4.el8:1.3.4-1.el82.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2:3.5.8-4.el83.63.16.10.5-1.el8.rocky.0.17.12-1.el8.rocky.0.14.1-4.el84-5.el85-6.el87.0.0-1.el8_71-1.el8_70-1.el8_82-1.el8_73-1.el8_74-1.el8_75-2.el8_87-1.el8_88-1.el8_89-1.el8_88.0.2-2.el8_93-1.el8_90-1.module+el8.6.0+1057+4d6a17219.0.0-1.el8_102.el8_10aspnetcore-runtime-7.0targeting-pack-7.0dotnet-apphost-pack-7.0hostfxr-7.0runtime-7.0sdk-7.0targeting-pack-7.0emplates-7.0httpdoci-seccomp-bpf-hookperltoolbox-tests0.2.4-1.module+el8.7.0+1076+9b1c11c15.3-1.module+el8.5.0+668+665814fa1.0.27-22.el82.3-1.module+el8.5.0+668+665814fa2:4.0.2-8.module+el8.7.0+1077+0e4f03d43.9.13-1.module+el8.7.0+1064+ad5642292.module+el8.7.0+1092+55aa9635:4.2.0-4.module+el8.7.0+1078+e72fcd4f6.module+el8.7.0+1122+04a7498b4:5.24.4-404.module+el8.6.0+882+2fa1e48f30.1-452.module+el8.6.0+878+f93dfff7php-pear1:2.0.8-8.module+el8.5.0+695+1fa8055e2.4.37-51.module+el8.7.0+1059+126e9251:9.16.23-0.14.el8_8.1
6.el8_9.28060020220510152758cdc2268mod_mdnginxphp-pecl-rrdython27rhel8skopeo-testsubversionwebkit2gtk3-develjsc-devel1.12.0-7.el88.el8_79.el8_7.13.1-10.el8_103.el8_104.el8_102.el8_9.10:3.6.2-7.module+el8.6.0+976+839b99e929-2.module+el8.7.0+1076+9b1c11c11.1.12-6.el8.0.220.11-23.el8_10	4.el8_10	5.el8_109.el83.6-4.el8.rocky.0.25.el8_7.rocky.0.24.0-2.module+el8.7.0+1076+9b1c11c15.1-2.module+el8.4.0+413+c9202dda7.3-1.module+el8.6.0+790+fc63e43f:0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f9.0.62-27.el8_9.3	5.el8_8.287-1.el8_10.122.1.7-1.module+el8.4.0+429+6bd33fea36.7-1.el8_648.14.70-1.el81-1.el83.0.3-1.el8_1.rocky1.30-1.el8_62-1.el8_76.8-48.el8_7.rocky.05.0.17-1.el8_66.0.10-1.el8_62-1.el8_73-1.el8_74-1.el8_76-1.el8_72.el8_88-1.el8_89-1.el8_820-1.el8_81-1.el8_82-1.el8_84-1.el8_88-1.el8_99-1.el8_930-1.el8_105-1.el8_106-1.el8_107.0.17-1.el8_98-1.el8_99-1.el8_10libecap-develmariadbnodejs-docsopendnssecpgauditsofthsm-devel1.17.3-6.module+el8.5.0+672+ab6eb0154.3.30-6.module+el8.7.0+1060+852806e7:2.2.6-50.el8	1.el8_8.1	7.el862.el8_102.0.3-1.module+el8.6.0+982+9fdca2d43.0.1-13.module+el8.7.0+1076+9b1c11c17.0-1.module+el8.5.0+671+195e45635.1.12-2.module+el8.4.0+413+c9202dda20-1.module+el8.6.0+790+fc63e43f6-32.el80-0.33.20180415git.el84.20180415git.el8_7.28.1-7.module+el8.5.0+706+735ec4b31.7.28-3.module+el8.6.0+844+4401f2ed:4.16-7.module+el8.6.0+852+cc16a6863.1.2-141.module+el8.7.0+1081+f0a697432-16.module+el8.5.0+706+735ec4b328.5-18.el825.el8_96.el8_107.el8_107.4-4.module+el8.6.0+900+0603912d4.23.0-1.module+el8.7.0+1069+6f3de9425.1-4.module+el8.5.0+706+735ec4b3:5.32.1-471.module+el8.6.0+879+823e301280600202206211423452141024	1004160333crunpython2-Cythoncoveragepyyaml360.14-12.module+el8.4.0+403+9ae17a316.0-8.module+el8.5.0+706+735ec4b38.0-10.module+el8.5.0+706+735ec4b31.0.18-6.module+el8.4.0+403+9ae17a312-13.module+el8.4.0+403+9ae17a3115.7-6.module+el8.4.0+403+9ae17a315.3-6.module+el8.5.0+706+735ec4b36.8-6.module+el8.5.0+706+735ec4b39.0-4.module+el8.4.0+403+9ae17a3110-1.el8.rocky.0.27.4.0-10.module+el8.5.0+706+735ec4b32.0.0-13.module+el8.4.0+403+9ae17a315-7.module+el8.5.0+706+735ec4b3017.2-12.module+el8.5.0+706+735ec4b33-3.module+el8.7.0+1071+4bdda2a83-38.module+el8.4.0+403+9ae17a31.0.4-10.module+el8.5.0+706+735ec4b320.2-4.el84.2-13.module+el8.5.0+706+735ec4b35.11.99-8.module+el8.3.0+252+a44206734.70-4.module+el8.3.0+252+a44206739.4.30-2.v20200611.module+el8.6.0+852+cc16a686nmstate-plugin-ovsdbpython2-PyMySQLattrschardetdocutilsfuncsigsidna	paddressmockpluggy	y
socks
test-mockzrpm-macrossetuptools_scm3-libnmstatetigervnc-icons	license	selinux0.12.0-8.el876-5.el83.6-1.el86.1-2.module+el8.3.0+129+2feafa467.8-1.module+el8.5.0+770+e2f49861a326c831.0.5-18.module+el8.4.0+427+adf3570713.0-1.el85.0-2.el89.0-1.el84.6-3.module+el8.5.0+684+c3892ef958-2.module+el8.6.0+896+210082530.1-0.el81.1-1.el8:5.8-25.el8_7.130.el82.0.1-1.module+el8.4.0+414+2e7afcdd24.32-5.el867.0.20070801-16.module+el8.3.0+242+87d3366a9.0-9.el8:2.0.15-1.module+el8.5.0+770+e2f498613.1.0-1.module+el8.6.0+843+5a13dac38.4-9.el874.066cd68148.0.104-1.el8_95-1.el8_107-1.el8_1010-1.el8_1005002021110919575660020220513012759
6281503009.0-4.el8Judyjansiva-1.8.0-openjdk-javadoc-zippg_repackhp-pecl-xdebugki-depsython3-podmanxml-commons-apis0.5.2-1.module+el8.5.0+738+032c9c021.0.0-8.el8_7.21.4-1.module+el8.5.0+738+032c9c022.7-1.el8:26.1-7.el8_7.12.3.6-1.el8:2.130.0-1.module+el8.5.0+770+e2f498619.16.23-0.9.el8.13.11.10-1.el8_101-1.el8_102-2.el8_8.19-7.el8_102.5-2.el8_106-1.el8_108-1.el8_1028.5-24.el84.5.0-1.module+el8.4.0+593+8d7f9f0c8.1-1.module+el8.4.0+594+11b6673aapache-commons-cliodeciolang3tinjectcdi-apigoogle-guicehttpcomponents-corejcl-over-slf4jplexus-cipherlassworldsontainers-component-annotationsinterpolationsec-dispatcherutilsrubygem-bundler0.3-5.module+el8.5.0+681+c9a1951f1.3.9-9.module+el8.7.0+1065+42200b2e583:0.35.1-4.module+el8.5.0+673+1028362178-11.module+el8.6.0+916+1765b8a02.003-11.el896-1.module+el8.6.0+879+823e301211.3-1.module+el8.4.0+594+11b6673a5.9-110.module+el8.6.0+992+fc951c187.6-138.module+el8.6.0+1001+b56781808.0-1.module+el8.4.0+593+8d7f9f0c3.0.4-141.module+el8.6.0+1002+a7dba0ac9.0.1-13.module+el8.4.0+403+9ae17a314.046-3.module+el8.6.0+904+791e07d450.3.2-4.module+el8.5.0+673+102836216.0.8-1.module+el8.5.0+736+fec10e21.15-1.el8.rocky.0.18.4.1-5.module+el8.6.0+852+cc16a68605002021110913082060020220513012746
6011617047002022110817593993-1.el8_9.1.rocky.0.282725abbc93984de9b2dbuildahlibserfnodejs-develfull-i18npmperl-DBIlatform-python-debugvelodman-dockerython-nss-doc3-idlensstkinter80-19.20110809svn.module+el8.3.0+53+ea0629901.04-24.module+el8.6.0+961+4779e2d22-26.module+el8.3.0+53+ea062990.0-16.module+el8.3.0+53+ea06299013-9.module+el8.3.0+53+ea0629904-3.module+el8.6.0+953+2c10460a4.01-25.module+el8.5.0+697+f586bb305.4-8.module+el8.3.0+53+ea0629907-24.module+el8.3.0+53+ea062990.7-8.module+el8.3.0+53+ea062990:3.1-28.module+el8.3.0+53+ea0629902.093-1.module+el8.6.0+878+f93dfff71.4-5.el8_7.21.0-34.module+el8.3.0+53+ea0629902.12-8.module+el8.3.0+53+ea0629906-21.module+el8.3.0+53+ea0629907.1-38.module+el8.3.0+53+ea0629906-4.module+el8.3.0+53+ea062990011.1-7.module+el8.3.0+53+ea0629903.2.2-10.module+el8.3.0+53+ea062990apache-commons-collectionslangbea-stax-apiglassfish-fastinfoset
jaxb-apicoreruntimetxw2jackson-module-jaxb-annotationskarta-commons-httpclientvassist	-javadocpacemaker-schemaserl-IO-Socket-SSLString-ShellQuoteython-sqlalchemy-docrelaxngDatatypeslf4j-jdk14tax-extzdata-javavelocityxalan-j2erces-j2ml-commons-resolverstreambuffersom0.17.7-6.el829.14-4.module+el8.4.0+570+c2eaf14430-18.el84.15-5.5.el8_106.7-32.el8789.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61e56aea91.1.1-6.module+el8.4.0+570+c2eaf14403.2-3.module+el8.4.0+570+c2eaf1445.12-6.el86.1-2.el85.el8_102-2.el85.el8_9.67-396.module+el8.6.0+878+f93dfff78.2-1.module+el8.6.0+789+2130c1782.0-3.module+el8.7.0+1076+9b1c11c143.1-4.module+el8.5.0+672+ab6eb0155.3-12.el870449-1.module+el8.7.0+1077+0e4f03d40.32.0.5-2.el81.5-2.el8_8.32.5-3.el8_9.13.5-2.el8:2.3.16-3.el8	5.el8	6.el8_102.36.7-1.el8_7.128.5-1.el8_8.34540.5-1.el8_9.11-3.el8_102.5-1.el86.3-1.el8_102.el8_105-1.el8_106.5-9.el88-3.module+el8.5.0+672+ab6eb0159.5-1.module+el8.4.0+415+e936cba30.11.0-5.el86.el822.2-5.el8:2.11.7-1.el8_102.0-10.el88.el83.22.30-11.el8	2.el8_108.1-14.el820.el8_84-16.el86.16-5.el8_66.el8_78.el8_9.38-48.el8_7.1.rocky.051.el8_8.1.rocky.06.el8_9.3.rocky.062.el8_10.rocky.07.el8_10.rocky.09.el8_10.rocky.084.0465.2.1-2.module+el8.7.0+1084+97b81f618-1.el862-3.el8_7.rocky.0.1a1d53c57.0.100-1.el8_71-1.el8_72-1.el8_73-1.el8_74-1.el8_75-2.el8_87-1.el8_88-1.el8_89-1.el8_810-1.el8_88111232ba85dc78.0.0-1.module+el8.7.0+1084+97b81f61102-2.el8_93-1.el8_96-1.module+el8.7.0+1084+97b81f61060020220513012802400163607
152155
913075833700202211081113089.0.100-1.el8_101-2.el8_10a201e4c2opalliancespnetcore-runtime-8.0targeting-pack-8.0dotnet-apphost-pack-8.0hostfxr-8.0runtime-8.0sdk-8.0targeting-pack-8.0emplates-8.0geronimo-annotationhivex-develjava-1.8.0-openjdk-accessibilitydemovelheadlesssrc1-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libssouplibguestfs-winsupportnbd-develtiff-develnbdfusekit-basic-filters
pluginscurl-plugindevelexample-pluginsgzip-filterpluginlinuxdisk-pluginnbd-pluginpython-pluginserversh-plugintar-filterpluginmpdisk-pluginvddk-pluginxz-filterginx-all-modulesfilesystemmstate-libsss-develsoftokn-develfreebl-develysinittoolsutil-develperl-Sys-Virthivexython3-hivexlibnbd8-Cython	cffi
ryptography	markupsafe	psycopg2-doctests	scipy9repokey:type:iduby-hivexsssd-idptigervnc-server-minimalodule1.03-471.module+el8.6.0+879+823e301210.7-1.el82.9-1.el8_103.el8_105.0-10.module+el8.7.0+1062+663ba31c2.0-3.module+el8.4.0+570+c2eaf1446.4-28.module+el8.5.0+770+e2f498618-5.el89.el8_107.1-4.module+el8.4.0+570+c2eaf144:10.24.0-1.module+el8.3.0+101+f84c71542.22.12-1.module+el8.6.0+982+9fdca2d44.20.1-2.module+el8.7.0+1071+4bdda2a81.1-2.module+el8.7.0+1116+bd2a84b46.17.1-1.module+el8.6.0+1046+80feca588.1-3.module+el8.7.0+1108+49363b0d8.12.1-2.module+el8.7.0+1104+549f92a69.1-1.module+el8.7.0+1072+5b1687803.8.5-3.module+el8.7.0+1082+b3a88d232.19-3.module+el8.4.0+570+c2eaf14422.0-9.module+el8.4.0+570+c2eaf1446.10-109.module+el8.6.0+988+8031c1938-6.module+el8.4.0+570+c2eaf144019.3-3.module+el8.4.0+570+c2eaf1441.11-1.el82.el8_7:2.189.0-1.module+el8.7.0+1076+9b1c11c17.42-1.module+el8.6.0+878+f93dfff78.0.1763-19.el8_6.43.0.4-19.module+el8.4.0+570+c2eaf1445.0-15.el86.8-38.module+el8.5.0+671+195e45634.0.0-1.module+el8.7.0+1077+0e4f03d4:5.26.3-421.el82.el88.2-19.el8cloud-initjackson-jaxrs-json-providerproviderslibnbd-bash-completionnbdkit-bash-completionperl-Attribute-HandlersDevel-SelfStubberExtUtils-EmbedMiniperlLocale-Maketext-SimpleMemoizeodule-LoadedNet-PingPod-HtmlSelfLoaderTestlibnetcfgopenutilsython2-dns	ocs-info38-asn1crypto	chardet	idna	pycparsersockstz	requestsrhel-system-rolesuby-docgem-minitestpower_assertrake	doctest-units-develscap-security-guide-doc0.33.6-6.module+el8.5.0+672+ab6eb0152bae9351.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f1.8-2.module+el8.7.0+1077+0e4f03d46.1-4.module+el8.6.0+992+fc951c182.0-2.module+el8.7.0+1078+e72fcd4f3.3-1.el84.el8_78.el8_74.4-1.el8_82.el8_85-2.el8_96-2.el8_105-1.module+el8.7.0+1077+0e4f03d4.0-1.module+el8.5.0+684+c3892ef96:1.1.1-3.module+el8.7.0+1078+e72fcd4f2.0.7.1-6.module+el8.3.0+252+a442067300024-7.module+el8.6.0+878+f93dfff75.1-10.module+el8.5.0+706+735ec4b38.1-5.module+el8.3.0+252+a44206733-5.module+el8.3.0+252+a44206735-4.module+el8.3.0+252+a44206730.2.4-7.module+el8.7.0+1064+ad56422921.06-4.module+el8.7.0+1072+5b16878041.6.0-5.module+el8.5.0+672+ab6eb0155.5.110-6.module+el8.3.0+252+a4420673294be167.48.015.2-34.el8060020220510152755
915163017NetworkManager-cloud-setupbind-licensegrafanauavajava-17-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libssr-305mailmanven-resolverwagonnginx-mod-http-image-filterperlxslt-filter
mail
streampacemaker-cluster-libs
libserl-generatorsodmanstgresql-test-rpm-macrosython3-bindredissisuvarnish0.014-6.module+el8.6.0+961+4779e2d212-13.module+el8.6.0+878+f93dfff74-12.module+el8.4.0+597+ddf0ddea2.6-3.module+el8.7.0+1077+0e4f03d441-7.module+el8.6.0+961+4779e2d21.014-6.module+el8.6.0+961+4779e2d21002-7.module+el8.6.0+961+4779e2d27044-5.module+el8.6.0+961+4779e2d22.20.0-3.module+el8.5.0+706+735ec4b35-1.module+el8.6.0+1046+80feca5876-1.el886.2-1.el8_83.6.7-2.module+el8.4.0+597+ddf0ddea10.3-2.el83.el8_105.32.1-471.module+el8.6.0+879+823e3012httpcomponents-clientmaven-libperl-CPAN-DistnameInfo
Meta-CheckFile-pushdModule-CPANfileParse-PMFilelibwww-perlython2-requests3-docsutils0.12.0-9.el8_74.0-12.el8.15.0-2.el87.0-1.el88.0-1.el8_1024.0-2.el85.0-9.el8_103.11-5.el84.28-3.el85.4-4.module+el8.5.0+728+553fbdb86.0-3.el87.4-4.git9ebe139.module+el8.5.0+681+c9a1951f91-1.el89.1-1.el82.3-16.module+el8.6.0+805+841d2db41.0.0-73.rc95.module+el8.7.0+1076+9b1c11c12-2.el8_8.15-1.el805-11.el82-471.module+el8.6.0+879+823e30129-471.module+el8.6.0+879+823e30121.3-1.el84.3-2.module+el8.4.0+574+843c48986.1-4.el82.0-10.el825-8.el8_106-1.module+el8.7.0+1078+e72fcd4f0.7-17.el83.0-6.el87-31.module+el8.5.0+671+195e45634.0-5.module+el8.5.0+686+20453ecc5.4-3.module+el8.5.0+673+1028362101-1.el8.rocky.0.42.el8_10.rocky.0.64.0.6-2.module+el8.7.0+1080+d88dc670:1.2.4-2.module+el8.7.0+1076+9b1c11c12.0.5-2.el819.0-1.el82.0-2.el81.0-1.el8_92.1-4.el8_10.18-251.el8_10.23.4-18.el82-17.el8_140-21.el82.7-4.el85.5-2.el80181214-11.git133f4c47.el8:1.0.1-35.module+el8.7.0+1077+0e4f03d49.3-1.module+el8.7.0+1078+e72fcd4f3.28.0-4.el8_63.0.0-1.el87-24.el812.2-5.el828.1-4.el83.1-2.module+el8.5.0+673+102836218.4-4.el84.14.3-24.el8_79.25-1.el83.0-3.el8:3.01-439.module+el8.6.0+878+f93dfff75.4.1-1.module+el8.5.0+673+102836216.0-16.el820.el88.0-4.module+el8.5.0+673+10283621dbfe8be6.0.8-2.module+el8.7.0+1094+66cdd070.12-1.module+el8.7.0+1070+25eee9558.0.111-1.el8_10.10600202210171515079-4.el8.27-11.el82.el83.el8_105.el8_104.el8f9e2e7eansible-freeipa-testsspnetcore-runtime-dbg-8.0bind-chrootdevellibs	-litete-develpkcs11-devellibsutilssdb-chrootutilsuildah-testscockpit-machinespackagekitstoragedmpat-libpthread-nonsharedups-filesystemdotnet-runtime-dbg-8.0sdk-dbg-8.0pdk-docedk2-ovmfvolution-help
langpacksghostscript-x11it-allcore-docemailguiinstawebsvnkweblibc-utilsinkscapelibgsmod_auth_openidcutterysqlopen-vm-tools
-desktopsalt-miniondmpperl-Devel-PeekGit-SVNTime-HiRes
Piecedevelodman-remotetestsstgresql-contribdocsplperlython3
tclserver-develtatictestython2-sqlalchemy3-libmount.11-rpm-macros9-cffi
ryptography	psutilycopg2-doctests
yyaml	scipyrpm-ostree
-libsuby-devellibsgem-bigdecimalio-console	rbjsonpsychtomcat-admin-webappsdocs-webappel-3.0-apijsp-2.3-apilibservlet-4.0-apiwebappsuned-gtkprofiles-postgresqlutils-systemtap0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.10.1-1.module+el8.5.0+672+ab6eb0152.module+el8.5.0+673+102836215.module+el8.4.0+574+843c48984-2.el83.4-2.module+el8.6.0+844+4401f2ed1-31.20100611svn86.module+el8.6.0+844+4401f2ed.0-20.module+el8.6.0+844+4401f2ed6.module+el8.6.0+844+4401f2ed12.0-10.module+el8.4.0+570+c2eaf1441-3.module+el8.6.0+844+4401f2ed3-3.module+el8.6.0+844+4401f2ed5.0-3.module+el8.4.0+574+843c48988-4.module+el8.6.0+844+4401f2ed2.7.2-1.el83-471.module+el8.6.0+879+823e30126-3.module+el8.6.0+844+4401f2ed3.224.0-1.el883.0-1.el8_104-29.module+el8.6.0+844+4401f2ed7.module+el8.6.0+844+4401f2ed.1-3.module+el8.6.0+844+4401f2ed6-3.el87-17.module+el8.6.0+844+4401f2ed.1-14.module+el8.4.0+394+13a3c7238.18-18.el80.2-5.el83-1.el876-5.el81.0.0-2.el82.20-1.el832-2.el869-1.el8_1070-2.el8_10:1.10.13-1.module+el8.7.0+1067+0a7071cc2.6-6.module+el8.6.0+844+4401f2ed2.0.1-3.module+el8.6.0+844+4401f2ed74-2.module+el8.6.0+882+2fa1e48f1.0-2.module+el8.6.0+844+4401f2ed5-8.1.el8_87-5.1.el8_102.el8_10el8_100-3.module+el8.4.0+574+843c489820-3.module+el8.4.0+574+843c48985.0-2.module+el8.4.0+574+843c48984.0-5.el86.0-4.module+el8.6.0+844+4401f2ed3.11-1.el82.el8_108.1-3.module+el8.6.0+844+4401f2ed3.0.12-19.module+el8.4.0+385+82b6e8041.11-2.el8_31-10.module+el8.4.0+570+c2eaf14428.5-20.el83.0-3.module+el8.6.0+844+4401f2ed4-2.module+el8.6.0+844+4401f2ed4.2-1.el89-4.module+el8.6.0+844+4401f2ed4.0.2-3.module+el8.4.0+386+8a292e6f1.1-3.el82.2-4.module+el8.6.0+844+4401f2ed4.12-3.module+el8.6.0+844+4401f2ed5.0.3-5.module+el8.5.0+657+2674830e15.0-3.el86.0.9-5.module+el8.5.0+658+721728542.7-1.module+el8.7.0+1105+8815ce787.1.1-10.el88.3-1.el89.2-4.el8jackson-annotationscoredatabindldapjdk-javadocperl-Archive-Tar
ZipCPANExportertUtils-CBuilderommandInstallMM-UtilsakeMakernifestFile-Tempter-SimpleGetopt-LongHTTP-TinyIO-CompressModule-BuildCoreList-toolsLoad-ConditionalPod-Perldoc	SimpleTest-Simpleexperimentalperlfaqodlatorsython38-PyMySQL	ply	six9-PyMySQL	idna	pycparser	requests	six	toml0.008-1.module+el8.6.0+878+f93dfff71-5.dev.gitc4e1bc5.module+el8.5.0+681+c9a1951f3.0-0.el8_58-3.module+el8.7.0+1076+9b1c11c13.1-2.module+el8.5.0+676+5f023c1e6.5-2.module+el8.3.0+214+edf13b3f7-1.module+el8.3.0+214+edf13b3f1.0-16.module+el8.4.0+403+9ae17a315.module+el8.3.0+214+edf13b3f.1-6.module+el8.3.0+214+edf13b3f4-3.module+el8.3.0+214+edf13b3f12-471.module+el8.6.0+879+823e30125.4-1.module+el8.4.0+414+2e7afcdd2.1-5.module+el8.4.0+405+66dfe7da2-3.module+el8.4.0+405+66dfe7da641-4.module+el8.6.0+891+677074cb:0.3.3-6.module+el8.6.0+843+5a13dac31.1.4-1.module+el8.7.0+1077+0e4f03d43.5.4-5.module+el8.6.0+975+c0ed2db85.20191220-1.module+el8.6.0+878+f93dfff76.02-2.module+el8.6.0+878+f93dfff72.1.11-3.module+el8.4.0+405+66dfe7da8.5-11.module+el8.3.0+178+274154516-6.module+el8.3.0+252+a44206738.module+el8.3.0+178+27415451:2.1.4-1.module+el8.7.0+1077+0e4f03d43.15-1001.module+el8.6.0+878+f93dfff728.0-3.el8945ff1b7c5.304.1-1.module+el8.5.0+672+ab6eb0156e5cea50806002022051217125130151432
913075840	102507571370020221108111133759429.0.3-19.module+el8.6.0+793+57002515aardvark-dnscjose-develockpit-pcpups-clientdevelipptoollpddpdk-toolsevolution	-bogofilter
pst
spamassassingit-coreredential-libsecretdaemonlfssubtreenutls-c++daneevelutilso-toolsetrafana-pcplemonibreswanxml2-develmecab-ipadic-EUCJPod_dav_svnnetavarkperl-Carpompress-Bzip2Raw-Bzip2Zlibnfig-Perl-VDB_Fileata-Dumper
Sectionevel-PPPortSizeigest-MD5SHAEncode-develxtUtils-ParseXSFile-Fetch
HomeDir
Path
WhichterIO-Socket-IPPC-Cmd	SysVtem-SimpleJSON-PPLocale-MaketextMIME-Base64ath-BigInt-FastCalcodule-MetadataParams-UtilthToolserlIO-via-QuotedPrintod-Checker	UsageScalar-List-Utilsocketftware-Licensetorableub-Exporterys-SyslogTerm-ANSIColorxt-Balanced
Diff
Templatehread-Queueime-LocalURInicode-Collate
Normalizeautodiebignumencodinghomedirlibnetocal-libparenttestshreads-sharedversionhp-bcmathcliommondbagevelembeddednchantfpmgdmpintlldapmbstringysqlndodbcpcachepdogsqlrocesssnmpoapxmlki-coreodman-catatonitpluginsstgresql-upgrade-develython2-backportsnumpy
-f2py3-pillow.11
-devellibstkinter8-pyyaml9-numpy-f2pysamba-vfs-iouringubversion-develgnomejavahllibsperltoolswigxorg-x11-server-Xdmxephyrnestorgvfbcommon0.001-10.module+el8.6.0+878+f93dfff718-1001.module+el8.6.0+878+f93dfff711-5.module+el8.6.0+878+f93dfff70-7.module+el8.6.0+878+f93dfff73-5.module+el8.6.0+878+f93dfff72.6-4.module+el8.7.0+1122+04a7498b614-2.module+el8.6.0+878+f93dfff735-9.module+el8.4.0+533+773bb730928-15.module+el8.6.0+878+f93dfff71.010-397.module+el8.6.0+878+f93dfff74-396.module+el8.6.0+878+f93dfff7106-12.module+el8.6.0+878+f93dfff71.0-6.module+el8.4.0+403+9ae17a31903-10.module+el8.6.0+878+f93dfff724.2-3.module+el8.5.0+706+735ec4b35.10-4.module+el8.5.0+673+1028362133-1001.module+el8.6.0+878+f93dfff74.0-2.module+el8.3.0+120+426d8baf63-1001.module+el8.6.0+878+f93dfff7:0.38-396.module+el8.6.0+878+f93dfff71.07-396.module+el8.6.0+878+f93dfff710.9-1.module+el8.4.0+414+2e7afcdd2.22.0-1.module+el8.6.0+852+cc16a6863.42-2.module+el8.6.0+878+f93dfff72.0.19-2.module+el8.6.0+1046+80feca5866-4.module+el8.6.0+957+15d660ad140-397.module+el8.6.0+878+f93dfff750010-397.module+el8.6.0+878+f93dfff77.1-4.module+el8.6.0+895+381d253127-471.module+el8.6.0+879+823e3012013.0523-396.module+el8.6.0+878+f93dfff790416-1.el8:0.500-10.module+el8.6.0+878+f93dfff72.124.0-1.gitf958d0c.module+el8.5.0+681+c9a1951f7.46-3.module+el8.6.0+879+823e30123-43.el85.el8.2.0-4.el830-396.module+el8.6.0+878+f93dfff75.0.1-12.module+el8.4.0+403+9ae17a316-3.module+el8.3.0+53+ea0629907.24-4.module+el8.6.0+882+2fa1e48fapache-commons-netutocorr-af	bg	ca
s	da
e	en
s	fa
i
r	ga	hr
u	is
t	ja	ko	lb
t	mn	nl	pl
t	ro
u	sk
l
r
v	tr	vi	zhbind9.16-licensefence-agents-amt-wspc-snmp
bladecenterrocade
cisco-mdsucsommonpute
drac5
eaton-snmpmersonps
heuristics-pingpblade
ibm-powervsvpcbladefmiblo-moonshotpssh2ntelmodularpdumilan
lpar
mpath
rhevmsab
sbdcsi
virshmware-restsoap
wtilatpak-selinuxgcc-toolset-13-annobin-docsnome-classic-sessionshell-extension-apps-menuuto-move-windowsclassification-bannerommondash-to-dockpanelesktop-iconsisable-screenshieldrive-menugesture-inhibitorheads-up-displayorizontal-workspaceslaunch-new-instancenative-window-placemento-hot-cornerpanel-favoriteslaces-menuscreenshot-window-sizerystemMonitortop-iconsupdates-dialogser-themewindow-grouperlistsNavigatororkspace-indicatoripa-client-commonommonpython-compatselinuxlibreoffice-dataopensymbol-fontsure-commonmaven-shared-utilsosbuild-luks2	vm2ostreeselinuxpcp-docerl-Algorithm-DiffCPAN-Meta-RequirementsYAMLData-OptListEnvFedora-VSPIO-ZlibMRO-Compatath-BigRat
ComplexPackage-Generatorrams-Checkerl-OSTypeod-Escapes	ParserSub-InstallTerm-Capst-Harnessxt-Glob
ParseWords
Tabs+Wrapconstantinc-latestmacrosython-nose-docs2-backports-ssl_match_hostnamenumpy-docscour	etuptools-wheel	ixurllib33-distroipaclientlibjinja2osbuildpip.12-rpm-macros9-numpy-doc	setuptools-wheel	urllib3	wheel-wheelredis-docuby-default-gemsgem-net-telnetxmlrpc0.0.4-12.el899.3-0.5.module+el8.7.0+1077+0e4f03d41.5-11.el82-1.1.el8.0-2.el83.68-9.el85.0-6.module+el8.5.0+677+2a78a8697.9-4.el82.7-6.el89-8.el8_07.5-2.el83.15-4.el881.7-1.el8.rocky4.7-2.el86-1.module+el8.6.0+878+f93dfff78.0-1.el84-2.el84.el85.13-2.el800.900-1.module+el8.6.0+878+f93dfff72.20-11.el84-2.el86.1-3.el855-4.el80.0-1.module+el8.7.0+1075+05db0c1d7-21.el87.el8.7-6.el88.1-3.el83-3.module+el8.6.0+878+f93dfff79.0-2.el83.el82.31.0.0-5.el866.rc10.module+el8.5.0+770+e2f498618.el8_718-17.el84-9.el86-3.el89-1.el85.el83.el87-23.module+el8.6.0+878+f93dfff71.0-9.1.el82-2.el85-1.el82.el80.0-1.el81-2.module+el8.6.0+818+bd395263.6-10.module+el8.5.0+770+e2f498613.1-1.el85.3-1.module+el8.4.0+413+c9202dda7-5.module+el8.6.0+823+f143cee16.1-1.el83.el84.el8_103-3.el8_69.2-1.module+el8.6.0+790+fc63e43f9-6.module+el8.7.0+1076+9b1c11c12.0-10.el8_9.11-4.el80-1.el84.el85-39.el86-1.el88-1.el80.0-28.el89.el8_8.235.el8_106.0-1.el83.2-2.module+el8.4.0+597+ddf0ddea24.0-2.el84-1.el84-3.el8.18-3.el82.4-8.el85-8.gite94b4f9.module+el8.5.0+681+c9a1951f.2-1.el88-1.el86-2.el8.1-7.el83-12.el8417.10-1.el89.0-1.el80.9-2.el80.03.0000-3.el8_62.1-2.el867-3.el882.00-7.el82.12.0-1.el8_83.0-2.el8_84.0-1.el8_85.0-1.el8_81-1.el8_84.0-1.el8_6.0.18.0-2.el8_715.11.0-1.el8_102.0-5.el88.2.0-1.el8_103.0-1.el8_104.0-1.el8_103.5-1.el83.el84.0-0.el8_10:0.17-76.el81.12.8-23.el8_7.1
4.el8_8.14.3-10.el824.5-2.module+el8.7.0+1077+0e4f03d47.2-2.module+el8.7.0+1078+e72fcd4f3-1.module+el8.7.0+1122+04a7498b1.3.0.0-1.el82.0.2-15.el84.37-51.module+el8.7.0+1059+126e92516.2-15.el83.15.0-9.el86.0-6.el8_47.0-6.el89.0-1.el834.3-1.el84.1.1-3.el82.1-1.el82.el83-2.el82.0.0-3.el83-1.module+el8.6.0+790+fc63e43f667-398.module+el8.6.0+878+f93dfff71.30-1.el8_4.rocky526-1.el8_4.rocky3.0-2.el85.el83-1.el82.el8_74-1.el8.2-4.el8_83-1.el874-440.module+el8.6.0+878+f93dfff72.0-1.el83.el85-7.el86-7.module+el8.6.0+878+f93dfff78-211.el825.el8_8.636.el8_9.133.3-1.el85-11.el86.1-2.el82-5.el86.el8_108-16.el84.111-1.el82-2.el855-397.module+el8.6.0+878+f93dfff76.0-13.el879-24.el8_7.131.el8_9.29.2-9.el89.917-39.20200205.el8022.10.115.g15eba7b1-2.el8_8
7.g52714b51-3.el8_990.g4abaf4b4-4.el85.el8_76.el8_72-2.el84.2-1.el8_103.11.0-1.el8:1.6.2-5.module+el8.7.0+1077+0e4f03d42.14.1-46.el87.70-8.el83.0.103-1.el8_1.rocky1.2-1.module+el8.6.0+790+fc63e43f424-1.el8_66-1.el8_726.0-3.el88.1-21.el82-2.el8_103.el84.el83-3.el83.26-5.el86.el82.0-16.el8_6.12-1.el8_8.24.6-8.el85.12-11.el88.el89.el8_772-15.module+el8.6.0+965+5d46f3c68-439.module+el8.6.0+878+f93dfff731-1.el8_3.2:2.1.29-12.module+el8.5.0+717+27fd1ba7.27.0-2.el8_14.0.9-23.el86.el8_78.el8_89.el8_831.el82.el8_103.el8_1010.1-5.el83-4.el8_734.0-3.el8_65.1-9.el86.5-1.module+el8.6.0+795+de4edbcc9.4-1.module+el8.7.0+1069+6f3de942:2.88-7.module+el8.6.0+882+2fa1e48f3.08-461.module+el8.6.0+879+823e30125.0.214-1.el8_612.5-4.el82-26.el86.4-4.module+el8.5.0+672+ab6eb0156.0-61.3.el8.110-1.el8_62-1.el8_73-1.el8_74-1.el8_76-1.el8_72.el8_88-1.el8_89-1.el8_820-1.el8_81-1.el8_82-1.el8_84-1.el8_88-1.el8_99-1.el8_930-1.el8_105-1.el8_106-1.el8_107.0.117-1.el8_98-1.el8_99-1.el8_1031.1-4.el8:4.15-3.module+el8.6.0+1044+67ab5d0a.28.0.0-18.el82.module+el8.7.0+1084+97b81f6104002021053019244360020220510152652704301055650719	10251749429.2.10-16.el8_108.el8_1020.el8_10alsa-utils
-alsabatnsible-coretestvahi-ui-gtk3b951fd09ind9.16-chroot	libs	utilscppups-filters-libsdbus-develx11nsmasq-utilsovecot-mysqlpgsql	igeonholefence-agents-all
kdumpubevirt
redfishlatpak-libssession-helperreerdp-libsgcc-c++gdb-pluginfortranoffload-nvptxplugin-annobintoolset-12-gcc-c++gfortranplugin-devellibasan-develtomic-develgccjit-develocsitm-devellsan-develquadmath-develstdc++-develocstsan-develubsan-develoffload-nvptx
3-annobin-annocheckplugin-gcclassfish-el-apinome-settings-daemonhellrafana-selinuxstreamer1-plugins-bad-freese-develgood-gtkipa-client
-epnsambaerf3java-21-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libsmcqlibXpm-develasan8blockdev-cryptodmfskbdloop
vm-dbusmdraid
pathnvdimmpart
lugins-allswaputilsvdoguestfs
-appliancedevelgfs2object-develjava-develrescuesynctools-cxfsitm-develquadmath-develreoffice-basecalc
oredrawemailmergefiltersgdb-debug-support
raphicfilter
tk3help-arbgncasdaezelnstufirgluheiruidtjakoltvnblnplt-BRPTrousiklvtarukzh-Hanstimpresslangpack-afrsbgnrcasydaezelnstufairgaluheiruidtjakknoltvmailrnblnrsoorpalt-BRPTrousiklrstvtaehnrsukvexhzh-Hanstumathogltranspdfimport
yunourewiki-publisher
riterx11
sltfilterkitsoup-develsh-develtdc++-develocstpms-develsan2virt-clientdaemon-config-networkwfilterdriver-interfacenetworkodedevwfilterqemusecrettorage-corediskglusteriscsi#-directlogicalmpathrbdscsikvm	evel	ocslibs	ock-sanlocknsswiresharkwinpr-develua-guestfsmaven-openjdk117
8od_http2net-snmp-agent-libs	devel	perl	utilsopenssh-askpasssbuild-composer-coreworkerpcp-confdevelexport-pcp2elasticsearchgraphiteinfluxdbjsonsparkxmlzabbixzabbix-agentguiimport-collectl2pcpganglia2pcpiostat2pcpmrtg2pcpsar2pcplibs-develpmda-activemq
pache	bash
cc
ind2
onding
pftrace	cifssco	dbping
enki
m
ocker
s389log	elasticsearch	gfs2
luster
pfssd	haclusterproxy	infiniband	json	libvirto
msensors
ogger
ustrecomm	mailq
emcache
ic
ongodbunts
ssql
ysql	named
etcheckfilterws
fsclient
ginx
vidia-gpu	openmetrics
vswitch
racle	pdns
erfevent
odmanstfix
gresql	rabbitmq
edis
oomtemp
syslog	samba
endmail
hping
lurm
mart
nmp
ockets
tatsd
ummary
ystemd	trace	unbound	weblog	zimbra
swapselinuxystem-toolstestsuitezeroconferl-ErrnoHTML-ParserIOObject-HashBase-toolsPCP-LogImportSummary	MMV	PMDASys-Guestfsinterpreterlibshp-jsonpecl-xdebug3xmlrpcodman-gvproxyrometheus-jmx-exporter-openjdk11 78ython3-blockdevlibguestfsvirtpcpsqlalchemy.12
-devellibstkinter8-numpy-f2py	psutil9-lxmlqemu-guest-agentimgkvm-block-curlglusteriscsirbdssh	commonre	docs	hw-usbredir	ui-openglspiceredhat-support-lib-pythontoolis-develuby-libguestfsgem-opensslslapi-nisubscription-manager-migrationpermin-develwtpm-devellibstools-pkcs11ysstattcpdumpvarnish-devel	ocsmodulesirt-dibxorg-x11-server-Xwayland0.015-2.module+el8.6.0+878+f93dfff725-6.module+el8.6.0+878+f93dfff78-396.module+el8.6.0+878+f93dfff7103014-5.module+el8.6.0+878+f93dfff7200007-8.module+el8.6.0+878+f93dfff730-7.module+el8.6.0+965+5d46f3c62-441.module+el8.6.0+878+f93dfff79-6.module+el8.6.0+878+f93dfff75.3-2.module+el8.7.0+1081+f0a697431-439.module+el8.6.0+878+f93dfff76-3.module+el8.6.0+878+f93dfff76.2-8.el8987-16.module+el8.6.0+878+f93dfff71.0.0-8.git921f98f.module+el8.5.0+681+c9a1951f00037-1.module+el8.6.0+878+f93dfff71-11.module+el8.6.0+965+5d46f3c64-6.module+el8.6.0+878+f93dfff73-17.module+el8.6.0+965+5d46f3c65-10.module+el8.6.0+879+823e30129-17.module+el8.6.0+965+5d46f3c61.0-2.el81-3.el83-8.el8_7.13-471.module+el8.6.0+879+823e301223-4.module+el8.6.0+878+f93dfff704.module+el8.6.0+882+2fa1e48f7.module+el8.6.0+965+5d46f3c65-18.module+el8.6.0+878+f93dfff7.7-5.module+el8.5.0+672+ab6eb0159-440.module+el8.6.0+878+f93dfff73.2-1.module+el8.7.0+1081+f0a6974345-7.module+el8.6.0+878+f93dfff750-439.module+el8.6.0+878+f93dfff78-1.module+el8.6.0+878+f93dfff776-5.module+el8.6.0+878+f93dfff78.4-4.el8:0.237-2.module+el8.6.0+878+f93dfff71.10.5-9.module+el8.4.0+413+c9202dda280-2.module+el8.6.0+878+f93dfff79998.18-1.module+el8.6.0+878+f93dfff72.30-15.module+el8.6.0+965+5d46f3c63.40-439.module+el8.6.0+878+f93dfff74.04-2.module+el8.6.0+878+f93dfff72.03-396.module+el8.6.0+878+f93dfff710-9.module+el8.7.0+1062+663ba31c6-439.module+el8.6.0+878+f93dfff72.5-1.el89-1001.module+el8.6.0+878+f93dfff76.2-21.el87.0-11.module+el8.5.0+672+ab6eb0158.2-3.module+el8.3.0+252+a442067348-4.module+el8.3.0+252+a44206739-20.el80160104-7.module+el8.6.0+965+5d46f3c6:1.04-2.module+el8.6.0+878+f93dfff73.0.26-6.module+el8.5.0+697+f586bb3011-4.module+el8.6.0+878+f93dfff73-2.module+el8.6.0+878+f93dfff720-34.module+el8.6.0+965+5d46f3c68.2-36.el87.el83-6.el85-13.el84.06-397.module+el8.6.0+878+f93dfff78.4-2.el8:1.69-396.module+el8.6.0+878+f93dfff773-396.module+el8.6.0+878+f93dfff75.24.4-404.module+el8.6.0+882+2fa1e48f4.42-4.module+el8.3.0+252+a44206735.1-2.el83-1.module+el8.7.0+1078+e72fcd4f6.01-19.module+el8.6.0+965+5d46f3c62-15.module+el8.6.0+965+5d46f3c68.module+el8.6.0+965+5d46f3c69.module+el8.6.0+965+5d46f3c64-17.module+el8.6.0+965+5d46f3c62.module+el8.6.0+965+5d46f3c67-4.module+el8.6.0+965+5d46f3c617-2.module+el8.6.0+965+5d46f3c68-1.module+el8.6.0+965+5d46f3c634-1.module+el8.6.0+965+5d46f3c67.5.1-13.el8_9.34.el8babelkoanlibguestfs-bash-completioninspect-iconsjavadocman-pages-jauktoolsnodejs-packaging-bundlerosadparfaiterl-Data-Dumpigest-HMACEncode-LocaleFile-ListingHTML-TagsetTP-Cookies
Date
Message
NegotiateIO-HTMLmporterLWP-MediaTypes	Protocol-httpsMozilla-CANTLMet-HTTPTerm-TableimeDatery-TinyWWW-RobotRulesython2-babeljinja23-koanosa-commondrhn-virtualization-commonhostcfg-actionsclientmanagementpushspacewalk-abrtbackend-libsoscapusix8-babel	numpy-doc	setuptools-wheel	urllib3	wheel-wheel9-pip-wheelrepokey:type:strsteasyhn-custom-infovirtualization-hostcfg-actionsclientmanagementpushubygem-bundler-docrbsspacewalk-abrt
client-cert
oscap
usix0.0.51-4.el809-4.module+el8.6.0+879+823e30123-471.module+el8.6.0+879+823e30121.63-4.el8.rocky.0.16-2.el8_7.rocky.0.173-1.el8_10.rocky.1.14-3.el8_10.rocky.1.15-1.el8.rocky.1.30.0-6.el84.1-0.el8_96-14.el8_5.17.5-2.el89.3-13.el81.0-2.el802-11.el85-404.module+el8.6.0+882+2fa1e48f71.module+el8.6.0+879+823e30126-421.el82.el871.module+el8.6.0+879+823e30127-471.module+el8.6.0+879+823e30121-1.el81-16.1.el8471.module+el8.6.0+879+823e30126.module+el8.6.0+852+cc16a6862.1-1.el826-439.module+el8.6.0+878+f93dfff77-439.module+el8.6.0+878+f93dfff73-29.module+el8.6.0+852+cc16a6861-471.module+el8.6.0+879+823e30127-471.module+el8.6.0+879+823e301260-440.module+el8.6.0+878+f93dfff77-7.module+el8.3.0+133+b8b54b58.32-4.module+el8.7.0+1082+b3a88d238.3-1.module+el8.7.0+1073+99e3b3cd2.el8_752-4.module+el8.6.0+878+f93dfff78-2.module+el8.6.0+957+15d660ad9.2-2.el8_83.el8_8760-439.module+el8.6.0+878+f93dfff71.6-4.module+el8.7.0+1075+05db0c1d30-1.el845.1.0-21.module+el8.5.0+671+195e456389.3.1-6.module+el8.7.0+1063+20f2b9a4:0.31.1-3.module+el8.5.0+671+195e45632.22-439.module+el8.6.0+878+f93dfff73.15-442.module+el8.6.0+878+f93dfff74.0-13.el86.0-8.el85.20180414-2.module+el8.6.0+882+2fa1e48f211020-1.module+el8.6.0+879+823e30129.0.30-3.module+el8.5.0+697+f586bb302.000023-2.module+el8.6.0+882+2fa1e48f1.0-5.el87.el828-1.el86.1-3.module+el8.7.0+1065+42200b2e7.0.6-6.el8.rocky.0.18.el8_8.rocky.0.13-4.el8_7.16.3-110.module+el8.6.0+992+fc951c188.0-1.module+el8.4.0+414+2e7afcdd0200916-2.el82.3.1-4.el8_9.15.el83.2.1-4.el8:1-35.module+el8.7.0+1077+0e4f03d4.1.0-5.module+el8.7.0+1078+e72fcd4f7.module+el8.7.0+1078+e72fcd4f59-440.module+el8.6.0+878+f93dfff72.0.26-3.module+el8.7.0+1076+9b1c11c13.0.1-0.14.b08.module+el8.6.0+852+cc16a6863.1-109.module+el8.6.0+988+8031c1931.6-138.module+el8.6.0+1001+b56781804.8-1.module+el8.6.0+852+cc16a6866.15-1.el82.33-141.module+el8.6.0+1002+a7dba0ac3.7-141.module+el8.7.0+1081+f0a6974356-1.module+el8.6.0+878+f93dfff7:1.53-439.module+el8.6.0+878+f93dfff74.000-11.el85-11.el82.3-6.module+el8.6.0+793+570025154.1-7.module+el8.6.0+794+eba840177.1-5.module+el8.7.0+1064+ad5642292.2.14-1.el83.el8_9:2.029-4.module+el8.6.0+878+f93dfff722-439.module+el8.6.0+878+f93dfff75.0.35-3.module+el8.3.0+178+274154511.1-18.el8_574-471.module+el8.6.0+879+823e30126.345.5.1-3.el8_107.2:0.99.24-441.module+el8.6.0+878+f93dfff78.0.1-2.module+el8.5.0+676+5f023c1e7-1.el80300202104290215544002021053019244250020211202160117600202205101528573153220
701011518LibRawWALinuxAgent-udeva66e5355idenaconda-core	dracut	gui	install-env-deps	tui	widgetssible-collection-microsoft-sqlpr-util-bdb	devel	ldap	mysql	odbc
penssl	pgsql	sqlitespnetcore-runtime-3.19.0targeting-pack-3.19.0uthselect-compatvahi-toolsbcc-toolsind-dyndb-ldap9.16-dnssec-utilsutils-devellivet-datapftracecheese-libslevis-dracutlukssystemdudisks2ockpit-session-recordingmposer-clirash-trace-commandyptsetup-develd3811607axioelveotnet-apphost-pack-3.19.0hostfxr-3.19.0runtime-3.19.0sdk-3.19.0targeting-pack-3.19.0emplates-3.19.0pdk-develriverctle0b4ded3macs-commonlucidnoxterminaloji-pickervolution-data-server-devellangpacksfapolicyd	-selinuxd901a62reeradiusr-selinuxgaleracc-toolset-9-binutils-develdk-pixbuf2-develmodulesnome-control-center-filesystemdesktop3-develsession
-kiosk-sessionwayland-sessionxsessionoftwareolang-bindocsmiscracesrcteststk-update-icon-cachevnc23-develimmodule-ximvnchaproxyyperv-daemons-licensetoolsfcopydkvpdvssdibus-gtk23libstableyping-boosterwaylandowatcherpa-server
-commondnstrust-adjansi-nativeleapp-depsibX11-commondevelxcbmaxminddb-develpmem-develblk
-devellog
-develobj
++-develoc
-develpool-develrpmem-develselinux-pythontimezonemapvpxwebp-develnuxptplvm-toolsetorax-composerlmc-novirt
virttemplates-genericz4-javamariadb-backupcommondevelembedded-devel	rrmsggssapi-serveroqgraph-engineserver-galerautilstestercurialod_auth_mellon-diagnosticsstflintuttonigurumapenscap-devel	engine-sce	python3	scanner	utilspapi-devellibserl-Convert-ASN1Net-SSLeaysignhp-ffirecodeixman-develmempoolixreorderoppler-glibqt5utilsstgresql-jdbc-javadocwertopython-rpm-macrossrpm-macros2-lxml3-bcc	ind9.16	livet	sondnf-plugin-modulesyncipaservertestsleapppymongo-gridfsreportlab	hn-check
lient-toolssetup-gnome	pm-macrossubversiontracerunbound.11-pip-wheelurllib38-lxml9-devel	idle	libs	mod_wsgi	rpm-macros	test
kinterqatlibzip-libst5-assistantdesigneroctoolslinguistqdbusviewertbase
-commondevelexamplesguimysqlodbcpostgresqlrivate-develtools-commondevelexampleslibs-designercomponentshelprearhn-checklient-toolssetup	-gnometoolssdpm-buildplugin-fapolicydemdt-testsubygem-did_you_meantypeprofst-toolsetsetroubleshoot-servernactorpirv-tools-libstalldwig-docgdbtexlive-adjustbox	e	lgorithms	msclsfontsmath	nyfontsizesize	ppendix	rabxetex
phic	ttachfile	vantgar	wesomeboxbabel
-english
bib
se	eamer
ra
ton	ibtexopic
di
gfoot	ookmantabs	reakurlqncapt-ofion
rlisle	hangebarpagerter
ngcntr	ite	jk	lasspack	m
-lgcsuper
ap
extra	ns	ollectboxion-basicfontsrecommendedhtmlxmllatexrecommendedxetexortbl
ntext
urier	rop	squotes	tablestack	urrfiledatetime	vipdfmxngssvgmec	epic	nctex
umitem
viron	psftopdf	qparbox	so-pic	tex-pkg
oolbox	uenc
ler
rosym	xtsizesfancybox
hdr
ref
vrb	ilecontentshook
nstrut
x2collatvian	loat	mtcount	ncychap	ontawesomebooks-tlwg
pecware
rap
otmisc	p
l	ramedgaruda-c90	eometry	lyphlist	raphics-cfgdef	sftopkhelvetic	yperrefh-utf8en-baseatifetex
luatex
mtarg
oddpage
tex
xetex	mport	ndexjadetex	knapltxkastrup	erkis	nuth-libocal	oma-script	pathseal3experimental
kernel
packages	astpage
tex
-fonts
2man
config	ettrine	ib
negoalno
stings	m
-math	tabptch
xmisc	ua-alt-getoptlatex-mathibsotfloadtex85basemakecmdsindex
nfnt-font
rginnotevosym
thpazospectools	dwtools	emoir
tafontlogopost	flogo-font
nfss
ware	icrotype	nsymbol	parhack
topdf	s	ultido
rownatbib	cctools
ntrsbk	eedspace	orasi-c90	tgclassoberdiek	verpicpalatino
ralist
lelskip
ssivetex	dfpagestex	gf	hilokalia	laceinsin	olyglossia
werdot	reprint	sfrag
latex
nfss
picture
t-3darrowblurcoilepsfillgradmathnodeplotslpetext
ools
reericks-add	text	xfontsqstestrcs	ealscripts	sfssansmath
uerj	cheme-basic	ectionsty
minar
pnum
tspace	howexpl	oul	tmaryrd	ubfigure	vn-prov	ymbolt2	abulary	etex
x-gyre-mathini-files4htconfiglive-common-docdocindexenmsg-translationsscripts.infratcasepos	hreeparttable
umbpdf	imes
pa
tlesecing	ocloft
ols	rimspaces	xfonts	ype1cmhtmlucharclasses
s	hc	lem	nderscore
icode-datamathsugar	pdmap-map
quote	rl	topiavarwidthwadalab
sy2-pssym	rapfigxcolor	dvi	ecjkoloryr
index
persian
search
tex
-itranspstrickstibetan
config
fontinfo	ifthen	keyval	ltxtra	mltexconfig	string	tab	unicodezapfchandinglogracer-commonucx-cmadevelibrdmacmnbound-devellibssbguard-dbus	notifier	selinux	toolstf8procvirt-whoio-winulkan-headersloader
-develtoolsvalidation-layersweldr-clientxdg-desktop-portal-gtkyajl0.020-439.module+el8.6.0+878+f93dfff776-439.module+el8.6.0+878+f93dfff710.1-2.module+el8.4.0+597+ddf0ddea5.0-1.1.module+el8.7.0+1074+aae18f3a7-14.module+el8.7.0+1074+aae18f3a0-1.module+el8.6.0+878+f93dfff795-439.module+el8.6.0+878+f93dfff71-28.20100611svn86.module+el8.6.0+843+5a13dac3.0-17.module+el8.6.0+843+5a13dac323.module+el8.6.0+843+5a13dac3.0-8.module+el8.3.0+133+b8b54b589.1.module+el8.7.0+1074+aae18f3a1-2.module+el8.5.0+676+5f023c1e3-3.module+el8.3.0+214+edf13b3f11-3.module+el8.6.0+843+5a13dac34.module+el8.6.0+878+f93dfff7.3-3.module+el8.6.0+843+5a13dac36-2.module+el8.3.0+133+b8b54b587.1-1.module+el8.3.0+241+f23502a82-13.module+el8.3.0+133+b8b54b588.module+el8.6.0+843+5a13dac32-9.module+el8.6.0+843+5a13dac33.2-3.module+el8.6.0+852+cc16a6869.1.module+el8.7.0+1074+aae18f3a4-26.module+el8.6.0+843+5a13dac34.module+el8.6.0+843+5a13dac367-1.module+el8.6.0+878+f93dfff77-14.module+el8.6.0+843+5a13dac3.1-8.module+el8.6.0+843+5a13dac325-4.module+el8.6.0+843+5a13dac3:0.230.900-439.module+el8.6.0+878+f93dfff780231-439.module+el8.6.0+878+f93dfff734-439.module+el8.6.0+878+f93dfff71.72-438.module+el8.6.0+878+f93dfff72.51-1.module+el8.6.0+878+f93dfff76-3.module+el8.6.0+843+5a13dac33.40-1.module+el8.6.0+878+f93dfff74.12-2.module+el8.6.0+878+f93dfff765.1-3.module+el8.6.0+852+cc16a6862.0.19-1.module+el8.7.0+1072+5b16878020-2.module+el8.7.0+1108+49363b0d14-440.module+el8.6.0+878+f93dfff727-2.module+el8.6.0+878+f93dfff732-440.module+el8.6.0+878+f93dfff75.2-9.module+el8.6.0+843+5a13dac38.4-5.module+el8.3.0+252+a44206730.0-8.module+el8.3.0+133+b8b54b5822f-1.el8:0.42.29-4.module+el8.6.0+878+f93dfff73.0.1-0.7.b08.module+el8.6.0+975+c0ed2db81.0-3.module+el8.6.0+843+5a13dac328.01-442.module+el8.6.0+878+f93dfff77-3.module+el8.6.0+843+5a13dac3:1.302170-1.module+el8.6.0+878+f93dfff74.1-11.module+el8.6.0+843+5a13dac32.1-1.module+el8.7.0+1078+e72fcd4f4.10-3.module+el8.6.0+843+5a13dac35.10-4.module+el8.6.0+844+4401f2ed5-5.module+el8.6.0+843+5a13dac35.20191102-1.module+el8.6.0+878+f93dfff773-440.module+el8.6.0+878+f93dfff77.7.1-1.module+el8.6.0+788+76246f77HdrHistogram-javadocapache-commons-loggingdirectory-maven-plugin-javadocnf-plugin-spacewalkee4j-parentglassfish-annotation-apiuava20hawtjni-runtimeibus-setupcu4jpa-healthcheck-corejaf-javadocboss-interceptors-1.2-apilog4jz4-java-javadocmaven-resolver-apiconnector-basicimplspitransport-wagonutilwagon-filehttp-sharedprovider-apiowasp-java-encoder-javadocpython-pymongo-doc2-pip-wheel3-PyMySQLdnf-plugin-spacewalkjwcryptopyusbrhnlibspacewalk-koanyubicorepokey:type:flexarrayhnlibsi-units-javadocsu-injectplexuspacewalk-koan
remote-utilstomcatjssunit-api-javadocom-lib-javadocparentse-javadocystems-javadoc0-3.20221122git9564b5.el8_7.1.0.4-18.el83.el81.0-3.el810-3.el88-3.el80.8-4.el81.4-3.el82-26.el87.el8_72-10.el83.1-1.el83.el84-0.el8_10.00-1.el83-4.el85.1b-25.el84-2.el86-1.el8.0-6.el8_109-471.module+el8.6.0+879+823e3012.5-3.el84.el82.0-39.el83-2.el84-1.el80.0-4.el83-471.module+el8.6.0+879+823e30126-7.el8.4-3.el88-2.el88-25.el8.0-4.el89.0-1.el83-10.el82.el8.0-1.el813-12.el82-2.el86-3.el87-4.el85-398.module+el8.6.0+882+2fa1e48f4-1.el8.1-3.el81-2.el83-4.el84-7.el85.1-4.el85.el86-110.module+el8.6.0+992+fc951c187-109.module+el8.6.0+988+8031c1938-23.el85.0-2.el811-141.module+el8.7.0+1081+f0a697432-1.el86-138.module+el8.6.0+1001+b56781807-141.module+el8.6.0+1002+a7dba0ac00.600-7.module+el8.6.0+882+2fa1e48f6.15-2.el822-5.el8_35-471.module+el8.6.0+879+823e30127-0.3.alpha.el8.420.el8.1-3.el891-28.el89.13-5.el88.3-24.el81-3.module+el8.6.0+882+2fa1e48f9.11-17.el83-2.el86-10.el8_84.el83.el89-5.el89.7-4.el8_79-1.el86-2.module+el8.6.0+1057+4d6a17211.0.0-21.module+el8.5.0+671+195e456312-1.el84-2.el884-1.el82-3.el85.el88-12.el86-2.el8_47-2.el88-37.el89-4.el81-5.el8.0-1.el86.el82-24.el832-6.el85-3.el89-3.el80.0-2.el83.el84.el81-1.el82-2.module+el8.6.0+879+823e301213-2.el82.0-1.el88.el86-1.el83.1-11.el85-3.el8471.module+el8.6.0+879+823e3012.1-1.el86-471.module+el8.6.0+879+823e3012.0-2.el81-2.el8_97-3.el8_6.1-1.el8_78-471.module+el8.6.0+879+823e30129.5-10.el82.0-11.el8_108.el82-4.el85-1.el8module+el8.7.0+1077+0e4f03d42.el8_76-6.el80-2.module+el8.6.0+882+2fa1e48f471.module+el8.6.0+879+823e30121.0.0.0-3.el85-1001.module+el8.6.0+882+2fa1e48f404.module+el8.6.0+882+2fa1e48f6-421.el82.el8.2-8.el87-458.module+el8.6.0+879+823e30128-452.module+el8.6.0+878+f93dfff771.module+el8.6.0+879+823e3012.32-1.el86-2.el83.el8_8.rocky.0.19-1.module+el8.6.0+879+823e30123.283.0-2.el8_10
3.el8_104-110.module+el8.6.0+992+fc951c180-452.module+el8.6.0+878+f93dfff771.module+el8.6.0+879+823e30121-1.el8404.module+el8.6.0+882+2fa1e48f21.el82.el83-452.module+el8.6.0+878+f93dfff7401-471.module+el8.6.0+879+823e30126-404.module+el8.6.0+882+2fa1e48f4-2.el8.1-109.module+el8.6.0+988+8031c1934-1.el85.el8_0.19-17.el80-452.module+el8.6.0+878+f93dfff73-471.module+el8.6.0+879+823e30127-471.module+el8.6.0+879+823e30128-471.module+el8.6.0+879+823e30125.1-2.el85.el86.el822-2.el830-7.el86.2-5.el88-3.module+el8.6.0+882+2fa1e48f6-8.el89.el8_10.0-1.el81-20.el89.el82-43.el83-16.el82.el84-14.el86-17.el81-457.module+el8.6.0+879+823e30127-1.el8.0-11.el8_1021.el88.el84.1-1.el88.0-1.el81-1.el827-5.el8_10.138-1.el80-471.module+el8.6.0+879+823e301242-2.module+el8.6.0+882+2fa1e48f55-1.module+el8.6.0+879+823e30129-19.el8.0-3.el80.7-1.el84-471.module+el8.6.0+879+823e3012753-2.module+el8.6.0+882+2fa1e48f0.1-7.el8.0-1.el82.10.0-2.el8_71.0-1.el8_7	2.el8_74.0-3.el8_85.0-1.el8_72.el8_76.0-1.el8_77.0-1.el8_71-1.el8_72.el8_79.0-1.el8_73.el8_71.2-3.el87.3-13.el8_107.el8_7.15.10.0-1.el8_9	2.el8_92.0-1.el8_101-1.el8_103.0-3.el8_108.0-1.el8_99.0-1.el8_91-1.el8_92.el8_92.1-2.el84.el8.0-1.el88.3.1-1.el8_102.el8_105.0-1.el8_101-1.el8_106.0-1.el8_104-1.el8.2-3.el8_105.9-11.el89.1.0-1.el8:0.2.7-12.el84.0-25.el81.0.2o-4.el8_61.1-2.module+el8.7.0+1077+0e4f03d43.6-2.el840.0-2.el8_7	5.el8_7	6.el8_716-15.el8_9
3.el8_8
4.el8_81.1-1.el8_42.0-5.el82.21-3.module+el8.6.0+882+2fa1e48f5-457.module+el8.6.0+879+823e301256-369.module+el8.6.0+882+2fa1e48f3.11.7-4.el821-457.module+el8.6.0+879+823e30124.3-1.el80.0-24.el86.14.11-1.10.24.0.1.module+el8.3.0+101+f84c71546-1.12.22.12.1.module+el8.6.0+982+9fdca2d47-1.14.20.1.2.module+el8.7.0+1071+4bdda2a81.1.2.module+el8.7.0+1116+bd2a84b47.5-41.el88.15.0-1.16.17.1.1.module+el8.6.0+1046+80feca589.1-1.18.9.1.1.module+el8.7.0+1072+5b1687802-1.16.18.1.3.module+el8.7.0+1108+49363b0d8.12.1.2.module+el8.7.0+1104+549f92a62.0-18.el8.0-138.module+el8.6.0+1001+b567818020.el814-5.el85-16.el89-1.module+el8.6.0+879+823e30121.0-109.module+el8.6.0+988+8031c1931.el80.module+el8.6.0+992+fc951c182.el841.module+el8.7.0+1081+f0a6974325.el82-109.module+el8.6.0+988+8031c19310.module+el8.6.0+992+fc951c187-6.el8_53-138.module+el8.6.0+1001+b56781805-2.el89.el80-1.el8.0-6.el83.0-1.el83-3.el8_65-1.el861-5.module+el8.6.0+882+2fa1e48f7-15.el88.1-12.el82.0-12.el83.el83-3.el85-3.el89-24.el84.2-7.el85-6.el88-2.module+el8.6.0+879+823e30123-2.el830.el8.0-138.module+el8.6.0+1001+b56781807-2.el85.el89-17.el80-117.el825.el8_102.1-38.el89.el8_742.el8_83.el84.el8_9.14-1.el8.0-6.module+el8.7.0+1082+b3a88d235-4.el89.4-1.module+el8.7.0+1061+55d143820.1-43.el86.el85-3.el8.1-141.module+el8.6.0+1002+a7dba0ac2-1.el86.el86.0-2.el88-1.module+el8.6.0+879+823e30126-11.el8_93.el87.el8.0-11.el81-141.module+el8.7.0+1081+f0a697432.3-2.el85.el86.el8_107-10.el8.3-4.el8_7.38.0-9.el81-11.el82-3.el8_89-2.1.module+el8.4.0+532+c114ce356.el8.1-4.el8_93-1.el84-3.el8_105.el8_10.17-15.el8_7.16.el8_8.18.el8_10.10120801-257.el82107-5.el81.1.3-16.el8_107.el8_106.el82.07.0-1.el85.3.35-1.module+el8.6.0+1005+cdf19c226.4.11-1.module+el8.6.0+995+5ac2a483:0.60.6.1-22.el892-3.el81-43.module+el8.7.0+1078+e72fcd4f4.module+el8.7.0+1122+04a7498b.58-3.module+el8.6.0+882+2fa1e48f60-1.module+el8.6.0+879+823e30122.3.15-25.el83.0-2.el8.0-141.module+el8.6.0+1002+a7dba0ac5.el82-110.module+el8.6.0+992+fc951c183-35.el81.0-109.module+el8.6.0+988+8031c19338.module+el8.6.0+1001+b56781801-141.module+el8.7.0+1081+f0a697433.el8_8.12-1.el85-2.el88-17.el83.3-11.el89-3.el82.0-2.el83.el8_92.0-11.el823.el82-3.el86.0-16.el8_67.el8_78.el8_89.el8_98.0-11.el84.el81-2.el82-2.el83-2.el83.el8_105-2.el83.1-2.el82-141.module+el8.6.0+1002+a7dba0ac2.0-6.el82-48.el851.el85.el867.el8_79.el8_870.el8_81.el8_9.12.el86-6.module+el8.6.0+882+2fa1e48f.1-10.el81.el85-8.el8.rocky.0.14.0-23.20180522git70f7e08.el88.el89.el81-2.el8_103.el8_107.el86-1.el85-11.el8_106.el87.el8_862-1.module+el8.6.0+879+823e30123-368.module+el8.6.0+882+2fa1e48f9.4-13.el839b348d47cc21f5.12-2.el85-4.el889-ds-base-devellegacy-tools
ibssnmp:1.48-2.module+el8.6.0+882+2fa1e48f4.0.3-141.module+el8.7.0+1081+f0a697430-2.el81-1.el8.1-2.el82-2.el8_10.39.26.4-2.el84.el8_76.el8_79.4-6.el8_102.10-25.el83-1.el84.el84.4-13.el81.0-1.el85.0-1.el85-1.el8.1-5.el86.4-5.el88-4.module+el8.7.0+1063+20f2b9a49-3.el8_8.3-2.el8:1.55-457.module+el8.6.0+879+823e30129758-2.el864-459.module+el8.6.0+879+823e30122.027-4.module+el8.6.0+882+2fa1e48f31-1.module+el8.6.0+879+823e301219-7.module+el8.6.0+882+2fa1e48f3.00-461.module+el8.6.0+879+823e30124.9.3-3.el8
_9.15.el8b0e848d5.0-6.el81-6.el8.0-16.el81-2.el8_1090.el81.el8_109.el8_103-7.el88.12-8.el8.13.28-42.el8_44-12.el824.3-11.el85.2.0-21.el863-1.el87-2.el8:2.0.7-2.el83.el86.0.1-2.el820.00-15.el84.24-1.el88.2-2.el83.el8392b1f8:0.99.24-2.module+el8.6.0+882+2fa1e48f7-6.el8.3.2-2.el84.el8_8.143.0.2-4.el85.15-3.el85.el8_87-28.el830.el8:0.99.29-1.module+el8.6.0+879+823e30128.0.1-4.module+el8.5.0+676+5f023c1ep1-16.el87.el8_79.el8_84.0-5.20181118git1830dcb.el8030020210428035500
133748400202106100901245002021110911570320126145328
203164257600202205101527092074252
171321301514377002022110811111396562916151040301091632289.0-12.el88-4.el82.10-8.el8_99-2.el8.36.4-1.el8B.02.19.2-6.el8HdrHistogram_cNetworkManager-libreswan-gnomeOpenEXR-libsPackageKit
-command-not-foundronglibstreamer-plugintk3-moduleSDL-develabrt-addon-ccpporedump-helperkerneloopspstoreoopsvmcorexorgcli-ngonsole-notificationdbusesktopgui-libsjava-connectorlibsplugin-machine-idsosreporttuiccountsservice-libsdwaita-qt5e9e1765lsa-lib-develplugins-arcamav
maemo
oss
pulseaudio
sampleratepeex
upmixsbstream
vdownmixnnobin-annocheckpr-develspellnetcore-runtime-3.05.0targeting-pack-3.05.0tkmmuthdogen-liboptsb41b4492acula-clientommon	nsoledirectorlibs-sqlstorageobabe1f0497luez-cupsogofilterost-atomicchronoontainer
extroutinedate-timeevelfiberlesystemgraphiostreamslocalegmathprogram-optionsrandomegexserializationignalstacktraceystemtesthreadimerype_erasurewaverasero-libsnautiluslapi-javatty-at-spi2dracutespeak-ngxwotli-develc0229ad2airo-develgobject
-develmmrgoertmongerhanrome-gnome-shelllang-devellibsresource-filesystemtools-extraippyuttermake-filesystemguiompat-exiv2-026libtiff3openssl10iler-rtntainer-exception-loggerreos-installer-bootinfradracutosynclibrash-gcore-commandptdump-commandeaterepo_c-devel
libsscopeyrus-imapd-utilsvzicsasl-sqldaxctl-develconfleyna-corerendererserverotnet-apphost-pack-3.05.0host-fxr-2.1fxr-3.05.0runtime-2.13.05.0sdk-2.1.5xx3.05.0targeting-pack-3.05.0emplates-3.05.0rpmwzyninste82d91b1clipse-equinox-osgipde	latformswtgl-waylandnchant2scriptscth-tools-basic
fastfabricvince-browser-pluginlibsnautilusolution-data-server-ui-devel
ews
mapixempiiv2-libsfabtestsdo-admin-cliclientinitmanufacturing-serverowner-cli
onboarding-serverrendezvous-serverence-virt
d-cpglibvirtmulticastserialtcptchmailile-rollerolatpak-builderspawnxdg-utilsprintd-pamreeradius-develockrb5ldapmysqlperlostgresqlrestsqliteunixODBCtilsi0r-plugins-opencvibidi-develstrm-develgcc-toolset-10-annobinbinutils-develuilddwzyninst-develelfutils-debuginfod-client)-develvellibelf-develsgcc-c++gdb-pluginfortrandb-gdbserverlibasan-develtomic-develitm-devellsan-develquadmath-develstdc++-develocstsan-develubsan-develtracemake-develperftoolsruntimestraceystemtap-clientdevelinitscriptruntimesdt-develervertoolchainvalgrind-devel
1-annobin-annocheckplugin-gccbinutils-develuilddwzyninst-develelfutils-debuginfod-client)-develvellibelf-develsgcc-c++gdb-pluginfortranplugin-develdb-gdbserverlibasan-develtomic-develgccjit-develocsitm-devellsan-develquadmath-develstdc++-develocstsan-develubsan-develtracemake-develperftoolsruntimestraceystemtap-clientdevelinitscriptruntimesdt-develervertoolchainvalgrind-devel
2-annobin-annocheckplugin-gccbinutils-golddwzgcc-plugin-annobindbruntime
3-binutils-develgoldgcc-c++gfortranplugin-annobindeveldblibasan-develtomic-develgccjit-develitm-devellsan-develquadmath-develstdc++-develocstsan-develubsan-develoffload-nvptx
4-annobin-annocheckplugin-gccbinutils-develgoldprofngdwzgdbruntime9
-annobinbuilddwzyninstelfutils-devellibelf-develsgcc-c++gdb-pluginfortrandb-gdbserverlibasan-develtomic-develitm-devellsan-develquadmath-develstdc++-develocstsan-develubsan-develtracemake-develperftoolsruntimestraceystemtap-clientdevelinitscriptruntimesdt-develervertoolchainvalgrind-develd-develb-gdbserverheadlessmedit-plugin-bookmarksracketcompletion
codecommentlorpickerschemermmander
drawspaces
findinfiles
joinlines
multiedit
smartspaces
terminalxtsizeranslate
wordcompletions
-datagl04oclue2-demos	libsode-glib-develfbgraphit-clang-formatjslibmm24usterfs-api
clix-utilsnome-abrtutoarbluetooth-libsoxescalculatorolor-managerinitial-setupkeyring
-pammenusonline-accounts-develphotos-testsremote-desktopterminal-nautilusompm-devellibsraphvizilosettings-desktop-schemas-develsdptreamer1
-develplugins-ugly-freetk2-devel
-docsimmodule-xim
smm2430upnpvfs-afcprchiveclientdevelfusegoaphoto2mtpsmbhexchat-develostapdplip-commonguilibsttp-parserd-develtoolswloc-guipluginsibus-hangullibpinyincedtea-webdm-pki-symkeytoolsn2lmbasenitial-setup
-guikscape-docs	view1	-docs
viewtel-gpu-toolspmievdtoolvsadmrssijansson-develsper-libsbig2dec-libsigawattsnason-c-devels-javadockeepalivedrnelsharkshlassodnsftpibICE-develXau-develdmcpext-develft-develi-develmu-develrandr	-develt-develvMCxf86dga-develadwaita-qt5san6bytesizecacard	-develnberra-develgtk23diomisdazzleb-develrm-develecpgpoxy-develubgenstrvdevxiffastjsondtprintgdata-develexiv2it2-gliblvnd-core-devel	devel	egl	glesx	openglovirtpodweather-develidn2-develnput-utilsjpeg-turbo
-develutilskkc-datalangtagognorm
-docuisuksmeta-develmademcached-libspc-develspacknmaotify	-develumbertextomp-develtestrcussinfopfm-develgtypesinyin	-datamem-debugblk-debuglog-debugobj-debugpool-debugng15q-develroxy-bin	gnome	networkmanager	webkitgtk4urplerdkafkaelpoffice-voikkoport	-anaconda
cli
gtk
newt
plugin-bugzillakerneloopsloggermailxreportuploaderhtsupportureport
rhel-anaconda-bugzillabugzilla
webvenge
-gdbpmem-debugsvg2-devel	toolssane-hpaioeccomp-devellinux-rubyigc++20mindfiletasn1-devel	toolsudisks2vva-develdpauerto-libevirt-gconfig	lib	objectsualmaem-develmalloc-develncserveroikkorbiswacomyland-clientursoreglservermf-litesman1xcb-develdpkbcommon-devel
x11fileslt-develyangzhuyinld-devellibsb-develvm-develgoogletestlibsstatictestm_sensors-sensordpsolveshw-guitracetng-ustuaksmetamake43riadb-connector-c-develodbcpamdevctlecabmcachedkindrcurial-chg
hgksa-dri-driversfilesystemlibEGL-develGL
-devel
w-develOSMesagbm	lapixatrackervdpau-driversulkan-devel
riversod_auth_gssapifcgidldapproxy_htmlsecurity-mlogcssionsltif-develstaticzilla-filesystempich-develtests-mpich
vapich2-psm2	openmpitr-gtkunge-libsvapich2-devel	psm2
-develysql-commondevelerrmsglibsservertestnautilus-extensionscompressdctl-develetpbm-progstle-develwork-manager-appletwt-develginx-mod-develispor-develm-connection-editorap-ncatspr-devels-altfilespam-ldapd_wrapperoddjob-mkhomedirmpingpenblas-threadschangev-contrib	rejpeg2	-toolsmpi-develslpwsman-client
python3
serverrc-compilerdevelsbuild-composer-dnf-jsoninfo-db-toolstree-develgrub2libspango-develmmcmerl-BCompress-Raw-LzmaDynaLoaderFcntlile-DosGlobGDBM_FileSSAPIHash-Util-FieldHashI18N-LanginfoNDBM_FileODBM_FilepcodePOSIXSys-Hostnamecorelibmrophidginpewire-devel
oc	libs	utils0.2-devellibslatform-python-coverageymouth-core-libs	graphics-libs	plugin-fade-throbberlabelscriptpace-flaresthrobgresswo-step	scripts
ystem-theme	theme-chargefade-inscriptolarpinfinitynermdk-convertolicycoreutils-sandboxstfix-cdbldapmysqlpcre	erl-scripts	gsqlsqlitegresql-odbc-teststraceptprotobuf-c
-compilerdevel
ompiler	liteulseaudio
-libs-develglib2module-bluetoothx11utilsython2-debug
vellibstest	kinter	ools3-abrt-addon
container-addonbrlapi
otli	ytesizeclang	overage	reaterepo_cfreeradiusgevent	object	reenlet	ssapilasso	dap	ibmodulemdreport	ldb	xmlmod_wsginewt	umpy
-f2pypsutil	ycurl
odbc
parted
qt5-sipqt5-basesanlock	cipywx-siplib.11-psycopg2scipy	2-cffilxmlpyyaml6-debugvel8-debugvel	idle	libs	mod_wsgi	test
kinterqatenginelib-servicegnomeplatformpgmepdf-libserft5-qt3d-devel	examplescanvas3d-examplesonnectivity-develexamplesdeclarative-develexamplesgraphicaleffectsimageformatslocation-develexamplesmultimedia-develexamplesquickcontrols-examples2-examplesscript-devel
examplesensors
-develexamplesrialbus-examplesport-develexamplesvg	-devel
exampleswayland
-examplesebchannel-develexamples	sockets-develexamplesx11extras-develmlpatterns-develexamplesradvdptor2lsshimyslog-cryptoelasticsearchgnutls	ssapikafkammaudit
fields
jsonparse
kubernetes
normalize
snmptrapd	ysqlomamqp1	pensslpgsqlrelpsnmpudpspoofuby-bundled-gemsst-analysisdocstd-static-wasm32-unknown-unknownwasifmtsane-backends
-daemonevelrivers-camerasscannerslibslk-resetocktellite-5-clientbdlim-cmpi-basegatherindication_helpersfcbwbemclicalap-workbenchl-utils	-buildrubendmail-miltertools-console-analysesguivctlipocatundtouchrce-highlightpamassassinice-glib
-develtk	-tools	3
-develvalaservertreaming-agentvdagentscghpasstratisd-dracutess-ngushiynce4lsfsutilstemtap	-client
devel
exporter
initscript
runtime-javapython3virtguesthost
sdt-develervertangcl-brlapishelnet-serversseractftp-serverhermaldog-pegasus-libsrque-libsrackerurbojpegwolame-libsudftoolsisks2-iscsilsm	vm2powersbredir-develermode-gtkuidvalgrind-develhostmdim-X11commonenhancednagreort-p2v-makertopvieweroikko-toolslume_key
-devellibssftpdte-profile291wavpackyland-develebrtc-audio-processinggethoisireshark	-clioff2pebackend-fdosmanclixapian-core-libsdp-toolsinetdmlsec1-nssopenssltarletorg-x11-driversv-ati
intel
libinput
qxl
wacom-serial-support	font-utils	server-Xspice	xkb-utilsterm-resizexhash-libsyarapservzenitystdziplib-utils0.0.25-6.el819-3.module+el8.6.0+882+2fa1e48f2-471.module+el8.6.0+879+823e30125-1.module+el8.6.0+879+823e30124-471.module+el8.6.0+879+823e30126-471.module+el8.6.0+879+823e301274-2.module+el8.6.0+882+2fa1e48f8-1.module+el8.6.0+879+823e30129-1.module+el8.6.0+879+823e30121.1-110.module+el8.6.0+992+fc951c1854-12.module+el8.6.0+852+cc16a6868-1.el803012-5.module+el8.6.0+882+2fa1e48f11-1.el85-1.el83-471.module+el8.6.0+879+823e30124-4.el8.2-1.el85.2-141.module+el8.6.0+1002+a7dba0ac2.0-109.module+el8.6.0+988+8031c19338.module+el8.6.0+1001+b56781809-141.module+el8.6.0+1002+a7dba0ac00006-9.module+el8.6.0+882+2fa1e48f1-2.el8.2-141.module+el8.7.0+1081+f0a6974330.600-2.module+el8.6.0+882+2fa1e48f5-471.module+el8.6.0+879+823e30127-17.el88.el83.module+el8.6.0+882+2fa1e48f3-6.el8.0-109.module+el8.6.0+988+8031c19310.module+el8.6.0+992+fc951c1838.module+el8.6.0+1001+b56781801-3.el84.9-2.el81-2.module+el8.6.0+879+823e3012.2-3.el84-471.module+el8.6.0+879+823e30129-3.module+el8.6.0+882+2fa1e48f5.0-12.el84-5.el87.1-2.el860.800-471.module+el8.6.0+879+823e30126-471.module+el8.6.0+879+823e30127-471.module+el8.6.0+879+823e30128-396.module+el8.6.0+882+2fa1e48f7-0.11.94664ddd46a6.el83.el86.el84-1.module+el8.6.0+879+823e30125-471.module+el8.6.0+879+823e30128.6-1.el891-18.el82-367.module+el8.6.0+882+2fa1e48f6-457.module+el8.6.0+879+823e301287-17.module+el8.6.0+879+823e30129-404.module+el8.6.0+882+2fa1e48f21.el82.el803-8.20220519gitffd365e.el81.0.0-109.module+el8.6.0+988+8031c1932-1.el81.module+el8.6.0+852+cc16a6865-1.el8_64.module+el8.7.0+1082+b3a88d230-1.module+el8.6.0+879+823e30124.module+el8.6.0+882+2fa1e48f0-11.el8033-396.module+el8.6.0+882+2fa1e48f1-452.module+el8.6.0+878+f93dfff771.module+el8.6.0+879+823e30123-404.module+el8.6.0+882+2fa1e48f21.el82.el852.module+el8.6.0+878+f93dfff74-471.module+el8.6.0+879+823e30126-452.module+el8.6.0+878+f93dfff78-32.el8471.module+el8.6.0+879+823e30129-452.module+el8.6.0+878+f93dfff71-3.el8471.module+el8.6.0+879+823e3012.0-4.module+el8.6.0+852+cc16a6865.module+el8.6.0+852+cc16a6867.module+el8.6.0+852+cc16a6861-110.module+el8.6.0+992+fc951c183-109.module+el8.6.0+988+8031c1934.module+el8.6.0+852+cc16a6867-138.module+el8.6.0+1001+b56781800-10.module+el8.6.0+882+2fa1e48f4.el8404.module+el8.6.0+882+2fa1e48f71.module+el8.6.0+879+823e30129.el80.600-471.module+el8.6.0+879+823e30121-421.el82.el852.module+el8.6.0+878+f93dfff73-1.module+el8.6.0+879+823e30125-7.module+el8.7.0+1082+b3a88d236.1-7.el87-471.module+el8.6.0+879+823e3012.2-109.module+el8.6.0+988+8031c1932-2.el8.0-110.module+el8.6.0+992+fc951c1841.module+el8.6.0+1002+a7dba0ac2.module+el8.6.0+852+cc16a6861-8.el84-1.el86-138.module+el8.6.0+1001+b56781800-1.module+el8.6.0+879+823e30123.module+el8.6.0+852+cc16a686.1-1.el81-4.module+el8.6.0+882+2fa1e48f71.module+el8.6.0+879+823e3012.1-1.el8_82-1.el8_82.01-404.module+el8.6.0+882+2fa1e48f2-421.el8
2.el83-421.el82.el8.0-2.21.el84.el8_104-3.module+el8.6.0+882+2fa1e48f452.module+el8.6.0+878+f93dfff75-1.el8452.module+el8.6.0+878+f93dfff771.module+el8.6.0+879+823e30126-12.module+el8.7.0+1082+b3a88d23471.module+el8.6.0+879+823e3012.12-2.el84.el8_109-1.el8_108-397.module+el8.6.0+882+2fa1e48f404.module+el8.6.0+882+2fa1e48f3-36.module+el8.6.0+852+cc16a686.0-109.module+el8.6.0+988+8031c1935-14.module+el8.7.0+1082+b3a88d231.module+el8.6.0+1002+a7dba0ac0-3.module+el8.6.0+879+823e3012421.el82.el8.12-2.el8_63.el8_71-452.module+el8.6.0+878+f93dfff73-404.module+el8.6.0+882+2fa1e48f4-421.el82.el85-452.module+el8.6.0+878+f93dfff771.module+el8.6.0+879+823e30129-471.module+el8.6.0+879+823e30124.0-141.module+el8.6.0+1002+a7dba0ac1-31.module+el8.6.0+852+cc16a6861-141.module+el8.7.0+1081+f0a697430-367.module+el8.6.0+882+2fa1e48f3-471.module+el8.6.0+879+823e30124-4.module+el8.6.0+882+2fa1e48f7-2.module+el8.6.0+882+2fa1e48f5.0-4.module+el8.7.0+1082+b3a88d2329-1.el81-471.module+el8.6.0+879+823e30126-471.module+el8.6.0+879+823e30129-404.module+el8.6.0+882+2fa1e48f52.module+el8.6.0+878+f93dfff771.module+el8.6.0+879+823e30125.module+el8.6.0+882+2fa1e48f6.2-3.el88-3.module+el8.6.0+879+823e301270-396.module+el8.6.0+882+2fa1e48f1-7.module+el8.6.0+882+2fa1e48f9.2-9.el88-8.module+el8.6.0+852+cc16a6869.18-6.el88.el824-2.el8_539-0.el8_102-1.el8.3.3-109.module+el8.6.0+988+8031c19310.module+el8.6.0+992+fc951c183.0.1-138.module+el8.6.0+1001+b56781803-141.module+el8.6.0+1002+a7dba0ac6-141.module+el8.7.0+1081+f0a697436-1.el89.0.0-1.el8:0.08-404.module+el8.6.0+882+2fa1e48f21.el8	2.el852.module+el8.6.0+878+f93dfff771.module+el8.6.0+879+823e301212.2-4.el821-404.module+el8.6.0+882+2fa1e48f21.el8	2.el852.module+el8.6.0+878+f93dfff771.module+el8.6.0+879+823e301231.100-1.module+el8.6.0+879+823e30128-457.module+el8.6.0+879+823e301280225-367.module+el8.6.0+882+2fa1e48f36-1.module+el8.6.0+879+823e30123.5-2.module+el8.7.0+1082+b3a88d232-396.module+el8.6.0+882+2fa1e48f6-1.module+el8.6.0+879+823e301266-7.el898-2.module+el8.6.0+882+2fa1e48f1.10-404.module+el8.6.0+882+2fa1e48f52.module+el8.6.0+878+f93dfff771.module+el8.6.0+879+823e3012302086-2.module+el8.6.0+882+2fa1e48f7.3-5.module+el8.7.0+1082+b3a88d233-1.module+el8.6.0+879+823e30129998.11-6.module+el8.6.0+882+2fa1e48f2.11.0-2.module+el8.7.0+1082+b3a88d2352-1.module+el8.6.0+879+823e30123.31-369.module+el8.6.0+882+2fa1e48f5-396.module+el8.6.0+882+2fa1e48f42-1.module+el8.6.0+879+823e30124.12-14.module+el8.6.0+852+cc16a6864-457.module+el8.6.0+879+823e30127.200-2.el8.28.3.3-1.el8.rocky.3.22-17.el8.0-2.module+el8.7.0+1082+b3a88d234.module+el8.7.0+1082+b3a88d23.1-141.module+el8.7.0+1081+f0a697432-6.module+el8.7.0+1082+b3a88d230-1.module+el8.7.0+1104+549f92a66-2.el805-11.el825-11.el88-11.el83-11.el8471.module+el8.6.0+879+823e30124-1.module+el8.6.0+879+823e3012368.module+el8.6.0+882+2fa1e48f471.module+el8.6.0+879+823e30121.1-2.module+el8.7.0+1082+b3a88d236-6.module+el8.6.0+852+cc16a68653-2.el80.1-3.el84.el85.el8_101.3-1.module+el8.7.0+1063+20f2b9a42-368.module+el8.6.0+882+2fa1e48f3-471.module+el8.6.0+879+823e30126-2.module+el8.6.0+882+2fa1e48f2.0-22.module+el8.5.0+671+195e456324-138.module+el8.6.0+1001+b56781803-2.el83-141.module+el8.6.0+1002+a7dba0ac0-1.module+el8.6.0+879+823e30120-2.el88-11.el85.module+el8.6.0+879+823e3012.2-2.el83-4.module+el8.6.0+852+cc16a686.3-3.module+el8.6.0+852+cc16a6864-6.module+el8.6.0+852+cc16a6865-19.module+el8.6.0+852+cc16a6867-141.module+el8.7.0+1081+f0a697430-2.module+el8.6.0+882+2fa1e48f4-1.module+el8.6.0+879+823e3012471.module+el8.6.0+879+823e30125-7.el88-3.module+el8.6.0+879+823e30124.2-1.el81-471.module+el8.6.0+879+823e30123-404.module+el8.6.0+882+2fa1e48f9.1-3.module+el8.6.0+882+2fa1e48f5.1-7.el800-11.el85-421.el82.el86.0-12.module+el8.7.0+1082+b3a88d239-29.el87.1-2.el81-452.module+el8.6.0+878+f93dfff72-471.module+el8.6.0+879+823e30128.4-3.module+el8.6.0+852+cc16a6866-5.module+el8.6.0+852+cc16a6865-471.module+el8.6.0+879+823e301294000-2.module+el8.6.0+882+2fa1e48f0120413-11.el820.1-3.el820126gitbb1bba3d77-13.el8_10.33.el86.el8_9.16727-2.el8g-1.el83c-1.el84a-1.el8b-4.el82.1-5.el86.el8_7.2.0.18.el8_8.1.0.13.4-7.el8_10.3.0.18.0.1:0.42.24-6.module+el8.6.0+882+2fa1e48f31-5.module+el8.6.0+879+823e30121.300-4.module+el8.6.0+879+823e30123-3.el8.0.2-6.module+el8.7.0+1082+b3a88d2300-11.el82-11.el85-11.el85-471.module+el8.6.0+879+823e30121.0-19.module+el8.6.0+852+cc16a6862.0-7.module+el8.7.0+1082+b3a88d233-1.module+el8.6.0+879+823e30124-457.module+el8.6.0+879+823e30122.1-0.2.module+el8.6.0+975+c0ed2db85.module+el8.6.0+976+839b99e95-141.module+el8.6.0+1002+a7dba0ac7-110.module+el8.6.0+992+fc951c189-109.module+el8.6.0+988+8031c1938-397.module+el8.6.0+882+2fa1e48f.01-443.module+el8.6.0+879+823e30121-7.el83.0-10.module+el8.7.0+1082+b3a88d232.el83.module+el8.6.0+895+381d253114-1.el84-138.module+el8.6.0+1001+b56781805.module+el8.7.0+1082+b3a88d237-141.module+el8.6.0+1002+a7dba0ac00-11.el84.4-2.module+el8.6.0+895+381d25312-3.module+el8.6.0+882+2fa1e48f5.1-2.module+el8.7.0+1082+b3a88d233-141.module+el8.7.0+1081+f0a697431.0.1-4.module+el8.7.0+1082+b3a88d239-2.el8:1.302181-2.module+el8.6.0+879+823e30124.0-2.el8.21-14.1.el825.el87-1.el802-11.el89-4.module+el8.6.0+882+2fa1e48f2.3-9.module+el8.7.0+1082+b3a88d234.13-7.module+el8.7.0+1082+b3a88d235.13-5.module+el8.7.0+1082+b3a88d236-471.module+el8.6.0+879+823e30121-1.el86-1.module+el8.7.0+1077+0e4f03d4:1.74-1.module+el8.6.0+879+823e30122.01-1.module+el8.6.0+879+823e30125-7.el8.01-458.module+el8.6.0+879+823e301210.3-110.module+el8.6.0+992+fc951c181.3-109.module+el8.6.0+988+8031c1933.0-138.module+el8.6.0+1001+b56781804.2-141.module+el8.6.0+1002+a7dba0ac5.0-141.module+el8.7.0+1081+f0a6974320180605-2.module+el8.6.0+882+2fa1e48f210520-1.module+el8.6.0+879+823e30126.3-421.el8	2.el830.1-452.module+el8.6.0+878+f93dfff75.1-10.el86.2-2.module+el8.6.0+852+cc16a68672-1001.module+el8.6.0+882+2fa1e48f4-458.module+el8.6.0+879+823e30126.0.1.1-110.module+el8.6.0+992+fc951c181.2.1-109.module+el8.6.0+988+8031c1932.1.1-138.module+el8.6.0+1001+b56781803.3-141.module+el8.6.0+1002+a7dba0ac4.0-141.module+el8.7.0+1081+f0a697438.2.2-4.el8_107.3.1-3.module+el8.6.0+852+cc16a6868-2.el80200724.el8.10-8.el8500-11.el86.0.0-1.el87-1.el8.rocky.0.19.0.3-22.el8.rocky.03.el8_9.1.rocky.04.el8.rocky.000-11.el8Criticalabattis-cantarell-fontsdwaita-cursor-themeicon-themelsa-ucmnaconda-user-helpsible-collection-redhat-rhel_mgmtpcppache-commons-compressjxpathiguardianpstream-datautoconfmakebacula-logwatchtik-cssutilpg-algeti-fontschveulebrivi-fontslassic-fontsourier-fontss-fontsdedaena-block-fontsjavu-sans-fontselite-fontsxcelsior-caps-fontsondenced-fontsfontsfonts-commonglaho-fontsorda-fontsingiri-fontsrubaqidze-fontsmikhail-stephan-fontsrgvlovani-caps-fontsfontsnateli-caps-fontsondenced-fontsfontsino-medium-cond-fontsfontssans-fonts	medium-fonts
odern-fonts	regular-fontserif-fonts
modern-fontsucnobi-fontsrltty-docscargo-doclang-analyzerdr-emoji-annotationoud-utils-growpartmake-dataocrpm-macrosockpit-composerpy-jdk-configsdejavu-lgc-sans-fontsisruptorocbook-style-xsleclipse-ecf-coreruntime	mf-coreruntimexsdjdtp2-discoveryfi-srpm-macrosvolution-ews-langpacks
mapi-langpacksxchange-bmc-os-infofelix-gogo-commandruntimeshellscrirewall-applet	configgcc-toolset-10-gdb-doc
1-annobin-docsgdb-doc
2-annobin-docs
4-annobin-docs9-gdb-docdb-doclassfish-el
jsp
-api
servlet-apinome-shell-extension-custom-menutweakso-srpm-macrosogle-gsonnoto-cjk-fonts-commonemoji-color-fontsfontsfonts-commonkufi-arabic-fontsmono-fontsnaskh-arabic-fontsui-fontstaliq-urdu-fontssans-armenian-fontsvestan-fontsbalinese-fontsmum-fontstak-fontsengali-fontsui-fontsrahmi-fontsuginese-fontshid-fontscanadian-aboriginal-fontsrian-fontsham-fontserokee-fontsjk-ttc-fontsoptic-fontsuneiform-fontsypriot-fontsdeseret-fontsvanagari-fontsui-fontsegyptian-hieroglyphs-fontsthiopic-fontsfontsgeorgian-fontslagolitic-fontsothic-fontsujarati-fontsui-fontsrmukhi-fontsui-fontshanunoo-fontsebrew-fontsimperial-aramaic-fontsnscriptional-pahlavi-fonts!rthian-fontsjavanese-fontskaithi-fontsnnada-fontsui-fontsyah-li-fontsharoshthi-fontsmer-fontsui-fontslao-fontsui-fontsepcha-fontsimbu-fontsnear-b-fontssu-fontsycian-fontsdian-fontsmalayalam-fontsui-fontsndaic-fontseetei-mayek-fontsongolian-fontsyanmar-fontsui-fontsnew-tai-lue-fontsko-fontsogham-fontsl-chiki-fontsd-italic-fontspersian-fontssouth-arabian-fontsturkic-fontsriya-fontsui-fontssmanya-fontsphags-pa-fontsoenician-fontsrejang-fontsunic-fontssamaritan-fontsurashtra-fontshavian-fontsinhala-fontsundanese-fontsyloti-nagri-fontsmbols-fontsriac-eastern-fontsstrangela-fontswestern-fontstagalog-fontsbanwa-fontsi-le-fontstham-fontsviet-fontsmil-fontsui-fontselugu-fontsui-fontshaana-fontsi-fontsui-fontsibetan-fontsfinagh-fontsugaritic-fontsi-fontsvai-fontsyi-fonts
erif-armenian-fontsbengali-fontscjk-ttc-fontsdevanagari-fontsfontsgeorgian-fontsujarati-fontskannada-fontshmer-fontslao-fontsmalayalam-fontstamil-fontselugu-fontshai-fontshamcrest-corettpd-filesystemmanualicedtea-web-javadocdm-pki-acmebase-javacakraserverpxe-bootimgs-aarch64x86roms	-qemutstooljakarta-annotationsctoolsetty-continuationhttpiosecurityrver
letutilmc-core-javadocolokia-jvm-agents-d3-flame-graphchulietaula-montserrat-fontsnit5zlibkdump-anaconda-addonernel-rpm-macrosycloak-httpd-client-installlangtableftp-scriptsiblangtag-datawacom-datalvm-docog4j-jclslf4jrax-templates-rhelucene-analysiszers-smartcnqueriesyparsersandboxman-pages-overridesriadb-connector-c-configjava-clienticropipenvod_security_crsulemd-toolspich-docvapich2-docysql-selinuxobjectweb-asmpenjpeg2-devel-docstest4jsbuild-depsolve-dnfcap-anaconda-addoninfo-dbparfait-examplesjavadoccp-parfait-agenterl-AutoLoader	SplitB-DebugenchmarkClass-Structonfig-ExtensionsDBM_FilterirHandleumpvalueEnglishxtUtils-ConstantFile-Basename
Comparepy
Find
stat	Cache	HandlendBinGetopt-StdI18N-Collate
LangTagsO-Compress-LzmaStringPC-Open3LDAPocale-CodesNEXTetPod-FunctionsSafeearch-DictlectSaverymbolTerm-Complete
ReadLinext-Abbrevhread-Semaphoreie-File	Memoize	RefHashmeUnicode-UCDser-pwentautousebaselibdebuggerprecateiagnosticsocencoding-warningsfieldsletestiflessocalemeta-notationoverload
ingsigtraportubsvarsmsishki-servlet-4.0-apiengineolicycoreutils-guippler-dataykickstartthon-qt5-rpm-macrosvirtualenv-doc3-abrt-doc	ugeasbabeldasbus	bus-python-client-genflaskidm-pkijustbases
yteskeycloak-httpd-client-install	ickstartlangtable	ib389voikko
t	ouisnetworkx-core	ispor	oseprotobuf	yOpenSSL
ghmimentsrpm-generatorsfluffsimpleline	udsvirtualenvwheel
-wheel.11-setuptools-wheel	2-pip-wheelrequestssetuptoolsurllib3wheel6-rpm-macros8-jinja2	pip-wheel	resolvelib
pm-macrosqpdf-doct5-qt3d-docbase-docconnectivity-docdeclarative-dococgraphicaleffects-docimageformats-doclocation-docmultimedia-docquickcontrols-doc2-docscript-docensors-docrialbus-docport-docvg-doctools-docranslationswayland-docebchannel-doc	sockets-docx11extras-docmlpatterns-docrpm-macrossrpm-macrosredfish-finderhat-rpm-configigpm-mpi-hooksdevtoolslintsyslog-docuby-irbgem-rexml	ssst-debugger-commongdblldbsrcsaab-fontsne-backends-docssistt4jendmail-cf	doctroubleshoot-pluginsil-nuosu-fontspice-client-win-x6486protocolqxl-wddm-dodvdagent-win-x6486tratis-clitargetcliexlive-translatorunicode-ucdvocity-parsersvim-filesystemrt-installmanager-commonwayland-protocols-develhois-nlsxkeyboard-config-develmlgraphics-commonsorg-x11-proto-develz-javazsh-html0135b5541.14640.5_fileformat_v62.583.189-dsdbb83295.2407c48dc6.2435bff480400202105301710445
603142707100901235500202110202024189
109140302600202205101526429202171222301095530151217
8010936532073307
913075839700202211081102241110525469542106563028165927
20617192315173329301121011579.6b0d79fe6c806eb65patch:RLBA-2019:0973867152495456770271672343331674385573467824406112639495576023568701480790250047226213346778542668745
20:0347135462599606172236336169739057001323637412355024992892456730364435557621301340586578981870471578236347847528701346799025882483244257950974946781:054267108359161298177506059039801278212378945858634771880259245799023112345672013034679423851259230708324059346614093416347708093562091267892048304475596346749805983079113823789378485034124250116336042:031548578618821560137619709848990480023911682245679312346840525628712358899257990591348223793678404951960579992006182376137991791174145325982464416709111522567322405840438556960256787134567980134567899012345678950012345678910235678201235301234567894025679501234579601234567970123456789824678995678960023457891123479201567930124564124695012345678960123567870123456848938716358946759603974683680519205789312356184878590189203:008145912381025615789202456783482936436501245567707981755276583812205408779062239448496304386890234891001238203568932345454521583023861770111826204104:01237881083363115125812985956600469427323557295963579701267883903783000910169201693145894568525634589745880792108112523302465265979216201576023672338162442132893024652608116680965787012482880544562359504689685EA-2019:336177599420564347546172557
20:033046157598760711840759247079118305446647270011324732428596780233851011:17557981036313450619899390061946554152200293494267567826932231545405882:0352176786984904264354567632014295139644053467528436880601615637869719973:084471574280472034:30242098832540512699519SA-2019:09758141529972251129372029992533354540376945537038356426973
20:02793485799812933175860795776051624314450867086692631220417748485230325362362732405927243651628941795497069470912435182747539349950036201:05073148951611705611345441064242586702446127589968049114269527992479832259901360370125583478302061734559062366816918454150146012799120113212315567889231624639814515103785826916514271235682:025890323504184154356435872886911049556765675962349378018201342516019191532459614820311432003447967880575594151633263184678526779813216615844378950540277582091126470006127010581928990457861497028251492494185881359234618223483394035787041590821230849254754649833905867733:00165079879956911036713922008883794466360610628082133890212523364035697280298930207681031078922014642533582890134661827394094940589637610027620241968978529706435706864952451448420131253455863928624570571902657168414:010530552536539768986827955104815916375279979801299345308113543584945146446719518124818228912399820376997229616874826943005849589606891022335861457013401345676266678349546140003684227314515736173550795312694941642268248379612373571352623494636997008516897780241172147327729908830136842379905654073636895:0083144568222mdkrepokey:type:relidarray
numsitory:solvablessolvable:arch	buildtime	conflicts	description	evr	name	patchcategory
rovides	summary	vendorupdate:collection:archevrfilenamenamelistmodule
:archcontextnamestreamversionreference:hrefidtitleypeightsseveritytatus^^__``aabbcc�s�t�u�v�w�x�y�z�{�|�}�~**�
�9�� � --..� � � � � � �$A�%A2�#�����4F�5F++QQRR�"�6�#�6S�c�$I�%I�&I�'I�"�8�#�8B�o88�r�n������P��2�v�3�v�0�0�0�0�0�0�����5�
�6�
�7��8��9��:��2��3������D�E�F�G�$U�%U�&U�'U���g�g2�U�(�(�)�)JJ�^�a�_�aP�z�,�,�.�.�/�/���Q�Q�P�P�R�R�/��0��a{�b{�c{�d{B�6�e��f��j�
�k�
�l}�m}�n}�o}�.�.�p�G�q�G�l�^�m�d�r�J�s�J�t�>�u�>�n�T�o�X�p�`�q�W�r�_�s�U�t�Z�k�V�u�[�v�f�w�\�x�a�v�B�w�B�y�c�z�Y�#�#�g�&�i�i9�b�|�|�'�'�l�l��
��
�m�m�!��"��v�v�t�t�l�l�)�)�b�b�$��%��'��(���4�e��f��l�l�)�	�*�	��z�+�^�,�^�/�U�0�U�q�~�
�����|��}���q�q�q��
����h��h�3�7�4�7�5�7�6�7����&���!��"�	�#��+��$�{�%��&�y�}�}�1�1�2�2�7�Q�8�Q�e�P�f�P�\�\�]�]�^�^�_�_�`�`�a�a�(�(�Q�Q�R�R�P�P�S�S�T�T�U�U�V�V�W�W�� �9]�:]�;]�<]�D]�E]�R�R�����&�&�'�'�(�(�+�+�,�,�-�-�.�.�/�/�0�0�1�1�2�2�3�3�4�4�5�5�6�6�7�7�8�8�9�9�:�:�;�;�<�<�=�=�M�M�L�L�N�N�O�O�Z�Z�h��i��s��t��u��j�~�k�~�!�~�l��m��"�������d�����3�3��e��1��1��}��T��T��(��(��v��/��/��	�
���
��s��i��w� �t��;��;�(��r|�s|�t|�u|�v|�w|�x��y��z��{��~�U��U�|�8�}�8�/��0��-�-��9��9SS�T�T�<�<�<�<�����>� >�>�!>�">�#>�$>�%�&��'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I<�J<�K�}�L�}�M<�N<�O>�P>�Q<�R<�*��O�O�e�>�f�>��z�%�s��l��q��r��p�~�m��x��n�c�.�d�.��t���j�V�k�V�!�V�l�X�m�X�"�X�
�:��:��������������� � 9�u��'��'��'��'�"�/�#�/2�o�2�<�3�<�"�1�#�1��&��&��&��&�R�9�S�9�{�{�
�
�p�p�k�k�l�l�2��3��9��:��;��<��|�p�}�p�~�p�
�=�@�J�A�A�B�Y�C�p�D�<�E�Z��>�F�s�P�h�G�t�$�C�H�?�%�@�Z�6�\�K�]�n�I�M�J�e�K�\�L�F�M�I�N�m�j�;�g�?�N�N�O�O�b� �c� �I�I�J�J�K�K��k��7��?�l��m��n�?�o�?��a�p�H�q�H�r�M�s�M�t�M�u�M�v�M�w�M� �b��8�x�E�y�E�!�c�z�&�{�&�"�B�#�9�Q�Q�R�R�S�S��I��I�
�%��%�c��d��`�X��!��!��o�p�p��r��}��|��c�u�u��e�x�x�z�z��8��8��l��b��������h��>��>��f�
�m��u������k�
�v��t��j����7��y��d�����e�e��3��3�4�4��{��������� �s�(�#�r��s��t��u��v��w��`�w�x�#�y�#�z�#�{�#�|�0�}�0�h�>�i�>�s�>�t�[�u�[�j�,�k�,�!�,�l�/�m�/�"�/��i���"�%�#�%�:��;��<��=��K�K��
�h�?�i�?�s�?�t�X�u�X�k�k�@�+�A�+��	�B�"�C�"��"�D�"�E�"��]��]��n��p�_�C�`�C��$�a��b��'��c��d��(�_�)�_�*�q�+�T�,�T�[�[�t�t�P�P�Q�Q�R�R���S�S�R�'�S�'�@�@�K�K2�gB�z�g�g�'�=�(�=�c�5�d�5�������������������������&�&�'�'�G�G�<�<�H�H�I�I�e�e�i�i�j�j�k�k�l�l�m�m�n�n�o�o�u�u�T�g�"�'�o�@�p�@�q�q�r�r�t�t�w�w�y�7�z�M�{�M�|�|�}�}�$�$������~����2��2�&�0��[��[�(���y��:��9����������7��#��1�*�*�+�+����� � �!�!�,�,�#��o��s�}�u�<�v�<�v�{�x�N�y�N�~�!����%���%�>�`�x��.��"�	��'�>����D��D�
��
�s��s��z��?��?�f�w��������k��k�X�	�V��W��Y�C��r��r�Z�2�[�D�\�B�]�G�^�?�_���H�a�@�b�E�c�-�e�F�d�
�g� �h�|�i�A�<�<���
�
�i�i�{�{�X�X�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�`�`�a�a�b�b�c�c�d�d�[�[�L�=�l�=�m�g�n�g�q[�r[�s[�t[�u�F�o�h�p�h�v�A�w�+�x�B�y�@�[�[�	[�
[��<��F��h��A��*��B��@�Z�Z�[�[�\�\�]�]���������	�	�h�h�^�^�_�_�`�`�a�a�b�b�(�9�r��s��t��u��v��w��`��x�9�y�9�z�9�{�9�|�d�}�d�O�O�P�P�c�S�d�S�G�w�H�w�O�}�P�}��/�R�R�W�W�X�X���K�?�j�?�k�$�j�u�k�u�k�k�r�r�s�s�l�7�m�7�z�)�n�0�o�0�{�0�p�0�q�0�r�	�s�	�|�E�}�E�~���,��,�p�p�q�q�r�r�s�s�v�v���O�0��0�L�L�e�e�t�!�u�!�v��w���C��C�N�N�|�|�(�:�r��s��t��u��v��w��x�:�y�:�z�:�{�:�$�0�%�0�z�`�{�`�|�j�}�j�|�e�}�e�-�-�.�.�m�m�m�m�U�U�V�V�X�X�Y�Y�Z�Z�_�_�!�!�"�"�M�M�n�n�n�n�o�o�p�p�q�q����������������I��IP�>����	�M�
���
�����N�����O�P�Q�����R������-��-� �-�!�-�)�)�*�*�+�+�,�,�-�-�.�.�/�/�0�0�1�1�2�2�3�3�4�4�5�5�6�6�7�7�8�8�9�9�:�:�;�;�<�<�=�=�>�>�?�?�@�@�A�A�B�B�C�C�D�D�"�#�$�%�&�'�(�#�)�#�T�T�U�U�V�V�W�W�X�X�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�`�`�a�a�*�+�,�m�-�m�.�m�/�m�0��1��2��3��4��5��6��7��8��9��:�;�/�/�g�g9�D�S�D�i�i�#�#�$�$�%�%�&�&�'�'���������������������	�	�
�
�����
�
���G�G�c�c�d�d�q�q�r�r�u�u�w�w�S�S�V�V�
�
���3�3�=�=�5�5�>�>���)�)�	�	�Q�Q�R�R�U�U�V�V���Z�Z�~�~�W�W�w�w�	�	���*�*�>�>�x�x�G�G���`�`�a�a�L�L�"�"�`�`�a�a�[�[�\�\�]�]�^�^�_�_��� � �f�f�����������������(�(����
�@��A��B��C����D�6�E�6�F�d�G�d�K�D�L�D�M�D�N�D�O�n�P�n��s��/����{���	�{�
���{���R�[�S�[��y�e��
���t����#��7��7��&����x�6�$�7�$��.�����_�e�`�e�a�m�b�m�c�C�d�C��(�i�B�j�B�k�1�l�1�m�:�n�:�p�-�q�-�r�,�s�,�t�u�u�u�3�3�m�m�q�q�����.�.�1�1�2�2�3�3�4�4�5�5�8�8�9�9�J�J�K�K�M�M�N�N�Z�Z�[�[�\�\�^�^�]�]�_�_�`�`�9�9�@�@�"�"�0�0���E�E�9�9���A�A�H�H�1�1�u�u�g�g���:�:�V�V�>�>�B�B�H�H�I�I�[�[�U�U�~�~�z�z�%�%���
�
�����K�K�X�X���w�w�x�x�?�?�@�@�A�A�B�B�[�[�q�q���������������4�4�5�5�C�C�L�L�M�M�N�N�O�O�P�P��� � �G�G�H�H�I�I�J�J�K�K�L�L�N�N�O�O�P�P�W�W�X�X�Q�Q�R�R�S�S�Y�Y�T�T�U�U�,�7�-�7���#�#���3�3�4�4�5�5�v�v�w�w�x�x�y�y�z�z�{�{�|�|�,�,�M�M�H�H�w�w�x�x�v�v�b�b�c�c�d�d�e�e�h�h�.�A�/�A�0�A�1�A� �"�7�7�K�K�L�L�M�M�N�N�O�O�P�P�����$�$�%�%���T�T�j�j�Q�Q�R�R�S�S�T�T�U�U�h�h�@�@�������Q�Q�:�:�;�;�4�4�#�#�$�$�,�,���!�!�1�1�2�2�>�>�1�1�/�/�Z�Z�[�[�\�\�]�]�^�^�u�u�64�74�84�94�:4�;4�<4�=4�>4�?4�N4�@4�A4�B4�C4�D4�E4�F4�G4�H4�I4�J4�K4�L4�M4�N4�O4�h4�M�M�P�Q�Q�Q�%�%�&�&�W�;�_�;�`� �4�4�6�:�S�:�l~�m~�n~�o~�V�<�p~�q~�r~�s~�t~�u~�v~�w~�Z�<�x�o�y�o�z~�{~�|~�}~�>�>�?�?�'�'����� � �!�!�"�"�#�#�$�$�%�%�&�&�'�'�-�-�.�.�(�(�)�)�*�*�+�+�,�,���!�!�"�"�#�#�$�$�%�%�&�&�'�'�(�(�)�)�"�"�Z�Z�����)�)�*�*�/�/�}�}�}�}�r�r�t�t�u�u�v�v�w�w�x�x�����s�s�����������������}�}�~�~�7�7�p�p�q�q�r�r�s�s���]�]�)�)�����
�
�������������I�I�J�J�)�)�}�}�~�~�8�8�1�1�2�2��3��3��3��3�/�/�C�C�I�I�	�	���t�t�D�D�E�E�F�F���.�.���������	�	�
�
�������������2�2�3�3�4�4�5�5�B�B�D�D���t�t�!�!���-�-�.�.�/�/�0�0�1�1�2�2�3�3�4�4�5�5�6�6�7�7�8�8�?�?�9�9�:�:�;�;�<�<�=�=�>�>�?�?�@�@�?�?�A�A�B�B�C�C�A�A�Y�Y�W�W�X�X�h�h�Y�Y�d�d�:�:�;�;�<�<�A�A�B�B�|�|�}�}�n�n�o�o�����������o�o�q�q�������i�i�d�d�h�h�~�S��S�c�c�b�b�\�\�0�0���D�D�a�a�{�{�[�)�\�)�b�,�c�,�d�-�e�-�f��g�.�h�.�i�*�j�*�
�
�
�
�Y�Y�	�	�
�
�����.�.�'�'�p�p�8�	�<��=�=�	�	�
�
�����
�
�����������������������&�&�p�p�8�8�����O�O�[�[���~�~�y�y�A�A�
�
�������d�d���c�c�d�d�����$�$�������|�|�p�p�����O�O�<�<���+�+��������� � �!�!�"�"�#�#�$�$�G�G�%�%�&�&�'�'�(�(�+�+�,�,�-�-����� � �k�k�-�-�.�.�/�/�J�J�������y�y�,�,�1�1�e�e�y�y�z�z�{�{�|�|�������������������)�)�*�*�+�+�,�,�C�C�^�^�_�_�!�!�"�"�f�f//�m�m�n�n�o�o������� � �!�!�"�"�f�f�j�j�������g�g�h�h�`�`�b�b�a�a�c�c�d�d�e�e�f�f���[�[�m�m�q�q�V�V�z�z�]�]�^�^�T�T�?�?�@�@���l�l�m�m�6�6�<�<�=�=�>�>�@�@�A�A�B�B�?�?�	�	�{�{�|�|�~�	��	�>�	�?�	��	��	��	��	��	��	��	��	��	�	�	�^�^�3�3�4�4�5�5�6�6�
�
�����
�
���������*�*�����1�1�2�2�/�/�{�{�x�x�S�S�T�T�F�F�:�:�S�S�y�y�z�z�e�e�r�r�h�h�I�I���i�i�j�j�����#�#�P�P�Q�Q�R�R�Z�Z�C�C�#�8�$�8�%�8�&�8�'�8�(�8�R�u�O�8�-�-�������>�>�+�+�4�(�5�(�7��1�9�2�9�>�1�?�1�)�N�*�N�B�N�M�2�N�2���
�
�����������������g�g�a�a�'�\�(�\�(�(�����n�n�o�o�p�p�q�q�r�r�s�s�t�t�i�i�d�d�S�S�<�<�=�=�5�5�`�`�8�8���N�N�X�X�Y�Y�Z�Z�[�[���D�D�_�_�`�`�K�K�U�U�V�V���H�H�I�I�i�i�B�B�����9�9���C�C�D�D�����>�>�?�?�:�:�;�;�<�<�=�=���
�
���%�%�y�y�z�z�{�{�S�S�����E�E�F�F�7�7�8�8�9�9�7�7�~�~�W�W�Z�Z�[�[�\�\�g�g�(�(�0�0���	�	�0�`�1�`�2�`�3�`�4�`�5�`�$�$�)�)�*�*�,�,�-�-�-�-�������M�M�0�0�z�z�_�_�+�+�,�,�b�b���T�T�F�F�]�]�^�^�_�_�E�d�F�d�G�d�H�d�I�d�J�d�K�d�L�d�;�d�M�d�N�d�u�u�v�v�w�w�x�x�{�{�|�|�}�}�~�~�����������~r�r�>r�?r�r�r�r�r�r�r�r�r�r�	r�O��P��S�p�T�p�b�&�c�&�e�e�����+�+�1�1�2�2�$�$�%�%�&�&�'�'�(�(�,�,�-�-�.�.�/�/�0�0�3�3�4�4�5�5�6�6�/�/�U�i�V�i�5�5�3�3�4�4�6�6�o�o�v�v�w�w�J�J�e�e�f�f�����6�6�k�k�l�l���}�}�=�=�(�(�<�<�=�=�Q�Q�L�L�M�M�N�N�O�O�P�P�R�R�K�K�U�U�V�V�W�W�X�X�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�����h�h�i�i�����~�~���=�=�u�u�;�;�)�)�*�*�b�b�������:�:�;�;�D�D�M�M�c�c�d�d�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s���K�K�b�b�c�c�d�d�f�f�{�{�|�|������� � �!�!�"�"�#�#�F�F�G�G�H�H�I�I�J�J�K�K�L�L�.�.�\�\�&�&�'�'�j�j�k�k�l�l�m�m�]�h�^�h�P�L�Q�L�����G�G�|�|�����g�g�a�0�?�?�@�@�A�A�B�B�C�C�D�D�E�E�|�,�$�y�}�y�H�y�I�y�J�y�
�{�@��A��B��C�'�3��D�z�E���|�d�$�F�)�9�!�:��|�-�G�+�_�2�`�2�@�}�H��%��$�6�}�6�C��D��E��F��G��H��I��J��K��L��I��J��K��L��M��N�%�]�4�^�4�$��_�_�\�\�]�]�^�^�a�a���1�1�Y�Y�Z�Z�[�[�\�\�~�~�
�
���)�)�5�5�9�9�B�B�D�D�H�H�^�^�����A�A�H�H�p�p�=�=�>�>�?�?�@�@�A�A�B�B�C�C�E�E�q�q�r�r���W�W�X�X�Y�Y�Z�Z�i�i�<�<�(�(�t��u��v��w����o�o�-�-�y�y�x�x�z�z�{�{�|�|�������.�.�/�/�0�0�i�i�j�j�k�k�l�l�@�@�A�A�$�$�V�V�<�<�W�W�0�0�2�2���������!�!�#�#�x��y��z��{��|��}��~����W��������������G�G�H�H�xd�yd�d�d�~d�d�zd�{d�|d�}d�Wd�d�d�d�d�d�d�}�}�~�~�~�~��:�	�:�
�:��:�X�X�Y�Y���#�#�%�%�&�&�(�(�f�f�)�)�$�$��8�
�8�9�X�:�X��8��8�N�N�*�*� � �!�!�"�"�#�#�$�$�%�%�&�&�'�'�a�a�(�(�)�)�*�*�+�+�B�B�&�&�%�%�C�C�D�D�E�E�F�F�G�G�H�H�I�I�J�J�K�K�����������������C��D��E��F��T�T�U�U�V�V�W�W�X�X�Y�Y�Z�Z�[�[�����0�0�2�2�4�4�6�6�8�8�:�:��
��
��
��
��
��
��
��
� �
�!�
�%�
�&�
�"�
�#�
�Q�Q�R�R�S�S�T�T�U�U�V�V�W�W�X�X�Y�Y��������� � �!�!�"�"�#�#�$�$�c�c�����������������`�`�$�;�%�;���/�/�0�0�P�P�H�H�F�F�G�G�����������������	�	�
�
�����
�
������������������� � �!�!�"�"�#�#�$�$�%�%�&�&�'�'�(�(�)�)�*�*�+�+�,�,�-�-�.�.�/�/�0�0�1�1�2�2�3�3�4�4�5�5�6�6�7�7�8�8�9�9�:�:�;�;�<�<�=�=�>�>�?�?�@�@�A�A�B�B�C�C�D�D�E�E�F�F�G�G�H�H�I�I�J�J�K�K�L�L�M�M�N�N�O�O�P�P�Q�Q�R�R�!�!�S�S�T�T�U�U�V�V�W�W�X�X�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�`�`�a�a�b�b�c�c�d�d�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�z�z�{�{�|�|�}�}�~�~���������������������	�	�
�
�����
�
������������������������������������� � �������@�@�A�A���"�"�*�*�+�+�j�j�E�E�B�B�F�F�|�|�}�}�����A�A�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����7�7�
7�7�7�7�7�7�7�7�7�7�7�7�7�7�7�7�7�7�7� 7�!7�"7�#7�$7�%7�&7�[�[�X�X�Y�Y�Z�Z�W�W�U�U�V�V�\�\�]�]�^�^�_�_�`�`�a�a�b�b�c�c�d�d�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�q�q�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�z�z�{�{�|�|�}�}�~�~���������������������	�	�
�
�����
�
������������������������������������� � �!�!�"�"�#�#�$�$�%�%�&�&�'�'�(�(�)�)�*�*�+�+�,�,�-�-�.�.�/�/�0�0�1�1�2�2�8�8�9�9�:�:�;�;�J�J�Q�Q�R�R�q�q�������p�p�~�~�2�2�3�3���.�.�G�G�L�L�M�M�N�N�z�z�u�u�w�w�x�x�y�y�{�{�|�|�}�}�Q�Q�R�R�S�S�O�O�P�P�T�T�U�U�V�V�W�W�X�X�Y�Y�Z�Z�[�[�1�1�6�6�7�7�\�\�]�]�^�^�a�a�b�b�_�_�`�`�c�c�d�d�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�m�m�n�n�o�o�p�p�p�p�q�q�r�r�s�s�t�t�~�~�����������q�q�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�z�z�{�{�|�|�}�}���b�b�c�c�s�s�t�t�8�8�9�9�:�:�
�
�&�&�O�O�B�B�C�C�D�D�E�E�`�`�a�a�9�4�:�4�\�\�]�]�`�`�f�f�r�r�s�s�t�t���
�
�E�E�F�F�9�9�w�w�J�J�r�r�s�s�t�t�u�u�v�v���7�7�n�n�o�o�p�p�K�K�N�N�O�O�L�L�M�M�P�P�Q�Q�R�R�S�S�T�T�U�U�����'�'�����N�N�O�O�P�P�Q�Q�R�R�S�S�T�T�U�U�V�V�W�W�X�X�Y�Y�G�G�H�H�m�m�n�n�o�o�=�w�x�x�{�{�T�v�U�~�X�
�;�N�<�N�'�'�����	�	���f�f�o�o�n�n�w�w�������������������G�G�O�O���������#�#�$�$�����������P�P�@�@�?�?�A�A�B�B���#�#���L�L�*�*���N�N�:�:�/�/�L�L�Q�Q�R�R�S�S�T�T�U�U�V�V�W�W�X�X�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�`�`�a�a�~�~�(�(�������\�\�]�]�^�^�_�_�F�F�����	�	�
�
�����
�
B��x�x�>�>�?�?�@�@�A�A�B�B�C�C�D�D�I�I�H�H�a�a�\�\�]�]�^�^�_�_�`�`�v�v�)�)�����������)�)�*�*�X�X�b�b�c�c�d�d�e�e�f�f�g�g�h�h�i�i�j�j�k�k�l�l�%�%�X�X�f�f�g�g�h�h�?�j�@�j�k�k�l�l���������������G�G�E�E�F�F�H�H�����O�O�+�+� � ���B�B�C�C�D�D�E�E�F�F�G�G�H�H�I�I�J�J�K�K�L�L�M�M�N�N�O�O�P�P�Q�Q�R�R�S�S�T�T�U�U�V�V�W�W�X�X�Y�Y�Z�Z�[�[�\�\�;�;�<�<�h�h�i�i�j�j�k�k�q�q�l�l�r�r�m�m�p�p�s�s�t�t�u�u�v�v�D�D�S�S���J�J�K�K�6�6�0�0�!�!�"�"���#�#�$�$��� � �-�-�.�.���k�k�l�l�)�)�*�*�&�&�]�]�a�a�_�_�`�`�a�a�>�>�?�?�@�@�A�A�i�i�>�>���H�H� � �!�!���q�q�r�r�}�}�b�b�<�<�=�=�o�o�p�p�$�$�,�,�f�f�g�g�-�-�.�.�0�0�d�d�e�e�����A�	�B�	�C�	�D�	�E�	�F�	�G�	�H�	�I�	�J�	�3�3�4�4�5�5�6�6�2�2�3�3�K)�L)�M)�N)�O)�P)�Q)�R)�S)�T)�U)�V)�W)�X)�Y)�Z)�[)�\)�])�^)�_)�`)�a)�b)�c)�d)�e)�f)�g)�h)�i)�j)�k)�l)�Q�Q�u�u�v�v�y�y�z�z�}�}�~�~�g�g�j�j�m�m�n�n�o�o�������
�
�*�*�+�+���8�8�9�9�C�C���6�6�e�e�f�f�g�g�c�c�I�I�J�J�E�E�F�F�����������k�k�l�l�m�m�n�n�0�0�1�1�
�
�����E�E�n�n�o�o�m�m�)�)���@�@�7�7�8�8�9�9��Y�
�Y��Z��Z�*�*�;�9�<�9�D�9�E�9�m��n��o��p������I�I�J�J�*�*�K�K�+�+�L�L�M�M�N�N�O�O�P�P�-�-zzyyB��E�E�	�	���
�
�����
�
�������������������������������q��r��s��t��u��v��w��x��:�:�;�;�7�7�8�8�9�9�:�:�;�;�<�<�=�=�/�/�1�1��������� � �"�"�5�5�������������������������	�	�2�2�3�3�4�4�5�5�6�6�7�7�R�R�S�S�=�=�T�T�L�L�n�n�����
�
�������������
�
�|�|�7�7�8�8���������M�M�N�N�O�O�P�P���b�b�c�c�����
�
�������������W�W�k�k�l�l�q�q�r�r�s�s�t�t�u�u�v�v�w�w�x�x�y�y�2�1�3�1�4�1�5�1�7�7�8�8�m�m�n�n�P�P�Q�Q�R�R�X�X�S�S�T�T�U�U�V�V�W�W�Y�Y�Z�Z�[�[�\�\�]�]�^�^�_�_�`�`�a�a�b�b�c�c�d�d�F�F�;�;�9�9�:�:�;�;�M�M�K�K�g�g�L�L�M�M�N�N�O�O�������E�E�F�F���������e�e�n�n�m�m�f�f�g�g�l�l�h�h�i�i�j�j�k�k�����1�1�3�3�5�5�7�7�9�9�;�;�!��y�^�z�^��0�	�d��R�J�(�#�R�o�G�@�[�A�[�B�[�C�[�s�H�{�;�|�;��!�u��v��v�A�D�+�E�+�}�^�~�^�����F��G��
�!�x�/�y�/�K��L��M��N��O�9�P�9��n��n��,����r����>���	��
�U��!���~���n����D���R�U�S�U��a�e��
�8�%�I��1��^��^������[��y��x��E��^��^��^�b�t�	�2�
�k�'�I�	�^�
�^����%��%�	�O��s��V��F��F��u��Y��e�
�p��7���
�������!����h���_��`����a�7�b�7��7�c�h�d�h������3��^��^��|��I��J�i�f�j�f�k��l��m�1�n�1�
����p�j�q�j�r�m�s�m��V��;�t�X�u�X�E�g��H��H��H��H��l��l��l��l��6��6��6��6�K��=��=��=��=�h��� ��j�!�R�"�R�k�#�E�$�E�%�E�&�E�
�'�q�(�q�)�q�*�q�+�e�,�e��j�d�4� �s�-��.��/��0��1��2��3�p�4�p�5�7�6�7�7�9�8�9�9�9�:�9�;��<��=��>��?��@��A��B��C��D��E�V�F�V�G�t�H�t�I��J��K�F�L�F�M�F�N�F�O�{�P�{�Q�{�R�{�S�{�T�{�U�{�V�{�W�{�X�{�Y�{�Z�{�t�[��\���]�b�c������S��S� �2�!�2�"��#��$��%��&��'��(�6�)�6�*�6�+�6�,�6�-�6�.�c�/�c�0�c�1�c�2��3��4�0�5�0�6�>�7�>�8�>�9�>�:�h�;�h�<�h�=�h�>��?��@��A��B��C��D��E��F��G��H��I��J�k�K�k�L�v�M�v�N�n�O�n�P�
�Q�
�R�Z�S�Z�T��U��V�+�W�+�X�/�Y�/�Z�>�[�>�\��]���^�I�_�I�H�`�*�a�*�I�m�Y�J�b�E�c�E�K�c�3�L�d�W�e�W�f�W�g�W��h�I�i�I��j��k��5�l��m��n�s�o�s�p�f�q�f�r�f�s�f�t��u��v�y�w�y�x��y��z�i�{�i�Y�|��}��
�~�3��3��3��3�=�3��3��3��3��3�����\��6��{�	�{�7�
����Z��>�
�>��>��>���1��1��1��1��1��1��1��1�C�1�8��J��J�[��Q��Q�9�����n����o��o� �o�!�o�<�o�"�n�#�n�$�n�%�n�&�n�'�n�(�n�)�n�*�+�+�+�,�+�-�+�.�&�/�&��0�
�1�
�2�
�3�
�4�
�5�
�6�
�7�
�8�
�9�
��:�w�;�w�	�<�.�=�.��y�K�z�K��4��T�	�r�"�1�H�q�I�q�v�)�>�*�?�*�w��K�E�x�&�L�W�o��p��@�W�A�W�@�W�A�W�B�W�C�W�M���)�D�,�E�,�N�0�y�N�z�/�}�K�~�K��t��t�F��G��
�%�{�0�y��z�1�{�1�O�"�|�{�P��B��C��K��L��M��N��O�:�P�:�}�:�Q�)��}��}��.����s���R�E��B��&�	��
�~�����D��E��~��S�D�X��T�
�U�2�F�/�G�/��m�V�0�Y��W���p��`�R�V�S�V��b�Z�M�H�_�I�_�e��
��[�/�J��K��L�k�M�k��2�\��N��O��]�Q��V��K��K������W�^�W��O��{�`���8��{��{���P�(�Q�(�&�a��K��K��K���
�o��K�	�Q��`��{��W��G��G��v��]��i�R�E�S�E�T�W�U�W�d���A�c�X�6��7��V�Y�W�Y�X�
�Y�
��/��/��-��P��P�(�q����3�Z�{�[�{���e���,����i�����\�0�]�0�f�6�_�4�`�4�g�&�h���.���a�8�b�8���c�j�d�j��c��`�i�z�^�E�_�E��	�j�H�k���/��y�l����m�^��b�i�g�j�g�n� �k��l��o��p�%�q�}�r�C�s�`�m�6�n�6��X�
����p�x�q�x�r�r�s�r�t�^�u�`��{�	�"�t�a�u�a�
�w���b�:�c�:��y��z��	�e�}��~���o��o�
�#��?��#���
�l��t��f��;����"��$��9�����
�������d�4�e�4��f�9�g�9�
�u��v���h�C�i�C�j�C�k�C�l�C�m�C��n�3�o�3�p�3�q�3�r�3�s�3�t�3�u�3�v�3�w�3�x�3�y�3�z�3�{�3�
�|��}���~������U��U���|��|��|��|�z�|��|��|�"��a�	�a�
�a��a��a�
�a��a��a�6��l��l�7��!�2�A�3�A�4�A�5�A�J������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��K�-��.��L�/�$�0�$�M�1�E�2�E�^�3�2�4�2�5�2�6�2�7�2�8�2�j�2�9�2�:�2�;�2�<�2�N�=�u�>�u�*�?�N�@�N�O�A�d�B�d�P���R�2�,�3�,�4�,�5�,�S�S�{�T�C� �D� �E� �F� �U�G�c�H�c�V�I��J��K��L��W�M�@�N�@�O�@�P�@�Q�@�R�@�X�S��T��Y�U�!�V�!�Z�W�@�X�@�[�Y�"�Z�"�[�"�\�"�]�X�^�X�_�z�`�z�a�,�b�,�c��d��e��f��g��h��i��j��k��l��+�
�,�m�,�n�,�\�]�_��^��^�a�b�h� �M�i�0��1��2��3��4��5��6��7��8��9��o�I��J��K��L��q��_��_�s�U�"�V�"�u������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��v��m��m�s���������u�A�g�B�g�{�P�;�Q�;�}�1�F�2�F�w�6�:�;�<�7�8�9�=�����>�>�:�;�<�?�@�A�?�@�B�.�:�/�:�0�:�1�:�C�A�B�~����>��?��������������������	��D�E�e�	�C�F�2��3��D�F�G�G�H�4N�5N�6N�7N�8N�9N�:N�;N�<N�=N�>N�?N�@N�AN�BN�CN�DN�EN�FN�GN�HN�IN�JN�KN�LN�MN�NN�ON�PN�QN�RN�SN�TN�UN�8�����w��9�I�J�:��S�K�V�c�W�c�M�N�X�9�Y�9�Z�9�[�9�\�9�]�9�^�9�_�9�`�9�a�9�b�9�c�9�d�9�e�9�f�9�g�9�h�9�i�9�;�H�j��k��O�l�=�m�=�P�n�Y�o�Y�p�Y�q�Y�r�_�s�_�t�_�u�_�Q�R�v��w��<�x��y��=�z��{��>�|�4�}�4�S�~��������������������?��&�	�&�
�&��&�@�A��3�
�3�T��7��7��7��7��7��7��7��7��7��7��7��7��7��7�B�����U��z��z�|�z� �z�!�z�V�'����W�C�"�/�#�/�X�Y�$��%��&��'��(��)��*��+��,��-��Z�.�Y�/�Y�[�0� �1� �\�+�U�]�2�=�3�=�^�4��5��6��7��D�_�I�`�8�G�9�G�a�:�"�;�"�b�<�/�=�/�c�J�>��?��@��A��B��C��d�D�y�E�y�?�y�F�y�G�y�f�H�J�I�J�E�J�o�K�o�L�o�M�o�i�N�]�O�]�L�M�N�O�P�v�Q�v�R�v�S�v�l�m�n�P�Q�o�p�R�F�G�q�S�T�U�V�W�Z�r�X�Y�;�F�a�w�H�X��Y��Z�?�[�?�\�q�]�q�[�^�=�_�=��=�I�J�`�?�a�?�t�\��[�u�b�<�c�<�K�d��e��f��g��h��i���M��M�L�j��k��]�l=�m=�n=�o=�p=�q=�r=�s=�t=�u=�v=�w=�x=�y=�z=�{=�|=�}=�~=�=�=�=�=�=�=�=�=�=�=�	=�
=�=�=�
=�=�=�=�=�=�=�v�� �� �M�����w��j�x�&�&�&�&�&�&�&�&� &�!&�"&�#&�$&�%&�&&�'&�(&�)&�*&�+&�,&�-&�.&�/&�0&�1&�2&�3&�4&�5&�6&�7&�8&�9&�:&�;&�<&�=&�>&�?&�@&�A&�B&�C&�D&�E&�F&�G&�H&�I&�J&�K&�L&�M&�^�N�,�O�,�y�P�3�Q�3�R�3�S�3�T�f�U�f�V�f�W�f�X�{�Y�{�Z��[��\��]��^��_��_�`�c�a�c�b�c�c�c�d�p�e�p�f�p�g�p�h�"�i�"�j�"�k�"�l��m��n�@�o�@�p�@�q�@�z�N�`�a�r�3�s�3�t�3�u�3�{�v�"�w�"�x�"�y�"�z�"�{�"�|�"�}�"�~�"��"�|�"�(�#�(�}�~�O��)��)�b��O��O��O��O��P�Q��N�	�N�
�N��N��N�
�N���z��z��z��z������R��(��(�!�(�c��e��e�S�T���S�U��#�~�$�~��%�@�&�@��'��(���)�-�*�-�+�-�,�-��-�1�.�1�/�1�0�1��1�\�2�\�	�3��4��
�=�8��5�w�6�w��e���f�g�h���i�j�k�l��m�V�n�'�'�'�'�'�'�'�'� '�!'�"'�#'�$'�%'�&'�''�('�)'�*'�+'�,'�-'�.'�/'�0'�1'�2'�3'�4'�5'�6'�7'�8'�9'�:'�;'�<'�='�>'�?'�@'�A'�B'�C'�D'�E'�F'�G'�H'�I'�J'�K'�L'�M'�o�p�q�r�9�h�:�h�;M�<M�=M�>M�?M�@M�AM�BM�CM�DM�EM�FM�GM�HM�IM�JM�KM�LM�MM�NM�OM�PM�QM�RM�SM�TM�UM�VM�WM�XM�YM�ZM�[M�\M��]��^���_�"�`�"�u�a�#�b�#�v�c�`�d�`��e��f���g�i�h�i��i�i�i�j�i��k��l���w�m�j�n�j�x�o�f�p�f�y�z�q�C�r�C�s�C�t�C��u�?�v�?�w�?�x�?�{�y��z��W�{�8�|�8�)�8��|�}�}�]�~�]��]��]���N��N���+��+�����~�����Y� �q�<�!��5��5�	�5�
�5��5��5��
�1��1�Z����[���m��m�"�#�:��;�\�<�"�=�~�>�f�?�]�@�(�A�[�B�V�C�V�D��E�F�F�(�G�V�H�f�I�o�J�:�K� �L� �M�V�N�V�O�V�P�g�Q�g�R��S��T��U��V��W��X�r�%�\���������&�^�i�_�(��f��f�)��f��f��S��S������Z��Z��Z� �Z�!��"��#�y�$�y�%�y�&�y�'�E�(�E�)�E�*�E�+��,��-��.��/�F�0�F�1��2��3��4��5�~�6�~�7�~�8�~�9�:�:�:�;�^�<�^�=�^�>�^�?�X�@�X�A�S�B�S��G�C�_�D�_�_��*�`��E�4�F�4�+�G�;�H�;�I�;�J�;�K�;�L�;�,�a�-�.�M�	�N�	�/�(����0�O�,�P�,�Q�,�R�,�1�S��T��2�U��V��3�	�
���
������������������ �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�x�y�z�{�|�}�~�����4�W�l�X�l�5�^��6��;��:�7�d�8�Y�U�Z�U��]�!�9�[�(�\�(�:�]l�^l�_l�`l�al�bl�cl�dl�el�fl�gl�hl�il�jl�kl�ll�ml�nl�ol�pl�ql�rl�sl�tl�ul�vl�;�=�>�g�`�1��2�4�3�~�8�*�9�*�f�`�h�x�i�x�j�x�w�@�x�@�k�@�l�@�y�@�z�@�{�@�|�@�}�@�~�@�q�j�r��s��t��~�]�d�]��-��,��_��C��.��.��i��i��i��i��i��i��i� �5�"��#��$��0�b�1�b�2�b�3�b�4�b�5�b�?��A��j�.�y�B�+�E��+��X�?�f��'��'��@�A�B�C����j��j�7�j��j��j��	�
��D�E�F��
���t��t��t��t��	��
��s�������j��j�
�j��j�+�j��j��j��m��m����G���W��W��W��W��W��W�h�W��W��W��W��W��W��W���� ��!��"��#��$��%��&��'��(��M�g�q�h�q��q�i�q�j�q�g�)�\�*�\�+�\�,�\�N���-�+�.�+�/�;�0�;�1�+�2�+�3�;�4�;�Y�;�5�;�6�;�7�;�8�;�9�;�:�;�;�+�<�+�=�+�>�+�O��?�@�@�@�A�|�B�|�h�C��D���E�L�F�L�P�'�d�Q��G��H��I��J��R�K�.�L�.�S�M�*�N�*�O�*�P�*�T�Q�`�R�`� �S��T��U��V��U�!�9�i�i�W�0�X�0�"�j�_�y�k�Y�*�Z�*�[�*�\�*�]�*�^�*�_�*�`�*�a�*�b�*�c�*�d�*�e�*�f�*�W�m�5�n�5�X�g�O�h�O�l�i�R�j�R�k�R�l�R�m�n�{��|��*��Y�}�)�~�)��)��)��)��)��)��)�Z��8��8��8��8�	�8�
�8��8��8�
�8��8��8��8��8��8�[��z��z�#��	��	�\�$�����]��}��}�o��J��J�k�J�l�J��J��J�^��� ��p�!��"����_�v��a�q�y�_�z�_�	�q�}�_�~�_��s��s�
�x��|��|��A��{��_��_��
��
��z��_��_��_�
�n�	�_�
�_�	�P��v��h��@��
��)��+��=��_��_�
������b�c�'�#��$��d�e�r�B�f�%��&��'��(��)�/�*�/�r�+�d�,�d�g�s�*�+�h�-��.��i�j�/�{�0�{�w�{�1�{�2�{�k�3�O�4�O�t�5��6��l�7��8��m�9�<�:�<�u�n�;��<��o�=�3�>�3�?�3�@�3�A�p�B�p�C�p�D�p�p�E��F��q�G�"�H�"�I�"�J�"�K�"�L�"�r�6��s�M�Y�N�Y�t�v��	�u�e�W�v�O�z�P�z�(�w�x�Y�b�Z�b�z�[�#�\�#�]�#�^�#�_�#�`�#�{�a��b��|�D�K�u�K�}�c�v�d�v�~�`��Y��w�t�Y���x�)�*�+�~�
��
�>�
�?�
��
��
��
��
��
��
��
��
��
�	�
�,�-�q��r��s��t��u��v��w��x��y��z��{��|��}��~������������������.��A��A�/�0�1�2�3�4�5�6�7��8�9��:�;��d��d�<�
�'��'��'��'��=��(��(��(��(��(��(��(��(��(��(��(��(��(��(��>��?�@��u� �u�!�u�"�u�-�u�A��w� �w�!�w�"�w�-�w�B��	�#��$��%��&��'��(��9��%�$�)�"�)�9�*�9�.�>�/�A�0�A��>�C�D�;�\�y�E�F�#��G�+�b�,�b�
�n�'��-�$�.�$��/�?�0�?�
�1�>�2�>�I�3�C�4�C�5�C�6�C�o�C�p�C�7�C�8�C�9�C�:�C��J�;��<��=�7�>�7�?�+�@�+�A�+�B�+��C�9�D�9��E�g�F�g�G�g�H�g��z��9�K�Y�I���L�I�q�J�q��u�5�K�L�L�L�M�L�N�L��O��P���Q�`�R�`��S�{�T�{�U�{�V�{��M�N�W�L�X�L�+�L��Y�+�Z�+���T��T�[�|�\�|�]�|�^�|�{��_�R�`�R�a�R�b�R�O�c��d��e��f��g��h��i��j��k��l��m��n��o��p��|�q�y�r�y�P��H��H�}�s�:�t�:�~�u�u�v�u��w�e�x�e�^�e�_�e�y�e�z�e�{�e�|�e�`�e��b�z��}�*�~�*�Q�R��S��S��S��S���(��(��(��(� �]�M�!�\�x�"�����#���:�l��	�.�
�.��.��.�$�5�>�%��
�r��r��r��r��r�&��M��M���<��<��<��<��<��<��<��<�S������T��i��i�'�p�O��O� �O�!�O�"�O�(�*��)�*�)�w�*�w�+�+�6�,�6�-�6�.�6�U�/��0��1��2��,�x�S��g�`�-�3�L�4�L�V�5�g�6�g��g�7�g�8�g�9�g�:�g�W�;�
�<�
�.�=�/�>�/�/�?�b�@�b��v��v�0�(�L��A�!�B�!��C��D��E��F��1�G��H��I��J��2�K��L��X�M�J�N�J�	�O�=�P�=�Q�=�R�=�S�=�T�=�3�m�n�4�H�:�\�`g�ag�bg�cg�dg�eg�fg�gg�hg�ig�jg�kg�lg�mg�ng�og�pg�qg�rg�sg�tg�ug�vg�wg�xg�yg�]�;�^�_�`�a�b�c�d�e�U��E��F��G��f�g�=�h��>�i�[�?�@�i�j�k�l�m�o�A�p�q�r�s�t�B�C�D�u�O�b�P�b��b��b�	�f�
�f�s�f��f��f��f��f�v�G�G�G�G�G�G�G�G�G�G�G�G� G�!G�"G�#G�$G�%G�&G�'G�(G�)G�*G�+G�,G�-G�.G�/G�0G�1G�2G�3G�4G�5G�6G�7G�E�z�:�`�;�`�<�`�=�`�>�`�?�`�@�`�A�`�G��}�I�B�-�C�-�K�D�-�E�-�F�-�G�-�H�-�I�-�L�J�U�K�U�L�U�M�U�M�N�H�O�H�P�H�Q�H�N�R��S��}�T�L�U�L�V�L�W�L�T�U��X�r�Y�r�Y�Z�v�[�v�Z�\�s�]�s�^�_�^�5�_�5�`�`�;�a�;�b�;�c�;��d�0�e�0�f�0�g�0�h�0�i�0�j�0�k�0�l�0�m�0�n�0�o�0�p�0�q�0�c�ri�si�ti�ui�vi�wi�xi�yi�zi�{i�|i�}i�~i�i�i�i�i�i�i�i�i�i�i�	i�
i�i�e��c�
�c�f��F��F��F��F�g��G��G��G��G�h������������������m�����o� �P�!�P�y�P�"�P�#�P�p�$��%��u�&�-�'�-�w�
�(��)��*��+��,��-��.��/��0��1��z��2�T�3�T�
�4K�5K�6K�7K�8K�9K�:K�;K�<K�=K�>K�?K�@K�AK�BK�CK�DK�EK�FK�GK�HK�IK�JK�KK�LK�MK�NK�OK�PK�QK�RK�SK�TK�UK��-�Z��w�x�y�Vr�Wr�
�X��Y��F�Z�-�[�-�\�-�]�-�^�-�_�-�e�-�`�-�a�-�H�b�L�c�L�J�{�d��e��|�f�)�g�)�h�)�i�)�j�)�k�)�l�)�m�)�n�)�o�)�p�)�q�)�r�)�s�)�O�t�,�u�,�v�,�w�,�x�,�y�,�z�,�{�,�|�,�}�,�~�,��,��,��,�P��Q��Q�~��S��S�Q�� �� �R�S���	��
������
�������������Q��Q�x�Q��Q��Q�V�=�T�W��D��D�X�[�\��������� ��!��]�"�y�#�y�a��%�+�&�+�'�+�(�+�)�+�*�+�+�+�,�+�-�+�.�+�/�+�0�+�1�+�2�+�b���{��|��}��d�+�?�,�?�i�bs�cs�ds�es�ss�fs�gs�ts�hs�is�us�vs�ws�ys�js�ks�xs�zs�s�s�j��j�s�}�a�l�m����� �!�"�#�$�%�&�'�(�)�*�,�+�-�.�/�0�n�o�2�3�4�5�6�7�8�:�9�;�<�=�>�?�@�A�B�C�F�G�D�E�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�p�q�r�s�t�u�v�w�]�^�_�`�b�c�d�e�f�g�h�i�k�l�m�n�o�p�q�r�t�u�v�w�x�y�z�{�|�x�y�����������	�z�{�����
����������������|�}� �!�"�#�$�&�'�%�(�~��*�+�,�-�.�/�0�1�2�3�4���6�7�8���:�;�<�=�>�?�@�A���C���E�F�G��	�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�
��_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�x�y�t�u�v�w�z�{�|�}�~�����������	�
���
�������
�������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@���B�C�D�E�F�G���L�M�I�J�K�N�O�P�Q�R�S�T�U�V�W�k��B��B�l��9��9��9��9��9��9��9��9��9��9� �9�!�9�"�9�#�9�n��$��%��q�&�;�'�;�r�(�.�)�.�s��*�
�+�
�t�,�^�-�^�.�^�/�^�0�^�1�^�2�^�3�^�v�4�.�5�.��6�G�7�G�x�8�*�9�*��	�>�\�?�\�y�@�	�A�	�{�B�K�C�K�|�l3�m3�n3�o3�p3�q3�D3�E3�r3�s3�F3�G3�t3�u3�v3�w3�H3�I3�x3�y3�z3�{3�J3�K3�|3�}3�4�a�5�a�6�a�7�a�~3�3�L3�M3�3�3�3�3�N3�O3�3�3�3�3�3�3�3�3��P�
�Q�
�R�
�S�
�}�~�6�#���T�#�U�#�V�#�W�#��X��Y���Z�2�[�2�\�2�]�2�^�2�_�2�`�2�a�2�b�A�c�A�d�A�e�A��d�s��m�A�~�-�~�.�~��f�?�g�?��h�x�i�x�j�x�k�x�m�x�l�x�m�x�����n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}�����x�c��x�d��qe�re�se�te�ue�ve�we�xe�ye�ze�{e�|e�}e�~e�e�e�e�e�e�e�e�e�
e�e�e�e���qp�rp�sp�tp�up�vp�wp�xp�yp�zp�{p�|p�}p�~p�p�p�p�p�p�p�gp�
p�p�p�p����k��k�
�k��k�+�k��k��k��n��n���"��#��$��%���&�[�'�[���,�i�-�i�.�i�/�i��0�u�1�u�2�u�3�u�"�u�4��5��O���5�6��7��'�h�8�|�9�|�#��/�>�:��;��$��<�]�=�]�%�^�&��(�^�)�^�'�g�0�J�>�u�?�u���� �0�Y�1�Y�2�Y�3�Y�"�Y�4�{�5�{���6��7��8�~�9�~�#�
�/�4�:��;��$��<�[�=�[�%�_�&��(�R�)�R�'�f�0�K�`�Y�>�Y�?�Y�!�#��F�P�G�P�HZ�IZ�JZ�KZ�LZ�MZ�NZ�OZ�PZ�QZ�RZ�SZ�TZ�UZ�VZ�WZ�XZ�YZ�ZZ�[Z�\Z�]Z�^Z�_Z�`Z�aZ�bZ�cZ�$�%�d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{���>�k��F�O�G�O�Hj�Ij�Jj�Kj�Lj�Mj�Nj�Oj�Pj�Qj�Rj�Sj�Tj�Uj�Vj�Wj�Xj�Yj�\j�]j�^j�_j�`j�aj�bj�cj�&��0�Z�1�Z�.�Z�2�Z�3�Z�"�Z�4�w�5�w�O�#�6�#�7�#�'��8��9��#��/�?�:��;��$��<�^�=�^�%�`�&��(�_�)�_�'�o�0�L�>�Z�?�Z�'�(�)�0�\�1�\�.�\�2�\�3�\�"�\�4�Y�5�Y�O�%�6�$�7�$�'�7�8�-�9�-�#�
�$��<�x�=�x�%�a�
�D�&��a�e�b�@�(�b�)�b�'�q��=�>�\�?�\�*����+�,�-�.���	��
������
����������������������/����������������� ��!��"�a�#�a�$��%��&�a�'�a�0��n��n�
�n��n�+�n��n��n��r��r�1�3�6�F�7�F�8�F�9�F�:�F�;�F�<�F�=�F�>�F�?�F�@�F�A�F�B�F�C�F�D�F�E�F�F�F�G�F�2�H�>�I�>�J�>�K�>�L�>�M�>�N�>�O�>�P�>�Q�>�R�>�S�>�T�>�U�>�V�>�W�>�X�>�Y�>�4�Z�8�[�8�\�F�]�F�^�F�_�F�`�F�a�F�b�F�c�F�d�F�e�F�f�F�g�F�h�F�i�F�8��h�;��j�\�k�\���qo�ro�so�to�uo�vo�wo�xo�yo�zo�{o�|o�}o�~o�o�o�o�o�o�o�go�
o�o�o�o�9�l��m��:���p�l�q�l�#�r�7�s�7�t�7�u�7�$�<�v�;�w�;�=�T�a�x�a�y�a�z�a�{�a�|�a�}�a�%�~?�?�?�?�?�?�_?�?�?�?�?�?�	?�
?�?�?�
?�?�?�?�?�?�?�?�?�?�?�?�?�?�?�?�?�?�?� ?�!?�"?�#?�&�)�*�+�,�-�
������������������� �!�"�#�$�%�&�'�(�$�%�&�'�(�)�u�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
�������������������v� �!�"�#�$�%�w�&�'�(�)�*�+�,�-�>�.�~�/�~�0�~�1�~�2�~�3�~�&�~�?�4�2�5�2�6�2�7�2�j�2�{�2�(�8�v�9�v�:�v�;�v�)�<�	�=�	�>�	�?�	�*�@�)�A�)�+�O��P�����P��2�\�3�\��e��e�	�Y�
�Y�B�Y�C�Y�s�Y�D�Y�E�Y�F�Y�G�Y��Y��Y��Y��Y�;�\�<�\�D�\�E�\��2��2��2��2�@��!�	�!�
�!��!��!�
�!�H�!�I�!�J�!�K�!�L��M��N��O���!�A�P�o�Q�o�,�B�&�<�Z�<�-�~�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�.�l��m��n��o��/�p�%�q�%�0�r�2�s�2�t�2�u�2�v�2�w�2�1�x�&�y�&�2�z�)�{�)�3�|�v�}�v�~�v��v��v�4�W�X�C��m��m��m��m�5��+��+�6�@�A�B�C�E�F�G�H�J�I�K�L�M�N�O�P�R�S�T�U�V�7����	�
��8��
���v�������������9����� �!�;�"��#��$��%��:�&�'�(�)�*�+�<�D�=�,�-�>�.�/�?�0�1�2�3�4�5�@�6�B�7�B�8�B�9�B�:�B�;�B�A�<�=�>�?�@�A�B�B�C�D�E�D�F�G�H�I�C�J�K�L�M�N�O�E�P�Q�R�S�T�U�F�V�W�X�Y�G�Z�[�\�]�^�_�H�`�a�b�c�d�e�I�f��g��h��i��j��k��l��m��n��o��p��q����r��s��t��u��v��w��x��y��z��{��J�Q�K�|�}�~��L�������M����	�
��N��
���O�������P�I�k�J�k�Q�����R��V��V��V��V�D��~��~��~��~� �F�!�F�"�F�#�F�$�F�%�F�S�&�W�'�W�U�C��T�(�O�)�O�V�*�]�+�]�E�,!�-!�/!�0!�1!�2!�3!�4!�5!�6!�7!�8!�9!�:!�;!�<!�=!�@!�>!�?!�A!�E!�B!�C!�D!�F!�G!�H!�.!�/!�0!�1!�I!�J!�2!�3!�K!�L!�M!�N!�O!�P!�Q!�R!�S!�W�4��5��6��7��X�:�-�;�-�<�-�=�-�^�-�_�-�>�-�?�-�a�-�b�-�@�-�A�-�Y��Q�Z�B�}�C�}�F�D�)�E�)�F�)�G�)�[�0�A�1�A�H�A�I�A�.�A�2�A�3�A�"�A�4�_�5�_�O�/�6�!�7�!�'�F�8�6�9�6�#��j��k��!��l��m��"��$��<��=��%�b�J��K��&��(�c�)�c�'�v��C�>�A�?�A��O�k�P�k��k��k�9�*�:�*�	�7�
�7�B�7�C�7�s�7�F�7�G�7��7��7��7��7�;�*�<�*�D�*�E�*�G�0�&�\�L�l�M�l�N�l�O�l�G�l�]�P�6�Q�6�n�6�^�_�R��S��`�T�y�U�y�a�V1�W1�[1�X1�Y1�Z1�[1�\1�]1�^1�_1�`1�a1�b1�c1�d�)�e�)�f�)�g�)�h�)�i�)�j1�k1�l1�m1�n1�o1�p1�q1�r1�s1�t1�u1�v1�w1�,1�x1�y1�z1�{1�|1�}1�~1�1�1�1�1�1� 1�1�1�c��d��d��d�	�d�b�
������
�������������������������������������� ��!��d�"�8�#�8�$�8�%�8�e�&��'��&w�'w�q��qw�(��)��(w�)w�*��+��*w�+w�r��rw�s��sw�t��tw�-w�.w�yw�zw�/w�0w�!��!w�"��"w�Tw�Uw�f��x� �x�!�x�"�x�-�x�H�g� �6�r�7�r�h�8�'�9�'�:�'�;�'�<�'�=�'�>�'�?�'�i�@�z�A�z�j�a��B��C��y�a�z�a�{�a�|�a�}�a�$�a�I�DV�EV�ZV�FV�GV�HV�IV�JV�KV�LV�MV�cV�NV�OV�PV�QV�dV�eV�fV�RV�SV�TV�UV�VV�WV�XV�YV�k�Z��[��\��]��l�^�@�_�@�`�@�a�@�b�@�c�@�d�@�e�@�m�f�^�g�^�h�^�i�^�o�j�1�k�1�l�1�m�1�n�1�o�1�p�1�q�1�r�1�s�1��1�n�f�v�g�v�t�v�u�v�h�v�p�D�L�q�v�X�w�X�x�X�y�X�z�X�{�X�|�X�}�X�r�~�N��N��N��N�s��A��A�J��J��J�M�J�t��Z��Z�u�8�?�v��l�	�l�x�
�@��@�y�%�g�z�!��!��5�
�5�o�5�����{��:��:�|�C�C�C�C�C�C�C�C�C�C�C�C�C�C� C�!C�"C�#C�$C�%C�&C�'C�(C�)C�*C�+C�,C�-C�.C�/C�0C�1C�2C�3C�4C�5C�6C�7C�}�8��9��}��:��;��<��=��~�^��L��M���[�|��>�r�?�r�|�r�}�r�~�r�@�r�A�r�B�r�C�r�D�r�E�r��F�Z�G�Z��H�/�I�/�J�/�K�/�L�/�M�/�N�/�O�/�P�/�Q�/�R�/�S�/�T�/�U�/��(�]��"�W��X��Y��Z��[��\��]��^��:��_��`��a�1�b�1�;�@�<�@�>��c��d��e��f��K�g�R�h�R�i�R�j�R�z�R��k��l��m��n��o��p��q��r��s��t��u��v��w�M�x�M�L�y�
�z�
�{�
�|�
�}�
�~�
��
��
��
��
��
��
���w��w��w��w�M�	�M�
�M�	�����
�������������������������������������� ��
�!�)�"�)��#�Z�$�Z�%�Z�&�Z�'�Z�(�Z�)�Z�*�Z�j�Z�-�Z�.�Z�/�Z�0�Z�N�1�2�2�2�3�2�4�2�5�2�6�2�7�2�8�2�9�2�:�2�;�2�<�2�=�2�>�2�O�?�V�@�V�A�V�B�V�C�V�D�V�E�V�F�V�P�G��H��I��J��K��L��
�
���M��N���O�v�P�v��Q��R���S%�T%�U%�V%�W%�X%�Y%�Z%�[%�\%�]%�^%�_%�`%�a%�b%�c%�d%�e%�f%�g%�h%�i%�j%�k%�l%�m%�n%�o%�p%�q%�r%�s%�t%�u%�v%�w%�x%�y%�z%�{%�|%�}%�~%�%�%�%�%�%�%�%�%�%�%��	�K�
�K��K��K�
h�h�h�h�h�h�h�h�h�h�h�h�h�h�h�h�h�h�h� h�!h�"h�#h�$h�%h�&h�~�*�#�'�p�(�p��)�3�*�3�T�3��+��,����D�Q�D��-�J�.�J�/�J�0�J�$��a��a��V:�W:�X:�Y:�Z:�[:�\:�]:�^:�_:�`:�a:�b:�c:�d:�e:�f:�g:�h:�i:�j:�k:�l:�m:�n:�o:�p:��1��2���3�H�4�H��5�V�6�V�7�V�8�V��9�`�:�`��;�M�<�M�=�M�>�M��?�D�@�D�A�D�B�D�-�D�%�C�0�D�0�E�0�F�0�&�G�&�H�&��I�g�J�g�K�g�L�g�Q�M�5�N�5�O�5�P�5��Q��R�� �S�k�T�k�!�U�5�V�5�W�5�X�5�Y�5�Z�5�[�5�\�5�R�]�E�^�E�_�E�`�E�a�E�b�E�c�E�d�E�S�e�'�f�'�"�,�,�,�,�,�,�,�,� ,�!,�",�#,�$,�%,�&,�',�(,�),�g,�h,�*,�+,�,,�-,�.,�/,�0,�1,�4,�5,�6,�7,�8,�9,�:,�;,�<,�=,�>,�?,�@,�A,�B,�C,�F,�G,�H,�I,�J,�K,�T�i��j��#�k�
�l�
�I�
�$�(�(�(�(�(�(�(�(� (�!(�"(�#(�$(�%(�&(�'(�((�)(�g(�h(�*(�+(�,(�-(�.(�/(�0(�1(�2(�3(�4(�5(�6(�7(�8(�9(�:(�;(�<(�=(�>(�?(�@(�A(�B(�C(�F(�G(�H(�I(�J(�K(�L(�M(�U�m�0�n�0�o�0�p�0�$�0�%�q�B�r�B�&�s�S�t�S�u�S�v�S�w�S�x�S�'�y�,�z�,�(�{�O�|�O�}�O�~�O�V��5��5��5��5�)�n�I�+�@�K�A��B��C�`�D�l�E�
�F��P�w�|��G���6��'��'�H�3�Z�Z�$�r�}�r�H�r�I�r�J�r�\�}�x�p�]�u�I�
�J�=�K��L�-�M��N�k�j�t�g�3�'��K��K��K��K�	�K�
�K�(��<��<�
�<��<�W��P��P�X��G��G��G��G�,��i��i��i��i�-�.�#�5�$�5�%�5�&�5�'�5�(�5�.�5�)�5�*�5�Y�+�d�,�d�@�d�-�d�.�d�Z�/�Q�b�R�b�S�b�T�b��b��b�U�b�V�b�W�b�X�b�Y�$�Z�$�[�b�\�b�]�$�^�$�[�_�g�`�g�\�a�<�b�<�k�<�c�<�d�<�e�<�f�<�l�<�g�<�h�<�0�i�W�j�W�1�k�<�l�<�m�<�n�<�o�<�p�<�2�q�>�r�>�s�>�t�>�3�u�4�v�4�5�w�s�x�s�y�s�z�s�4�{�q�|�q�}�q�~�q�6�/��7��x��x�8��\��\��\��\��\��\��\��\�:�	�[�
�[��[��[�
�[��[��[��[�9��	��	��	��	��	��	�;��Y��Y��Y��Y�j�G��x��x��x��x��G� �G�!�G�"�G�<�#�n�$�n�%�n�&�n�=�'�%�(�%�)�%�*�%�>�+�I�,�I�?�-�&�.�&�@�/�X�0�X�1�X�2�X�A�3�N�4�N�B��7��7��7��7�)�5�0�6�0�C�s��t��E�,��D�7�5�8�5�F�9�S�:�S�;�S�<�S�=�S�>�S�?�S�@�S�G�o�w�p�w�H�I�]�^��q��q�
�q��q�+�q��q��q��s��s�`�O� �P� �� �� �9�S�:�S�	�\�
�\�B�\�C�\�s�\�D�\�E�\�F�\�G�\��\��\��\��\�a��U�5�V�5�`��l��l�
�l��l�+�l��l��l��o��o�b�e�O�}�P�}�f�6�E�7�E�8�E�9�E�:�E�;�E�<�E�=�E�>�E�?�E�@�E�A�E�B�E�C�E�D�E�E�E�F�E�G�E� �H�=�I�=�J�=�K�=�L�=�M�=�N�=�O�=�P�=�Q�=�R�=�S�=�T�=�U�=�V�=�W�=�X�=�Y�=�"�Q�:�R�:�S�:�T�:�U�q�V�q�W�:�X�:�Y�:�Z�:�[�:�\�:�]�:�^�:�_�q�`�q�a�:�b�:�c�q�d�q�e�q�f�q�g�#�[�$�[�%�[�&�[�'�[�(�[�)�[�*�[�j�[�-�[�.�[�/�[�0�[�c�g�9�h�9�d�i�8�j�8�e�0�J�1�J�2�J�3�J�4�J�5�J�f��p��p�
�p��p�+�p��p��pB���u��u�g����������������� ��!��"�b�#�b�$��%��&�b�'�b�j���	��
������
����������������������k�Q�;�R�;�S�;�T�;�U�r�V�r�W�;�X�;�Y�;�Z�;�[�;�\�;�]�;�^�;�_�r�`�r�a�;�b�;�c�r�d�r�e�r�f�r�l�C��D��E��F��h�i�:�j�:�i��o��o�
�o��o�+�o��o��o��t��t�j��H��H��H��H��H��H��H��H�k��m��m�
�m��m�+�m��m��m��p��p�l���	��
������
�����������
��
������
��
�m�U�s�V�s�Q�=�R�=�S�=�T�=�W�=�X�=�Y�=�Z�=�[�=�\�=�]�=�^�=�_�s�`�s�a�=�b�=�c�s�d�s�e�s�f�s�m�j�]�k�]�n�Z�.�[�.�\�.�]�.�^�.�_�.�e�.�`�.�a�.�n�
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�$�%�&�'�(�)�u�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
�������������������v� �!�"�#�$�%�w�&�'�(�)�*�+�,�-�o�&x�'x�qx�(x�)x�*x�+x�rx�sx�tx�-x�.x�yx�zx�/x�0x�!x�"x�Tx�Ux�p�r�I��k��l��q��x��x��x��x�p�K$�L$�M$�N$�O$�P$�Q$�R$�S$�T$�U$�V$�W$�X$�Y$�Z$�[$�\$�]$�^$�_$�`$�a$�b$�c$�d$�e$�f$�g$�h$�i$�j$�k$�l$�m$�n$�o$�p$�q$�r$�s$�t$�u$�v$�w$�x$�y$�z$�{$�|$�}$�~$�$�$�$�$�\�\�
\�\�\�\�\�\�\�\�\�\�\�\�\�\�\�\�\�\�\� \�!\�"\�#\�$\�%\�&\�r�4�3�5�3�6�3�7�3�j�3�{�3�t�qf�rf�sf�tf�uf�vf�wf�xf�yf�zf�{f�|f�}f�~f�f�f�f�f�f�f�f�f�
f�f�f�f�t�O�!�P�!��!��!�9�T�:�T�	�]�
�]�B�]�C�]�s�]�D�]�E�]�F�]�G�]��]��]��]��]�w�h�<�x�D�D�(D�)D�*D�+D�D�D�D�D�D�D�D�D�D�D�D�D� D�!D�"D�#D�$D�%D�&D�'D�,D�-D�.D�/D�0D�1D�2D�3D�4D�5D�6D�7D�y�@�s�A�s�>�s�?�s�|�s�}�s�~�s�B�s�C�s�D�s�E�s�z�r�8�s�8�t�8�u�8�|��C��C�~�a�=�b�=�k�=�c�=�d�=�e�=�f�=�l�=�g�=�h�=��h�y�i�y�j�y�k�y�m�y�l�y�m�y�v�6�G�7�G�8�G�9�G�:�G�;�G�<�G�=�G�>�G�?�G�@�G�A�G�B�G�C�G�D�G�E�G�F�G�G�G�x�H�?�I�?�J�?�K�?�L�?�M�?�N�?�O�?�P�?�Q�?�R�?�S�?�T�?�U�?�V�?�W�?�X�?�Y�?�y�i�;�j�;�{�d�q�e�q�f�q�g�q�|�:�.�;�.�<�.�=�.�^�.�_�.�>�.�?�.�a�.�b�.�@�.�A�.�}�g�<�h�<�~�l��m��e�$�V�	�Z�
�Z��Z��Z�
�Z��Z��Z��Z�%�s�O�t�O�u�O�v�O�w�O�x�O�&�y�n5�o5�p5�q5�r5�s5�t5�u5�v5�w5�x5�y5�z5�{5�|5�}5�~5�5�5�5�5�5�5�5�5�5�5�	5�
5�5�5�
5�5�5�5�5�5�5�5�5�5�5�5��i��j��5�g��h��;����������������� ��!��%��&��"��#��z�=� �
�!�
�"�
�#�
�<�%�%��Q�_�d�7��$��%��&��'��(��)��*��+��,��-��.��/��0��1��e�2��3��4��5��6��7��8��9��:��;��<�_�=�_�>��?��@�_�A�_�s�B�H�C�H�X�'�.��<�D�=�E�=�F�=�G�=�`�H�3�I�3�J�3�K�3�L�4�M�4�N�4�O�4��P�6�Q�6�R�6�S�6�T�6�U�6�V�6�W�6�X�6�Y�6�Z�6�[�6�\�6�]�6�'�*��+��w���O��O��/�$��^��_��`��a��b��c��d��e��f��g��h��i��*�j�o�k�o�l�o�m�o�n�o�o�o�p�o�q�o�c�g�=�h�=��dt�et�st�ft�gt�tt�ht�it�bt�ct�ut�vt�wt�yt�jt�kt�xt�zt�t�t��>�t�?�t�|�t�}�t�~�t�@�t�A�t�B�t�C�t�D�t�E�t��Q�>�R�>�S�>�T�>�U�t�V�t�W�>�X�>�Y�>�Z�>�[�>�\�>�]�>�^�>�_�t�`�t�a�>�b�>�c�t�d�t�e�t�f�t����	��
������
�����������������������q�e�r�e�s�e�t�e�u�e�v�e�w�e�x�e��G�d�H�d��/�%�0�%��i��j���g��h���*��+���,"�-"�/"�0"�1"�2"�3"�4"�5"�6"�7"�8"�9"�:"�;"�<"�="�@"�>"�?"�A"�E"�B"�C"�D"�F"�G"�H"�."�/"�0"�1"�I"�J"�2"�3"�K"�L"�M"�N"�O"�P"�Q"�R"�S"��5�W�6�W�7�W�8�W�,�r�k�s�k�-��R��`��a��^��_��b��c��d��e��f��g��h��i����I��I��I��I��I��I��I��I��Q�?�R�?�S�?�T�?�U�u�V�u�W�?�X�?�Y�?�Z�?�[�?�\�?�]�?�^�?�_�u�`�u�a�?�b�?�c�u�d�u�e�u�f�u��d��e��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{���i�?�j�?��g�>�h�>�	�/�&�0�&���b�	�b�
�b��b��b�
�b��b��b�
��`��`�	�\�t�]�t��4�4�5�4�6�4�7�4�j�4�{�4�.�5�X�6�X�7�X�8�X�
�t�6�u�6��{�P�|�P�}�P�~�P���2��2��2��2��2��2��2��2�C�2����	��
������
����������������������
�g�4�h�4��6�H�7�H�8�H�9�H�:�H�;�H�<�H�=�H�>�H�?�H�@�H�A�H�B�H�C�H�D�H�E�H�F�H�G�H�
�v�:�w�:�x�:�y�:�z�:�{�:�|�:�}�:�~�:��:��:��:��:��:��:��:��:��:�v�;�w�;�x�;�y�;�z�;�{�;�|�;�}�;�~�;��;��;��;��;��;��;��;��;��;�� �N�(�=�v�>�v��|��}���y��z��	�f�}��~���p��p�
�$��@��$���
�m��u��g��<����#��%��:�����
��������M�	�M��A�W�B�W�C�W�D�W�?�W�@�W�E�W�F�W��
�C��C��V;�W;�X;�Y;�Z;�[;�\;�];�^;�_;�`;�a;�b;�c;�d;�e;�f;�g;�h;�i;�j;�k;�l;�m;�n;�o;�p;��)�4�*�4�T�4���P��P��4�2�5�2���J��J��J��J��J��J��J��J��U�#�V�#�'�t��u���!��/�f��g��h��i��j��k��l��m��n��o��p��q����r��s��t��u��v��w��x��y��z��{���^��L��M���C�
�D�
��C�r�D�r�E�r�F�r���B�
�B���`��`��5�T�6�T�7�T�8�T��,�_�-�_�.�_�/�_�0�_�1�_�2�_�3�_��9�a�:�a��4�5�5�5�6�5�7�5�j�5�{�5� ���	��
������
����������������������!�Q�@�R�@�S�@�T�@�U�v�V�v�W�@�X�@�Y�@�Z�@�[�@�\�@�]�@�^�@�_�v�`�v�a�@�b�@�c�v�d�v�e�v�f�v�"�U�8�V�8�#�6�I�7�I�8�I�9�I�:�I�;�I�<�I�=�I�>�I�?�I�@�I�A�I�B�I�C�I�D�I�E�I�F�I�G�I�$�H�@�I�@�J�@�K�@�L�@�M�@�N�@�O�@�P�@�Q�@�R�@�S�@�T�@�U�@�V�@�W�@�X�@�Y�@�%����������������� ��!��%��&��"��#��&�i�6�j�6��g�5�h�5��du�eu�su�fu�gu�tu�hu�iu�bu�cu�uu�vu�wu�yu�ju�ku�xu�zu�u�u��_�T�`�T�a�T�b�T��q�f�r�f�s�f�t�f�u�f�v�f�w�f�x�f���K��K��K��K��K��K��K��K��g��h���l�m����� �!�"�#�$�%�&�'�(�)�*�,�+�-�.�/�0�n�o�2�3�4�5�6�7�8�:�9�;�<�=�>�?�@�A�B�C�F�G�D�E�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�p�q�r�s�t�u�v�w�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�}�|�x�y�����������	�z�{�����
����������������|�}� �!�"�#�$�&�'�%�(�~��*�+�,�-�.�/�0�1�2�3�4���6�7�8���:�;�<�=�>�?�@�A���C���E�F�G��	�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�
��_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�x�y�t�u�v�w�z�{�|�}�~�����������	�
���
�������
�������������� �!�"�#�$�%�&�'�(�w�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@���B�C�D�E�F�G���L�M�I�J�K�N�O�P�Q�R�S�T�U�V�W���b��b�3�^�A�_�A�`�A�a�A�b�A�c�A�d�A�e�A�#�d�2�e�2�!�������������+�m�]�n�]�o�]�p�]��]�,�f�w�g�w�t�w�u�w�h�w�.�6Y�7Y�8Y�9Y�:Y�;Y�<Y�=Y�>Y�?Y�NY�@Y�AY�BY�CY�DY�EY�FY�GY�HY�IY�JY�KY�LY�MY�NY�OY�hY�)�#�c�$�c�%�c�&�c��c��c�'�c�(�c�.�c�)�c�*�c�P�c�(��L��L��L��L��L��L��L��L�+�i�
�j�
�-�G�e�H�e�,����������������� ��!��%��&��"��#��*�g�
�h�
�.�I��J��K��L��/�]��^��1�g�7�h�7�;�=�w�>�w�4��n��n�"�w�t�x�t�y�t�z�t����	��
������
�����������������������i��j���Q�A�R�A�S�A�T�A�U�w�V�w�W�A�X�A�Y�A�Z�A�[�A�\�A�]�A�^�A�_�w�`�w�a�A�b�A�c�w�d�w�e�w�f�w���8��8��8��8��8��8��8��8��8���m��m��m��m�)�O�~�P�~�*��y��y��y��y� �r�:�s�:�t�:�u�:�-�4�6�5�6�6�6�7�6�j�6�{�6�/�!� �0���	��
������
����������������������1�Q�B�R�B�S�B�T�B�U�x�V�x�W�B�X�B�Y�B�Z�B�[�B�\�B�]�B�^�B�_�x�`�x�a�B�b�B�c�x�d�x�e�x�f�x�2�Q�C�R�C�S�C�T�C�U�y�V�y�W�C�X�C�Y�C�Z�C�[�C�\�C�]�C�^�C�_�y�`�y�a�C�b�C�c�y�d�y�e�y�f�y�$���	��
������
����������������������%�g��h��&�i��j��'�3�3�4�3�5�3�6�3�7�3�8�3�j�3�9�3�:�3�;�3�<�3�5���	��
������
����������������������8�i��j��9�^�B�_�B�`�B�a�B�b�B�c�B�d�B�e�B�;��z��z��z��z�<�2�B�3�B�4�B�5�B�=�i��j��6�g��h��7�g��h��:��c��c�4�P�>�Q�>�5�1�G�2�G�0��[��[�6��S�7�U�9�V�9�8�O��P��9�H�A�I�A�J�A�K�A�L�A�M�A�N�A�O�A�P�A�Q�A�R�A�S�A�T�A�U�A�V�A�W�A�X�A�Y�A�:�Q�<�R�<�S�<�T�<�U�z�V�z�W�<�X�<�Y�<�Z�<�[�<�\�<�]�<�^�<�_�z�`�z�a�<�b�<�c�z�d�z�e�z�f�z�2���	��
������
����������������������3�*�^�+�^�>�*��+��,��-��.��/��0��1��?���	��
������
����������������������@�2�.�3�.�4�.�5�.�=�U�$�V�$�>� �J�!�J�`�J�a�J�B�P�A�Q�A�@�"�T�#�T�U�T�$�T�%�T�<�B��C��A�@�{�A�{�0�O��P��?�^�C�_�C�`�C�a�C�b�C�c�C�d�C�e�C�C��M��M��M��M��M��M��M��M�D�T�[�U�[�E��c�	�c�
�c��c��c�
�c��c��c�H�d��e��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��F�n�J�A��I��I�M�I�G��o��o�I�q�g�r�g�s�g�t�g�u�g�v�g�w�g�x�g�J2�6�L�*��+��,��-��.��/��0��1��K��l��l��l��l�L�&�<�'�<�M�d��e��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��N�y�g�z�g�{�g�|�g�}�g�$�g�B�&�D�'�D�(�D�)�D�U�~�V�~�*�D�+�D�Y�D�Z�D�,�D�-�D�.�D�/�D�0�~�1�~�2�D�3�D�4�~�5�~�e�~�f�~�O�i�I�j�I�P�n�K�S�� �	� �
� �� �� �
� �� �� �� �� ������ �� �����H�Q�%�R�%�S�%�T�%�W�%�X�%�[�%�\�%�]�%�^�%�_��`��a�%�b�%�c��d��Z�&�E�'�E�(�E�)�E�U��V��*�E�+�E�Y�E�Z�E�,�E�-�E�.�E�/�E�0��1��2�E�3�E�4��5��e��f��[�{�Q�|�Q�}�Q�~�Q�\�I�l�J�l�]�i�K�j�K�^�g�J�h�J�_��
������������������ �!�"�#�$�%�&�'�(�)�*�+�,�-�6�7�$�%�&�'�(�)�u�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
�������������������v� �!�"�#�$�%�w�&�'�(�)�*�+�,�-�`��a��a�L�U�%�V�%�M�%�&�N�b�U�c�U�J�5�D�6�D�3�D�4�D�o�D�p�D�7�D�8�D�9�D�:�D�K�b��c��O�_�C�`�C�a�*�x�+�x�b�6W�7W�8W�9W�:W�;W�<W�=W�>W�?W�NW�@W�AW�BW�CW�DW�EW�FW�GW�HW�IW�JW�KW�LW�MW�NW�OW�hW�f��d�	�d�
�d��d��d�
�d��d��d�g�u�2�v�2�c��!�	�!�
�!��!��!�
�!��!��!��!��!������!��!�����P�&�P�'�P�8�P�9�P�(�P�)�P�U��V��*�P�+�P�Y�P�Z�P�,�P�-�P�.�P�/�P�:�P�;�P�0��1��<��=��2�P�3�P�4��5��e��f��Q�Q�&�R�&�S�&�T�&�W�&�X�&�[�&�\�&�]�&�^�&�_��`��a�&�b�&�c��d��R�i�L�j�L�S�U�6�V�6�W�6�X�6�Y�6�Z�6�[�6�\�6�d�#�d�$�d�%�d�&�d��d��d�'�d�(�d�.�d�)�d�*�d�P�d�e�i�D�j�D�k����������������� ��!��%��&��"��#��h�>�J�?�J�@�J�A�J�B�J�C�J�D�J�E�J�F�J�G�J�H�J�I�J�J�J�K�J�L�J�M�J�N�J�O�J�j�g�E�h�E�l�H�B�I�B�J�B�K�B�L�B�M�B�N�B�O�B�P�B�Q�B�R�B�S�B�T�B�U�B�V�B�W�B�X�B�Y�B�i�4�#�5�#�m�>�x�?�x�|�x�}�x�~�x�@�x�A�x�B�x�C�x�D�x�E�x�n�2�C�3�C�4�C�5�C�p�l�h�m�h�o�5�8�6�8���3�4�4�4�5�4�6�4�7�4�8�4�j�4�9�4�:�4�;�4�<�4�
�S�|�� �K�!�K�`�K�a�K�� �O�2�0��1��2��3��4��5��6��7��8��9���%�'��2�/�3�/�4�/�5�/��d�3�e�3��P�C�Q�C��6X�7X�8X�9X�:X�;X�<X�=X�>X�?X�NX�@X�AX�BX�CX�DX�EX�FX�GX�HX�IX�JX�KX�LX�MX�NX�OX�hX�������������������� ��!��"��#��$��%��&��'��(��)��*��+��,����I��I��I��I�	��q�h�r�h�s�h�t�h�u�h�v�h�w�h�x�h��2�0�3�0�4�0�5�0��1�H�2�H��5�U�6�U�7�U�8�U�I�7�E�8�E�3�E�4�E�5�E�6�E�L�=�M�=�N�=�O�=�G�=�T�=�U�=�V�=�W�=�o�E�p�E�9�E�:�E�T�@�|�A�|�U�y�]�j�'�k�'�l�'�m�'�p�'�q�'�B�]�z�]�{�]�|�]�}�]�$�]�q�b�B�c�B�d�B�e�B�W�O��P��X�,#�-#�/#�0#�1#�2#�3#�4#�5#�6#�7#�8#�9#�:#�;#�<#�=#�@#�>#�?#�A#�E#�B#�C#�D#�F#�G#�H#�.#�/#�0#�1#�I#�J#�2#�3#�K#�L#�M#�N#�O#�P#�Q#�R#�S#�s�^�D�_�D�`�D�a�D�b�D�c�D�d�D�e�D�V�s�P�t�P�u�P�v�P�w�P�x�P�r�D�L�u�L�[�X�;�Y�;�Z�;�[�;�Y�d�o�e�o�f�o�g�o�t�4�7�5�7�6�7�7�7�j�7�{�7�Z�t�Z�\��N�^�\�4�]�4�^�4�_�4�`�4�a�4�]��O��O��O��O��O��O��O��O�u�d�/�v��P��P��P��P�_�b�N�c�N�`�b��c��a�x��y��w�KL�LL�ML�NL�OL�PL�QL�RL�SL�TL�UL�VL�WL�XL�YL�ZL�[L�\L�]L�^L�_L�`L�aL�bL�cL�dL�eL�fL�gL�hL�iL�jL�kL�lL�c�G�3�H�3�b�S�D�T�D�x�f�y�g�y�t�y�u�y�h�y�d�.��/��y�a�-�b�-�e�c��d��e��f��g��h��i��j��k��l��f�dE�eE�fE�gE�hE�iE�jE�kE�lE�mE�nE�oE�pE�qE�rE�sE�tE�uE�vE�wE�xE�yE�zE�{E�|E�}E�~E�E�E�E�E�E�E�E�4E�5E�6E�7E�g�x�T�y�T�j�c�X�d�X�i�&�=�'�=�h�"�U�#�U�U�U�$�U�%�U�1�!�&�l�p�R�q�R�k�`�'�Y�'�m��j��j��j��j�n�$�G�%�G� �G�!�G�"�G�#�G�o�U�+�V�+�p�/�]�0�]�1�]�2�]�q��E�Q�E�s�3�[�4�[��[��[�r�P�5�Q�5�R�5�S�5�T�5�U�5�V�5�W�5�X�5�Y�5�Z�5�[�5�\�5�]�5�u�;�G�z�=�9�t�m�`�n�`�o�`�p�`��`�w�Y�V�Z�V�v��Q��Q�{�T��U��}��{��{��{��{�|��(�	�(�~�+��,��y�
�$�z�'��(��x�}�
�~�
�V�
��
�{�
�Z��Z�|��3�
�3�~�8�P���R��R�}�3�W�4�W��I��J��K��L���5�*��C�n�D�n�E�n�F�n��#���(�c��{��|��y��z��}��~���������������	�U�
�U��b�V�c�V��]�F�^�F�_�F�`�F�a�F�b�F�c�F�d�F��i�\��B��C��	�h�f�i�f�m�f�l�f�m�f�
�k�|�l�|�m�|�n�|�o�|�p�|�q�|�r�|�s�|�t�|�u�|�v�|��H�H�H�H�H�H�H�H�H�H�H�H�H�H�H�H� H�!H�"H�#H�$H�%H�&H�'H�(H�)H�*H�+H�,H�-H�.H�/H�0H�1H�2H�3H���u��u��d��e��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{���>�u�?�u�|�u�}�u�~�u�@�u�A�u�B�u�C�u�D�u�E�u��4�"�5�"��0�1�2�3�.�/�~�(�)�*�+�,�-�&�'�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k��_�B�`�B��*�*�+�*��*��*��
�"��"��"�	�"��"�
�"��"��"��"��"������"��"������Q�'�R�'�S�'�T�'�W�'�X�'�[�'�\�'�]�'�^�'�_��`��a�'�b�'�c��d���w�K�x�K�
�&�Q�'�Q�8�Q�9�Q�(�Q�)�Q�U��V��*�Q�+�Q�Y�Q�Z�Q�,�Q�-�Q�.�Q�/�Q�:�Q�;�Q�0��1��<��=��2�Q�3�Q�4��5��e��f���l�	�m�	�
�*��+���*��+��,��-��.��/��0��1���i��j���g��h���i�F�j�F��z�b�{�b�|�b�}�b�T�b�x�b�y�b��s�Q�t�Q�u�Q�v�Q�w�Q�x�Q��g�G�h�G��dv�ev�sv�fv�gv�tv�hv�iv�bv�cv�uv�vv�wv�yv�jv�kv�xv�zv�v�v��k�}�l�}�m�}�n�}�o�}�p�}�q�}�r�}�s�}�t�}�u�}�v�}��S�E�T�E��V6�W6�X6�Y6�Z6�6�[6�\6�]6�^6�_6�`6�a6�b6�c6�d6�e6�f6�g6�h6�i6�j6�k6�l6�m6�n6�o6�p6���T��f�z�g�z�t�z�u�z�h�z��#���4�8�5�8�6�8�7�8�j�8�{�8� �b��c��!��A��A�"�Y�R�Z�R�,�R�-�R�&�R�'�R�8�R�9�R�(�R�)�R�U��V��*�R�+�R�.�R�/�R�:�R�;�R�0��1��<��=��2�R�3�R�4��5��e��f���>�K�?�K�@�K�A�K�B�K�C�K�D�K�E�K�F�K�G�K�H�K�I�K�J�K�K�K�L�K�M�K�N�K�O�K���e��e�v�e��e��e��e��e��e��e��e�
�e��e��e��e��e��e��e��g�H�h�H���|��|��|��|��m�^�n�^�o�^�p�^��^�#�6���1�s�2�s� �z�c�{�c�|�c�}�c�T�c�x�c�y�c�#�*�	�+�	�,�	�-�	�.�	�/�	�0�	�1�	�!�*��+��$�a�!�b�!�"�p��q��d��e��j��k��l��m��n��o��r��s��t��u��v��w��x��y��z��{��%�i��j��$�g��h��%�q�i�r�i�s�i�t�i�u�i�v�i�w�i�x�i�+��a� �a�-�0�1�2�3�.�/�~�(�)�*�+�,�-�&�'�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�&��:��:��:��:��:��:�&�:��:��:�'��9��9��9��9��9��9��9��9��9�(��]��]��]��]��]��]��]��]�)�m�_�n�_�o�_�p�_��_�&�� �� � � �!� �"� �#� �'�>�v�?�v�|�v�}�v�~�v�@�v�A�v�B�v�C�v�D�v�E�v�(��U�)�n�H�*�$�e�%�e�&�e�'�e�+�]�G�^�G�_�G�`�G�a�G�b�G�c�G�d�G�*�5�h�6�h��h�7�h�8�h�9�h�:�h�,�l�
�m�
�,�j�(�k�(�l�(�m�(�p�(�q�(�-�*�+�+�+��+��+�.�w�u�x�u�y�u�z�u�/�g��h��0�i��j��1��#�
�#��#�	�#�
�#��#��#��#��#��#������#��#�����2�&�O�'�O�8�O�9�O�(�O�)�O�U��V��*�O�+�O�Y�O�Z�O�,�O�-�O�.�O�/�O�:�O�;�O�0��1��<��=��2�O�3�O�4��5��e��f��3�i�Q�j�Q�4�g�P�h�P�5�H�C�I�C�J�C�K�C�L�C�M�C�N�C�O�C�P�C�Q�C�R�C�S�C�T�C�U�C�V�C�W�C�X�C�Y�C�7�>�L�?�L�@�L�A�L�B�L�C�L�D�L�E�L�F�L�G�L�H�L�I�L�J�L�K�L�L�L�M�L�N�L�O�L�9�6�D�7�D�8�D�9�D�:�D�;�D�<�D�=�D�>�D�?�D�@�D�A�D�B�D�C�D�D�D�E�D�F�D�G�D�8����������������� ��!��%��&��"��#��6�*�,�+�,��,��,�:� �P�.�(�*�)�*�*�*�+�*�,�*�-�*�.�*�/�*�7�i��j��;�g��h��<�k�~�l�~�m�~�n�~�o�~�p�~�q�~�r�~�s�~�t�~�u�~�v�~�w�L�x�L�=�O�~�P�~�>�G�
�H�
�I�
�J�
�K�
�L�
�?�"�V�#�V�U�V�$�V�%�V�3��}��}��}��}�@��Z��Z��Z��Z�j�H��H��H��H��H��y� �y�!�z�"�z�4��;��;��;��;��;��;�&�;��;��;�A��6��6��6��6��6��6��6��6��6�B�!�'�5�7�1�C�d�0�D�	�Y�
�Y��Y��Y�
�Y��Y��Y��Y�/�s�R�t�R�u�R�v�R�w�R�x�R�0�_�F�`�F�E�e�(�f�(�F�0��1��2��3��6�4�V�5�V�1�6�W�7�W�{�W�8�W�9�W�2�:�x�;�x�3�<�N�=�N�>�N�?�N�@�N�A�N�B�N�C�N�8�5�9�6�9�I�-� �.� �K�=�h�>�h�?�h�@�h�G�}��~��V����4�D�G�E�G�F�G�G�G�U��V��H�G�I�G�Y�G�Z�G�J�G�K�G�L�G�M�G�N��O��P�G�Q�G�R��S��e��f��9�>�w�?�w�|�w�}�w�~�w�@�w�A�w�B�w�C�w�D�w�E�w�H��$�	�$�
�$��$��$�
�$��$��$��$��$������$��$�����5�&�y�'�y�8�y�9�y�(�y�)�y�*�y�+�y�,�y�-�y�.�y�/�y�:�y�;�y�0�L�1�L�<�L�=�L�2�y�3�y�4�L�5�L�6��P��P��P��P��P��P��P��P�J�3�F�4�F�5�F�6�F�o�F�p�F�7�F�8�F�9�F�:�F�7�q�j�r�j�s�j�t�j�u�j�v�j�w�j�x�j�U�P�D�Q�D�E�/�'�0�'�F��Q��Q��Q��Q��Q��Q��Q��Q�Q�g�R�h�R�R�i�S�j�S�T�*��+��C�H�H�I�H�D�H�E�H�F�H�G�H�U��V��Y�H�Z�H�J�H�K�H�L�H�M�H�N��O��P�H�Q�H�R��S��e��f��D��7��7��7��7��7��7��7��7��7�V��<��<��<��<��<��<�&�<��<��<�W�I�4�J�4�K�4�L�4�X�=�4�>�4�?�4�@�4�Y�d��e��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��G�3�5�4�5�5�5�6�5�7�5�8�5�j�5�9�5�:�5�;�5�<�5�L�i�T�j�T�M��R��R��R��R��R��R��R��R�N�]��^��O�h�g�i�g�m�g�l�g�m�g�P�Z�Y�U�Y�Y�Y�^�Y�\�R�6�W�R��{�T�Y�[��r�Y�]��X����p�Y�q�Y�l��m��n��o�Y�k�Y�h�Y�i�Y�j�Y�g�Y�f�Y�e�Y�c�Y�a�Y�`�Y�b��_�Y�d�Y�V�S;NOPSTUVYZ[XABCDEFHIJKLMRX]^ABCDEFHIJKLMR]^��l��+��E	���nB[BBBBB�KBBBB�TDBBBDFBBBBFBBBBBFBBBDBBBB�eBBJBBHDBBBBBBBBBBHBBBH�gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixperl:5.24 bug fix and enhancement update
https://bugzilla.redhat.com/show_bug.cgi?id=16899121689912https://bugzilla.redhat.com/show_bug.cgi?id=16907731690773https://bugzilla.redhat.com/show_bug.cgi?id=16912791691279https://bugzilla.redhat.com/show_bug.cgi?id=16999581699958https://errata.rockylinux.org/RLBA-2019:3337RLBA-2019:3337RLBA-2019:3337
�S�� �4�%�=��|�l�l��	�.�R�d�j�m�,��.�q�:��p��S�^perl-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��operl-Algorithm-Diff-1.1903-10.module+el8.6.0+878+f93dfff7.noarch.rpm��0perl-Archive-Tar-2.30-2.module+el8.6.0+882+2fa1e48f.noarch.rpm�	�dperl-Attribute-Handlers-0.99-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��Rperl-Archive-Zip-1.59-5.module+el8.6.0+882+2fa1e48f.noarch.rpm�"�'perl-autodie-2.29-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�J�(perl-B-Debug-1.24-3.module+el8.6.0+882+2fa1e48f.noarch.rpm�#�Rperl-bignum-0.49-3.module+el8.6.0+882+2fa1e48f.noarch.rpm�o�Gperl-Carp-1.40-367.module+el8.6.0+882+2fa1e48f.noarch.rpm�p�@perl-Compress-Bzip2-2.26-7.module+el8.6.0+878+f93dfff7.x86_64.rpm�q�[perl-Compress-Raw-Bzip2-2.074-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm�r�[perl-Compress-Raw-Zlib-2.074-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm�s�Hperl-Config-Perl-V-0.27-3.module+el8.6.0+882+2fa1e48f.noarch.rpm��rperl-constant-1.33-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�V�;perl-core-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��!perl-CPAN-2.16-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��}perl-CPAN-Meta-2.150010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��|perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+878+f93dfff7.noarch.rpm��cperl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�u�perl-Data-Dumper-2.161-5.module+el8.6.0+882+2fa1e48f.x86_64.rpm��eperl-Data-OptList-0.110-7.module+el8.6.0+878+f93dfff7.noarch.rpm�v�Aperl-Data-Section-0.200006-9.module+el8.6.0+882+2fa1e48f.noarch.rpm�t�+perl-DB_File-1.842-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm�
�^perl-devel-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��perl-Devel-Peek-1.23-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm�w�perl-Devel-PPPort-3.36-6.module+el8.6.0+882+2fa1e48f.x86_64.rpm�
�!perl-Devel-SelfStubber-1.05-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�x�/perl-Devel-Size-0.81-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm�y�7perl-Digest-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm�z�Mperl-Digest-MD5-2.55-397.module+el8.6.0+878+f93dfff7.x86_64.rpm�{�8perl-Digest-SHA-6.02-2.module+el8.6.0+878+f93dfff7.x86_64.rpm�|�perl-Encode-2.88-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm�}�perl-Encode-devel-2.88-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm�$�9perl-encoding-2.19-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm��lperl-Env-1.04-396.module+el8.6.0+878+f93dfff7.noarch.rpm�3�nperl-Errno-1.25-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��,perl-experimental-0.019-3.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-Exporter-5.72-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm��rperl-ExtUtils-CBuilder-0.280225-367.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-ExtUtils-Command-7.24-4.module+el8.6.0+882+2fa1e48f.noarch.rpm��>perl-ExtUtils-Embed-1.33-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-ExtUtils-Install-2.04-368.module+el8.6.0+882+2fa1e48f.noarch.rpm�	�perl-ExtUtils-MakeMaker-7.24-4.module+el8.6.0+882+2fa1e48f.noarch.rpm�
�Uperl-ExtUtils-Manifest-1.70-396.module+el8.6.0+882+2fa1e48f.noarch.rpm��!perl-ExtUtils-Miniperl-1.05-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-ExtUtils-MM-Utils-7.24-4.module+el8.6.0+882+2fa1e48f.noarch.rpm�~�perl-ExtUtils-ParseXS-3.31-369.module+el8.6.0+882+2fa1e48f.noarch.rpm��bperl-Fedora-VSP-0.001-10.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Fetch-0.56-3.module+el8.6.0+878+f93dfff7.noarch.rpm��nperl-File-HomeDir-1.00-14.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-File-Path-2.12-368.module+el8.6.0+882+2fa1e48f.noarch.rpm��Dperl-File-Temp-0.230.600-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-File-Which-1.21-4.module+el8.6.0+882+2fa1e48f.noarch.rpm��Uperl-Filter-1.58-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm��aperl-Filter-Simple-0.92-367.module+el8.6.0+882+2fa1e48f.noarch.rpm�e�perl-generators-1.10-10.module+el8.6.0+882+2fa1e48f.noarch.rpm�
�8perl-Getopt-Long-2.49.1-3.module+el8.6.0+882+2fa1e48f.noarch.rpm�%�Iperl-homedir-2.000023-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��1perl-HTTP-Tiny-0.074-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-inc-latest-0.500-10.module+el8.6.0+878+f93dfff7.noarch.rpm�=�^perl-interpreter-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm�5�perl-IO-1.36-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��[perl-IO-Compress-2.074-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��~perl-IO-Socket-IP-0.39-6.module+el8.6.0+878+f93dfff7.noarch.rpm��yperl-IO-Zlib-1.10-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��xperl-IPC-Cmd-0.98-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-IPC-System-Simple-1.25-18.module+el8.6.0+878+f93dfff7.noarch.rpm��2perl-IPC-SysV-2.07-398.module+el8.6.0+878+f93dfff7.x86_64.rpm��Eperl-JSON-PP-2.94000-2.module+el8.6.0+882+2fa1e48f.noarch.rpm�&�0perl-libnet-3.11-4.module+el8.6.0+878+f93dfff7.noarch.rpm��^perl-libnetcfg-5.24.4-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�>�^perl-libs-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm�b�tperl-Locale-Codes-3.42-3.module+el8.6.0+882+2fa1e48f.noarch.rpm�	�2perl-Locale-Maketext-1.28-397.module+el8.6.0+882+2fa1e48f.noarch.rpm�
�kperl-Locale-Maketext-Simple-0.21-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�'�Iperl-local-lib-2.000023-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��^perl-macros-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��perl-Math-BigInt-1.9998.11-6.module+el8.6.0+882+2fa1e48f.noarch.rpm��%perl-Math-BigInt-FastCalc-0.500.600-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm��hperl-Math-BigRat-0.2614-2.module+el8.6.0+878+f93dfff7.noarch.rpm�	�Operl-Math-Complex-1.59-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��sperl-Memoize-1.03-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�
�>perl-MIME-Base64-3.15-1001.module+el8.6.0+878+f93dfff7.x86_64.rpm��Vperl-Module-Build-0.42.24-6.module+el8.6.0+882+2fa1e48f.noarch.rpm��Fperl-Module-CoreList-5.20180414-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��Fperl-Module-CoreList-tools-5.20180414-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��uperl-Module-Load-0.32-396.module+el8.6.0+882+2fa1e48f.noarch.rpm��Yperl-Module-Load-Conditional-0.68-396.module+el8.6.0+882+2fa1e48f.noarch.rpm��eperl-Module-Loaded-0.08-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�
�pperl-Module-Metadata-1.000033-396.module+el8.6.0+882+2fa1e48f.noarch.rpm��fperl-MRO-Compat-0.13-5.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Net-Ping-2.43-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-open-1.10-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�
�mperl-Package-Generator-1.106-12.module+el8.6.0+878+f93dfff7.noarch.rpm��uperl-Params-Check-0.38-396.module+el8.6.0+878+f93dfff7.noarch.rpm��[perl-Params-Util-1.07-23.module+el8.6.0+878+f93dfff7.x86_64.rpm�(�perl-parent-0.237-2.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-PathTools-3.63-368.module+el8.6.0+882+2fa1e48f.x86_64.rpm��perl-perlfaq-5.20180605-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��yperl-PerlIO-via-QuotedPrint-0.08-396.module+el8.6.0+878+f93dfff7.noarch.rpm��kperl-Perl-OSType-1.010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��:perl-Pod-Checker-1.73-396.module+el8.6.0+878+f93dfff7.noarch.rpm�
�vperl-Pod-Escapes-1.07-396.module+el8.6.0+878+f93dfff7.noarch.rpm��!perl-Pod-Html-1.22.01-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-podlators-4.09-4.module+el8.6.0+882+2fa1e48f.noarch.rpm��tperl-Pod-Parser-1.63-1001.module+el8.6.0+878+f93dfff7.noarch.rpm��hperl-Pod-Perldoc-3.28-397.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-Pod-Simple-3.35-396.module+el8.6.0+882+2fa1e48f.noarch.rpm��9perl-Pod-Usage-1.69-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Scalar-List-Utils-1.48-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm��perl-SelfLoader-1.23-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��7perl-Socket-2.027-4.module+el8.6.0+882+2fa1e48f.x86_64.rpm��7perl-Software-License-0.103012-5.module+el8.6.0+882+2fa1e48f.noarch.rpm��hperl-Storable-2.56-369.module+el8.6.0+882+2fa1e48f.x86_64.rpm��perl-Sub-Exporter-0.987-16.module+el8.6.0+878+f93dfff7.noarch.rpm��jperl-Sub-Install-0.928-15.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Sys-Syslog-0.35-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm��7perl-Term-ANSIColor-4.06-397.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Term-Cap-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm��3perl-Test-1.28-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��yperl-Test-Harness-3.42-2.module+el8.6.0+878+f93dfff7.noarch.rpm�)�^perl-tests-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��|perl-Test-Simple-1.302086-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��#perl-Text-Balanced-2.03-396.module+el8.6.0+878+f93dfff7.noarch.rpm��Iperl-Text-Diff-1.44-4.module+el8.6.0+882+2fa1e48f.noarch.rpm��dperl-Text-Glob-0.11-5.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-ParseWords-3.30-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+878+f93dfff7.noarch.rpm��Jperl-Text-Template-1.47-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��1perl-Thread-Queue-3.13-2.module+el8.6.0+878+f93dfff7.noarch.rpm�*�fperl-threads-2.21-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm�+�perl-threads-shared-1.58-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm��1perl-Time-HiRes-1.9753-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm��perl-Time-Local-1.280-2.module+el8.6.0+878+f93dfff7.noarch.rpm�	�perl-Time-Piece-1.31-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm� �jperl-Unicode-Collate-1.20-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm�!�mperl-Unicode-Normalize-1.25-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm��Vperl-URI-1.71-7.module+el8.6.0+882+2fa1e48f.noarch.rpm��;perl-utils-5.24.4-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�,�Xperl-version-0.99.24-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm�%�sperl-App-cpanminus-1.7044-5.module+el8.6.0+961+4779e2d2.noarch.rpm��lperl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��qperl-File-pushd-1.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��rperl-Module-CPANfile-1.1002-7.module+el8.6.0+961+4779e2d2.noarch.rpm��pperl-Parse-PMFile-0.41-7.module+el8.6.0+961+4779e2d2.noarch.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm�S�� �4��S�^perl-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��operl-Algorithm-Diff-1.1903-10.module+el8.6.0+878+f93dfff7.noarch.rpm��0perl-Archive-Tar-2.30-2.module+el8.6.0+882+2fa1e48f.noarch.rpm�	�dperl-Attribute-Handlers-0.99-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��Rperl-Archive-Zip-1.59-5.module+el8.6.0+882+2fa1e48f.noarch.rpm�"�'perl-autodie-2.29-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�J�(perl-B-Debug-1.24-3.module+el8.6.0+882+2fa1e48f.noarch.rpm�#�Rperl-bignum-0.49-3.module+el8.6.0+882+2fa1e48f.noarch.rpm�o�Gperl-Carp-1.40-367.module+el8.6.0+882+2fa1e48f.noarch.rpm�p�@perl-Compress-Bzip2-2.26-7.module+el8.6.0+878+f93dfff7.x86_64.rpm�q�[perl-Compress-Raw-Bzip2-2.074-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm�r�[perl-Compress-Raw-Zlib-2.074-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm�s�Hperl-Config-Perl-V-0.27-3.module+el8.6.0+882+2fa1e48f.noarch.rpm��rperl-constant-1.33-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�V�;perl-core-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��!perl-CPAN-2.16-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��}perl-CPAN-Meta-2.150010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��|perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+878+f93dfff7.noarch.rpm��cperl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�u�perl-Data-Dumper-2.161-5.module+el8.6.0+882+2fa1e48f.x86_64.rpm��eperl-Data-OptList-0.110-7.module+el8.6.0+878+f93dfff7.noarch.rpm�v�Aperl-Data-Section-0.200006-9.module+el8.6.0+882+2fa1e48f.noarch.rpm�t�+perl-DB_File-1.842-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm�
�^perl-devel-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��perl-Devel-Peek-1.23-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm�w�perl-Devel-PPPort-3.36-6.module+el8.6.0+882+2fa1e48f.x86_64.rpm�
�!perl-Devel-SelfStubber-1.05-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�x�/perl-Devel-Size-0.81-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm�y�7perl-Digest-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm�z�Mperl-Digest-MD5-2.55-397.module+el8.6.0+878+f93dfff7.x86_64.rpm�{�8perl-Digest-SHA-6.02-2.module+el8.6.0+878+f93dfff7.x86_64.rpm�|�perl-Encode-2.88-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm�}�perl-Encode-devel-2.88-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm�$�9perl-encoding-2.19-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm��lperl-Env-1.04-396.module+el8.6.0+878+f93dfff7.noarch.rpm�3�nperl-Errno-1.25-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��,perl-experimental-0.019-3.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-Exporter-5.72-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm��rperl-ExtUtils-CBuilder-0.280225-367.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-ExtUtils-Command-7.24-4.module+el8.6.0+882+2fa1e48f.noarch.rpm��>perl-ExtUtils-Embed-1.33-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-ExtUtils-Install-2.04-368.module+el8.6.0+882+2fa1e48f.noarch.rpm�	�perl-ExtUtils-MakeMaker-7.24-4.module+el8.6.0+882+2fa1e48f.noarch.rpm�
�Uperl-ExtUtils-Manifest-1.70-396.module+el8.6.0+882+2fa1e48f.noarch.rpm��!perl-ExtUtils-Miniperl-1.05-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-ExtUtils-MM-Utils-7.24-4.module+el8.6.0+882+2fa1e48f.noarch.rpm�~�perl-ExtUtils-ParseXS-3.31-369.module+el8.6.0+882+2fa1e48f.noarch.rpm��bperl-Fedora-VSP-0.001-10.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Fetch-0.56-3.module+el8.6.0+878+f93dfff7.noarch.rpm��nperl-File-HomeDir-1.00-14.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-File-Path-2.12-368.module+el8.6.0+882+2fa1e48f.noarch.rpm��Dperl-File-Temp-0.230.600-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-File-Which-1.21-4.module+el8.6.0+882+2fa1e48f.noarch.rpm��Uperl-Filter-1.58-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm��aperl-Filter-Simple-0.92-367.module+el8.6.0+882+2fa1e48f.noarch.rpm�e�perl-generators-1.10-10.module+el8.6.0+882+2fa1e48f.noarch.rpm�
�8perl-Getopt-Long-2.49.1-3.module+el8.6.0+882+2fa1e48f.noarch.rpm�%�Iperl-homedir-2.000023-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��1perl-HTTP-Tiny-0.074-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-inc-latest-0.500-10.module+el8.6.0+878+f93dfff7.noarch.rpm�=�^perl-interpreter-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm�5�perl-IO-1.36-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��[perl-IO-Compress-2.074-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��~perl-IO-Socket-IP-0.39-6.module+el8.6.0+878+f93dfff7.noarch.rpm��yperl-IO-Zlib-1.10-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��xperl-IPC-Cmd-0.98-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-IPC-System-Simple-1.25-18.module+el8.6.0+878+f93dfff7.noarch.rpm��2perl-IPC-SysV-2.07-398.module+el8.6.0+878+f93dfff7.x86_64.rpm��Eperl-JSON-PP-2.94000-2.module+el8.6.0+882+2fa1e48f.noarch.rpm�&�0perl-libnet-3.11-4.module+el8.6.0+878+f93dfff7.noarch.rpm��^perl-libnetcfg-5.24.4-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�>�^perl-libs-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm�b�tperl-Locale-Codes-3.42-3.module+el8.6.0+882+2fa1e48f.noarch.rpm�	�2perl-Locale-Maketext-1.28-397.module+el8.6.0+882+2fa1e48f.noarch.rpm�
�kperl-Locale-Maketext-Simple-0.21-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�'�Iperl-local-lib-2.000023-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��^perl-macros-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��perl-Math-BigInt-1.9998.11-6.module+el8.6.0+882+2fa1e48f.noarch.rpm��%perl-Math-BigInt-FastCalc-0.500.600-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm��hperl-Math-BigRat-0.2614-2.module+el8.6.0+878+f93dfff7.noarch.rpm�	�Operl-Math-Complex-1.59-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��sperl-Memoize-1.03-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�
�>perl-MIME-Base64-3.15-1001.module+el8.6.0+878+f93dfff7.x86_64.rpm��Vperl-Module-Build-0.42.24-6.module+el8.6.0+882+2fa1e48f.noarch.rpm��Fperl-Module-CoreList-5.20180414-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��Fperl-Module-CoreList-tools-5.20180414-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��uperl-Module-Load-0.32-396.module+el8.6.0+882+2fa1e48f.noarch.rpm��Yperl-Module-Load-Conditional-0.68-396.module+el8.6.0+882+2fa1e48f.noarch.rpm��eperl-Module-Loaded-0.08-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�
�pperl-Module-Metadata-1.000033-396.module+el8.6.0+882+2fa1e48f.noarch.rpm��fperl-MRO-Compat-0.13-5.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Net-Ping-2.43-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-open-1.10-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�
�mperl-Package-Generator-1.106-12.module+el8.6.0+878+f93dfff7.noarch.rpm��uperl-Params-Check-0.38-396.module+el8.6.0+878+f93dfff7.noarch.rpm��[perl-Params-Util-1.07-23.module+el8.6.0+878+f93dfff7.x86_64.rpm�(�perl-parent-0.237-2.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-PathTools-3.63-368.module+el8.6.0+882+2fa1e48f.x86_64.rpm��perl-perlfaq-5.20180605-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��yperl-PerlIO-via-QuotedPrint-0.08-396.module+el8.6.0+878+f93dfff7.noarch.rpm��kperl-Perl-OSType-1.010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��:perl-Pod-Checker-1.73-396.module+el8.6.0+878+f93dfff7.noarch.rpm�
�vperl-Pod-Escapes-1.07-396.module+el8.6.0+878+f93dfff7.noarch.rpm��!perl-Pod-Html-1.22.01-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-podlators-4.09-4.module+el8.6.0+882+2fa1e48f.noarch.rpm��tperl-Pod-Parser-1.63-1001.module+el8.6.0+878+f93dfff7.noarch.rpm��hperl-Pod-Perldoc-3.28-397.module+el8.6.0+882+2fa1e48f.noarch.rpm��perl-Pod-Simple-3.35-396.module+el8.6.0+882+2fa1e48f.noarch.rpm��9perl-Pod-Usage-1.69-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Scalar-List-Utils-1.48-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm��perl-SelfLoader-1.23-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��7perl-Socket-2.027-4.module+el8.6.0+882+2fa1e48f.x86_64.rpm��7perl-Software-License-0.103012-5.module+el8.6.0+882+2fa1e48f.noarch.rpm��hperl-Storable-2.56-369.module+el8.6.0+882+2fa1e48f.x86_64.rpm��perl-Sub-Exporter-0.987-16.module+el8.6.0+878+f93dfff7.noarch.rpm��jperl-Sub-Install-0.928-15.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Sys-Syslog-0.35-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm��7perl-Term-ANSIColor-4.06-397.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Term-Cap-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm��3perl-Test-1.28-404.module+el8.6.0+882+2fa1e48f.noarch.rpm��yperl-Test-Harness-3.42-2.module+el8.6.0+878+f93dfff7.noarch.rpm�)�^perl-tests-5.24.4-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm��|perl-Test-Simple-1.302086-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��#perl-Text-Balanced-2.03-396.module+el8.6.0+878+f93dfff7.noarch.rpm��Iperl-Text-Diff-1.44-4.module+el8.6.0+882+2fa1e48f.noarch.rpm��dperl-Text-Glob-0.11-5.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-ParseWords-3.30-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+878+f93dfff7.noarch.rpm��Jperl-Text-Template-1.47-2.module+el8.6.0+882+2fa1e48f.noarch.rpm��1perl-Thread-Queue-3.13-2.module+el8.6.0+878+f93dfff7.noarch.rpm�*�fperl-threads-2.21-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm�+�perl-threads-shared-1.58-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm��1perl-Time-HiRes-1.9753-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm��perl-Time-Local-1.280-2.module+el8.6.0+878+f93dfff7.noarch.rpm�	�perl-Time-Piece-1.31-404.module+el8.6.0+882+2fa1e48f.x86_64.rpm� �jperl-Unicode-Collate-1.20-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm�!�mperl-Unicode-Normalize-1.25-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm��Vperl-URI-1.71-7.module+el8.6.0+882+2fa1e48f.noarch.rpm��;perl-utils-5.24.4-404.module+el8.6.0+882+2fa1e48f.noarch.rpm�,�Xperl-version-0.99.24-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm�%�=��|�%�sperl-App-cpanminus-1.7044-5.module+el8.6.0+961+4779e2d2.noarch.rpm��lperl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��qperl-File-pushd-1.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��rperl-Module-CPANfile-1.1002-7.module+el8.6.0+961+4779e2d2.noarch.rpm��pperl-Parse-PMFile-0.41-7.module+el8.6.0+961+4779e2d2.noarch.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�l�l��	�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm�.�R�d�j�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�m�,��.�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm�q�:��p�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm�����g	���nbugfixperl-DBD-SQLite bug fix and enhancement update
https://bugzilla.redhat.com/show_bug.cgi?id=16912431691243https://errata.rockylinux.org/RLBA-2019:3522RLBA-2019:3522RLBA-2019:3522
�.�R�d�j�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�.�R�d�j�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�����K	��&��ZBBBBBBBBBBsecurityLow: GNOME security, bug fix, and enhancement update�~�j�fohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11070CVE-2019-11070CVE-2019-11070https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11459CVE-2019-11459CVE-2019-11459https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12795CVE-2019-12795CVE-2019-12795https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3820CVE-2019-3820CVE-2019-3820https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6237CVE-2019-6237CVE-2019-6237https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6251CVE-2019-6251CVE-2019-6251https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8506CVE-2019-8506CVE-2019-8506https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8518CVE-2019-8518CVE-2019-8518https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8523CVE-2019-8523CVE-2019-8523https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8524CVE-2019-8524CVE-2019-8524https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8535CVE-2019-8535CVE-2019-8535https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8536CVE-2019-8536CVE-2019-8536https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8544CVE-2019-8544CVE-2019-8544https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8551CVE-2019-8551CVE-2019-8551https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8558CVE-2019-8558CVE-2019-8558https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8559CVE-2019-8559CVE-2019-8559https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8563CVE-2019-8563CVE-2019-8563https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8571CVE-2019-8571CVE-2019-8571https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8583CVE-2019-8583CVE-2019-8583https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8584CVE-2019-8584CVE-2019-8584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8586CVE-2019-8586CVE-2019-8586https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8587CVE-2019-8587CVE-2019-8587https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8594CVE-2019-8594CVE-2019-8594https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8595CVE-2019-8595CVE-2019-8595https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8596CVE-2019-8596CVE-2019-8596https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8597CVE-2019-8597CVE-2019-8597https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8601CVE-2019-8601CVE-2019-8601https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8607CVE-2019-8607CVE-2019-8607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8608CVE-2019-8608CVE-2019-8608https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8609CVE-2019-8609CVE-2019-8609https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8610CVE-2019-8610CVE-2019-8610https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8611CVE-2019-8611CVE-2019-8611https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8615CVE-2019-8615CVE-2019-8615https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8619CVE-2019-8619CVE-2019-8619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8622CVE-2019-8622CVE-2019-8622https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8623CVE-2019-8623CVE-2019-8623https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8666CVE-2019-8666CVE-2019-8666https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8671CVE-2019-8671CVE-2019-8671https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8672CVE-2019-8672CVE-2019-8672https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8673CVE-2019-8673CVE-2019-8673https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8676CVE-2019-8676CVE-2019-8676https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8677CVE-2019-8677CVE-2019-8677https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8679CVE-2019-8679CVE-2019-8679https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8681CVE-2019-8681CVE-2019-8681https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8686CVE-2019-8686CVE-2019-8686https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8687CVE-2019-8687CVE-2019-8687https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8689CVE-2019-8689CVE-2019-8689https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8690CVE-2019-8690CVE-2019-8690https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8726CVE-2019-8726CVE-2019-8726https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8735CVE-2019-8735CVE-2019-8735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8768CVE-2019-8768CVE-2019-8768https://bugzilla.redhat.com/show_bug.cgi?id=16621931662193https://bugzilla.redhat.com/show_bug.cgi?id=16671361667136https://bugzilla.redhat.com/show_bug.cgi?id=16730111673011https://bugzilla.redhat.com/show_bug.cgi?id=16743821674382https://bugzilla.redhat.com/show_bug.cgi?id=16791271679127https://bugzilla.redhat.com/show_bug.cgi?id=16801641680164https://bugzilla.redhat.com/show_bug.cgi?id=16858111685811https://bugzilla.redhat.com/show_bug.cgi?id=16879491687949https://bugzilla.redhat.com/show_bug.cgi?id=16905061690506https://bugzilla.redhat.com/show_bug.cgi?id=16967081696708https://bugzilla.redhat.com/show_bug.cgi?id=16985201698520https://bugzilla.redhat.com/show_bug.cgi?id=16988841698884https://bugzilla.redhat.com/show_bug.cgi?id=16989231698923https://bugzilla.redhat.com/show_bug.cgi?id=16989291698929https://bugzilla.redhat.com/show_bug.cgi?id=16989301698930https://bugzilla.redhat.com/show_bug.cgi?id=17043551704355https://bugzilla.redhat.com/show_bug.cgi?id=17043601704360https://bugzilla.redhat.com/show_bug.cgi?id=17043781704378https://bugzilla.redhat.com/show_bug.cgi?id=17055831705583https://bugzilla.redhat.com/show_bug.cgi?id=17067931706793https://bugzilla.redhat.com/show_bug.cgi?id=17099371709937https://bugzilla.redhat.com/show_bug.cgi?id=17130801713080https://bugzilla.redhat.com/show_bug.cgi?id=17133301713330https://bugzilla.redhat.com/show_bug.cgi?id=17134531713453https://bugzilla.redhat.com/show_bug.cgi?id=17136851713685https://bugzilla.redhat.com/show_bug.cgi?id=17157381715738https://bugzilla.redhat.com/show_bug.cgi?id=17157611715761https://bugzilla.redhat.com/show_bug.cgi?id=17157651715765https://bugzilla.redhat.com/show_bug.cgi?id=17162951716295https://bugzilla.redhat.com/show_bug.cgi?id=17167711716771https://bugzilla.redhat.com/show_bug.cgi?id=17181331718133https://bugzilla.redhat.com/show_bug.cgi?id=17192411719241https://bugzilla.redhat.com/show_bug.cgi?id=17192791719279https://bugzilla.redhat.com/show_bug.cgi?id=17197791719779https://bugzilla.redhat.com/show_bug.cgi?id=17204811720481https://bugzilla.redhat.com/show_bug.cgi?id=17211951721195https://bugzilla.redhat.com/show_bug.cgi?id=17215751721575https://bugzilla.redhat.com/show_bug.cgi?id=17220471722047https://bugzilla.redhat.com/show_bug.cgi?id=17228441722844https://bugzilla.redhat.com/show_bug.cgi?id=17234671723467https://bugzilla.redhat.com/show_bug.cgi?id=17238361723836https://bugzilla.redhat.com/show_bug.cgi?id=17245511724551https://bugzilla.redhat.com/show_bug.cgi?id=17251011725101https://bugzilla.redhat.com/show_bug.cgi?id=17251071725107https://bugzilla.redhat.com/show_bug.cgi?id=17251201725120https://bugzilla.redhat.com/show_bug.cgi?id=17255551725555https://bugzilla.redhat.com/show_bug.cgi?id=17257411725741https://bugzilla.redhat.com/show_bug.cgi?id=17257661725766https://bugzilla.redhat.com/show_bug.cgi?id=17258541725854https://bugzilla.redhat.com/show_bug.cgi?id=17260931726093https://bugzilla.redhat.com/show_bug.cgi?id=17265051726505https://bugzilla.redhat.com/show_bug.cgi?id=17266561726656https://bugzilla.redhat.com/show_bug.cgi?id=17282771728277https://bugzilla.redhat.com/show_bug.cgi?id=17313721731372https://bugzilla.redhat.com/show_bug.cgi?id=17353821735382https://bugzilla.redhat.com/show_bug.cgi?id=17373261737326https://bugzilla.redhat.com/show_bug.cgi?id=17391161739116https://bugzilla.redhat.com/show_bug.cgi?id=17391171739117https://bugzilla.redhat.com/show_bug.cgi?id=17415471741547https://errata.rockylinux.org/RLSA-2019:3553RLSA-2019:3553RLSA-2019:3553
�Q�Hgdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm�R�Hgdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm�U�lgnome-desktop3-3.32.2-1.el8.x86_64.rpm�V�lgnome-desktop3-devel-3.32.2-1.el8.x86_64.rpm��6libpurple-2.13.0-5.el8.x86_64.rpm�Z�6pidgin-2.13.0-5.el8.x86_64.rpm�Q�Hgdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm�R�Hgdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm�U�lgnome-desktop3-3.32.2-1.el8.x86_64.rpm�V�lgnome-desktop3-devel-3.32.2-1.el8.x86_64.rpm��6libpurple-2.13.0-5.el8.x86_64.rpm�Z�6pidgin-2.13.0-5.el8.x86_64.rpm�����h	��+��gBBbugfixlibidn2 bug fix and enhancement update�h
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18224CVE-2019-18224CVE-2019-18224https://bugzilla.redhat.com/show_bug.cgi?id=16742011674201https://errata.rockylinux.org/RLBA-2019:3621RLBA-2019:3621RLBA-2019:3621
�~�=idn2-2.2.0-1.el8.x86_64.rpm�W�=libidn2-devel-2.2.0-1.el8.x86_64.rpm�~�=idn2-2.2.0-1.el8.x86_64.rpm�W�=libidn2-devel-2.2.0-1.el8.x86_64.rpm�����j	��.��lbugfixblktrace bug fix and enhancement update�g
https://bugzilla.redhat.com/show_bug.cgi?id=17000651700065https://errata.rockylinux.org/RLBA-2019:3634RLBA-2019:3634RLBA-2019:3634
�w�iowatcher-1.2.0-10.el8.x86_64.rpm�w�iowatcher-1.2.0-10.el8.x86_64.rpm�����k	��1��obugfixmtr bug fix and enhancement update�f
https://errata.rockylinux.org/RLBA-2019:3667RLBA-2019:3667RLBA-2019:3667
�	�Rmtr-gtk-0.92-3.el8.x86_64.rpm�	�Rmtr-gtk-0.92-3.el8.x86_64.rpm�����
	��6��rBBbugfixnewt bug fix and enhancement update�e�)
https://bugzilla.redhat.com/show_bug.cgi?id=17145171714517https://bugzilla.redhat.com/show_bug.cgi?id=17570931757093https://errata.rockylinux.org/RLBA-2020:1759RLBA-2020:1759RLBA-2020:1759
��Enewt-devel-0.52.20-11.el8.x86_64.rpm�*�Epython3-newt-0.52.20-11.el8.x86_64.rpm��Enewt-devel-0.52.20-11.el8.x86_64.rpm�*�Epython3-newt-0.52.20-11.el8.x86_64.rpm�����d	��>��wBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update��;Hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20337CVE-2018-20337CVE-2018-20337https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12447CVE-2019-12447CVE-2019-12447https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12448CVE-2019-12448CVE-2019-12448https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12449CVE-2019-12449CVE-2019-12449https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3825CVE-2019-3825CVE-2019-3825https://bugzilla.redhat.com/show_bug.cgi?id=13657171365717https://bugzilla.redhat.com/show_bug.cgi?id=16569881656988https://bugzilla.redhat.com/show_bug.cgi?id=16580011658001https://bugzilla.redhat.com/show_bug.cgi?id=16615551661555https://bugzilla.redhat.com/show_bug.cgi?id=16660701666070https://bugzilla.redhat.com/show_bug.cgi?id=16689011668901https://bugzilla.redhat.com/show_bug.cgi?id=16717441671744https://bugzilla.redhat.com/show_bug.cgi?id=16728251672825https://bugzilla.redhat.com/show_bug.cgi?id=16745351674535https://bugzilla.redhat.com/show_bug.cgi?id=16847291684729https://bugzilla.redhat.com/show_bug.cgi?id=16879791687979https://bugzilla.redhat.com/show_bug.cgi?id=16901701690170https://bugzilla.redhat.com/show_bug.cgi?id=16922991692299https://bugzilla.redhat.com/show_bug.cgi?id=17108821710882https://bugzilla.redhat.com/show_bug.cgi?id=17158901715890https://bugzilla.redhat.com/show_bug.cgi?id=17167541716754https://bugzilla.redhat.com/show_bug.cgi?id=17167611716761https://bugzilla.redhat.com/show_bug.cgi?id=17167671716767https://bugzilla.redhat.com/show_bug.cgi?id=17167741716774https://bugzilla.redhat.com/show_bug.cgi?id=17198191719819https://bugzilla.redhat.com/show_bug.cgi?id=17202491720249https://bugzilla.redhat.com/show_bug.cgi?id=17202511720251https://bugzilla.redhat.com/show_bug.cgi?id=17211241721124https://bugzilla.redhat.com/show_bug.cgi?id=17211331721133https://bugzilla.redhat.com/show_bug.cgi?id=17234621723462https://bugzilla.redhat.com/show_bug.cgi?id=17234641723464https://bugzilla.redhat.com/show_bug.cgi?id=17243021724302https://bugzilla.redhat.com/show_bug.cgi?id=17251541725154https://bugzilla.redhat.com/show_bug.cgi?id=17283301728330https://bugzilla.redhat.com/show_bug.cgi?id=17285621728562https://bugzilla.redhat.com/show_bug.cgi?id=17285641728564https://bugzilla.redhat.com/show_bug.cgi?id=17285671728567https://bugzilla.redhat.com/show_bug.cgi?id=17306121730612https://bugzilla.redhat.com/show_bug.cgi?id=17308911730891https://bugzilla.redhat.com/show_bug.cgi?id=17367421736742https://bugzilla.redhat.com/show_bug.cgi?id=17427101742710https://bugzilla.redhat.com/show_bug.cgi?id=17444521744452https://bugzilla.redhat.com/show_bug.cgi?id=17445271744527https://bugzilla.redhat.com/show_bug.cgi?id=17451471745147https://bugzilla.redhat.com/show_bug.cgi?id=17479721747972https://bugzilla.redhat.com/show_bug.cgi?id=17493721749372https://bugzilla.redhat.com/show_bug.cgi?id=17505161750516https://bugzilla.redhat.com/show_bug.cgi?id=17535201753520https://bugzilla.redhat.com/show_bug.cgi?id=17590751759075https://bugzilla.redhat.com/show_bug.cgi?id=17595251759525https://bugzilla.redhat.com/show_bug.cgi?id=17596191759619https://bugzilla.redhat.com/show_bug.cgi?id=17599131759913https://bugzilla.redhat.com/show_bug.cgi?id=17603631760363https://bugzilla.redhat.com/show_bug.cgi?id=17632071763207https://bugzilla.redhat.com/show_bug.cgi?id=17654481765448https://bugzilla.redhat.com/show_bug.cgi?id=17656321765632https://bugzilla.redhat.com/show_bug.cgi?id=17666491766649https://bugzilla.redhat.com/show_bug.cgi?id=17666951766695https://bugzilla.redhat.com/show_bug.cgi?id=17684611768461https://bugzilla.redhat.com/show_bug.cgi?id=17765301776530https://bugzilla.redhat.com/show_bug.cgi?id=17775561777556https://bugzilla.redhat.com/show_bug.cgi?id=17779111777911https://bugzilla.redhat.com/show_bug.cgi?id=17786681778668https://bugzilla.redhat.com/show_bug.cgi?id=17824251782425https://bugzilla.redhat.com/show_bug.cgi?id=17824971782497https://bugzilla.redhat.com/show_bug.cgi?id=17825171782517https://bugzilla.redhat.com/show_bug.cgi?id=17852331785233https://bugzilla.redhat.com/show_bug.cgi?id=17894741789474https://bugzilla.redhat.com/show_bug.cgi?id=17934131793413https://bugzilla.redhat.com/show_bug.cgi?id=18041231804123https://bugzilla.redhat.com/show_bug.cgi?id=18090791809079https://errata.rockylinux.org/RLSA-2020:1766RLSA-2020:1766RLSA-2020:1766
�>�qbaobab-3.28.0-4.el8.x86_64.rpm�x�qclutter-1.26.2-8.el8.x86_64.rpm�G�egnome-menus-3.13.3-11.el8.x86_64.rpm��jgnome-tweaks-3.28.1-7.el8.noarch.rpm�>�qbaobab-3.28.0-4.el8.x86_64.rpm�x�qclutter-1.26.2-8.el8.x86_64.rpm�G�egnome-menus-3.13.3-11.el8.x86_64.rpm��jgnome-tweaks-3.28.1-7.el8.noarch.rpm�����s	����?securityLow: gnome-software and fwupd security, bug fix, and enhancement update�I�}�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10759CVE-2020-10759CVE-2020-10759https://bugzilla.redhat.com/show_bug.cgi?id=17979321797932https://bugzilla.redhat.com/show_bug.cgi?id=18155021815502https://bugzilla.redhat.com/show_bug.cgi?id=18397741839774https://bugzilla.redhat.com/show_bug.cgi?id=18443161844316https://bugzilla.redhat.com/show_bug.cgi?id=18444881844488https://bugzilla.redhat.com/show_bug.cgi?id=18457141845714https://errata.rockylinux.org/RLSA-2020:4436RLSA-2020:4436RLSA-2020:4436
�4� appstream-data-8-20200724.el8.noarch.rpm�4� appstream-data-8-20200724.el8.noarch.rpm����$�t	��/��ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update�F�~�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8625CVE-2019-8625CVE-2019-8625https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8710CVE-2019-8710CVE-2019-8710https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8720CVE-2019-8720CVE-2019-8720https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8743CVE-2019-8743CVE-2019-8743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8764CVE-2019-8764CVE-2019-8764https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8766CVE-2019-8766CVE-2019-8766https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8769CVE-2019-8769CVE-2019-8769https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8771CVE-2019-8771CVE-2019-8771https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8782CVE-2019-8782CVE-2019-8782https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8783CVE-2019-8783CVE-2019-8783https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8808CVE-2019-8808CVE-2019-8808https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8811CVE-2019-8811CVE-2019-8811https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8812CVE-2019-8812CVE-2019-8812https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8813CVE-2019-8813CVE-2019-8813https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8814CVE-2019-8814CVE-2019-8814https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8815CVE-2019-8815CVE-2019-8815https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8816CVE-2019-8816CVE-2019-8816https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8819CVE-2019-8819CVE-2019-8819https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8820CVE-2019-8820CVE-2019-8820https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8823CVE-2019-8823CVE-2019-8823https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8835CVE-2019-8835CVE-2019-8835https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8844CVE-2019-8844CVE-2019-8844https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8846CVE-2019-8846CVE-2019-8846https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10018CVE-2020-10018CVE-2020-10018https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11793CVE-2020-11793CVE-2020-11793https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14391CVE-2020-14391CVE-2020-14391https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15503CVE-2020-15503CVE-2020-15503https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3862CVE-2020-3862CVE-2020-3862https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3864CVE-2020-3864CVE-2020-3864https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3865CVE-2020-3865CVE-2020-3865https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3867CVE-2020-3867CVE-2020-3867https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3868CVE-2020-3868CVE-2020-3868https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3885CVE-2020-3885CVE-2020-3885https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3894CVE-2020-3894CVE-2020-3894https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3895CVE-2020-3895CVE-2020-3895https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3897CVE-2020-3897CVE-2020-3897https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3899CVE-2020-3899CVE-2020-3899https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3900CVE-2020-3900CVE-2020-3900https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3901CVE-2020-3901CVE-2020-3901https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3902CVE-2020-3902CVE-2020-3902https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9802CVE-2020-9802CVE-2020-9802https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9803CVE-2020-9803CVE-2020-9803https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9805CVE-2020-9805CVE-2020-9805https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9806CVE-2020-9806CVE-2020-9806https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9807CVE-2020-9807CVE-2020-9807https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9843CVE-2020-9843CVE-2020-9843https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9850CVE-2020-9850CVE-2020-9850https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9862CVE-2020-9862CVE-2020-9862https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9893CVE-2020-9893CVE-2020-9893https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9894CVE-2020-9894CVE-2020-9894https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9895CVE-2020-9895CVE-2020-9895https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9915CVE-2020-9915CVE-2020-9915https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9925CVE-2020-9925CVE-2020-9925https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9952CVE-2020-9952CVE-2020-9952https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30666CVE-2021-30666CVE-2021-30666https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30761CVE-2021-30761CVE-2021-30761https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30762CVE-2021-30762CVE-2021-30762https://bugzilla.redhat.com/show_bug.cgi?id=12071791207179https://bugzilla.redhat.com/show_bug.cgi?id=15660271566027https://bugzilla.redhat.com/show_bug.cgi?id=15698681569868https://bugzilla.redhat.com/show_bug.cgi?id=16521781652178https://bugzilla.redhat.com/show_bug.cgi?id=16562621656262https://bugzilla.redhat.com/show_bug.cgi?id=16688951668895https://bugzilla.redhat.com/show_bug.cgi?id=16925361692536https://bugzilla.redhat.com/show_bug.cgi?id=17060081706008https://bugzilla.redhat.com/show_bug.cgi?id=17060761706076https://bugzilla.redhat.com/show_bug.cgi?id=17158451715845https://bugzilla.redhat.com/show_bug.cgi?id=17199371719937https://bugzilla.redhat.com/show_bug.cgi?id=17588911758891https://bugzilla.redhat.com/show_bug.cgi?id=17753451775345The following packages have been upgraded to a later upstream version: gnome-remote-desktop (0.1.8), pipewire (0.3.6), vte291 (0.52.4), webkit2gtk3 (2.28.4), xdg-desktop-portal (1.6.0), xdg-desktop-portal-gtk (1.6.0). (BZ#1775345, BZ#1779691, BZ#1817143, BZ#1832347, BZ#1837406)https://bugzilla.redhat.com/show_bug.cgi?id=17785791778579https://bugzilla.redhat.com/show_bug.cgi?id=17796911779691https://bugzilla.redhat.com/show_bug.cgi?id=17940451794045https://bugzilla.redhat.com/show_bug.cgi?id=18047191804719https://bugzilla.redhat.com/show_bug.cgi?id=18059291805929https://bugzilla.redhat.com/show_bug.cgi?id=18117211811721https://bugzilla.redhat.com/show_bug.cgi?id=18148201814820https://bugzilla.redhat.com/show_bug.cgi?id=18160701816070https://bugzilla.redhat.com/show_bug.cgi?id=18166781816678https://bugzilla.redhat.com/show_bug.cgi?id=18166841816684https://bugzilla.redhat.com/show_bug.cgi?id=18166861816686https://bugzilla.redhat.com/show_bug.cgi?id=18171431817143https://bugzilla.redhat.com/show_bug.cgi?id=18207591820759https://bugzilla.redhat.com/show_bug.cgi?id=18207601820760https://bugzilla.redhat.com/show_bug.cgi?id=18243621824362https://bugzilla.redhat.com/show_bug.cgi?id=18270301827030https://bugzilla.redhat.com/show_bug.cgi?id=18293691829369https://bugzilla.redhat.com/show_bug.cgi?id=18323471832347https://bugzilla.redhat.com/show_bug.cgi?id=18331581833158https://bugzilla.redhat.com/show_bug.cgi?id=18373811837381https://bugzilla.redhat.com/show_bug.cgi?id=18374061837406https://bugzilla.redhat.com/show_bug.cgi?id=18374131837413https://bugzilla.redhat.com/show_bug.cgi?id=18376481837648https://bugzilla.redhat.com/show_bug.cgi?id=18400801840080https://bugzilla.redhat.com/show_bug.cgi?id=18407881840788https://bugzilla.redhat.com/show_bug.cgi?id=18434861843486https://bugzilla.redhat.com/show_bug.cgi?id=18445781844578https://bugzilla.redhat.com/show_bug.cgi?id=18461911846191https://bugzilla.redhat.com/show_bug.cgi?id=18470511847051https://bugzilla.redhat.com/show_bug.cgi?id=18470611847061https://bugzilla.redhat.com/show_bug.cgi?id=18470621847062https://bugzilla.redhat.com/show_bug.cgi?id=18472031847203https://bugzilla.redhat.com/show_bug.cgi?id=18534771853477https://bugzilla.redhat.com/show_bug.cgi?id=18547341854734https://bugzilla.redhat.com/show_bug.cgi?id=18663321866332https://bugzilla.redhat.com/show_bug.cgi?id=18682601868260https://bugzilla.redhat.com/show_bug.cgi?id=18722701872270https://bugzilla.redhat.com/show_bug.cgi?id=18730931873093https://bugzilla.redhat.com/show_bug.cgi?id=18739631873963https://bugzilla.redhat.com/show_bug.cgi?id=18764621876462https://bugzilla.redhat.com/show_bug.cgi?id=18764631876463https://bugzilla.redhat.com/show_bug.cgi?id=18764651876465https://bugzilla.redhat.com/show_bug.cgi?id=18764681876468https://bugzilla.redhat.com/show_bug.cgi?id=18764701876470https://bugzilla.redhat.com/show_bug.cgi?id=18764721876472https://bugzilla.redhat.com/show_bug.cgi?id=18764731876473https://bugzilla.redhat.com/show_bug.cgi?id=18764761876476https://bugzilla.redhat.com/show_bug.cgi?id=18765161876516https://bugzilla.redhat.com/show_bug.cgi?id=18765181876518https://bugzilla.redhat.com/show_bug.cgi?id=18765211876521https://bugzilla.redhat.com/show_bug.cgi?id=18765221876522https://bugzilla.redhat.com/show_bug.cgi?id=18765231876523https://bugzilla.redhat.com/show_bug.cgi?id=18765361876536https://bugzilla.redhat.com/show_bug.cgi?id=18765371876537https://bugzilla.redhat.com/show_bug.cgi?id=18765401876540https://bugzilla.redhat.com/show_bug.cgi?id=18765431876543https://bugzilla.redhat.com/show_bug.cgi?id=18765451876545https://bugzilla.redhat.com/show_bug.cgi?id=18765481876548https://bugzilla.redhat.com/show_bug.cgi?id=18765491876549https://bugzilla.redhat.com/show_bug.cgi?id=18765501876550https://bugzilla.redhat.com/show_bug.cgi?id=18765521876552https://bugzilla.redhat.com/show_bug.cgi?id=18765531876553https://bugzilla.redhat.com/show_bug.cgi?id=18765541876554https://bugzilla.redhat.com/show_bug.cgi?id=18765551876555https://bugzilla.redhat.com/show_bug.cgi?id=18765561876556https://bugzilla.redhat.com/show_bug.cgi?id=18765901876590https://bugzilla.redhat.com/show_bug.cgi?id=18765911876591https://bugzilla.redhat.com/show_bug.cgi?id=18765941876594https://bugzilla.redhat.com/show_bug.cgi?id=18766071876607https://bugzilla.redhat.com/show_bug.cgi?id=18766111876611https://bugzilla.redhat.com/show_bug.cgi?id=18766171876617https://bugzilla.redhat.com/show_bug.cgi?id=18766191876619https://bugzilla.redhat.com/show_bug.cgi?id=18778531877853https://bugzilla.redhat.com/show_bug.cgi?id=18795321879532https://bugzilla.redhat.com/show_bug.cgi?id=18795351879535https://bugzilla.redhat.com/show_bug.cgi?id=18795361879536https://bugzilla.redhat.com/show_bug.cgi?id=18795381879538https://bugzilla.redhat.com/show_bug.cgi?id=18795401879540https://bugzilla.redhat.com/show_bug.cgi?id=18795411879541https://bugzilla.redhat.com/show_bug.cgi?id=18795451879545https://bugzilla.redhat.com/show_bug.cgi?id=18795571879557https://bugzilla.redhat.com/show_bug.cgi?id=18795591879559https://bugzilla.redhat.com/show_bug.cgi?id=18795631879563https://bugzilla.redhat.com/show_bug.cgi?id=18795641879564https://bugzilla.redhat.com/show_bug.cgi?id=18795661879566https://bugzilla.redhat.com/show_bug.cgi?id=18795681879568https://bugzilla.redhat.com/show_bug.cgi?id=18803391880339https://errata.rockylinux.org/RLSA-2020:4451RLSA-2020:4451RLSA-2020:4451
��dleyna-renderer-0.6.0-3.el8.x86_64.rpm�`�frei0r-plugins-1.6.1-7.el8.x86_64.rpm�a�frei0r-plugins-opencv-1.6.1-7.el8.x86_64.rpm�L�pgnome-remote-desktop-0.1.8-3.el8.x86_64.rpm�"�7libsoup-devel-2.62.3-2.el8.x86_64.rpm�`�9pipewire0.2-devel-0.2.7-6.el8.x86_64.rpm�a�9pipewire0.2-libs-0.2.7-6.el8.x86_64.rpm�[�pipewire-0.3.6-1.el8.x86_64.rpm�\�pipewire-devel-0.3.6-1.el8.x86_64.rpm�]�pipewire-doc-0.3.6-1.el8.x86_64.rpm�^�pipewire-libs-0.3.6-1.el8.x86_64.rpm�_�pipewire-utils-0.3.6-1.el8.x86_64.rpm��Vpotrace-1.15-3.el8.x86_64.rpm� �tpython3-gobject-3.28.3-2.el8.x86_64.rpm�f�tracker-2.1.5-2.el8.x86_64.rpm��Fvte291-0.52.4-2.el8.x86_64.rpm��Fvte-profile-0.52.4-2.el8.x86_64.rpm��{PackageKit-1.1.12-6.el8.0.2.x86_64.rpm��{PackageKit-command-not-found-1.1.12-6.el8.0.2.x86_64.rpm��{PackageKit-cron-1.1.12-6.el8.0.2.x86_64.rpm��{PackageKit-glib-1.1.12-6.el8.0.2.x86_64.rpm��{PackageKit-gstreamer-plugin-1.1.12-6.el8.0.2.x86_64.rpm��{PackageKit-gtk3-module-1.1.12-6.el8.0.2.x86_64.rpm��dleyna-renderer-0.6.0-3.el8.x86_64.rpm�`�frei0r-plugins-1.6.1-7.el8.x86_64.rpm�a�frei0r-plugins-opencv-1.6.1-7.el8.x86_64.rpm�L�pgnome-remote-desktop-0.1.8-3.el8.x86_64.rpm�"�7libsoup-devel-2.62.3-2.el8.x86_64.rpm�`�9pipewire0.2-devel-0.2.7-6.el8.x86_64.rpm�a�9pipewire0.2-libs-0.2.7-6.el8.x86_64.rpm�[�pipewire-0.3.6-1.el8.x86_64.rpm�\�pipewire-devel-0.3.6-1.el8.x86_64.rpm�]�pipewire-doc-0.3.6-1.el8.x86_64.rpm�^�pipewire-libs-0.3.6-1.el8.x86_64.rpm�_�pipewire-utils-0.3.6-1.el8.x86_64.rpm��Vpotrace-1.15-3.el8.x86_64.rpm� �tpython3-gobject-3.28.3-2.el8.x86_64.rpm�f�tracker-2.1.5-2.el8.x86_64.rpm��Fvte291-0.52.4-2.el8.x86_64.rpm��Fvte-profile-0.52.4-2.el8.x86_64.rpm��{PackageKit-1.1.12-6.el8.0.2.x86_64.rpm��{PackageKit-command-not-found-1.1.12-6.el8.0.2.x86_64.rpm��{PackageKit-cron-1.1.12-6.el8.0.2.x86_64.rpm��{PackageKit-glib-1.1.12-6.el8.0.2.x86_64.rpm��{PackageKit-gstreamer-plugin-1.1.12-6.el8.0.2.x86_64.rpm��{PackageKit-gtk3-module-1.1.12-6.el8.0.2.x86_64.rpm����%�	��2��pbugfixzstd bug fix and enhancement update�D�)
https://errata.rockylinux.org/RLBA-2020:4557RLBA-2020:4557RLBA-2020:4557
�(�zstd-1.4.4-1.el8.x86_64.rpm�(�zstd-1.4.4-1.el8.x86_64.rpm����)�]	��3�JBdB[BBBBB�KBBBBB�SDBBBDFBBBBFBBBBBFBBBDBBBB�eBBJBBHDBBBBBBBBBBHBBBHHBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementnew module: perl:5.30�m�Q
https://bugzilla.redhat.com/show_bug.cgi?id=17135921713592This enhancement update adds the perl:5.30 module to Red Hat Enterprise Linux 8.https://errata.rockylinux.org/RLEA-2020:4727RLEA-2020:4727RLEA-2020:4727
�S�B�F�A�%�=��|�l�l��	��� ��.�R�d�j�m�,��.�q�:��p��operl-Algorithm-Diff-1.1903-10.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Archive-Tar-2.32-440.module+el8.6.0+878+f93dfff7.noarch.rpm��
perl-Archive-Zip-1.67-1.module+el8.6.0+878+f93dfff7.noarch.rpm�"�'perl-autodie-2.29-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�#�perl-bignum-0.51-439.module+el8.6.0+878+f93dfff7.noarch.rpm�o�perl-Carp-1.50-439.module+el8.6.0+878+f93dfff7.noarch.rpm�p�@perl-Compress-Bzip2-2.26-7.module+el8.6.0+878+f93dfff7.x86_64.rpm�q�perl-Compress-Raw-Bzip2-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm�r�perl-Compress-Raw-Zlib-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm�s�}perl-Config-Perl-V-0.32-441.module+el8.6.0+878+f93dfff7.noarch.rpm��rperl-constant-1.33-1001.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-CPAN-2.27-2.module+el8.6.0+878+f93dfff7.noarch.rpm�~�mperl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+878+f93dfff7.noarch.rpm��}perl-CPAN-Meta-2.150010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��|perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+878+f93dfff7.noarch.rpm��cperl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�u�<perl-Data-Dumper-2.174-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��eperl-Data-OptList-0.110-7.module+el8.6.0+878+f93dfff7.noarch.rpm�v�{perl-Data-Section-0.200007-8.module+el8.6.0+878+f93dfff7.noarch.rpm�t�6perl-DB_File-1.852-4.module+el8.6.0+878+f93dfff7.x86_64.rpm�w�dperl-Devel-PPPort-3.56-1.module+el8.6.0+878+f93dfff7.x86_64.rpm�x�Nperl-Devel-Size-0.83-3.module+el8.6.0+878+f93dfff7.x86_64.rpm�y�7perl-Digest-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm�z�Mperl-Digest-MD5-2.55-397.module+el8.6.0+878+f93dfff7.x86_64.rpm�{�8perl-Digest-SHA-6.02-2.module+el8.6.0+878+f93dfff7.x86_64.rpm�|�Dperl-Encode-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�}�Dperl-Encode-devel-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�$�nperl-encoding-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��lperl-Env-1.04-396.module+el8.6.0+878+f93dfff7.noarch.rpm��sperl-experimental-0.020-439.module+el8.6.0+878+f93dfff7.noarch.rpm��/perl-Exporter-5.73-440.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-ExtUtils-CBuilder-0.280231-439.module+el8.6.0+878+f93dfff7.noarch.rpm��{perl-ExtUtils-Command-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-ExtUtils-Install-2.14-440.module+el8.6.0+878+f93dfff7.noarch.rpm�	�{perl-ExtUtils-MakeMaker-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm�
�perl-ExtUtils-Manifest-1.72-438.module+el8.6.0+878+f93dfff7.noarch.rpm��{perl-ExtUtils-MM-Utils-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm�~�!perl-ExtUtils-ParseXS-3.40-439.module+el8.6.0+878+f93dfff7.noarch.rpm��bperl-Fedora-VSP-0.001-10.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Fetch-0.56-3.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-HomeDir-1.004-6.module+el8.6.0+878+f93dfff7.noarch.rpm��%perl-File-Path-2.16-439.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Temp-0.230.900-439.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Which-1.23-4.module+el8.6.0+878+f93dfff7.noarch.rpm��[perl-Filter-1.59-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��yperl-Filter-Simple-0.95-439.module+el8.6.0+878+f93dfff7.noarch.rpm�e�perl-generators-1.11-4.module+el8.6.0+878+f93dfff7.noarch.rpm�
�perl-Getopt-Long-2.51-1.module+el8.6.0+878+f93dfff7.noarch.rpm�%�>perl-homedir-2.000024-7.module+el8.6.0+878+f93dfff7.noarch.rpm��tperl-HTTP-Tiny-0.076-439.module+el8.6.0+878+f93dfff7.noarch.rpm�`�xperl-Importer-0.025-6.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-inc-latest-0.500-10.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-IO-Compress-2.093-1.module+el8.6.0+878+f93dfff7.noarch.rpm��~perl-IO-Socket-IP-0.39-6.module+el8.6.0+878+f93dfff7.noarch.rpm��.perl-IPC-Cmd-1.04-2.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-IPC-System-Simple-1.25-18.module+el8.6.0+878+f93dfff7.noarch.rpm��2perl-IPC-SysV-2.07-398.module+el8.6.0+878+f93dfff7.x86_64.rpm��"perl-JSON-PP-4.04-2.module+el8.6.0+878+f93dfff7.noarch.rpm�&�0perl-libnet-3.11-4.module+el8.6.0+878+f93dfff7.noarch.rpm�	�perl-Locale-Maketext-1.29-440.module+el8.6.0+878+f93dfff7.noarch.rpm�'�>perl-local-lib-2.000024-7.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Math-BigInt-1.9998.18-1.module+el8.6.0+878+f93dfff7.noarch.rpm��Dperl-Math-BigInt-FastCalc-0.500.900-1.module+el8.6.0+878+f93dfff7.x86_64.rpm��hperl-Math-BigRat-0.2614-2.module+el8.6.0+878+f93dfff7.noarch.rpm�
�>perl-MIME-Base64-3.15-1001.module+el8.6.0+878+f93dfff7.x86_64.rpm��#perl-Module-Build-0.42.29-4.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Module-CoreList-5.20191220-1.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Module-CoreList-tools-5.20191220-1.module+el8.6.0+878+f93dfff7.noarch.rpm��&perl-Pod-Perldoc-3.28.01-442.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Module-Load-0.34-439.module+el8.6.0+878+f93dfff7.noarch.rpm��xperl-Module-Load-Conditional-0.70-1.module+el8.6.0+878+f93dfff7.noarch.rpm�
�perl-Module-Metadata-1.000037-1.module+el8.6.0+878+f93dfff7.noarch.rpm��fperl-MRO-Compat-0.13-5.module+el8.6.0+878+f93dfff7.noarch.rpm�6�$perl-Object-HashBase-0.008-1.module+el8.6.0+878+f93dfff7.noarch.rpm�7�$perl-Object-HashBase-tools-0.008-1.module+el8.6.0+878+f93dfff7.noarch.rpm�
�mperl-Package-Generator-1.106-12.module+el8.6.0+878+f93dfff7.noarch.rpm��uperl-Params-Check-0.38-396.module+el8.6.0+878+f93dfff7.noarch.rpm��[perl-Params-Util-1.07-23.module+el8.6.0+878+f93dfff7.x86_64.rpm�(�perl-parent-0.237-2.module+el8.6.0+878+f93dfff7.noarch.rpm��sperl-PathTools-3.78-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��.perl-perlfaq-5.20191102-1.module+el8.6.0+878+f93dfff7.noarch.rpm��yperl-PerlIO-via-QuotedPrint-0.08-396.module+el8.6.0+878+f93dfff7.noarch.rpm��kperl-Perl-OSType-1.010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��:perl-Pod-Checker-1.73-396.module+el8.6.0+878+f93dfff7.noarch.rpm�
�vperl-Pod-Escapes-1.07-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-podlators-4.12-2.module+el8.6.0+878+f93dfff7.noarch.rpm��tperl-Pod-Parser-1.63-1001.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Pod-Simple-3.40-1.module+el8.6.0+878+f93dfff7.noarch.rpm��9perl-Pod-Usage-1.69-396.module+el8.6.0+878+f93dfff7.noarch.rpm��eperl-Scalar-List-Utils-1.53-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��mperl-Socket-2.029-4.module+el8.6.0+878+f93dfff7.x86_64.rpm��zperl-Software-License-0.103014-5.module+el8.6.0+878+f93dfff7.noarch.rpm��Cperl-Storable-3.15-442.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-Sub-Exporter-0.987-16.module+el8.6.0+878+f93dfff7.noarch.rpm��jperl-Sub-Install-0.928-15.module+el8.6.0+878+f93dfff7.noarch.rpm��?perl-Sys-Syslog-0.36-1.module+el8.6.0+878+f93dfff7.x86_64.rpm��7perl-Term-ANSIColor-4.06-397.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Term-Cap-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm�f�wperl-Term-Table-0.015-2.module+el8.6.0+878+f93dfff7.noarch.rpm��yperl-Test-Harness-3.42-2.module+el8.6.0+878+f93dfff7.noarch.rpm��(perl-Test-Simple-1.302170-1.module+el8.6.0+878+f93dfff7.noarch.rpm��#perl-Text-Balanced-2.03-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Diff-1.45-7.module+el8.6.0+878+f93dfff7.noarch.rpm��dperl-Text-Glob-0.11-5.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-ParseWords-3.30-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Template-1.58-1.module+el8.6.0+878+f93dfff7.noarch.rpm��1perl-Thread-Queue-3.13-2.module+el8.6.0+878+f93dfff7.noarch.rpm�*�Bperl-threads-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�+�1perl-threads-shared-1.60-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��:perl-Time-HiRes-1.9760-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-Time-Local-1.280-2.module+el8.6.0+878+f93dfff7.noarch.rpm� �-perl-Unicode-Collate-1.27-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�!�,perl-Unicode-Normalize-1.26-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-URI-1.76-5.module+el8.6.0+878+f93dfff7.noarch.rpm�,�uperl-version-0.99.24-441.module+el8.6.0+878+f93dfff7.x86_64.rpm�%�sperl-App-cpanminus-1.7044-5.module+el8.6.0+961+4779e2d2.noarch.rpm��lperl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��qperl-File-pushd-1.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��rperl-Module-CPANfile-1.1002-7.module+el8.6.0+961+4779e2d2.noarch.rpm��pperl-Parse-PMFile-0.41-7.module+el8.6.0+961+4779e2d2.noarch.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm�S�B�F�At��operl-Algorithm-Diff-1.1903-10.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Archive-Tar-2.32-440.module+el8.6.0+878+f93dfff7.noarch.rpm��
perl-Archive-Zip-1.67-1.module+el8.6.0+878+f93dfff7.noarch.rpm�"�'perl-autodie-2.29-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�#�perl-bignum-0.51-439.module+el8.6.0+878+f93dfff7.noarch.rpm�o�perl-Carp-1.50-439.module+el8.6.0+878+f93dfff7.noarch.rpm�p�@perl-Compress-Bzip2-2.26-7.module+el8.6.0+878+f93dfff7.x86_64.rpm�q�perl-Compress-Raw-Bzip2-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm�r�perl-Compress-Raw-Zlib-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm�s�}perl-Config-Perl-V-0.32-441.module+el8.6.0+878+f93dfff7.noarch.rpm��rperl-constant-1.33-1001.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-CPAN-2.27-2.module+el8.6.0+878+f93dfff7.noarch.rpm�~�mperl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+878+f93dfff7.noarch.rpm��}perl-CPAN-Meta-2.150010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��|perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+878+f93dfff7.noarch.rpm��cperl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�u�<perl-Data-Dumper-2.174-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��eperl-Data-OptList-0.110-7.module+el8.6.0+878+f93dfff7.noarch.rpm�v�{perl-Data-Section-0.200007-8.module+el8.6.0+878+f93dfff7.noarch.rpm�t�6perl-DB_File-1.852-4.module+el8.6.0+878+f93dfff7.x86_64.rpm�w�dperl-Devel-PPPort-3.56-1.module+el8.6.0+878+f93dfff7.x86_64.rpm�x�Nperl-Devel-Size-0.83-3.module+el8.6.0+878+f93dfff7.x86_64.rpm�y�7perl-Digest-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm�z�Mperl-Digest-MD5-2.55-397.module+el8.6.0+878+f93dfff7.x86_64.rpm�{�8perl-Digest-SHA-6.02-2.module+el8.6.0+878+f93dfff7.x86_64.rpm�|�Dperl-Encode-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�}�Dperl-Encode-devel-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�$�nperl-encoding-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��lperl-Env-1.04-396.module+el8.6.0+878+f93dfff7.noarch.rpm��sperl-experimental-0.020-439.module+el8.6.0+878+f93dfff7.noarch.rpm��/perl-Exporter-5.73-440.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-ExtUtils-CBuilder-0.280231-439.module+el8.6.0+878+f93dfff7.noarch.rpm��{perl-ExtUtils-Command-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-ExtUtils-Install-2.14-440.module+el8.6.0+878+f93dfff7.noarch.rpm�	�{perl-ExtUtils-MakeMaker-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm�
�perl-ExtUtils-Manifest-1.72-438.module+el8.6.0+878+f93dfff7.noarch.rpm��{perl-ExtUtils-MM-Utils-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm�~�!perl-ExtUtils-ParseXS-3.40-439.module+el8.6.0+878+f93dfff7.noarch.rpm��bperl-Fedora-VSP-0.001-10.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Fetch-0.56-3.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-HomeDir-1.004-6.module+el8.6.0+878+f93dfff7.noarch.rpm��%perl-File-Path-2.16-439.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Temp-0.230.900-439.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Which-1.23-4.module+el8.6.0+878+f93dfff7.noarch.rpm��[perl-Filter-1.59-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��yperl-Filter-Simple-0.95-439.module+el8.6.0+878+f93dfff7.noarch.rpm�e�perl-generators-1.11-4.module+el8.6.0+878+f93dfff7.noarch.rpm�
�perl-Getopt-Long-2.51-1.module+el8.6.0+878+f93dfff7.noarch.rpm�%�>perl-homedir-2.000024-7.module+el8.6.0+878+f93dfff7.noarch.rpm��tperl-HTTP-Tiny-0.076-439.module+el8.6.0+878+f93dfff7.noarch.rpm�`�xperl-Importer-0.025-6.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-inc-latest-0.500-10.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-IO-Compress-2.093-1.module+el8.6.0+878+f93dfff7.noarch.rpm��~perl-IO-Socket-IP-0.39-6.module+el8.6.0+878+f93dfff7.noarch.rpm��.perl-IPC-Cmd-1.04-2.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-IPC-System-Simple-1.25-18.module+el8.6.0+878+f93dfff7.noarch.rpm��2perl-IPC-SysV-2.07-398.module+el8.6.0+878+f93dfff7.x86_64.rpm��"perl-JSON-PP-4.04-2.module+el8.6.0+878+f93dfff7.noarch.rpm�&�0perl-libnet-3.11-4.module+el8.6.0+878+f93dfff7.noarch.rpm�	�perl-Locale-Maketext-1.29-440.module+el8.6.0+878+f93dfff7.noarch.rpm�'�>perl-local-lib-2.000024-7.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Math-BigInt-1.9998.18-1.module+el8.6.0+878+f93dfff7.noarch.rpm��Dperl-Math-BigInt-FastCalc-0.500.900-1.module+el8.6.0+878+f93dfff7.x86_64.rpm��hperl-Math-BigRat-0.2614-2.module+el8.6.0+878+f93dfff7.noarch.rpm�
�>perl-MIME-Base64-3.15-1001.module+el8.6.0+878+f93dfff7.x86_64.rpm��#perl-Module-Build-0.42.29-4.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Module-CoreList-5.20191220-1.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Module-CoreList-tools-5.20191220-1.module+el8.6.0+878+f93dfff7.noarch.rpm��&perl-Pod-Perldoc-3.28.01-442.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Module-Load-0.34-439.module+el8.6.0+878+f93dfff7.noarch.rpm��xperl-Module-Load-Conditional-0.70-1.module+el8.6.0+878+f93dfff7.noarch.rpm�
�perl-Module-Metadata-1.000037-1.module+el8.6.0+878+f93dfff7.noarch.rpm��fperl-MRO-Compat-0.13-5.module+el8.6.0+878+f93dfff7.noarch.rpm�6�$perl-Object-HashBase-0.008-1.module+el8.6.0+878+f93dfff7.noarch.rpm�7�$perl-Object-HashBase-tools-0.008-1.module+el8.6.0+878+f93dfff7.noarch.rpm�
�mperl-Package-Generator-1.106-12.module+el8.6.0+878+f93dfff7.noarch.rpm��uperl-Params-Check-0.38-396.module+el8.6.0+878+f93dfff7.noarch.rpm��[perl-Params-Util-1.07-23.module+el8.6.0+878+f93dfff7.x86_64.rpm�(�perl-parent-0.237-2.module+el8.6.0+878+f93dfff7.noarch.rpm��sperl-PathTools-3.78-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��.perl-perlfaq-5.20191102-1.module+el8.6.0+878+f93dfff7.noarch.rpm��yperl-PerlIO-via-QuotedPrint-0.08-396.module+el8.6.0+878+f93dfff7.noarch.rpm��kperl-Perl-OSType-1.010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��:perl-Pod-Checker-1.73-396.module+el8.6.0+878+f93dfff7.noarch.rpm�
�vperl-Pod-Escapes-1.07-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-podlators-4.12-2.module+el8.6.0+878+f93dfff7.noarch.rpm��tperl-Pod-Parser-1.63-1001.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Pod-Simple-3.40-1.module+el8.6.0+878+f93dfff7.noarch.rpm��9perl-Pod-Usage-1.69-396.module+el8.6.0+878+f93dfff7.noarch.rpm��eperl-Scalar-List-Utils-1.53-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��mperl-Socket-2.029-4.module+el8.6.0+878+f93dfff7.x86_64.rpm��zperl-Software-License-0.103014-5.module+el8.6.0+878+f93dfff7.noarch.rpm��Cperl-Storable-3.15-442.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-Sub-Exporter-0.987-16.module+el8.6.0+878+f93dfff7.noarch.rpm��jperl-Sub-Install-0.928-15.module+el8.6.0+878+f93dfff7.noarch.rpm��?perl-Sys-Syslog-0.36-1.module+el8.6.0+878+f93dfff7.x86_64.rpm��7perl-Term-ANSIColor-4.06-397.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Term-Cap-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm�f�wperl-Term-Table-0.015-2.module+el8.6.0+878+f93dfff7.noarch.rpm��yperl-Test-Harness-3.42-2.module+el8.6.0+878+f93dfff7.noarch.rpm��(perl-Test-Simple-1.302170-1.module+el8.6.0+878+f93dfff7.noarch.rpm��#perl-Text-Balanced-2.03-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Diff-1.45-7.module+el8.6.0+878+f93dfff7.noarch.rpm��dperl-Text-Glob-0.11-5.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-ParseWords-3.30-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Template-1.58-1.module+el8.6.0+878+f93dfff7.noarch.rpm��1perl-Thread-Queue-3.13-2.module+el8.6.0+878+f93dfff7.noarch.rpm�*�Bperl-threads-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�+�1perl-threads-shared-1.60-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��:perl-Time-HiRes-1.9760-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-Time-Local-1.280-2.module+el8.6.0+878+f93dfff7.noarch.rpm� �-perl-Unicode-Collate-1.27-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�!�,perl-Unicode-Normalize-1.26-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-URI-1.76-5.module+el8.6.0+878+f93dfff7.noarch.rpm�,�uperl-version-0.99.24-441.module+el8.6.0+878+f93dfff7.x86_64.rpm�%�=��|�%�sperl-App-cpanminus-1.7044-5.module+el8.6.0+961+4779e2d2.noarch.rpm��lperl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��qperl-File-pushd-1.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��rperl-Module-CPANfile-1.1002-7.module+el8.6.0+961+4779e2d2.noarch.rpm��pperl-Parse-PMFile-0.41-7.module+el8.6.0+961+4779e2d2.noarch.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�l�l��	�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�R�d�j�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�m�,��.�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm�q�:��p�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm����Q�b	��4�JBdB[BBBBenhancementperl:5.30 metadata for the Rocky Linux 8 module matrix (1/3)�>
https://bugzilla.redhat.com/show_bug.cgi?id=18528731852873https://errata.rockylinux.org/RLEA-2020:4767RLEA-2020:4767RLEA-2020:4767
�l�l��	��� ��.�R�d�j�m�,��.�%�=��|�q�:��p�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm�l�l��	�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�R�d�j�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�m�,��.�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm�%�=��|��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�q�:��p�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm����Y�c	��5�JBdB[BBBBenhancementperl:5.30 metadata for the Rocky Linux 8 module matrix (2/3)�=
https://bugzilla.redhat.com/show_bug.cgi?id=18528741852874https://errata.rockylinux.org/RLEA-2020:4802RLEA-2020:4802RLEA-2020:4802
�l�l��	��� ��.�R�d�j�m�,��.�%�=��|�q�:��p�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm�l�l��	�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�R�d�j�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�m�,��.�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm�%�=��|��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�q�:��p�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm����`�	��8��vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update�<�9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13012CVE-2019-13012CVE-2019-13012https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13543CVE-2020-13543CVE-2020-13543https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13584CVE-2020-13584CVE-2020-13584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16125CVE-2020-16125CVE-2020-16125https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9948CVE-2020-9948CVE-2020-9948https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9951CVE-2020-9951CVE-2020-9951https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9983CVE-2020-9983CVE-2020-9983https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1817CVE-2021-1817CVE-2021-1817https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1820CVE-2021-1820CVE-2021-1820https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1825CVE-2021-1825CVE-2021-1825https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1826CVE-2021-1826CVE-2021-1826https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30661CVE-2021-30661CVE-2021-30661https://bugzilla.redhat.com/show_bug.cgi?id=11520371152037https://bugzilla.redhat.com/show_bug.cgi?id=14649021464902https://bugzilla.redhat.com/show_bug.cgi?id=16717611671761https://bugzilla.redhat.com/show_bug.cgi?id=17000021700002https://bugzilla.redhat.com/show_bug.cgi?id=17053921705392https://bugzilla.redhat.com/show_bug.cgi?id=17286321728632https://bugzilla.redhat.com/show_bug.cgi?id=17288961728896https://bugzilla.redhat.com/show_bug.cgi?id=17656271765627https://bugzilla.redhat.com/show_bug.cgi?id=17864961786496https://bugzilla.redhat.com/show_bug.cgi?id=17969161796916https://bugzilla.redhat.com/show_bug.cgi?id=18021051802105https://bugzilla.redhat.com/show_bug.cgi?id=18337871833787https://bugzilla.redhat.com/show_bug.cgi?id=18422291842229https://bugzilla.redhat.com/show_bug.cgi?id=18456601845660https://bugzilla.redhat.com/show_bug.cgi?id=18463761846376The following packages have been upgraded to a later upstream version: accountsservice (0.6.55), webkit2gtk3 (2.30.4). (BZ#1846376, BZ#1883304)https://bugzilla.redhat.com/show_bug.cgi?id=18542901854290https://bugzilla.redhat.com/show_bug.cgi?id=18609461860946https://bugzilla.redhat.com/show_bug.cgi?id=18613571861357https://bugzilla.redhat.com/show_bug.cgi?id=18617691861769https://bugzilla.redhat.com/show_bug.cgi?id=18657181865718https://bugzilla.redhat.com/show_bug.cgi?id=18708371870837https://bugzilla.redhat.com/show_bug.cgi?id=18710411871041https://bugzilla.redhat.com/show_bug.cgi?id=18762911876291https://bugzilla.redhat.com/show_bug.cgi?id=18813121881312https://bugzilla.redhat.com/show_bug.cgi?id=18833041883304https://bugzilla.redhat.com/show_bug.cgi?id=18838681883868https://bugzilla.redhat.com/show_bug.cgi?id=18868221886822https://bugzilla.redhat.com/show_bug.cgi?id=18884071888407https://bugzilla.redhat.com/show_bug.cgi?id=18894111889411https://bugzilla.redhat.com/show_bug.cgi?id=18895281889528https://bugzilla.redhat.com/show_bug.cgi?id=19012121901212https://bugzilla.redhat.com/show_bug.cgi?id=19012141901214https://bugzilla.redhat.com/show_bug.cgi?id=19012161901216https://bugzilla.redhat.com/show_bug.cgi?id=19012211901221https://bugzilla.redhat.com/show_bug.cgi?id=19030431903043https://bugzilla.redhat.com/show_bug.cgi?id=19035681903568https://bugzilla.redhat.com/show_bug.cgi?id=19064991906499https://bugzilla.redhat.com/show_bug.cgi?id=19183911918391https://bugzilla.redhat.com/show_bug.cgi?id=19194291919429https://bugzilla.redhat.com/show_bug.cgi?id=19194321919432https://bugzilla.redhat.com/show_bug.cgi?id=19194351919435https://bugzilla.redhat.com/show_bug.cgi?id=19194671919467https://bugzilla.redhat.com/show_bug.cgi?id=19211511921151https://bugzilla.redhat.com/show_bug.cgi?id=837035837035https://errata.rockylinux.org/RLSA-2021:1586RLSA-2021:1586RLSA-2021:1586
!�3�atkmm-2.24.2-7.el8.x86_64.rpm�m�Scairomm-1.12.0-8.el8.x86_64.rpm�q�2chrome-gnome-shell-10.1-7.el8.x86_64.rpm��dleyna-core-0.6.0-3.el8.x86_64.rpm��dleyna-server-0.6.0-3.el8.x86_64.rpm�.�enchant2-2.2.3-3.el8.x86_64.rpm�1�6geoclue2-2.5.5-2.el8.x86_64.rpm�2�6geoclue2-demos-2.5.5-2.el8.x86_64.rpm�3�6geoclue2-libs-2.5.5-2.el8.x86_64.rpm�4�cgeocode-glib-3.26.0-3.el8.x86_64.rpm�5�cgeocode-glib-devel-3.26.0-3.el8.x86_64.rpm�8�gjs-1.56.2-5.el8.x86_64.rpm�9�0glibmm24-2.56.0-2.el8.x86_64.rpm�J�>gnome-photos-3.28.1-4.el8.x86_64.rpm�K�>gnome-photos-tests-3.28.1-4.el8.x86_64.rpm�M�hgnome-terminal-3.28.3-3.el8.x86_64.rpm�N�hgnome-terminal-nautilus-3.28.3-3.el8.x86_64.rpm�Z�gtk2-2.24.32-5.el8.x86_64.rpm�[�gtk2-devel-2.24.32-5.el8.x86_64.rpm�\�gtk2-devel-docs-2.24.32-5.el8.x86_64.rpm�^�gtk2-immodules-2.24.32-5.el8.x86_64.rpm�]�gtk2-immodule-xim-2.24.32-5.el8.x86_64.rpm�_�gtkmm24-2.24.5-6.el8.x86_64.rpm�`�kgtkmm30-3.22.2-3.el8.x86_64.rpm�9�vlibdazzle-3.28.5-2.el8.x86_64.rpm�@�nlibepubgen-0.1.0-3.el8.x86_64.rpm�"�
libsigc++20-2.10.0-6.el8.x86_64.rpm�0�Zlibvisual-0.4.0-25.el8.x86_64.rpm��OpenEXR-libs-2.2.0-12.el8.x86_64.rpm�E�+pangomm-2.40.1-6.el8.x86_64.rpm�9�/soundtouch-2.0.0-3.el8.x86_64.rpm��>woff2-1.0.2-5.el8.x86_64.rpm�A�gnome-boxes-3.36.5-8.el8.rocky.0.1.x86_64.rpm!�3�atkmm-2.24.2-7.el8.x86_64.rpm�m�Scairomm-1.12.0-8.el8.x86_64.rpm�q�2chrome-gnome-shell-10.1-7.el8.x86_64.rpm��dleyna-core-0.6.0-3.el8.x86_64.rpm��dleyna-server-0.6.0-3.el8.x86_64.rpm�.�enchant2-2.2.3-3.el8.x86_64.rpm�1�6geoclue2-2.5.5-2.el8.x86_64.rpm�2�6geoclue2-demos-2.5.5-2.el8.x86_64.rpm�3�6geoclue2-libs-2.5.5-2.el8.x86_64.rpm�4�cgeocode-glib-3.26.0-3.el8.x86_64.rpm�5�cgeocode-glib-devel-3.26.0-3.el8.x86_64.rpm�8�gjs-1.56.2-5.el8.x86_64.rpm�9�0glibmm24-2.56.0-2.el8.x86_64.rpm�J�>gnome-photos-3.28.1-4.el8.x86_64.rpm�K�>gnome-photos-tests-3.28.1-4.el8.x86_64.rpm�M�hgnome-terminal-3.28.3-3.el8.x86_64.rpm�N�hgnome-terminal-nautilus-3.28.3-3.el8.x86_64.rpm�Z�gtk2-2.24.32-5.el8.x86_64.rpm�[�gtk2-devel-2.24.32-5.el8.x86_64.rpm�\�gtk2-devel-docs-2.24.32-5.el8.x86_64.rpm�^�gtk2-immodules-2.24.32-5.el8.x86_64.rpm�]�gtk2-immodule-xim-2.24.32-5.el8.x86_64.rpm�_�gtkmm24-2.24.5-6.el8.x86_64.rpm�`�kgtkmm30-3.22.2-3.el8.x86_64.rpm�9�vlibdazzle-3.28.5-2.el8.x86_64.rpm�@�nlibepubgen-0.1.0-3.el8.x86_64.rpm�"�
libsigc++20-2.10.0-6.el8.x86_64.rpm�0�Zlibvisual-0.4.0-25.el8.x86_64.rpm��OpenEXR-libs-2.2.0-12.el8.x86_64.rpm�E�+pangomm-2.40.1-6.el8.x86_64.rpm�9�/soundtouch-2.0.0-3.el8.x86_64.rpm��>woff2-1.0.2-5.el8.x86_64.rpm�A�gnome-boxes-3.36.5-8.el8.rocky.0.1.x86_64.rpm����b�H	��;��ybugfixlibxslt bug fix and enhancement update�M�)
https://bugzilla.redhat.com/show_bug.cgi?id=18604671860467https://errata.rockylinux.org/RLBA-2021:1591RLBA-2021:1591RLBA-2021:1591
�H�Ilibxslt-devel-1.1.32-6.el8.x86_64.rpm�H�Ilibxslt-devel-1.1.32-6.el8.x86_64.rpm����c�I	��>��|bugfixavahi bug fix and enhancement update�v�)
https://errata.rockylinux.org/RLBA-2021:1612RLBA-2021:1612RLBA-2021:1612
�1�*avahi-ui-gtk3-0.7-20.el8.x86_64.rpm�1�*avahi-ui-gtk3-0.7-20.el8.x86_64.rpm����e�J	����?bugfixefi-rpm-macros bug fix and enhancement update��)
https://bugzilla.redhat.com/show_bug.cgi?id=18450521845052https://errata.rockylinux.org/RLBA-2021:1619RLBA-2021:1619RLBA-2021:1619
�m�Yefi-srpm-macros-3-3.el8.noarch.rpm�m�Yefi-srpm-macros-3-3.el8.noarch.rpm����e�K	����Abugfixvhostmd bug fix and enhancement update�H�)
https://bugzilla.redhat.com/show_bug.cgi?id=18971301897130https://errata.rockylinux.org/RLBA-2021:1681RLBA-2021:1681RLBA-2021:1681
�u�Evhostmd-1.1-5.el8.x86_64.rpm�u�Evhostmd-1.1-5.el8.x86_64.rpm����h�L	����bugfixdejavu-fonts bug fix and enhancement update�q�)
https://errata.rockylinux.org/RLBA-2021:1687RLBA-2021:1687RLBA-2021:1687
�c�3dejavu-lgc-sans-fonts-2.35-7.el8.noarch.rpm�c�3dejavu-lgc-sans-fonts-2.35-7.el8.noarch.rpm����h�	��
��FBBsecurityModerate: brotli security update��%https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8927CVE-2020-8927CVE-2020-8927https://bugzilla.redhat.com/show_bug.cgi?id=18792251879225https://errata.rockylinux.org/RLSA-2021:1702RLSA-2021:1702RLSA-2021:1702
�g�Wbrotli-devel-1.0.6-3.el8.x86_64.rpm��Wpython3-brotli-1.0.6-3.el8.x86_64.rpm�g�Wbrotli-devel-1.0.6-3.el8.x86_64.rpm��Wpython3-brotli-1.0.6-3.el8.x86_64.rpm����k�	��
��Kbugfixlibdb bug fix and enhancement update�?�{
https://errata.rockylinux.org/RLBA-2021:3594RLBA-2021:3594RLBA-2021:3594
�:�Ilibdb-devel-5.3.28-42.el8_4.x86_64.rpm�:�Ilibdb-devel-5.3.28-42.el8_4.x86_64.rpm����m�5	����Nbugfixlm_sensors bug fix and enhancement update�:�)
https://bugzilla.redhat.com/show_bug.cgi?id=17811921781192https://errata.rockylinux.org/RLBA-2021:4353RLBA-2021:4353RLBA-2021:4353
�V�lm_sensors-sensord-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm�V�lm_sensors-sensord-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm����n�Y	��!��VB�{BBBBBBBBBBBBBBsecurityModerate: GNOME security, bug fix, and enhancement update�c�mbhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13558CVE-2020-13558CVE-2020-13558https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24870CVE-2020-24870CVE-2020-24870https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27918CVE-2020-27918CVE-2020-27918https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29623CVE-2020-29623CVE-2020-29623https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36241CVE-2020-36241CVE-2020-36241https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1765CVE-2021-1765CVE-2021-1765https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1788CVE-2021-1788CVE-2021-1788https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1789CVE-2021-1789CVE-2021-1789https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1799CVE-2021-1799CVE-2021-1799https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1801CVE-2021-1801CVE-2021-1801https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1844CVE-2021-1844CVE-2021-1844https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1870CVE-2021-1870CVE-2021-1870https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1871CVE-2021-1871CVE-2021-1871https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21775CVE-2021-21775CVE-2021-21775https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21779CVE-2021-21779CVE-2021-21779https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21806CVE-2021-21806CVE-2021-21806https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28650CVE-2021-28650CVE-2021-28650https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30663CVE-2021-30663CVE-2021-30663https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30665CVE-2021-30665CVE-2021-30665https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30682CVE-2021-30682CVE-2021-30682https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30689CVE-2021-30689CVE-2021-30689https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30720CVE-2021-30720CVE-2021-30720https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30734CVE-2021-30734CVE-2021-30734https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30744CVE-2021-30744CVE-2021-30744https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30749CVE-2021-30749CVE-2021-30749https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30758CVE-2021-30758CVE-2021-30758https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30795CVE-2021-30795CVE-2021-30795https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30797CVE-2021-30797CVE-2021-30797https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30799CVE-2021-30799CVE-2021-30799https://bugzilla.redhat.com/show_bug.cgi?id=16513781651378https://bugzilla.redhat.com/show_bug.cgi?id=17703021770302https://bugzilla.redhat.com/show_bug.cgi?id=17914781791478https://bugzilla.redhat.com/show_bug.cgi?id=18137271813727https://bugzilla.redhat.com/show_bug.cgi?id=18546791854679https://bugzilla.redhat.com/show_bug.cgi?id=18732971873297https://bugzilla.redhat.com/show_bug.cgi?id=18734881873488https://bugzilla.redhat.com/show_bug.cgi?id=18884041888404https://bugzilla.redhat.com/show_bug.cgi?id=18946131894613https://bugzilla.redhat.com/show_bug.cgi?id=18979321897932https://bugzilla.redhat.com/show_bug.cgi?id=19041391904139https://bugzilla.redhat.com/show_bug.cgi?id=19050001905000https://bugzilla.redhat.com/show_bug.cgi?id=19093001909300The following packages have been upgraded to a later upstream version: gdm (40.0), webkit2gtk3 (2.32.3).https://bugzilla.redhat.com/show_bug.cgi?id=19149251914925https://bugzilla.redhat.com/show_bug.cgi?id=19247251924725https://bugzilla.redhat.com/show_bug.cgi?id=19256401925640https://bugzilla.redhat.com/show_bug.cgi?id=19287941928794https://bugzilla.redhat.com/show_bug.cgi?id=19288861928886https://bugzilla.redhat.com/show_bug.cgi?id=19352611935261https://bugzilla.redhat.com/show_bug.cgi?id=19374161937416https://bugzilla.redhat.com/show_bug.cgi?id=19378661937866https://bugzilla.redhat.com/show_bug.cgi?id=19389371938937https://bugzilla.redhat.com/show_bug.cgi?id=19400261940026https://bugzilla.redhat.com/show_bug.cgi?id=19443231944323https://bugzilla.redhat.com/show_bug.cgi?id=19443291944329https://bugzilla.redhat.com/show_bug.cgi?id=19443331944333https://bugzilla.redhat.com/show_bug.cgi?id=19443371944337https://bugzilla.redhat.com/show_bug.cgi?id=19443401944340https://bugzilla.redhat.com/show_bug.cgi?id=19443431944343https://bugzilla.redhat.com/show_bug.cgi?id=19443501944350https://bugzilla.redhat.com/show_bug.cgi?id=19448591944859https://bugzilla.redhat.com/show_bug.cgi?id=19448621944862https://bugzilla.redhat.com/show_bug.cgi?id=19448671944867https://bugzilla.redhat.com/show_bug.cgi?id=19491761949176https://bugzilla.redhat.com/show_bug.cgi?id=19510861951086https://bugzilla.redhat.com/show_bug.cgi?id=19521361952136https://bugzilla.redhat.com/show_bug.cgi?id=19557541955754https://bugzilla.redhat.com/show_bug.cgi?id=19577051957705https://bugzilla.redhat.com/show_bug.cgi?id=19607051960705https://bugzilla.redhat.com/show_bug.cgi?id=19620491962049https://bugzilla.redhat.com/show_bug.cgi?id=19715071971507https://bugzilla.redhat.com/show_bug.cgi?id=19715341971534https://bugzilla.redhat.com/show_bug.cgi?id=19725451972545https://bugzilla.redhat.com/show_bug.cgi?id=19782871978287https://bugzilla.redhat.com/show_bug.cgi?id=19785051978505https://bugzilla.redhat.com/show_bug.cgi?id=19786121978612https://bugzilla.redhat.com/show_bug.cgi?id=19804411980441https://bugzilla.redhat.com/show_bug.cgi?id=19806611980661https://bugzilla.redhat.com/show_bug.cgi?id=19814201981420https://bugzilla.redhat.com/show_bug.cgi?id=19868631986863https://bugzilla.redhat.com/show_bug.cgi?id=19868661986866https://bugzilla.redhat.com/show_bug.cgi?id=19868721986872https://bugzilla.redhat.com/show_bug.cgi?id=19868741986874https://bugzilla.redhat.com/show_bug.cgi?id=19868791986879https://bugzilla.redhat.com/show_bug.cgi?id=19868811986881https://bugzilla.redhat.com/show_bug.cgi?id=19868831986883https://bugzilla.redhat.com/show_bug.cgi?id=19868861986886https://bugzilla.redhat.com/show_bug.cgi?id=19868881986888https://bugzilla.redhat.com/show_bug.cgi?id=19868901986890https://bugzilla.redhat.com/show_bug.cgi?id=19868921986892https://bugzilla.redhat.com/show_bug.cgi?id=19869001986900https://bugzilla.redhat.com/show_bug.cgi?id=19869021986902https://bugzilla.redhat.com/show_bug.cgi?id=19869061986906https://bugzilla.redhat.com/show_bug.cgi?id=19872331987233https://bugzilla.redhat.com/show_bug.cgi?id=19890351989035https://bugzilla.redhat.com/show_bug.cgi?id=19989891998989https://bugzilla.redhat.com/show_bug.cgi?id=19991201999120https://bugzilla.redhat.com/show_bug.cgi?id=20041702004170https://errata.rockylinux.org/RLSA-2021:4381RLSA-2021:4381RLSA-2021:4381
	�>�gnome-autoar-0.2.3-2.el8.x86_64.rpm�B�sgnome-calculator-3.28.2-2.el8.x86_64.rpm�H�fgnome-online-accounts-3.28.2-3.el8.x86_64.rpm�I�fgnome-online-accounts-devel-3.28.2-3.el8.x86_64.rpm�[�gnome-software-3.36.1-10.el8.x86_64.rpm�U�ygsettings-desktop-schemas-devel-3.32.0-6.el8.x86_64.rpm�~�LibRaw-0.19.5-3.el8.x86_64.rpm�z�ivino-3.22.0-11.el8.x86_64.rpm�e�kgnome-settings-daemon-3.32.0-16.el8_6.1.x86_64.rpm	�>�gnome-autoar-0.2.3-2.el8.x86_64.rpm�B�sgnome-calculator-3.28.2-2.el8.x86_64.rpm�H�fgnome-online-accounts-3.28.2-3.el8.x86_64.rpm�I�fgnome-online-accounts-devel-3.28.2-3.el8.x86_64.rpm�[�gnome-software-3.36.1-10.el8.x86_64.rpm�U�ygsettings-desktop-schemas-devel-3.32.0-6.el8.x86_64.rpm�~�LibRaw-0.19.5-3.el8.x86_64.rpm�z�ivino-3.22.0-11.el8.x86_64.rpm�e�kgnome-settings-daemon-3.32.0-16.el8_6.1.x86_64.rpm����p�
	��$��benhancementlibmodulemd bug fix and enhancement update�P�)
https://bugzilla.redhat.com/show_bug.cgi?id=18945731894573https://bugzilla.redhat.com/show_bug.cgi?id=19844021984402https://errata.rockylinux.org/RLEA-2021:4405RLEA-2021:4405RLEA-2021:4405
�%�python3-libmodulemd-2.13.0-1.el8.x86_64.rpm�%�python3-libmodulemd-2.13.0-1.el8.x86_64.rpm����q�6	��1��eBBBBBBBBBBbugfixRDMA stack bug fix and enhancement update�y�)

https://bugzilla.redhat.com/show_bug.cgi?id=19246651924665https://bugzilla.redhat.com/show_bug.cgi?id=19286311928631https://bugzilla.redhat.com/show_bug.cgi?id=19459971945997https://bugzilla.redhat.com/show_bug.cgi?id=19466061946606https://bugzilla.redhat.com/show_bug.cgi?id=19600711960071https://bugzilla.redhat.com/show_bug.cgi?id=19600731960073https://bugzilla.redhat.com/show_bug.cgi?id=19600741960074https://bugzilla.redhat.com/show_bug.cgi?id=19600761960076https://bugzilla.redhat.com/show_bug.cgi?id=19600781960078https://bugzilla.redhat.com/show_bug.cgi?id=19619611961961https://bugzilla.redhat.com/show_bug.cgi?id=19717711971771https://bugzilla.redhat.com/show_bug.cgi?id=19747801974780https://errata.rockylinux.org/RLBA-2021:4412RLBA-2021:4412RLBA-2021:4412
��3mvapich2-2.3.6-1.el8.x86_64.rpm�
�3mvapich2-devel-2.3.6-1.el8.x86_64.rpm�=�3mvapich2-doc-2.3.6-1.el8.noarch.rpm��3mvapich2-psm2-2.3.6-1.el8.x86_64.rpm��3mvapich2-psm2-devel-2.3.6-1.el8.x86_64.rpm�K�qperf-0.4.11-2.el8.x86_64.rpm�\�rpm-mpi-hooks-8-2.el8.noarch.rpm��3mvapich2-2.3.6-1.el8.x86_64.rpm�
�3mvapich2-devel-2.3.6-1.el8.x86_64.rpm�=�3mvapich2-doc-2.3.6-1.el8.noarch.rpm��3mvapich2-psm2-2.3.6-1.el8.x86_64.rpm��3mvapich2-psm2-devel-2.3.6-1.el8.x86_64.rpm�K�qperf-0.4.11-2.el8.x86_64.rpm�\�rpm-mpi-hooks-8-2.el8.noarch.rpm����r�7	��4��rbugfixlshw bug fix and enhancement update�"�)
https://bugzilla.redhat.com/show_bug.cgi?id=19552501955250https://errata.rockylinux.org/RLBA-2021:4442RLBA-2021:4442RLBA-2021:4442
�X�{lshw-gui-B.02.19.2-6.el8.x86_64.rpm�X�{lshw-gui-B.02.19.2-6.el8.x86_64.rpm����t�Z	��7��usecurityModerate: gnutls and nettle security, bug fix, and enhancement update�K�Ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231CVE-2021-20231CVE-2021-20231https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232CVE-2021-20232CVE-2021-20232https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580CVE-2021-3580CVE-2021-3580https://bugzilla.redhat.com/show_bug.cgi?id=17762501776250https://bugzilla.redhat.com/show_bug.cgi?id=19081101908110https://bugzilla.redhat.com/show_bug.cgi?id=19083341908334https://bugzilla.redhat.com/show_bug.cgi?id=19222751922275https://bugzilla.redhat.com/show_bug.cgi?id=19222761922276https://bugzilla.redhat.com/show_bug.cgi?id=19654451965445https://bugzilla.redhat.com/show_bug.cgi?id=19679831967983https://errata.rockylinux.org/RLSA-2021:4451RLSA-2021:4451RLSA-2021:4451
��nettle-devel-3.4.1-7.el8.x86_64.rpm��nettle-devel-3.4.1-7.el8.x86_64.rpm����u�	��<��xBBenhancementhwloc bug fix and enhancement update��)
https://bugzilla.redhat.com/show_bug.cgi?id=19791501979150https://errata.rockylinux.org/RLEA-2021:4488RLEA-2021:4488RLEA-2021:4488
�w�>hwloc-gui-2.2.0-3.el8.x86_64.rpm�x�>hwloc-plugins-2.2.0-3.el8.x86_64.rpm�w�>hwloc-gui-2.2.0-3.el8.x86_64.rpm�x�>hwloc-plugins-2.2.0-3.el8.x86_64.rpm����x�8	����}BBBBBBBbugfixemacs bug fix and enhancement update�C�)
https://bugzilla.redhat.com/show_bug.cgi?id=18107291810729https://errata.rockylinux.org/RLBA-2021:4501RLBA-2021:4501RLBA-2021:4501
�?�1emacs-26.1-7.el8.x86_64.rpm�@�1emacs-common-26.1-7.el8.x86_64.rpm�A�1emacs-lucid-26.1-7.el8.x86_64.rpm�B�1emacs-nox-26.1-7.el8.x86_64.rpm�C�1emacs-terminal-26.1-7.el8.noarch.rpm�?�1emacs-26.1-7.el8.x86_64.rpm�@�1emacs-common-26.1-7.el8.x86_64.rpm�A�1emacs-lucid-26.1-7.el8.x86_64.rpm�B�1emacs-nox-26.1-7.el8.x86_64.rpm�C�1emacs-terminal-26.1-7.el8.noarch.rpm����x�[	��	��GsecurityLow: lua security update�l��fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24370CVE-2020-24370CVE-2020-24370https://bugzilla.redhat.com/show_bug.cgi?id=18702901870290https://errata.rockylinux.org/RLSA-2021:4510RLSA-2021:4510RLSA-2021:4510
�[�Jlua-5.3.4-12.el8.x86_64.rpm�[�Jlua-5.3.4-12.el8.x86_64.rpm����z�9	����Jbugfixusermode bug fix and enhancement update�q�)
https://bugzilla.redhat.com/show_bug.cgi?id=17759311775931https://errata.rockylinux.org/RLBA-2021:4516RLBA-2021:4516RLBA-2021:4516
�q�Qusermode-gtk-1.113-2.el8.x86_64.rpm�q�Qusermode-gtk-1.113-2.el8.x86_64.rpm����{�n	����MsecurityImportant: cyrus-sasl security update��
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24407CVE-2022-24407CVE-2022-24407https://bugzilla.redhat.com/show_bug.cgi?id=20553262055326https://errata.rockylinux.org/RLSA-2022:0658RLSA-2022:0658RLSA-2022:0658
��cyrus-sasl-sql-2.1.27-6.el8_5.x86_64.rpm��cyrus-sasl-sql-2.1.27-6.el8_5.x86_64.rpm����{�	���JBdB[BBBBB�KBBBBB�Aenhancementperl:5.32 metadata for the Rocky Linux 8 module matrix (1/4)�$
https://bugzilla.redhat.com/show_bug.cgi?id=20551252055125https://errata.rockylinux.org/RLEA-2022:1954RLEA-2022:1954RLEA-2022:1954
�%�=��|�S�B�F�A�l�l��	��� ��.�R�d�j�p��'�i�m�,��.�q�:��p
�%�sperl-App-cpanminus-1.7044-5.module+el8.6.0+961+4779e2d2.noarch.rpm��lperl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��qperl-File-pushd-1.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��rperl-Module-CPANfile-1.1002-7.module+el8.6.0+961+4779e2d2.noarch.rpm��pperl-Parse-PMFile-0.41-7.module+el8.6.0+961+4779e2d2.noarch.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�~�mperl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+878+f93dfff7.noarch.rpm�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�p�3perl-DBI-1.641-4.module+el8.6.0+891+677074cb.x86_64.rpm�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm�%�=��|�%�sperl-App-cpanminus-1.7044-5.module+el8.6.0+961+4779e2d2.noarch.rpm��lperl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��qperl-File-pushd-1.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��rperl-Module-CPANfile-1.1002-7.module+el8.6.0+961+4779e2d2.noarch.rpm��pperl-Parse-PMFile-0.41-7.module+el8.6.0+961+4779e2d2.noarch.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�S�B�F�A�~�mperl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+878+f93dfff7.noarch.rpm�l�l��	�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�R�d�j�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�p��'�i�p�3perl-DBI-1.641-4.module+el8.6.0+891+677074cb.x86_64.rpm�m�,��.�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm�q�:��p�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm�����	���JBdB[BBBBB�KBBBBB�Aenhancementperl:5.32 metadata for the Rocky Linux 8 module matrix (3/4)�#
https://bugzilla.redhat.com/show_bug.cgi?id=20551332055133https://errata.rockylinux.org/RLEA-2022:1956RLEA-2022:1956RLEA-2022:1956
�%�=��|�S�B�F�A�l�l��	��� ��.�R�d�j�p��'�i�m�,��.�q�:��p
�%�sperl-App-cpanminus-1.7044-5.module+el8.6.0+961+4779e2d2.noarch.rpm��lperl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��qperl-File-pushd-1.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��rperl-Module-CPANfile-1.1002-7.module+el8.6.0+961+4779e2d2.noarch.rpm��pperl-Parse-PMFile-0.41-7.module+el8.6.0+961+4779e2d2.noarch.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�~�mperl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+878+f93dfff7.noarch.rpm�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�p�3perl-DBI-1.641-4.module+el8.6.0+891+677074cb.x86_64.rpm�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm�%�=��|�%�sperl-App-cpanminus-1.7044-5.module+el8.6.0+961+4779e2d2.noarch.rpm��lperl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��qperl-File-pushd-1.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��rperl-Module-CPANfile-1.1002-7.module+el8.6.0+961+4779e2d2.noarch.rpm��pperl-Parse-PMFile-0.41-7.module+el8.6.0+961+4779e2d2.noarch.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�S�B�F�A�~�mperl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+878+f93dfff7.noarch.rpm�l�l��	�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�R�d�j�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�p��'�i�p�3perl-DBI-1.641-4.module+el8.6.0+891+677074cb.x86_64.rpm�m�,��.�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm�q�:��p�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm�����	��%��RBBBBBBBBBBBBBBBBBenhancementRDMA stack bug fix and enhancement update�"
	https://bugzilla.redhat.com/show_bug.cgi?id=20085092008509https://bugzilla.redhat.com/show_bug.cgi?id=20085102008510https://bugzilla.redhat.com/show_bug.cgi?id=20085132008513https://bugzilla.redhat.com/show_bug.cgi?id=20085152008515https://bugzilla.redhat.com/show_bug.cgi?id=20085172008517https://bugzilla.redhat.com/show_bug.cgi?id=20200622020062https://bugzilla.redhat.com/show_bug.cgi?id=20248652024865https://bugzilla.redhat.com/show_bug.cgi?id=20551832055183https://errata.rockylinux.org/RLEA-2022:2014RLEA-2022:2014RLEA-2022:2014

��ompich-3.4.2-1.el8.x86_64.rpm��ompich-devel-3.4.2-1.el8.x86_64.rpm�<�ompich-doc-3.4.2-1.el8.noarch.rpm��nmpitests-mpich-5.8-1.el8.x86_64.rpm��nmpitests-mvapich2-5.8-1.el8.x86_64.rpm��nmpitests-mvapich2-psm2-5.8-1.el8.x86_64.rpm��nmpitests-openmpi-5.8-1.el8.x86_64.rpm�4�+openmpi-4.1.1-3.el8.x86_64.rpm�5�+openmpi-devel-4.1.1-3.el8.x86_64.rpm�C�&pmix-2.2.5-1.el8.x86_64.rpm
��ompich-3.4.2-1.el8.x86_64.rpm��ompich-devel-3.4.2-1.el8.x86_64.rpm�<�ompich-doc-3.4.2-1.el8.noarch.rpm��nmpitests-mpich-5.8-1.el8.x86_64.rpm��nmpitests-mvapich2-5.8-1.el8.x86_64.rpm��nmpitests-mvapich2-psm2-5.8-1.el8.x86_64.rpm��nmpitests-openmpi-5.8-1.el8.x86_64.rpm�4�+openmpi-4.1.1-3.el8.x86_64.rpm�5�+openmpi-devel-4.1.1-3.el8.x86_64.rpm�C�&pmix-2.2.5-1.el8.x86_64.rpm�����	��0��fBBBBBBBBbugfixnet-snmp bug fix and enhancement update�!
https://bugzilla.redhat.com/show_bug.cgi?id=19083311908331https://errata.rockylinux.org/RLBA-2022:2023RLBA-2022:2023RLBA-2022:2023
�L�
net-snmp-5.8-25.el8.x86_64.rpm�M�
net-snmp-agent-libs-5.8-25.el8.x86_64.rpm�N�
net-snmp-devel-5.8-25.el8.x86_64.rpm�O�
net-snmp-perl-5.8-25.el8.x86_64.rpm�P�
net-snmp-utils-5.8-25.el8.x86_64.rpm�L�
net-snmp-5.8-25.el8.x86_64.rpm�M�
net-snmp-agent-libs-5.8-25.el8.x86_64.rpm�N�
net-snmp-devel-5.8-25.el8.x86_64.rpm�O�
net-snmp-perl-5.8-25.el8.x86_64.rpm�P�
net-snmp-utils-5.8-25.el8.x86_64.rpm�����		��3��qbugfixjson-c bug fix and enhancement update� 
https://bugzilla.redhat.com/show_bug.cgi?id=20010632001063https://errata.rockylinux.org/RLBA-2022:2027RLBA-2022:2027RLBA-2022:2027
��wjson-c-devel-0.13.1-3.el8.x86_64.rpm��wjson-c-devel-0.13.1-3.el8.x86_64.rpm�����	��6��tenhancementlibseccomp bug fix and enhancement update�
https://bugzilla.redhat.com/show_bug.cgi?id=20198932019893https://errata.rockylinux.org/RLEA-2022:2029RLEA-2022:2029RLEA-2022:2029
� �.libseccomp-devel-2.5.2-1.el8.x86_64.rpm� �.libseccomp-devel-2.5.2-1.el8.x86_64.rpm�����	���JBdB[BBBBB�KBBBBB�SDBBBDFBBBBFBBBBBFBBBDBBBBDBD�WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBDBBBBBBBBBBBBBBBBBBBB�vB�VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementnew module: perl:5.32��Q
https://bugzilla.redhat.com/show_bug.cgi?id=20214712021471This enhancement update adds the perl:5.32 module to Red Hat Enterprise Linux 8.https://errata.rockylinux.org/RLEA-2022:1869RLEA-2022:1869RLEA-2022:1869

�S�K�o�'�%�=��|��r�|�>�l�l��	��� ��.�R�d�j�p��'�i�m�,��.��1�(�i�q�:��p��S�Kperl-5.32.1-471.module+el8.6.0+879+823e3012.x86_64.rpm��operl-Algorithm-Diff-1.1903-10.module+el8.6.0+878+f93dfff7.noarch.rpm��4perl-Archive-Tar-2.38-3.module+el8.6.0+879+823e3012.noarch.rpm��Tperl-Archive-Zip-1.68-3.module+el8.6.0+879+823e3012.noarch.rpm�	�rperl-Attribute-Handlers-1.01-471.module+el8.6.0+879+823e3012.noarch.rpm�"�1perl-autodie-2.34-1.module+el8.6.0+879+823e3012.noarch.rpm�H�qperl-AutoLoader-5.74-471.module+el8.6.0+879+823e3012.noarch.rpm�I�qperl-AutoSplit-5.74-471.module+el8.6.0+879+823e3012.noarch.rpm�v�)perl-autouse-1.11-471.module+el8.6.0+879+823e3012.noarch.rpm�G�*perl-B-1.80-471.module+el8.6.0+879+823e3012.x86_64.rpm�w�perl-base-2.27-471.module+el8.6.0+879+823e3012.noarch.rpm�K�Eperl-Benchmark-1.23-471.module+el8.6.0+879+823e3012.noarch.rpm�#�perl-bignum-0.51-439.module+el8.6.0+878+f93dfff7.noarch.rpm�x�&perl-blib-1.07-471.module+el8.6.0+879+823e3012.noarch.rpm�o�perl-Carp-1.50-439.module+el8.6.0+878+f93dfff7.noarch.rpm�L�Wperl-Class-Struct-0.66-471.module+el8.6.0+879+823e3012.noarch.rpm�p�perl-Compress-Bzip2-2.28-2.module+el8.6.0+879+823e3012.x86_64.rpm�q�Wperl-Compress-Raw-Bzip2-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm�H�Wperl-Compress-Raw-Lzma-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm�r�Wperl-Compress-Raw-Zlib-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm�M�perl-Config-Extensions-0.03-471.module+el8.6.0+879+823e3012.noarch.rpm�s�}perl-Config-Perl-V-0.32-441.module+el8.6.0+878+f93dfff7.noarch.rpm��rperl-constant-1.33-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�x�Nperl-Devel-Size-0.83-3.module+el8.6.0+878+f93dfff7.x86_64.rpm��)perl-CPAN-2.28-5.module+el8.6.0+879+823e3012.noarch.rpm�~�mperl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+878+f93dfff7.noarch.rpm��}perl-CPAN-Meta-2.150010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��|perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+878+f93dfff7.noarch.rpm��cperl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�u�<perl-Data-Dumper-2.174-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��eperl-Data-OptList-0.110-7.module+el8.6.0+878+f93dfff7.noarch.rpm�v�{perl-Data-Section-0.200007-8.module+el8.6.0+878+f93dfff7.noarch.rpm�t�,perl-DB_File-1.855-1.module+el8.6.0+879+823e3012.x86_64.rpm�N�0perl-DBM_Filter-0.06-471.module+el8.6.0+879+823e3012.noarch.rpm�y�Nperl-debugger-1.56-471.module+el8.6.0+879+823e3012.noarch.rpm�z�/perl-deprecate-0.04-471.module+el8.6.0+879+823e3012.noarch.rpm�
�Kperl-devel-5.32.1-471.module+el8.6.0+879+823e3012.x86_64.rpm��tperl-Devel-Peek-1.28-471.module+el8.6.0+879+823e3012.x86_64.rpm�w�perl-Devel-PPPort-3.62-1.module+el8.6.0+879+823e3012.x86_64.rpm�
�%perl-Devel-SelfStubber-1.06-471.module+el8.6.0+879+823e3012.noarch.rpm�{�0perl-diagnostics-1.37-471.module+el8.6.0+879+823e3012.noarch.rpm�y�perl-Digest-1.20-1.module+el8.6.0+879+823e3012.noarch.rpm�z�1perl-Digest-MD5-2.58-1.module+el8.6.0+879+823e3012.x86_64.rpm�{�8perl-Digest-SHA-6.02-2.module+el8.6.0+878+f93dfff7.x86_64.rpm�O�"perl-DirHandle-1.05-471.module+el8.6.0+879+823e3012.noarch.rpm�|�{perl-doc-5.32.1-471.module+el8.6.0+879+823e3012.noarch.rpm�P�perl-Dumpvalue-2.27-471.module+el8.6.0+879+823e3012.noarch.rpm�I�perl-DynaLoader-1.47-471.module+el8.6.0+879+823e3012.x86_64.rpm�|�perl-Encode-3.08-461.module+el8.6.0+879+823e3012.x86_64.rpm�}�perl-Encode-devel-3.08-461.module+el8.6.0+879+823e3012.x86_64.rpm�X�	perl-Encode-Locale-1.05-10.module+el8.6.0+879+823e3012.noarch.rpm�$�:perl-encoding-3.00-461.module+el8.6.0+879+823e3012.x86_64.rpm�}�:perl-encoding-warnings-0.13-471.module+el8.6.0+879+823e3012.noarch.rpm�Q�)perl-English-1.11-471.module+el8.6.0+879+823e3012.noarch.rpm��lperl-Env-1.04-396.module+el8.6.0+878+f93dfff7.noarch.rpm�3�}perl-Errno-1.30-471.module+el8.6.0+879+823e3012.x86_64.rpm��.perl-experimental-0.025-1.module+el8.6.0+879+823e3012.noarch.rpm��perl-Exporter-5.74-458.module+el8.6.0+879+823e3012.noarch.rpm��sperl-ExtUtils-CBuilder-0.280236-1.module+el8.6.0+879+823e3012.noarch.rpm��perl-ExtUtils-Command-7.46-3.module+el8.6.0+879+823e3012.noarch.rpm�R�Eperl-ExtUtils-Constant-0.25-471.module+el8.6.0+879+823e3012.noarch.rpm��Bperl-ExtUtils-Embed-1.35-471.module+el8.6.0+879+823e3012.noarch.rpm��&perl-ExtUtils-Install-2.20-1.module+el8.6.0+879+823e3012.noarch.rpm�	�perl-ExtUtils-MakeMaker-7.46-3.module+el8.6.0+879+823e3012.noarch.rpm�
�~perl-ExtUtils-Manifest-1.73-1.module+el8.6.0+879+823e3012.noarch.rpm��perl-ExtUtils-Miniperl-1.09-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-ExtUtils-MM-Utils-7.46-3.module+el8.6.0+879+823e3012.noarch.rpm�~�!perl-ExtUtils-ParseXS-3.40-439.module+el8.6.0+878+f93dfff7.noarch.rpm�J�perl-Fcntl-1.13-471.module+el8.6.0+879+823e3012.x86_64.rpm��bperl-Fedora-VSP-0.001-10.module+el8.6.0+878+f93dfff7.noarch.rpm�~�perl-fields-2.27-471.module+el8.6.0+879+823e3012.noarch.rpm�S�Dperl-File-Basename-2.85-471.module+el8.6.0+879+823e3012.noarch.rpm�X�perl-FileCache-1.10-471.module+el8.6.0+879+823e3012.noarch.rpm�T�
perl-File-Compare-1.100.600-471.module+el8.6.0+879+823e3012.noarch.rpm�U�2perl-File-Copy-2.34-471.module+el8.6.0+879+823e3012.noarch.rpm�K�/perl-File-DosGlob-1.12-471.module+el8.6.0+879+823e3012.x86_64.rpm��mperl-File-Fetch-1.00-1.module+el8.6.0+879+823e3012.noarch.rpm�V�0perl-File-Find-1.37-471.module+el8.6.0+879+823e3012.noarch.rpm�Y�perl-FileHandle-2.03-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-File-HomeDir-1.004-6.module+el8.6.0+878+f93dfff7.noarch.rpm��%perl-File-Path-2.16-439.module+el8.6.0+878+f93dfff7.noarch.rpm�W�perl-File-stat-1.09-471.module+el8.6.0+879+823e3012.noarch.rpm��pperl-File-Temp-0.231.100-1.module+el8.6.0+879+823e3012.noarch.rpm��`perl-filetest-1.03-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-File-Which-1.23-4.module+el8.6.0+878+f93dfff7.noarch.rpm��Vperl-Filter-1.60-1.module+el8.6.0+879+823e3012.x86_64.rpm��bperl-Filter-Simple-0.96-457.module+el8.6.0+879+823e3012.noarch.rpm�Z�Mperl-FindBin-1.51-471.module+el8.6.0+879+823e3012.noarch.rpm�L�_perl-GDBM_File-1.18-471.module+el8.6.0+879+823e3012.x86_64.rpm�e�perl-generators-1.13-1.module+el8.6.0+879+823e3012.noarch.rpm�
�perl-Getopt-Long-2.52-1.module+el8.6.0+879+823e3012.noarch.rpm�[�/perl-Getopt-Std-1.12-471.module+el8.6.0+879+823e3012.noarch.rpm�N�perl-Hash-Util-0.23-471.module+el8.6.0+879+823e3012.x86_64.rpm�O�kperl-Hash-Util-FieldHash-1.20-471.module+el8.6.0+879+823e3012.x86_64.rpm�%�>perl-homedir-2.000024-7.module+el8.6.0+878+f93dfff7.noarch.rpm��2perl-HTTP-Tiny-0.078-1.module+el8.6.0+879+823e3012.noarch.rpm�\�perl-I18N-Collate-1.02-471.module+el8.6.0+879+823e3012.noarch.rpm�P�perl-I18N-Langinfo-0.19-471.module+el8.6.0+879+823e3012.x86_64.rpm�]�Qperl-I18N-LangTags-0.44-471.module+el8.6.0+879+823e3012.noarch.rpm��Vperl-if-0.60.800-471.module+el8.6.0+879+823e3012.noarch.rpm�`�xperl-Importer-0.025-6.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-inc-latest-0.500-10.module+el8.6.0+878+f93dfff7.noarch.rpm�=�Kperl-interpreter-5.32.1-471.module+el8.6.0+879+823e3012.x86_64.rpm�5�perl-IO-1.43-471.module+el8.6.0+879+823e3012.x86_64.rpm��Wperl-IO-Compress-2.096-1.module+el8.6.0+879+823e3012.noarch.rpm�^�Wperl-IO-Compress-Lzma-2.096-1.module+el8.6.0+879+823e3012.noarch.rpm��Operl-IO-Socket-IP-0.41-2.module+el8.6.0+879+823e3012.noarch.rpm��{perl-IO-Zlib-1.10-471.module+el8.6.0+879+823e3012.noarch.rpm��.perl-IPC-Cmd-1.04-2.module+el8.6.0+878+f93dfff7.noarch.rpm�`�perl-IPC-Open3-1.21-471.module+el8.6.0+879+823e3012.noarch.rpm��8perl-IPC-System-Simple-1.30-3.module+el8.6.0+879+823e3012.noarch.rpm��{perl-IPC-SysV-2.09-1.module+el8.6.0+879+823e3012.x86_64.rpm��"perl-JSON-PP-4.04-2.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-less-0.03-471.module+el8.6.0+879+823e3012.noarch.rpm�W�(perl-lib-0.65-471.module+el8.6.0+879+823e3012.x86_64.rpm�&�aperl-libnet-3.13-1.module+el8.6.0+879+823e3012.noarch.rpm��Kperl-libnetcfg-5.32.1-471.module+el8.6.0+879+823e3012.noarch.rpm�>�Kperl-libs-5.32.1-471.module+el8.6.0+879+823e3012.x86_64.rpm��perl-locale-1.09-471.module+el8.6.0+879+823e3012.noarch.rpm�	�perl-Locale-Maketext-1.29-440.module+el8.6.0+878+f93dfff7.noarch.rpm�
�operl-Locale-Maketext-Simple-0.21-471.module+el8.6.0+879+823e3012.noarch.rpm�'�>perl-local-lib-2.000024-7.module+el8.6.0+878+f93dfff7.noarch.rpm��Kperl-macros-5.32.1-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-Math-BigInt-1.9998.18-1.module+el8.6.0+878+f93dfff7.noarch.rpm��Dperl-Math-BigInt-FastCalc-0.500.900-1.module+el8.6.0+878+f93dfff7.x86_64.rpm��hperl-Math-BigRat-0.2614-2.module+el8.6.0+878+f93dfff7.noarch.rpm�	�Qperl-Math-Complex-1.59-471.module+el8.6.0+879+823e3012.noarch.rpm��`perl-Memoize-1.03-471.module+el8.6.0+879+823e3012.noarch.rpm��{perl-meta-notation-5.32.1-471.module+el8.6.0+879+823e3012.noarch.rpm�
�>perl-MIME-Base64-3.15-1001.module+el8.6.0+878+f93dfff7.x86_64.rpm��Wperl-Module-Build-0.42.31-5.module+el8.6.0+879+823e3012.noarch.rpm��Gperl-Module-CoreList-5.20211020-1.module+el8.6.0+879+823e3012.noarch.rpm��Gperl-Module-CoreList-tools-5.20211020-1.module+el8.6.0+879+823e3012.noarch.rpm��vperl-Module-Load-0.36-1.module+el8.6.0+879+823e3012.noarch.rpm��]perl-Module-Load-Conditional-0.74-1.module+el8.6.0+879+823e3012.noarch.rpm��iperl-Module-Loaded-0.08-471.module+el8.6.0+879+823e3012.noarch.rpm�
�perl-Module-Metadata-1.000037-1.module+el8.6.0+878+f93dfff7.noarch.rpm�X�Eperl-mro-1.23-471.module+el8.6.0+879+823e3012.x86_64.rpm��fperl-MRO-Compat-0.13-5.module+el8.6.0+878+f93dfff7.noarch.rpm�Q�Wperl-NDBM_File-1.15-471.module+el8.6.0+879+823e3012.x86_64.rpm�d�perl-Net-1.02-471.module+el8.6.0+879+823e3012.noarch.rpm��Aperl-Net-Ping-2.72-471.module+el8.6.0+879+823e3012.noarch.rpm�c�Xperl-NEXT-0.67-471.module+el8.6.0+879+823e3012.noarch.rpm�6�perl-Object-HashBase-0.009-4.module+el8.6.0+879+823e3012.noarch.rpm�7�perl-Object-HashBase-tools-0.009-4.module+el8.6.0+879+823e3012.noarch.rpm�R�Yperl-ODBM_File-1.16-471.module+el8.6.0+879+823e3012.x86_64.rpm�S�
perl-Opcode-1.48-471.module+el8.6.0+879+823e3012.x86_64.rpm��/perl-open-1.12-471.module+el8.6.0+879+823e3012.noarch.rpm��/perl-overload-1.31-471.module+el8.6.0+879+823e3012.noarch.rpm��-perl-overloading-0.02-471.module+el8.6.0+879+823e3012.noarch.rpm�
�mperl-Package-Generator-1.106-12.module+el8.6.0+878+f93dfff7.noarch.rpm��sperl-PathTools-3.78-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��uperl-Params-Check-0.38-396.module+el8.6.0+878+f93dfff7.noarch.rpm��Pperl-Params-Util-1.102-2.module+el8.6.0+879+823e3012.x86_64.rpm�(�qperl-parent-0.238-457.module+el8.6.0+879+823e3012.noarch.rpm��perl-perlfaq-5.20210520-1.module+el8.6.0+879+823e3012.noarch.rpm��3perl-PerlIO-via-QuotedPrint-0.09-1.module+el8.6.0+879+823e3012.noarch.rpm��kperl-Perl-OSType-1.010-397.module+el8.6.0+878+f93dfff7.noarch.rpm�Y�{perl-ph-5.32.1-471.module+el8.6.0+879+823e3012.x86_64.rpm��perl-Pod-Checker-1.74-1.module+el8.6.0+879+823e3012.noarch.rpm�
�vperl-Pod-Escapes-1.07-396.module+el8.6.0+878+f93dfff7.noarch.rpm�e�perl-Pod-Functions-1.13-471.module+el8.6.0+879+823e3012.noarch.rpm��,perl-Pod-Html-1.25-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-podlators-4.14-457.module+el8.6.0+879+823e3012.noarch.rpm��tperl-Pod-Parser-1.63-1001.module+el8.6.0+878+f93dfff7.noarch.rpm��iperl-Pod-Perldoc-3.28.01-443.module+el8.6.0+879+823e3012.noarch.rpm��perl-Pod-Simple-3.42-1.module+el8.6.0+879+823e3012.noarch.rpm��perl-Pod-Usage-2.01-1.module+el8.6.0+879+823e3012.noarch.rpm�T�0perl-POSIX-1.94-471.module+el8.6.0+879+823e3012.x86_64.rpm�f�6perl-Safe-2.41-471.module+el8.6.0+879+823e3012.noarch.rpm��4perl-Scalar-List-Utils-1.55-457.module+el8.6.0+879+823e3012.x86_64.rpm�g�&perl-Search-Dict-1.07-471.module+el8.6.0+879+823e3012.noarch.rpm�h�perl-SelectSaver-1.02-471.module+el8.6.0+879+823e3012.noarch.rpm��.perl-SelfLoader-1.26-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-sigtrap-1.09-471.module+el8.6.0+879+823e3012.noarch.rpm��8perl-Socket-2.031-1.module+el8.6.0+879+823e3012.x86_64.rpm��zperl-Software-License-0.103014-5.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-sort-2.04-471.module+el8.6.0+879+823e3012.noarch.rpm��jperl-Storable-3.21-457.module+el8.6.0+879+823e3012.x86_64.rpm��cperl-Sub-Exporter-0.987-17.module+el8.6.0+879+823e3012.noarch.rpm��jperl-Sub-Install-0.928-15.module+el8.6.0+878+f93dfff7.noarch.rpm��`perl-subs-1.03-471.module+el8.6.0+879+823e3012.noarch.rpm�i�zperl-Symbol-1.08-471.module+el8.6.0+879+823e3012.noarch.rpm�U�Eperl-Sys-Hostname-1.23-471.module+el8.6.0+879+823e3012.x86_64.rpm��?perl-Sys-Syslog-0.36-1.module+el8.6.0+878+f93dfff7.x86_64.rpm��	perl-Term-ANSIColor-5.01-458.module+el8.6.0+879+823e3012.noarch.rpm��7perl-Term-Cap-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm�j�Hperl-Term-Complete-1.403-471.module+el8.6.0+879+823e3012.noarch.rpm�k�perl-Term-ReadLine-1.17-471.module+el8.6.0+879+823e3012.noarch.rpm�f�wperl-Term-Table-0.015-2.module+el8.6.0+878+f93dfff7.noarch.rpm��/perl-Test-1.31-471.module+el8.6.0+879+823e3012.noarch.rpm��yperl-Test-Harness-3.42-2.module+el8.6.0+878+f93dfff7.noarch.rpm��yperl-Test-Simple-1.302181-2.module+el8.6.0+879+823e3012.noarch.rpm�l�perl-Text-Abbrev-1.02-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-Text-Balanced-2.04-1.module+el8.6.0+879+823e3012.noarch.rpm��perl-Text-Diff-1.45-7.module+el8.6.0+878+f93dfff7.noarch.rpm��dperl-Text-Glob-0.11-5.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-ParseWords-3.30-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Template-1.58-1.module+el8.6.0+878+f93dfff7.noarch.rpm�m�^perl-Thread-3.05-471.module+el8.6.0+879+823e3012.noarch.rpm��bperl-Thread-Queue-3.14-457.module+el8.6.0+879+823e3012.noarch.rpm�*�gperl-threads-2.25-457.module+el8.6.0+879+823e3012.x86_64.rpm�n� perl-Thread-Semaphore-2.13-471.module+el8.6.0+879+823e3012.noarch.rpm�+�perl-threads-shared-1.61-457.module+el8.6.0+879+823e3012.x86_64.rpm�o�perl-Tie-4.6-471.module+el8.6.0+879+823e3012.noarch.rpm�p�%perl-Tie-File-1.06-471.module+el8.6.0+879+823e3012.noarch.rpm�q�}perl-Tie-Memoize-1.1-471.module+el8.6.0+879+823e3012.noarch.rpm�r�Cperl-Tie-RefHash-1.39-471.module+el8.6.0+879+823e3012.noarch.rpm�s�`perl-Time-1.03-471.module+el8.6.0+879+823e3012.noarch.rpm��6perl-Time-HiRes-1.9764-459.module+el8.6.0+879+823e3012.x86_64.rpm��Xperl-Time-Local-1.300-4.module+el8.6.0+879+823e3012.noarch.rpm�	�perl-Time-Piece-1.3401-471.module+el8.6.0+879+823e3012.x86_64.rpm� �xperl-Unicode-Collate-1.29-1.module+el8.6.0+879+823e3012.x86_64.rpm�!�rperl-Unicode-Normalize-1.27-458.module+el8.6.0+879+823e3012.x86_64.rpm�t�^perl-Unicode-UCD-0.75-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-URI-1.76-5.module+el8.6.0+878+f93dfff7.noarch.rpm�u�`perl-User-pwent-1.03-471.module+el8.6.0+879+823e3012.noarch.rpm��{perl-utils-5.32.1-471.module+el8.6.0+879+823e3012.noarch.rpm�	�"perl-vars-1.05-471.module+el8.6.0+879+823e3012.noarch.rpm�,�aperl-version-0.99.29-1.module+el8.6.0+879+823e3012.x86_64.rpm�
�wperl-vmsish-1.04-471.module+el8.6.0+879+823e3012.noarch.rpm�%�sperl-App-cpanminus-1.7044-5.module+el8.6.0+961+4779e2d2.noarch.rpm��lperl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��qperl-File-pushd-1.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��rperl-Module-CPANfile-1.1002-7.module+el8.6.0+961+4779e2d2.noarch.rpm��pperl-Parse-PMFile-0.41-7.module+el8.6.0+961+4779e2d2.noarch.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�V�perl-Data-Dump-1.23-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�W�perl-Digest-HMAC-1.03-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�Y�Cperl-File-Listing-6.04-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�4�rperl-HTML-Parser-3.72-15.module+el8.6.0+965+5d46f3c6.x86_64.rpm�Z�2perl-HTML-Tagset-3.20-34.module+el8.6.0+965+5d46f3c6.noarch.rpm�[�Dperl-HTTP-Cookies-6.04-2.module+el8.6.0+965+5d46f3c6.noarch.rpm�\�Bperl-HTTP-Date-6.02-19.module+el8.6.0+965+5d46f3c6.noarch.rpm�]�Gperl-HTTP-Message-6.18-1.module+el8.6.0+965+5d46f3c6.noarch.rpm�^�?perl-HTTP-Negotiate-6.01-19.module+el8.6.0+965+5d46f3c6.noarch.rpm�_�perl-IO-HTML-1.001-11.module+el8.6.0+965+5d46f3c6.noarch.rpm��Hperl-libwww-perl-6.34-1.module+el8.6.0+965+5d46f3c6.noarch.rpm�a�@perl-LWP-MediaTypes-6.02-15.module+el8.6.0+965+5d46f3c6.noarch.rpm�b�Eperl-LWP-Protocol-https-6.07-4.module+el8.6.0+965+5d46f3c6.noarch.rpm�c�-perl-Mozilla-CA-20160104-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�e�Fperl-Net-HTTP-6.17-2.module+el8.6.0+965+5d46f3c6.noarch.rpm�d�
perl-NTLM-1.09-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�g� perl-TimeDate-2.30-15.module+el8.6.0+965+5d46f3c6.noarch.rpm�h�|perl-Try-Tiny-0.30-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�i�Aperl-WWW-RobotRules-6.02-18.module+el8.6.0+965+5d46f3c6.noarch.rpm�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�p�3perl-DBI-1.641-4.module+el8.6.0+891+677074cb.x86_64.rpm�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm��{perl-IO-Socket-SSL-2.066-4.module+el8.6.0+957+15d660ad.noarch.rpm�<�7perl-Net-SSLeay-1.88-2.module+el8.6.0+957+15d660ad.x86_64.rpm�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm
�S�K�o�'�^�S�Kperl-5.32.1-471.module+el8.6.0+879+823e3012.x86_64.rpm��operl-Algorithm-Diff-1.1903-10.module+el8.6.0+878+f93dfff7.noarch.rpm��4perl-Archive-Tar-2.38-3.module+el8.6.0+879+823e3012.noarch.rpm��Tperl-Archive-Zip-1.68-3.module+el8.6.0+879+823e3012.noarch.rpm�	�rperl-Attribute-Handlers-1.01-471.module+el8.6.0+879+823e3012.noarch.rpm�"�1perl-autodie-2.34-1.module+el8.6.0+879+823e3012.noarch.rpm�H�qperl-AutoLoader-5.74-471.module+el8.6.0+879+823e3012.noarch.rpm�I�qperl-AutoSplit-5.74-471.module+el8.6.0+879+823e3012.noarch.rpm�v�)perl-autouse-1.11-471.module+el8.6.0+879+823e3012.noarch.rpm�G�*perl-B-1.80-471.module+el8.6.0+879+823e3012.x86_64.rpm�w�perl-base-2.27-471.module+el8.6.0+879+823e3012.noarch.rpm�K�Eperl-Benchmark-1.23-471.module+el8.6.0+879+823e3012.noarch.rpm�#�perl-bignum-0.51-439.module+el8.6.0+878+f93dfff7.noarch.rpm�x�&perl-blib-1.07-471.module+el8.6.0+879+823e3012.noarch.rpm�o�perl-Carp-1.50-439.module+el8.6.0+878+f93dfff7.noarch.rpm�L�Wperl-Class-Struct-0.66-471.module+el8.6.0+879+823e3012.noarch.rpm�p�perl-Compress-Bzip2-2.28-2.module+el8.6.0+879+823e3012.x86_64.rpm�q�Wperl-Compress-Raw-Bzip2-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm�H�Wperl-Compress-Raw-Lzma-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm�r�Wperl-Compress-Raw-Zlib-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm�M�perl-Config-Extensions-0.03-471.module+el8.6.0+879+823e3012.noarch.rpm�s�}perl-Config-Perl-V-0.32-441.module+el8.6.0+878+f93dfff7.noarch.rpm��rperl-constant-1.33-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�x�Nperl-Devel-Size-0.83-3.module+el8.6.0+878+f93dfff7.x86_64.rpm��)perl-CPAN-2.28-5.module+el8.6.0+879+823e3012.noarch.rpm�~�mperl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+878+f93dfff7.noarch.rpm��}perl-CPAN-Meta-2.150010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��|perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+878+f93dfff7.noarch.rpm��cperl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�u�<perl-Data-Dumper-2.174-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��eperl-Data-OptList-0.110-7.module+el8.6.0+878+f93dfff7.noarch.rpm�v�{perl-Data-Section-0.200007-8.module+el8.6.0+878+f93dfff7.noarch.rpm�t�,perl-DB_File-1.855-1.module+el8.6.0+879+823e3012.x86_64.rpm�N�0perl-DBM_Filter-0.06-471.module+el8.6.0+879+823e3012.noarch.rpm�y�Nperl-debugger-1.56-471.module+el8.6.0+879+823e3012.noarch.rpm�z�/perl-deprecate-0.04-471.module+el8.6.0+879+823e3012.noarch.rpm�
�Kperl-devel-5.32.1-471.module+el8.6.0+879+823e3012.x86_64.rpm��tperl-Devel-Peek-1.28-471.module+el8.6.0+879+823e3012.x86_64.rpm�w�perl-Devel-PPPort-3.62-1.module+el8.6.0+879+823e3012.x86_64.rpm�
�%perl-Devel-SelfStubber-1.06-471.module+el8.6.0+879+823e3012.noarch.rpm�{�0perl-diagnostics-1.37-471.module+el8.6.0+879+823e3012.noarch.rpm�y�perl-Digest-1.20-1.module+el8.6.0+879+823e3012.noarch.rpm�z�1perl-Digest-MD5-2.58-1.module+el8.6.0+879+823e3012.x86_64.rpm�{�8perl-Digest-SHA-6.02-2.module+el8.6.0+878+f93dfff7.x86_64.rpm�O�"perl-DirHandle-1.05-471.module+el8.6.0+879+823e3012.noarch.rpm�|�{perl-doc-5.32.1-471.module+el8.6.0+879+823e3012.noarch.rpm�P�perl-Dumpvalue-2.27-471.module+el8.6.0+879+823e3012.noarch.rpm�I�perl-DynaLoader-1.47-471.module+el8.6.0+879+823e3012.x86_64.rpm�|�perl-Encode-3.08-461.module+el8.6.0+879+823e3012.x86_64.rpm�}�perl-Encode-devel-3.08-461.module+el8.6.0+879+823e3012.x86_64.rpm�X�	perl-Encode-Locale-1.05-10.module+el8.6.0+879+823e3012.noarch.rpm�$�:perl-encoding-3.00-461.module+el8.6.0+879+823e3012.x86_64.rpm�}�:perl-encoding-warnings-0.13-471.module+el8.6.0+879+823e3012.noarch.rpm�Q�)perl-English-1.11-471.module+el8.6.0+879+823e3012.noarch.rpm��lperl-Env-1.04-396.module+el8.6.0+878+f93dfff7.noarch.rpm�3�}perl-Errno-1.30-471.module+el8.6.0+879+823e3012.x86_64.rpm��.perl-experimental-0.025-1.module+el8.6.0+879+823e3012.noarch.rpm��perl-Exporter-5.74-458.module+el8.6.0+879+823e3012.noarch.rpm��sperl-ExtUtils-CBuilder-0.280236-1.module+el8.6.0+879+823e3012.noarch.rpm��perl-ExtUtils-Command-7.46-3.module+el8.6.0+879+823e3012.noarch.rpm�R�Eperl-ExtUtils-Constant-0.25-471.module+el8.6.0+879+823e3012.noarch.rpm��Bperl-ExtUtils-Embed-1.35-471.module+el8.6.0+879+823e3012.noarch.rpm��&perl-ExtUtils-Install-2.20-1.module+el8.6.0+879+823e3012.noarch.rpm�	�perl-ExtUtils-MakeMaker-7.46-3.module+el8.6.0+879+823e3012.noarch.rpm�
�~perl-ExtUtils-Manifest-1.73-1.module+el8.6.0+879+823e3012.noarch.rpm��perl-ExtUtils-Miniperl-1.09-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-ExtUtils-MM-Utils-7.46-3.module+el8.6.0+879+823e3012.noarch.rpm�~�!perl-ExtUtils-ParseXS-3.40-439.module+el8.6.0+878+f93dfff7.noarch.rpm�J�perl-Fcntl-1.13-471.module+el8.6.0+879+823e3012.x86_64.rpm��bperl-Fedora-VSP-0.001-10.module+el8.6.0+878+f93dfff7.noarch.rpm�~�perl-fields-2.27-471.module+el8.6.0+879+823e3012.noarch.rpm�S�Dperl-File-Basename-2.85-471.module+el8.6.0+879+823e3012.noarch.rpm�X�perl-FileCache-1.10-471.module+el8.6.0+879+823e3012.noarch.rpm�T�
perl-File-Compare-1.100.600-471.module+el8.6.0+879+823e3012.noarch.rpm�U�2perl-File-Copy-2.34-471.module+el8.6.0+879+823e3012.noarch.rpm�K�/perl-File-DosGlob-1.12-471.module+el8.6.0+879+823e3012.x86_64.rpm��mperl-File-Fetch-1.00-1.module+el8.6.0+879+823e3012.noarch.rpm�V�0perl-File-Find-1.37-471.module+el8.6.0+879+823e3012.noarch.rpm�Y�perl-FileHandle-2.03-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-File-HomeDir-1.004-6.module+el8.6.0+878+f93dfff7.noarch.rpm��%perl-File-Path-2.16-439.module+el8.6.0+878+f93dfff7.noarch.rpm�W�perl-File-stat-1.09-471.module+el8.6.0+879+823e3012.noarch.rpm��pperl-File-Temp-0.231.100-1.module+el8.6.0+879+823e3012.noarch.rpm��`perl-filetest-1.03-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-File-Which-1.23-4.module+el8.6.0+878+f93dfff7.noarch.rpm��Vperl-Filter-1.60-1.module+el8.6.0+879+823e3012.x86_64.rpm��bperl-Filter-Simple-0.96-457.module+el8.6.0+879+823e3012.noarch.rpm�Z�Mperl-FindBin-1.51-471.module+el8.6.0+879+823e3012.noarch.rpm�L�_perl-GDBM_File-1.18-471.module+el8.6.0+879+823e3012.x86_64.rpm�e�perl-generators-1.13-1.module+el8.6.0+879+823e3012.noarch.rpm�
�perl-Getopt-Long-2.52-1.module+el8.6.0+879+823e3012.noarch.rpm�[�/perl-Getopt-Std-1.12-471.module+el8.6.0+879+823e3012.noarch.rpm�N�perl-Hash-Util-0.23-471.module+el8.6.0+879+823e3012.x86_64.rpm�O�kperl-Hash-Util-FieldHash-1.20-471.module+el8.6.0+879+823e3012.x86_64.rpm�%�>perl-homedir-2.000024-7.module+el8.6.0+878+f93dfff7.noarch.rpm��2perl-HTTP-Tiny-0.078-1.module+el8.6.0+879+823e3012.noarch.rpm�\�perl-I18N-Collate-1.02-471.module+el8.6.0+879+823e3012.noarch.rpm�P�perl-I18N-Langinfo-0.19-471.module+el8.6.0+879+823e3012.x86_64.rpm�]�Qperl-I18N-LangTags-0.44-471.module+el8.6.0+879+823e3012.noarch.rpm��Vperl-if-0.60.800-471.module+el8.6.0+879+823e3012.noarch.rpm�`�xperl-Importer-0.025-6.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-inc-latest-0.500-10.module+el8.6.0+878+f93dfff7.noarch.rpm�=�Kperl-interpreter-5.32.1-471.module+el8.6.0+879+823e3012.x86_64.rpm�5�perl-IO-1.43-471.module+el8.6.0+879+823e3012.x86_64.rpm��Wperl-IO-Compress-2.096-1.module+el8.6.0+879+823e3012.noarch.rpm�^�Wperl-IO-Compress-Lzma-2.096-1.module+el8.6.0+879+823e3012.noarch.rpm��Operl-IO-Socket-IP-0.41-2.module+el8.6.0+879+823e3012.noarch.rpm��{perl-IO-Zlib-1.10-471.module+el8.6.0+879+823e3012.noarch.rpm��.perl-IPC-Cmd-1.04-2.module+el8.6.0+878+f93dfff7.noarch.rpm�`�perl-IPC-Open3-1.21-471.module+el8.6.0+879+823e3012.noarch.rpm��8perl-IPC-System-Simple-1.30-3.module+el8.6.0+879+823e3012.noarch.rpm��{perl-IPC-SysV-2.09-1.module+el8.6.0+879+823e3012.x86_64.rpm��"perl-JSON-PP-4.04-2.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-less-0.03-471.module+el8.6.0+879+823e3012.noarch.rpm�W�(perl-lib-0.65-471.module+el8.6.0+879+823e3012.x86_64.rpm�&�aperl-libnet-3.13-1.module+el8.6.0+879+823e3012.noarch.rpm��Kperl-libnetcfg-5.32.1-471.module+el8.6.0+879+823e3012.noarch.rpm�>�Kperl-libs-5.32.1-471.module+el8.6.0+879+823e3012.x86_64.rpm��perl-locale-1.09-471.module+el8.6.0+879+823e3012.noarch.rpm�	�perl-Locale-Maketext-1.29-440.module+el8.6.0+878+f93dfff7.noarch.rpm�
�operl-Locale-Maketext-Simple-0.21-471.module+el8.6.0+879+823e3012.noarch.rpm�'�>perl-local-lib-2.000024-7.module+el8.6.0+878+f93dfff7.noarch.rpm��Kperl-macros-5.32.1-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-Math-BigInt-1.9998.18-1.module+el8.6.0+878+f93dfff7.noarch.rpm��Dperl-Math-BigInt-FastCalc-0.500.900-1.module+el8.6.0+878+f93dfff7.x86_64.rpm��hperl-Math-BigRat-0.2614-2.module+el8.6.0+878+f93dfff7.noarch.rpm�	�Qperl-Math-Complex-1.59-471.module+el8.6.0+879+823e3012.noarch.rpm��`perl-Memoize-1.03-471.module+el8.6.0+879+823e3012.noarch.rpm��{perl-meta-notation-5.32.1-471.module+el8.6.0+879+823e3012.noarch.rpm�
�>perl-MIME-Base64-3.15-1001.module+el8.6.0+878+f93dfff7.x86_64.rpm��Wperl-Module-Build-0.42.31-5.module+el8.6.0+879+823e3012.noarch.rpm��Gperl-Module-CoreList-5.20211020-1.module+el8.6.0+879+823e3012.noarch.rpm��Gperl-Module-CoreList-tools-5.20211020-1.module+el8.6.0+879+823e3012.noarch.rpm��vperl-Module-Load-0.36-1.module+el8.6.0+879+823e3012.noarch.rpm��]perl-Module-Load-Conditional-0.74-1.module+el8.6.0+879+823e3012.noarch.rpm��iperl-Module-Loaded-0.08-471.module+el8.6.0+879+823e3012.noarch.rpm�
�perl-Module-Metadata-1.000037-1.module+el8.6.0+878+f93dfff7.noarch.rpm�X�Eperl-mro-1.23-471.module+el8.6.0+879+823e3012.x86_64.rpm��fperl-MRO-Compat-0.13-5.module+el8.6.0+878+f93dfff7.noarch.rpm�Q�Wperl-NDBM_File-1.15-471.module+el8.6.0+879+823e3012.x86_64.rpm�d�perl-Net-1.02-471.module+el8.6.0+879+823e3012.noarch.rpm��Aperl-Net-Ping-2.72-471.module+el8.6.0+879+823e3012.noarch.rpm�c�Xperl-NEXT-0.67-471.module+el8.6.0+879+823e3012.noarch.rpm�6�perl-Object-HashBase-0.009-4.module+el8.6.0+879+823e3012.noarch.rpm�7�perl-Object-HashBase-tools-0.009-4.module+el8.6.0+879+823e3012.noarch.rpm�R�Yperl-ODBM_File-1.16-471.module+el8.6.0+879+823e3012.x86_64.rpm�S�
perl-Opcode-1.48-471.module+el8.6.0+879+823e3012.x86_64.rpm��/perl-open-1.12-471.module+el8.6.0+879+823e3012.noarch.rpm��/perl-overload-1.31-471.module+el8.6.0+879+823e3012.noarch.rpm��-perl-overloading-0.02-471.module+el8.6.0+879+823e3012.noarch.rpm�
�mperl-Package-Generator-1.106-12.module+el8.6.0+878+f93dfff7.noarch.rpm��sperl-PathTools-3.78-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��uperl-Params-Check-0.38-396.module+el8.6.0+878+f93dfff7.noarch.rpm��Pperl-Params-Util-1.102-2.module+el8.6.0+879+823e3012.x86_64.rpm�(�qperl-parent-0.238-457.module+el8.6.0+879+823e3012.noarch.rpm��perl-perlfaq-5.20210520-1.module+el8.6.0+879+823e3012.noarch.rpm��3perl-PerlIO-via-QuotedPrint-0.09-1.module+el8.6.0+879+823e3012.noarch.rpm��kperl-Perl-OSType-1.010-397.module+el8.6.0+878+f93dfff7.noarch.rpm�Y�{perl-ph-5.32.1-471.module+el8.6.0+879+823e3012.x86_64.rpm��perl-Pod-Checker-1.74-1.module+el8.6.0+879+823e3012.noarch.rpm�
�vperl-Pod-Escapes-1.07-396.module+el8.6.0+878+f93dfff7.noarch.rpm�e�perl-Pod-Functions-1.13-471.module+el8.6.0+879+823e3012.noarch.rpm��,perl-Pod-Html-1.25-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-podlators-4.14-457.module+el8.6.0+879+823e3012.noarch.rpm��tperl-Pod-Parser-1.63-1001.module+el8.6.0+878+f93dfff7.noarch.rpm��iperl-Pod-Perldoc-3.28.01-443.module+el8.6.0+879+823e3012.noarch.rpm��perl-Pod-Simple-3.42-1.module+el8.6.0+879+823e3012.noarch.rpm��perl-Pod-Usage-2.01-1.module+el8.6.0+879+823e3012.noarch.rpm�T�0perl-POSIX-1.94-471.module+el8.6.0+879+823e3012.x86_64.rpm�f�6perl-Safe-2.41-471.module+el8.6.0+879+823e3012.noarch.rpm��4perl-Scalar-List-Utils-1.55-457.module+el8.6.0+879+823e3012.x86_64.rpm�g�&perl-Search-Dict-1.07-471.module+el8.6.0+879+823e3012.noarch.rpm�h�perl-SelectSaver-1.02-471.module+el8.6.0+879+823e3012.noarch.rpm��.perl-SelfLoader-1.26-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-sigtrap-1.09-471.module+el8.6.0+879+823e3012.noarch.rpm��8perl-Socket-2.031-1.module+el8.6.0+879+823e3012.x86_64.rpm��zperl-Software-License-0.103014-5.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-sort-2.04-471.module+el8.6.0+879+823e3012.noarch.rpm��jperl-Storable-3.21-457.module+el8.6.0+879+823e3012.x86_64.rpm��cperl-Sub-Exporter-0.987-17.module+el8.6.0+879+823e3012.noarch.rpm��jperl-Sub-Install-0.928-15.module+el8.6.0+878+f93dfff7.noarch.rpm��`perl-subs-1.03-471.module+el8.6.0+879+823e3012.noarch.rpm�i�zperl-Symbol-1.08-471.module+el8.6.0+879+823e3012.noarch.rpm�U�Eperl-Sys-Hostname-1.23-471.module+el8.6.0+879+823e3012.x86_64.rpm��?perl-Sys-Syslog-0.36-1.module+el8.6.0+878+f93dfff7.x86_64.rpm��	perl-Term-ANSIColor-5.01-458.module+el8.6.0+879+823e3012.noarch.rpm��7perl-Term-Cap-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm�j�Hperl-Term-Complete-1.403-471.module+el8.6.0+879+823e3012.noarch.rpm�k�perl-Term-ReadLine-1.17-471.module+el8.6.0+879+823e3012.noarch.rpm�f�wperl-Term-Table-0.015-2.module+el8.6.0+878+f93dfff7.noarch.rpm��/perl-Test-1.31-471.module+el8.6.0+879+823e3012.noarch.rpm��yperl-Test-Harness-3.42-2.module+el8.6.0+878+f93dfff7.noarch.rpm��yperl-Test-Simple-1.302181-2.module+el8.6.0+879+823e3012.noarch.rpm�l�perl-Text-Abbrev-1.02-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-Text-Balanced-2.04-1.module+el8.6.0+879+823e3012.noarch.rpm��perl-Text-Diff-1.45-7.module+el8.6.0+878+f93dfff7.noarch.rpm��dperl-Text-Glob-0.11-5.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-ParseWords-3.30-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Template-1.58-1.module+el8.6.0+878+f93dfff7.noarch.rpm�m�^perl-Thread-3.05-471.module+el8.6.0+879+823e3012.noarch.rpm��bperl-Thread-Queue-3.14-457.module+el8.6.0+879+823e3012.noarch.rpm�*�gperl-threads-2.25-457.module+el8.6.0+879+823e3012.x86_64.rpm�n� perl-Thread-Semaphore-2.13-471.module+el8.6.0+879+823e3012.noarch.rpm�+�perl-threads-shared-1.61-457.module+el8.6.0+879+823e3012.x86_64.rpm�o�perl-Tie-4.6-471.module+el8.6.0+879+823e3012.noarch.rpm�p�%perl-Tie-File-1.06-471.module+el8.6.0+879+823e3012.noarch.rpm�q�}perl-Tie-Memoize-1.1-471.module+el8.6.0+879+823e3012.noarch.rpm�r�Cperl-Tie-RefHash-1.39-471.module+el8.6.0+879+823e3012.noarch.rpm�s�`perl-Time-1.03-471.module+el8.6.0+879+823e3012.noarch.rpm��6perl-Time-HiRes-1.9764-459.module+el8.6.0+879+823e3012.x86_64.rpm��Xperl-Time-Local-1.300-4.module+el8.6.0+879+823e3012.noarch.rpm�	�perl-Time-Piece-1.3401-471.module+el8.6.0+879+823e3012.x86_64.rpm� �xperl-Unicode-Collate-1.29-1.module+el8.6.0+879+823e3012.x86_64.rpm�!�rperl-Unicode-Normalize-1.27-458.module+el8.6.0+879+823e3012.x86_64.rpm�t�^perl-Unicode-UCD-0.75-471.module+el8.6.0+879+823e3012.noarch.rpm��perl-URI-1.76-5.module+el8.6.0+878+f93dfff7.noarch.rpm�u�`perl-User-pwent-1.03-471.module+el8.6.0+879+823e3012.noarch.rpm��{perl-utils-5.32.1-471.module+el8.6.0+879+823e3012.noarch.rpm�	�"perl-vars-1.05-471.module+el8.6.0+879+823e3012.noarch.rpm�,�aperl-version-0.99.29-1.module+el8.6.0+879+823e3012.x86_64.rpm�
�wperl-vmsish-1.04-471.module+el8.6.0+879+823e3012.noarch.rpm�%�=��|�%�sperl-App-cpanminus-1.7044-5.module+el8.6.0+961+4779e2d2.noarch.rpm��lperl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��qperl-File-pushd-1.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��rperl-Module-CPANfile-1.1002-7.module+el8.6.0+961+4779e2d2.noarch.rpm��pperl-Parse-PMFile-0.41-7.module+el8.6.0+961+4779e2d2.noarch.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm��r�|�>�V�perl-Data-Dump-1.23-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�W�perl-Digest-HMAC-1.03-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�Y�Cperl-File-Listing-6.04-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�4�rperl-HTML-Parser-3.72-15.module+el8.6.0+965+5d46f3c6.x86_64.rpm�Z�2perl-HTML-Tagset-3.20-34.module+el8.6.0+965+5d46f3c6.noarch.rpm�[�Dperl-HTTP-Cookies-6.04-2.module+el8.6.0+965+5d46f3c6.noarch.rpm�\�Bperl-HTTP-Date-6.02-19.module+el8.6.0+965+5d46f3c6.noarch.rpm�]�Gperl-HTTP-Message-6.18-1.module+el8.6.0+965+5d46f3c6.noarch.rpm�^�?perl-HTTP-Negotiate-6.01-19.module+el8.6.0+965+5d46f3c6.noarch.rpm�_�perl-IO-HTML-1.001-11.module+el8.6.0+965+5d46f3c6.noarch.rpm��Hperl-libwww-perl-6.34-1.module+el8.6.0+965+5d46f3c6.noarch.rpm�a�@perl-LWP-MediaTypes-6.02-15.module+el8.6.0+965+5d46f3c6.noarch.rpm�b�Eperl-LWP-Protocol-https-6.07-4.module+el8.6.0+965+5d46f3c6.noarch.rpm�c�-perl-Mozilla-CA-20160104-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�e�Fperl-Net-HTTP-6.17-2.module+el8.6.0+965+5d46f3c6.noarch.rpm�d�
perl-NTLM-1.09-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�g� perl-TimeDate-2.30-15.module+el8.6.0+965+5d46f3c6.noarch.rpm�h�|perl-Try-Tiny-0.30-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�i�Aperl-WWW-RobotRules-6.02-18.module+el8.6.0+965+5d46f3c6.noarch.rpm�l�l��	�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�R�d�j�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�p��'�i�p�3perl-DBI-1.641-4.module+el8.6.0+891+677074cb.x86_64.rpm�m�,��.�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm��1�(�i��{perl-IO-Socket-SSL-2.066-4.module+el8.6.0+957+15d660ad.noarch.rpm�<�7perl-Net-SSLeay-1.88-2.module+el8.6.0+957+15d660ad.x86_64.rpm�q�:��p�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm����:�	���JBdB[BBBBB�KBBBBB�ABD�xBBBBBBBBBBBBBBBBBBBB�venhancementperl:5.32 metadata for the Rocky Linux 8 module matrix (2/4)�o
https://bugzilla.redhat.com/show_bug.cgi?id=20551312055131https://errata.rockylinux.org/RLEA-2022:1955RLEA-2022:1955RLEA-2022:1955

�%�=��|�S�B�F�A��r�|�>�l�l��	��� ��.�R�d�j�p��'�i�m�,��.��1�(�i�q�:��p#�%�sperl-App-cpanminus-1.7044-5.module+el8.6.0+961+4779e2d2.noarch.rpm��lperl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��qperl-File-pushd-1.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��rperl-Module-CPANfile-1.1002-7.module+el8.6.0+961+4779e2d2.noarch.rpm��pperl-Parse-PMFile-0.41-7.module+el8.6.0+961+4779e2d2.noarch.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�~�mperl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+878+f93dfff7.noarch.rpm�X�	perl-Encode-Locale-1.05-10.module+el8.6.0+879+823e3012.noarch.rpm�V�perl-Data-Dump-1.23-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�W�perl-Digest-HMAC-1.03-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�Y�Cperl-File-Listing-6.04-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�4�rperl-HTML-Parser-3.72-15.module+el8.6.0+965+5d46f3c6.x86_64.rpm�Z�2perl-HTML-Tagset-3.20-34.module+el8.6.0+965+5d46f3c6.noarch.rpm�[�Dperl-HTTP-Cookies-6.04-2.module+el8.6.0+965+5d46f3c6.noarch.rpm�\�Bperl-HTTP-Date-6.02-19.module+el8.6.0+965+5d46f3c6.noarch.rpm�]�Gperl-HTTP-Message-6.18-1.module+el8.6.0+965+5d46f3c6.noarch.rpm�^�?perl-HTTP-Negotiate-6.01-19.module+el8.6.0+965+5d46f3c6.noarch.rpm�_�perl-IO-HTML-1.001-11.module+el8.6.0+965+5d46f3c6.noarch.rpm��Hperl-libwww-perl-6.34-1.module+el8.6.0+965+5d46f3c6.noarch.rpm�a�@perl-LWP-MediaTypes-6.02-15.module+el8.6.0+965+5d46f3c6.noarch.rpm�b�Eperl-LWP-Protocol-https-6.07-4.module+el8.6.0+965+5d46f3c6.noarch.rpm�c�-perl-Mozilla-CA-20160104-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�e�Fperl-Net-HTTP-6.17-2.module+el8.6.0+965+5d46f3c6.noarch.rpm�d�
perl-NTLM-1.09-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�g� perl-TimeDate-2.30-15.module+el8.6.0+965+5d46f3c6.noarch.rpm�h�|perl-Try-Tiny-0.30-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�i�Aperl-WWW-RobotRules-6.02-18.module+el8.6.0+965+5d46f3c6.noarch.rpm�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�p�3perl-DBI-1.641-4.module+el8.6.0+891+677074cb.x86_64.rpm�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm��{perl-IO-Socket-SSL-2.066-4.module+el8.6.0+957+15d660ad.noarch.rpm�<�7perl-Net-SSLeay-1.88-2.module+el8.6.0+957+15d660ad.x86_64.rpm�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm
�%�=��|�%�sperl-App-cpanminus-1.7044-5.module+el8.6.0+961+4779e2d2.noarch.rpm��lperl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��qperl-File-pushd-1.014-6.module+el8.6.0+961+4779e2d2.noarch.rpm��rperl-Module-CPANfile-1.1002-7.module+el8.6.0+961+4779e2d2.noarch.rpm��pperl-Parse-PMFile-0.41-7.module+el8.6.0+961+4779e2d2.noarch.rpm��zperl-String-ShellQuote-1.04-24.module+el8.6.0+961+4779e2d2.noarch.rpm�S�B�F�A�~�mperl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+878+f93dfff7.noarch.rpm�X�	perl-Encode-Locale-1.05-10.module+el8.6.0+879+823e3012.noarch.rpm��r�|�>�V�perl-Data-Dump-1.23-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�W�perl-Digest-HMAC-1.03-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�Y�Cperl-File-Listing-6.04-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�4�rperl-HTML-Parser-3.72-15.module+el8.6.0+965+5d46f3c6.x86_64.rpm�Z�2perl-HTML-Tagset-3.20-34.module+el8.6.0+965+5d46f3c6.noarch.rpm�[�Dperl-HTTP-Cookies-6.04-2.module+el8.6.0+965+5d46f3c6.noarch.rpm�\�Bperl-HTTP-Date-6.02-19.module+el8.6.0+965+5d46f3c6.noarch.rpm�]�Gperl-HTTP-Message-6.18-1.module+el8.6.0+965+5d46f3c6.noarch.rpm�^�?perl-HTTP-Negotiate-6.01-19.module+el8.6.0+965+5d46f3c6.noarch.rpm�_�perl-IO-HTML-1.001-11.module+el8.6.0+965+5d46f3c6.noarch.rpm��Hperl-libwww-perl-6.34-1.module+el8.6.0+965+5d46f3c6.noarch.rpm�a�@perl-LWP-MediaTypes-6.02-15.module+el8.6.0+965+5d46f3c6.noarch.rpm�b�Eperl-LWP-Protocol-https-6.07-4.module+el8.6.0+965+5d46f3c6.noarch.rpm�c�-perl-Mozilla-CA-20160104-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�e�Fperl-Net-HTTP-6.17-2.module+el8.6.0+965+5d46f3c6.noarch.rpm�d�
perl-NTLM-1.09-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�g� perl-TimeDate-2.30-15.module+el8.6.0+965+5d46f3c6.noarch.rpm�h�|perl-Try-Tiny-0.30-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�i�Aperl-WWW-RobotRules-6.02-18.module+el8.6.0+965+5d46f3c6.noarch.rpm�l�l��	�l�^perl-DBD-MySQL-4.046-3.module+el8.6.0+904+791e07d4.x86_64.rpm��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�.�R�d�j�.�
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+21008253.x86_64.rpm�p��'�i�p�3perl-DBI-1.641-4.module+el8.6.0+891+677074cb.x86_64.rpm�m�,��.�m�Uperl-FCGI-0.78-11.module+el8.6.0+916+1765b8a0.x86_64.rpm��1�(�i��{perl-IO-Socket-SSL-2.066-4.module+el8.6.0+957+15d660ad.noarch.rpm�<�7perl-Net-SSLeay-1.88-2.module+el8.6.0+957+15d660ad.x86_64.rpm�q�:��p�q�~perl-YAML-1.24-3.module+el8.6.0+953+2c10460a.noarch.rpm����J�	����Qbugfixtrace-cmd bug fix and enhancement update��n
https://bugzilla.redhat.com/show_bug.cgi?id=19742841974284https://errata.rockylinux.org/RLBA-2022:1999RLBA-2022:1999RLBA-2022:1999
��:kernelshark-2.7-10.el8.x86_64.rpm��:kernelshark-2.7-10.el8.x86_64.rpm����K�	��,��TBBBBBBBBBBBBBBBBBBBBBBbugfixperl bug fix and enhancement update��m
https://bugzilla.redhat.com/show_bug.cgi?id=20149812014981https://errata.rockylinux.org/RLBA-2022:2018RLBA-2022:2018RLBA-2022:2018
�S�perl-5.26.3-421.el8.x86_64.rpm�	�eperl-Attribute-Handlers-0.99-421.el8.noarch.rpm�
�perl-devel-5.26.3-421.el8.x86_64.rpm��operl-Devel-Peek-1.26-421.el8.x86_64.rpm�
�#perl-Devel-SelfStubber-1.06-421.el8.noarch.rpm��?perl-ExtUtils-Embed-1.34-421.el8.noarch.rpm��#perl-ExtUtils-Miniperl-1.06-421.el8.noarch.rpm��perl-libnetcfg-5.26.3-421.el8.noarch.rpm�
�lperl-Locale-Maketext-Simple-0.21-421.el8.noarch.rpm��tperl-Memoize-1.03-421.el8.noarch.rpm��fperl-Module-Loaded-0.08-421.el8.noarch.rpm��;perl-Net-Ping-2.55-421.el8.noarch.rpm��perl-open-1.11-421.el8.noarch.rpm��"perl-Pod-Html-1.22.02-421.el8.noarch.rpm��$perl-SelfLoader-1.23-421.el8.noarch.rpm��9perl-Test-1.30-421.el8.noarch.rpm�)�perl-tests-5.26.3-421.el8.x86_64.rpm�	�perl-Time-Piece-1.31-421.el8.x86_64.rpm��perl-utils-5.26.3-421.el8.noarch.rpm�S�perl-5.26.3-421.el8.x86_64.rpm�	�eperl-Attribute-Handlers-0.99-421.el8.noarch.rpm�
�perl-devel-5.26.3-421.el8.x86_64.rpm��operl-Devel-Peek-1.26-421.el8.x86_64.rpm�
�#perl-Devel-SelfStubber-1.06-421.el8.noarch.rpm��?perl-ExtUtils-Embed-1.34-421.el8.noarch.rpm��#perl-ExtUtils-Miniperl-1.06-421.el8.noarch.rpm��perl-libnetcfg-5.26.3-421.el8.noarch.rpm�
�lperl-Locale-Maketext-Simple-0.21-421.el8.noarch.rpm��tperl-Memoize-1.03-421.el8.noarch.rpm��fperl-Module-Loaded-0.08-421.el8.noarch.rpm��;perl-Net-Ping-2.55-421.el8.noarch.rpm��perl-open-1.11-421.el8.noarch.rpm��"perl-Pod-Html-1.22.02-421.el8.noarch.rpm��$perl-SelfLoader-1.23-421.el8.noarch.rpm��9perl-Test-1.30-421.el8.noarch.rpm�)�perl-tests-5.26.3-421.el8.x86_64.rpm�	�perl-Time-Piece-1.31-421.el8.x86_64.rpm��perl-utils-5.26.3-421.el8.noarch.rpm����K�	��/��msecurityLow: libssh security, bug fix, and enhancement update��l��fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3634CVE-2021-3634CVE-2021-3634https://bugzilla.redhat.com/show_bug.cgi?id=18966511896651The following packages have been upgraded to a later upstream version: libssh (0.9.6).https://bugzilla.redhat.com/show_bug.cgi?id=19788101978810https://bugzilla.redhat.com/show_bug.cgi?id=20201592020159https://errata.rockylinux.org/RLSA-2022:2031RLSA-2022:2031RLSA-2022:2031
�#�4libssh-devel-0.9.6-3.el8.x86_64.rpm�#�4libssh-devel-0.9.6-3.el8.x86_64.rpm����L�
	��2��pbugfixjansson bug fix and enhancement update��w
https://bugzilla.redhat.com/show_bug.cgi?id=20010622001062https://errata.rockylinux.org/RLBA-2022:2061RLBA-2022:2061RLBA-2022:2061
��9jansson-devel-2.14-1.el8.x86_64.rpm��9jansson-devel-2.14-1.el8.x86_64.rpm����M�	��5��sbugfixfirewalld bug fix and enhancement update��v
https://bugzilla.redhat.com/show_bug.cgi?id=19177661917766https://bugzilla.redhat.com/show_bug.cgi?id=19458331945833https://bugzilla.redhat.com/show_bug.cgi?id=20143832014383https://errata.rockylinux.org/RLBA-2022:2063RLBA-2022:2063RLBA-2022:2063
�u�firewall-applet-0.9.3-13.el8.noarch.rpm�v�firewall-config-0.9.3-13.el8.noarch.rpm�u�firewall-applet-0.9.3-13.el8.noarch.rpm�v�firewall-config-0.9.3-13.el8.noarch.rpm����N�	��<��vBBBBbugfixsetools bug fix and enhancement update��u
https://bugzilla.redhat.com/show_bug.cgi?id=20199612019961https://errata.rockylinux.org/RLBA-2022:2079RLBA-2022:2079RLBA-2022:2079
�3�Csetools-4.3.0-3.el8.x86_64.rpm�4�Csetools-console-analyses-4.3.0-3.el8.x86_64.rpm�5�Csetools-gui-4.3.0-3.el8.x86_64.rpm�3�Csetools-4.3.0-3.el8.x86_64.rpm�4�Csetools-console-analyses-4.3.0-3.el8.x86_64.rpm�5�Csetools-gui-4.3.0-3.el8.x86_64.rpm����O�
	����}BBBBBBBBBBBBbugfixpostfix bug fix and enhancement update��t
https://bugzilla.redhat.com/show_bug.cgi?id=19314031931403https://bugzilla.redhat.com/show_bug.cgi?id=20280152028015https://errata.rockylinux.org/RLBA-2022:2091RLBA-2022:2091RLBA-2022:2091
�v�3postfix-cdb-3.5.8-4.el8.x86_64.rpm�w�3postfix-ldap-3.5.8-4.el8.x86_64.rpm�x�3postfix-mysql-3.5.8-4.el8.x86_64.rpm�y�3postfix-pcre-3.5.8-4.el8.x86_64.rpm�z�3postfix-perl-scripts-3.5.8-4.el8.x86_64.rpm�{�3postfix-pgsql-3.5.8-4.el8.x86_64.rpm�|�3postfix-sqlite-3.5.8-4.el8.x86_64.rpm�v�3postfix-cdb-3.5.8-4.el8.x86_64.rpm�w�3postfix-ldap-3.5.8-4.el8.x86_64.rpm�x�3postfix-mysql-3.5.8-4.el8.x86_64.rpm�y�3postfix-pcre-3.5.8-4.el8.x86_64.rpm�z�3postfix-perl-scripts-3.5.8-4.el8.x86_64.rpm�{�3postfix-pgsql-3.5.8-4.el8.x86_64.rpm�|�3postfix-sqlite-3.5.8-4.el8.x86_64.rpm����P�	����Lbugfixcryptsetup bug fix and enhancement update��s
https://bugzilla.redhat.com/show_bug.cgi?id=20218152021815https://bugzilla.redhat.com/show_bug.cgi?id=20580092058009https://errata.rockylinux.org/RLBA-2022:2097RLBA-2022:2097RLBA-2022:2097
�,�cryptsetup-devel-2.3.7-2.el8.x86_64.rpm�,�cryptsetup-devel-2.3.7-2.el8.x86_64.rpm����P�	����Obugfixsysfsutils bug fix and enhancement update��r
https://bugzilla.redhat.com/show_bug.cgi?id=20464262046426https://errata.rockylinux.org/RLBA-2022:2099RLBA-2022:2099RLBA-2022:2099
�M�sysfsutils-2.1.0-25.el8.x86_64.rpm�M�sysfsutils-2.1.0-25.el8.x86_64.rpm����X�	����Rbugfixgpgme bug fix and enhancement update��q
https://bugzilla.redhat.com/show_bug.cgi?id=19539051953905https://errata.rockylinux.org/RLBA-2022:2117RLBA-2022:2117RLBA-2022:2117
�H�Uqgpgme-1.13.1-11.el8.x86_64.rpm�H�Uqgpgme-1.13.1-11.el8.x86_64.rpm����Y�"	����UBBBBBsecurityModerate: vim security update��p�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1785CVE-2022-1785CVE-2022-1785https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1897CVE-2022-1897CVE-2022-1897https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927CVE-2022-1927CVE-2022-1927https://bugzilla.redhat.com/show_bug.cgi?id=20886892088689https://bugzilla.redhat.com/show_bug.cgi?id=20916822091682https://bugzilla.redhat.com/show_bug.cgi?id=20916872091687https://errata.rockylinux.org/RLSA-2022:5813RLSA-2022:5813RLSA-2022:5813
�w�|vim-common-8.0.1763-19.el8_6.4.x86_64.rpm�x�|vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm�z�|vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm�v�|vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm�w�|vim-common-8.0.1763-19.el8_6.4.x86_64.rpm�x�|vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm�z�|vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm�v�|vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm����[�6	��%��]BBBBBBsecurityModerate: gnutls security update��G�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509CVE-2022-2509CVE-2022-2509https://bugzilla.redhat.com/show_bug.cgi?id=21089772108977https://errata.rockylinux.org/RLSA-2022:7105RLSA-2022:7105RLSA-2022:7105
�b�agnutls-c++-3.6.16-5.el8_6.x86_64.rpm�c�agnutls-dane-3.6.16-5.el8_6.x86_64.rpm�d�agnutls-devel-3.6.16-5.el8_6.x86_64.rpm�e�agnutls-utils-3.6.16-5.el8_6.x86_64.rpm�b�agnutls-c++-3.6.16-5.el8_6.x86_64.rpm�c�agnutls-dane-3.6.16-5.el8_6.x86_64.rpm�d�agnutls-devel-3.6.16-5.el8_6.x86_64.rpm�e�agnutls-utils-3.6.16-5.el8_6.x86_64.rpm����\�7	��(��fsecurityModerate: sqlite security update��~�Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35525CVE-2020-35525CVE-2020-35525https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35527CVE-2020-35527CVE-2020-35527https://bugzilla.redhat.com/show_bug.cgi?id=21223242122324https://bugzilla.redhat.com/show_bug.cgi?id=21223292122329https://errata.rockylinux.org/RLSA-2022:7108RLSA-2022:7108RLSA-2022:7108
�h�llemon-3.26.0-16.el8_6.x86_64.rpm�h�llemon-3.26.0-16.el8_6.x86_64.rpm����]�	��)��SBBbugfixrpm bug fix and enhancement update��R�#
https://bugzilla.redhat.com/show_bug.cgi?id=21245232124523* rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state.https://errata.rockylinux.org/RLBA-2022:7115RLBA-2022:7115RLBA-2022:7115
��Arpm-build-4.14.3-24.el8_7.x86_64.rpm�
�Arpm-plugin-fapolicyd-4.14.3-24.el8_7.x86_64.rpm��Arpm-build-4.14.3-24.el8_7.x86_64.rpm�
�Arpm-plugin-fapolicyd-4.14.3-24.el8_7.x86_64.rpm����]�!	��*��bugfixtzdata bug fix and enhancement update��u�j
https://errata.rockylinux.org/RLBA-2022:7404RLBA-2022:7404RLBA-2022:7404
� �"tzdata-java-2022f-1.el8.noarch.rpm� �"tzdata-java-2022f-1.el8.noarch.rpm����^�J	��/��kBBbugfixglibc bug fix and enhancement update��_
https://bugzilla.redhat.com/show_bug.cgi?id=18886601888660https://bugzilla.redhat.com/show_bug.cgi?id=19611091961109https://bugzilla.redhat.com/show_bug.cgi?id=19826081982608https://bugzilla.redhat.com/show_bug.cgi?id=20547902054790https://bugzilla.redhat.com/show_bug.cgi?id=20575132057513https://bugzilla.redhat.com/show_bug.cgi?id=20637122063712https://bugzilla.redhat.com/show_bug.cgi?id=20655882065588https://bugzilla.redhat.com/show_bug.cgi?id=20717452071745https://bugzilla.redhat.com/show_bug.cgi?id=20723292072329https://bugzilla.redhat.com/show_bug.cgi?id=20803492080349https://bugzilla.redhat.com/show_bug.cgi?id=20868532086853https://bugzilla.redhat.com/show_bug.cgi?id=20892472089247https://bugzilla.redhat.com/show_bug.cgi?id=20915532091553https://bugzilla.redhat.com/show_bug.cgi?id=20961892096189https://bugzilla.redhat.com/show_bug.cgi?id=21049072104907https://bugzilla.redhat.com/show_bug.cgi?id=21193042119304https://errata.rockylinux.org/RLBA-2022:7684RLBA-2022:7684RLBA-2022:7684
�i�Acompat-libpthread-nonshared-2.28-211.el8.x86_64.rpm�{�Aglibc-utils-2.28-211.el8.x86_64.rpm�i�Acompat-libpthread-nonshared-2.28-211.el8.x86_64.rpm�{�Aglibc-utils-2.28-211.el8.x86_64.rpm����_�K	����pBBBBBBBBBBBBBBBBBBBBbugfixgcc bug fix and enhancement update��^
https://bugzilla.redhat.com/show_bug.cgi?id=20671502067150https://bugzilla.redhat.com/show_bug.cgi?id=20746142074614https://bugzilla.redhat.com/show_bug.cgi?id=21087212108721https://errata.rockylinux.org/RLBA-2022:7688RLBA-2022:7688RLBA-2022:7688
�7�cpp-8.5.0-15.el8.x86_64.rpm�K�gcc-8.5.0-15.el8.x86_64.rpm�L�gcc-c++-8.5.0-15.el8.x86_64.rpm�M�gcc-gdb-plugin-8.5.0-15.el8.x86_64.rpm�N�gcc-gfortran-8.5.0-15.el8.x86_64.rpm�O�gcc-offload-nvptx-8.5.0-15.el8.x86_64.rpm�P�gcc-plugin-annobin-8.5.0-15.el8.x86_64.rpm��libitm-devel-8.5.0-15.el8.x86_64.rpm��libquadmath-devel-8.5.0-15.el8.x86_64.rpm�$�libstdc++-devel-8.5.0-15.el8.x86_64.rpm�%�libstdc++-docs-8.5.0-15.el8.x86_64.rpm�7�cpp-8.5.0-15.el8.x86_64.rpm�K�gcc-8.5.0-15.el8.x86_64.rpm�L�gcc-c++-8.5.0-15.el8.x86_64.rpm�M�gcc-gdb-plugin-8.5.0-15.el8.x86_64.rpm�N�gcc-gfortran-8.5.0-15.el8.x86_64.rpm�O�gcc-offload-nvptx-8.5.0-15.el8.x86_64.rpm�P�gcc-plugin-annobin-8.5.0-15.el8.x86_64.rpm��libitm-devel-8.5.0-15.el8.x86_64.rpm��libquadmath-devel-8.5.0-15.el8.x86_64.rpm�$�libstdc++-devel-8.5.0-15.el8.x86_64.rpm�%�libstdc++-docs-8.5.0-15.el8.x86_64.rpm����`�L	��	��Gbugfixbinutils bug fix and enhancement update��]
https://bugzilla.redhat.com/show_bug.cgi?id=20551792055179https://bugzilla.redhat.com/show_bug.cgi?id=20566912056691https://errata.rockylinux.org/RLBA-2022:7693RLBA-2022:7693RLBA-2022:7693
��binutils-devel-2.30-117.el8.x86_64.rpm��binutils-devel-2.30-117.el8.x86_64.rpm����a�M	����Jbugfixsamba bug fix and enhancement update��\
https://bugzilla.redhat.com/show_bug.cgi?id=20591512059151https://bugzilla.redhat.com/show_bug.cgi?id=20652122065212https://bugzilla.redhat.com/show_bug.cgi?id=20705222070522https://bugzilla.redhat.com/show_bug.cgi?id=20765052076505https://bugzilla.redhat.com/show_bug.cgi?id=20774682077468https://bugzilla.redhat.com/show_bug.cgi?id=20841622084162https://bugzilla.redhat.com/show_bug.cgi?id=21062632106263https://bugzilla.redhat.com/show_bug.cgi?id=21066722106672https://bugzilla.redhat.com/show_bug.cgi?id=21209562120956https://errata.rockylinux.org/RLBA-2022:7698RLBA-2022:7698RLBA-2022:7698
�T�$samba-vfs-iouring-4.16.4-2.el8.x86_64.rpm�T�$samba-vfs-iouring-4.16.4-2.el8.x86_64.rpm����a�^	����MsecurityModerate: libxml2 security update��[�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3709CVE-2016-3709CVE-2016-3709https://bugzilla.redhat.com/show_bug.cgi?id=21127662112766https://errata.rockylinux.org/RLSA-2022:7715RLSA-2022:7715RLSA-2022:7715
�j�Elibxml2-devel-2.9.7-15.el8.x86_64.rpm�j�Elibxml2-devel-2.9.7-15.el8.x86_64.rpm����c�N	����PBBBBBBBBBbugfixcups bug fix and enhancement update��w
https://bugzilla.redhat.com/show_bug.cgi?id=19104151910415https://bugzilla.redhat.com/show_bug.cgi?id=20747362074736https://bugzilla.redhat.com/show_bug.cgi?id=20842572084257https://errata.rockylinux.org/RLBA-2022:7716RLBA-2022:7716RLBA-2022:7716
�Q�2cups-2.2.6-50.el8.x86_64.rpm�R�2cups-client-2.2.6-50.el8.x86_64.rpm�S�2cups-devel-2.2.6-50.el8.x86_64.rpm�j�2cups-filesystem-2.2.6-50.el8.noarch.rpm�T�2cups-ipptool-2.2.6-50.el8.x86_64.rpm�U�2cups-lpd-2.2.6-50.el8.x86_64.rpm�Q�2cups-2.2.6-50.el8.x86_64.rpm�R�2cups-client-2.2.6-50.el8.x86_64.rpm�S�2cups-devel-2.2.6-50.el8.x86_64.rpm�j�2cups-filesystem-2.2.6-50.el8.noarch.rpm�T�2cups-ipptool-2.2.6-50.el8.x86_64.rpm�U�2cups-lpd-2.2.6-50.el8.x86_64.rpm����d�*	����\enhancementsubscription-manager bug fix and enhancement update��v
https://bugzilla.redhat.com/show_bug.cgi?id=18222421822242https://bugzilla.redhat.com/show_bug.cgi?id=18592321859232https://bugzilla.redhat.com/show_bug.cgi?id=20182152018215https://bugzilla.redhat.com/show_bug.cgi?id=20568962056896https://bugzilla.redhat.com/show_bug.cgi?id=20570532057053https://bugzilla.redhat.com/show_bug.cgi?id=20577322057732https://bugzilla.redhat.com/show_bug.cgi?id=20630172063017https://bugzilla.redhat.com/show_bug.cgi?id=20652092065209https://bugzilla.redhat.com/show_bug.cgi?id=20741112074111https://bugzilla.redhat.com/show_bug.cgi?id=20742282074228https://bugzilla.redhat.com/show_bug.cgi?id=20765222076522https://errata.rockylinux.org/RLEA-2022:7719RLEA-2022:7719RLEA-2022:7719
�h�usubscription-manager-migration-1.28.32-1.el8.x86_64.rpm�h�usubscription-manager-migration-1.28.32-1.el8.x86_64.rpm����d�O	��!��_bugfixbluez bug fix and enhancement update��u
https://errata.rockylinux.org/RLBA-2022:7735RLBA-2022:7735RLBA-2022:7735
�@�Nbluez-cups-5.63-1.el8.x86_64.rpm�@�Nbluez-cups-5.63-1.el8.x86_64.rpm����f�P	��$��bbugfixauthselect bug fix and enhancement update��t
https://bugzilla.redhat.com/show_bug.cgi?id=20637502063750https://bugzilla.redhat.com/show_bug.cgi?id=20665352066535https://bugzilla.redhat.com/show_bug.cgi?id=20703252070325https://bugzilla.redhat.com/show_bug.cgi?id=20802382080238https://errata.rockylinux.org/RLBA-2022:7738RLBA-2022:7738RLBA-2022:7738
��dauthselect-compat-1.2.5-1.el8.x86_64.rpm��dauthselect-compat-1.2.5-1.el8.x86_64.rpm����g�R	��&��%bugfixzsh bug fix and enhancement update��s
https://bugzilla.redhat.com/show_bug.cgi?id=20703422070342https://errata.rockylinux.org/RLBA-2022:7746RLBA-2022:7746RLBA-2022:7746
��zsh-html-5.5.1-10.el8.noarch.rpm��zsh-html-5.5.1-10.el8.noarch.rpm����h�S	��+��gBBbugfixtuned bug fix and enhancement update��r
https://bugzilla.redhat.com/show_bug.cgi?id=18910361891036https://bugzilla.redhat.com/show_bug.cgi?id=18967171896717https://bugzilla.redhat.com/show_bug.cgi?id=19580141958014https://bugzilla.redhat.com/show_bug.cgi?id=20502462050246https://bugzilla.redhat.com/show_bug.cgi?id=20576022057602https://bugzilla.redhat.com/show_bug.cgi?id=20601382060138https://errata.rockylinux.org/RLBA-2022:7747RLBA-2022:7747RLBA-2022:7747
�2�,tuned-gtk-2.19.0-1.el8.noarch.rpm�3�,tuned-profiles-postgresql-2.19.0-1.el8.noarch.rpm�4�,tuned-utils-2.19.0-1.el8.noarch.rpm�5�,tuned-utils-systemtap-2.19.0-1.el8.noarch.rpm�2�,tuned-gtk-2.19.0-1.el8.noarch.rpm�3�,tuned-profiles-postgresql-2.19.0-1.el8.noarch.rpm�4�,tuned-utils-2.19.0-1.el8.noarch.rpm�5�,tuned-utils-systemtap-2.19.0-1.el8.noarch.rpm����h�T	��-��,bugfixdnf-plugins-core bug fix and enhancement update��q
https://bugzilla.redhat.com/show_bug.cgi?id=20236522023652https://bugzilla.redhat.com/show_bug.cgi?id=20246292024629https://bugzilla.redhat.com/show_bug.cgi?id=20347362034736https://bugzilla.redhat.com/show_bug.cgi?id=20627002062700https://bugzilla.redhat.com/show_bug.cgi?id=20724412072441https://errata.rockylinux.org/RLBA-2022:7759RLBA-2022:7759RLBA-2022:7759
�S�{python3-dnf-plugin-modulesync-4.0.21-14.1.el8.noarch.rpm�S�{python3-dnf-plugin-modulesync-4.0.21-14.1.el8.noarch.rpm����i�U	��2��nBBbugfixndctl bug fix and enhancement update��p
https://errata.rockylinux.org/RLBA-2022:7760RLBA-2022:7760RLBA-2022:7760
�� daxctl-devel-71.1-4.el8.x86_64.rpm�� ndctl-devel-71.1-4.el8.x86_64.rpm�� daxctl-devel-71.1-4.el8.x86_64.rpm�� ndctl-devel-71.1-4.el8.x86_64.rpm����i�V	��5��sbugfixopenssh bug fix and enhancement update��o
https://bugzilla.redhat.com/show_bug.cgi?id=19538071953807https://bugzilla.redhat.com/show_bug.cgi?id=20505112050511https://bugzilla.redhat.com/show_bug.cgi?id=20642492064249https://bugzilla.redhat.com/show_bug.cgi?id=20938972093897https://errata.rockylinux.org/RLBA-2022:7763RLBA-2022:7763RLBA-2022:7763
�Q�copenssh-askpass-8.0p1-16.el8.x86_64.rpm�Q�copenssh-askpass-8.0p1-16.el8.x86_64.rpm����j�W	��:��vBBbugfixdbus bug fix and enhancement update��n
https://bugzilla.redhat.com/show_bug.cgi?id=20893622089362https://bugzilla.redhat.com/show_bug.cgi?id=20903972090397https://errata.rockylinux.org/RLBA-2022:7769RLBA-2022:7769RLBA-2022:7769
�:�dbus-devel-1.12.8-23.el8.x86_64.rpm�;�dbus-x11-1.12.8-23.el8.x86_64.rpm�:�dbus-devel-1.12.8-23.el8.x86_64.rpm�;�dbus-x11-1.12.8-23.el8.x86_64.rpm����k�X	����{BBBBbugfixsanlock bug fix and enhancement update��m
https://bugzilla.redhat.com/show_bug.cgi?id=20584382058438https://errata.rockylinux.org/RLBA-2022:7774RLBA-2022:7774RLBA-2022:7774
�4�@python3-sanlock-3.8.4-4.el8.x86_64.rpm�#�@sanlk-reset-3.8.4-4.el8.x86_64.rpm�$�@sanlock-3.8.4-4.el8.x86_64.rpm�4�@python3-sanlock-3.8.4-4.el8.x86_64.rpm�#�@sanlk-reset-3.8.4-4.el8.x86_64.rpm�$�@sanlock-3.8.4-4.el8.x86_64.rpm����l�Y	����Bbugfixlibverto bug fix and enhancement update��l
https://bugzilla.redhat.com/show_bug.cgi?id=21009162100916https://errata.rockylinux.org/RLBA-2022:7776RLBA-2022:7776RLBA-2022:7776
�,�libverto-libev-0.3.2-2.el8.x86_64.rpm�,�libverto-libev-0.3.2-2.el8.x86_64.rpm����l�Z	����Ebugfixutil-linux bug fix and enhancement update��k
https://bugzilla.redhat.com/show_bug.cgi?id=20445922044592https://bugzilla.redhat.com/show_bug.cgi?id=20592412059241https://bugzilla.redhat.com/show_bug.cgi?id=20600302060030https://bugzilla.redhat.com/show_bug.cgi?id=20691872069187https://bugzilla.redhat.com/show_bug.cgi?id=20931662093166https://errata.rockylinux.org/RLBA-2022:7783RLBA-2022:7783RLBA-2022:7783
��!python3-libmount-2.32.1-38.el8.x86_64.rpm��!python3-libmount-2.32.1-38.el8.x86_64.rpm����m�[	��
��Hbugfixlibselinux bug fix and enhancement update��j
https://bugzilla.redhat.com/show_bug.cgi?id=20121452012145https://errata.rockylinux.org/RLBA-2022:7786RLBA-2022:7786RLBA-2022:7786
�!�@libselinux-ruby-2.9-6.el8.x86_64.rpm�!�@libselinux-ruby-2.9-6.el8.x86_64.rpm����m�+	����KBBBBBBBBBBBBBBBBBBenhancementRDMA stack bug fix and enhancement update��i
https://errata.rockylinux.org/RLEA-2022:7797RLEA-2022:7797RLEA-2022:7797

�1�"eth-tools-basic-11.3.0.0-1.el8.x86_64.rpm�2�"eth-tools-fastfabric-11.3.0.0-1.el8.x86_64.rpm�>�Xfabtests-1.15.1-1.el8.x86_64.rpm�1�zlibvma-9.6.4-1.el8.x86_64.rpm�/�,mstflint-4.21.0-1.el8.x86_64.rpm�Z�ucx-1.13.0-1.el8.x86_64.rpm�[�ucx-cma-1.13.0-1.el8.x86_64.rpm�\�ucx-devel-1.13.0-1.el8.x86_64.rpm�]�ucx-ib-1.13.0-1.el8.x86_64.rpm�^�ucx-rdmacm-1.13.0-1.el8.x86_64.rpm
�1�"eth-tools-basic-11.3.0.0-1.el8.x86_64.rpm�2�"eth-tools-fastfabric-11.3.0.0-1.el8.x86_64.rpm�>�Xfabtests-1.15.1-1.el8.x86_64.rpm�1�zlibvma-9.6.4-1.el8.x86_64.rpm�/�,mstflint-4.21.0-1.el8.x86_64.rpm�Z�ucx-1.13.0-1.el8.x86_64.rpm�[�ucx-cma-1.13.0-1.el8.x86_64.rpm�\�ucx-devel-1.13.0-1.el8.x86_64.rpm�]�ucx-ib-1.13.0-1.el8.x86_64.rpm�^�ucx-rdmacm-1.13.0-1.el8.x86_64.rpm����o�\	��#��`Bbugfixpolicycoreutils bug fix and enhancement update��h
https://bugzilla.redhat.com/show_bug.cgi?id=20633532063353https://bugzilla.redhat.com/show_bug.cgi?id=20931332093133https://errata.rockylinux.org/RLBA-2022:7805RLBA-2022:7805RLBA-2022:7805
�
�,policycoreutils-gui-2.9-20.el8.noarch.rpm�u�,policycoreutils-sandbox-2.9-20.el8.x86_64.rpm�
�,policycoreutils-gui-2.9-20.el8.noarch.rpm�u�,policycoreutils-sandbox-2.9-20.el8.x86_64.rpm����p�]	��$��SBBbugfixrpm bug fix and enhancement update��g�
https://bugzilla.redhat.com/show_bug.cgi?id=21245222124522* rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung statehttps://errata.rockylinux.org/RLBA-2022:7819RLBA-2022:7819RLBA-2022:7819
��Arpm-build-4.14.3-24.el8_7.x86_64.rpm�
�Arpm-plugin-fapolicyd-4.14.3-24.el8_7.x86_64.rpm��Arpm-build-4.14.3-24.el8_7.x86_64.rpm�
�Arpm-plugin-fapolicyd-4.14.3-24.el8_7.x86_64.rpm����q�_	��%��pBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixbind bug fix and enhancement update��v�+
https://bugzilla.redhat.com/show_bug.cgi?id=21302722130272* named-pkcs11 crashing into dns-pkcs11 library red-black tree [bind rhel-8.7.0.z]https://errata.rockylinux.org/RLBA-2022:7825RLBA-2022:7825RLBA-2022:7825
�X4bind-9.11.36-5.el8_7.2.x86_64.rpm�Y4bind-chroot-9.11.36-5.el8_7.2.x86_64.rpm�Z4bind-devel-9.11.36-5.el8_7.2.x86_64.rpm�[4bind-libs-9.11.36-5.el8_7.2.x86_64.rpm�\4bind-libs-lite-9.11.36-5.el8_7.2.x86_64.rpm�N4bind-license-9.11.36-5.el8_7.2.noarch.rpm�]4bind-lite-devel-9.11.36-5.el8_7.2.x86_64.rpm�^4bind-pkcs11-9.11.36-5.el8_7.2.x86_64.rpm�_4bind-pkcs11-devel-9.11.36-5.el8_7.2.x86_64.rpm�`4bind-pkcs11-libs-9.11.36-5.el8_7.2.x86_64.rpm�a4bind-pkcs11-utils-9.11.36-5.el8_7.2.x86_64.rpm�b4bind-sdb-9.11.36-5.el8_7.2.x86_64.rpm�c4bind-sdb-chroot-9.11.36-5.el8_7.2.x86_64.rpm�d4bind-utils-9.11.36-5.el8_7.2.x86_64.rpm�h4python3-bind-9.11.36-5.el8_7.2.noarch.rpm�X4bind-9.11.36-5.el8_7.2.x86_64.rpm�Y4bind-chroot-9.11.36-5.el8_7.2.x86_64.rpm�Z4bind-devel-9.11.36-5.el8_7.2.x86_64.rpm�[4bind-libs-9.11.36-5.el8_7.2.x86_64.rpm�\4bind-libs-lite-9.11.36-5.el8_7.2.x86_64.rpm�N4bind-license-9.11.36-5.el8_7.2.noarch.rpm�]4bind-lite-devel-9.11.36-5.el8_7.2.x86_64.rpm�^4bind-pkcs11-9.11.36-5.el8_7.2.x86_64.rpm�_4bind-pkcs11-devel-9.11.36-5.el8_7.2.x86_64.rpm�`4bind-pkcs11-libs-9.11.36-5.el8_7.2.x86_64.rpm�a4bind-pkcs11-utils-9.11.36-5.el8_7.2.x86_64.rpm�b4bind-sdb-9.11.36-5.el8_7.2.x86_64.rpm�c4bind-sdb-chroot-9.11.36-5.el8_7.2.x86_64.rpm�d4bind-utils-9.11.36-5.el8_7.2.x86_64.rpm�h4python3-bind-9.11.36-5.el8_7.2.noarch.rpm����q�a	��(��fbugfixNetworkManager bug fix and enhancement update��!�
https://bugzilla.redhat.com/show_bug.cgi?id=21322852132285* Host ip changed when start vmhttps://errata.rockylinux.org/RLBA-2022:7828RLBA-2022:7828RLBA-2022:7828
�M�^NetworkManager-cloud-setup-1.40.0-2.el8_7.x86_64.rpm�M�^NetworkManager-cloud-setup-1.40.0-2.el8_7.x86_64.rpm����r�b	��)��Nbugfixsssd bug fix and enhancement update��9�l
https://bugzilla.redhat.com/show_bug.cgi?id=21285442128544* Cannot SSH with AD user to ipa-client (`krb5_validate` and `pac_check` settings conflict)https://errata.rockylinux.org/RLBA-2022:7829RLBA-2022:7829RLBA-2022:7829
�[�Qsssd-idp-2.7.3-4.el8_7.1.x86_64.rpm�[�Qsssd-idp-2.7.3-4.el8_7.1.x86_64.rpm����r�h	��*��bugfixtzdata bug fix and enhancement update��%�d
https://errata.rockylinux.org/RLBA-2022:7884RLBA-2022:7884RLBA-2022:7884
� �"tzdata-java-2022f-1.el8.noarch.rpm� �"tzdata-java-2022f-1.el8.noarch.rpm����r�i	��,��+bugfixtzdata bug fix and enhancement update��	�
https://bugzilla.redhat.com/show_bug.cgi?id=21494132149413https://bugzilla.redhat.com/show_bug.cgi?id=21494142149414https://bugzilla.redhat.com/show_bug.cgi?id=21494762149476https://bugzilla.redhat.com/show_bug.cgi?id=21494792149479https://errata.rockylinux.org/RLBA-2022:8785RLBA-2022:8785RLBA-2022:8785
� �Mtzdata-java-2022g-1.el8.noarch.rpm� �Mtzdata-java-2022g-1.el8.noarch.rpm����s�o	��7��mBBBBBBBBbugfixnet-snmp bug fix and enhancement update���j
https://bugzilla.redhat.com/show_bug.cgi?id=21347642134764* backport two memory leak fixes in snmplib - missed for RHEL 8https://errata.rockylinux.org/RLBA-2023:0085RLBA-2023:0085RLBA-2023:0085
�L�net-snmp-5.8-25.el8_7.1.x86_64.rpm�M�net-snmp-agent-libs-5.8-25.el8_7.1.x86_64.rpm�N�net-snmp-devel-5.8-25.el8_7.1.x86_64.rpm�O�net-snmp-perl-5.8-25.el8_7.1.x86_64.rpm�P�net-snmp-utils-5.8-25.el8_7.1.x86_64.rpm�L�net-snmp-5.8-25.el8_7.1.x86_64.rpm�M�net-snmp-agent-libs-5.8-25.el8_7.1.x86_64.rpm�N�net-snmp-devel-5.8-25.el8_7.1.x86_64.rpm�O�net-snmp-perl-5.8-25.el8_7.1.x86_64.rpm�P�net-snmp-utils-5.8-25.el8_7.1.x86_64.rpm����t�q	��<��xBBsecurityModerate: dbus security update���`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42010CVE-2022-42010CVE-2022-42010https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42011CVE-2022-42011CVE-2022-42011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42012CVE-2022-42012CVE-2022-42012https://bugzilla.redhat.com/show_bug.cgi?id=21336162133616https://bugzilla.redhat.com/show_bug.cgi?id=21336172133617https://bugzilla.redhat.com/show_bug.cgi?id=21336182133618https://errata.rockylinux.org/RLSA-2023:0096RLSA-2023:0096RLSA-2023:0096
�:�dbus-devel-1.12.8-23.el8_7.1.x86_64.rpm�;�dbus-x11-1.12.8-23.el8_7.1.x86_64.rpm�:�dbus-devel-1.12.8-23.el8_7.1.x86_64.rpm�;�dbus-x11-1.12.8-23.el8_7.1.x86_64.rpm����t�s	��?��}bugfixNetworkManager bug fix and enhancement update��h�
https://bugzilla.redhat.com/show_bug.cgi?id=21322812132281* crio occasionally fails to start during deploymenthttps://bugzilla.redhat.com/show_bug.cgi?id=21357332135733* DNS servers are not sorted according to priority in resolv.confhttps://bugzilla.redhat.com/show_bug.cgi?id=21528912152891* Hostname is not configured during IPI installation of OpenShift 4.10.3 on baremetal when using NMState and static IP config for a bond network interface.https://bugzilla.redhat.com/show_bug.cgi?id=21534292153429* NMCLI OVS connections intermittently get stuck in "activating" state after power cycle or crashhttps://errata.rockylinux.org/RLBA-2023:0098RLBA-2023:0098RLBA-2023:0098
�M�_NetworkManager-cloud-setup-1.40.0-5.el8_7.x86_64.rpm�M�_NetworkManager-cloud-setup-1.40.0-5.el8_7.x86_64.rpm����u�u	����@bugfixutil-linux bug fix and enhancement update���#
https://bugzilla.redhat.com/show_bug.cgi?id=21432522143252* Add --cont-clock feature for libuuid and uuidd [rhel-8]https://errata.rockylinux.org/RLBA-2023:0105RLBA-2023:0105RLBA-2023:0105
��"python3-libmount-2.32.1-39.el8_7.x86_64.rpm��"python3-libmount-2.32.1-39.el8_7.x86_64.rpm����u�v	����CBBBBBBBBBBBBBBBBBBBBbugfixgcc bug fix and enhancement update��"�x
https://errata.rockylinux.org/RLBA-2023:0106RLBA-2023:0106RLBA-2023:0106
�7�cpp-8.5.0-16.el8_7.x86_64.rpm�K�gcc-8.5.0-16.el8_7.x86_64.rpm�L�gcc-c++-8.5.0-16.el8_7.x86_64.rpm�M�gcc-gdb-plugin-8.5.0-16.el8_7.x86_64.rpm�N�gcc-gfortran-8.5.0-16.el8_7.x86_64.rpm�O�gcc-offload-nvptx-8.5.0-16.el8_7.x86_64.rpm�P�gcc-plugin-annobin-8.5.0-16.el8_7.x86_64.rpm��libitm-devel-8.5.0-16.el8_7.x86_64.rpm��libquadmath-devel-8.5.0-16.el8_7.x86_64.rpm�$�libstdc++-devel-8.5.0-16.el8_7.x86_64.rpm�%�libstdc++-docs-8.5.0-16.el8_7.x86_64.rpm�7�cpp-8.5.0-16.el8_7.x86_64.rpm�K�gcc-8.5.0-16.el8_7.x86_64.rpm�L�gcc-c++-8.5.0-16.el8_7.x86_64.rpm�M�gcc-gdb-plugin-8.5.0-16.el8_7.x86_64.rpm�N�gcc-gfortran-8.5.0-16.el8_7.x86_64.rpm�O�gcc-offload-nvptx-8.5.0-16.el8_7.x86_64.rpm�P�gcc-plugin-annobin-8.5.0-16.el8_7.x86_64.rpm��libitm-devel-8.5.0-16.el8_7.x86_64.rpm��libquadmath-devel-8.5.0-16.el8_7.x86_64.rpm�$�libstdc++-devel-8.5.0-16.el8_7.x86_64.rpm�%�libstdc++-docs-8.5.0-16.el8_7.x86_64.rpm����v�s	����ZsecurityModerate: sqlite security update���<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35737CVE-2022-35737CVE-2022-35737https://bugzilla.redhat.com/show_bug.cgi?id=21102912110291https://errata.rockylinux.org/RLSA-2023:0110RLSA-2023:0110RLSA-2023:0110
�h�mlemon-3.26.0-17.el8_7.x86_64.rpm�h�mlemon-3.26.0-17.el8_7.x86_64.rpm����v�u	��!��]BBsecurityModerate: libtasn1 security update��V�uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848CVE-2021-46848CVE-2021-46848https://bugzilla.redhat.com/show_bug.cgi?id=21400582140058https://errata.rockylinux.org/RLSA-2023:0116RLSA-2023:0116RLSA-2023:0116
�%�libtasn1-devel-4.13-4.el8_7.x86_64.rpm�&�libtasn1-tools-4.13-4.el8_7.x86_64.rpm�%�libtasn1-devel-4.13-4.el8_7.x86_64.rpm�&�libtasn1-tools-4.13-4.el8_7.x86_64.rpm����v�{	��$��bbugfixauthselect bug fix and enhancement update��K�O
https://bugzilla.redhat.com/show_bug.cgi?id=21512292151229* Change the default password encryption algorithm back to sha512.https://errata.rockylinux.org/RLBA-2023:0120RLBA-2023:0120RLBA-2023:0120
��gauthselect-compat-1.2.5-2.el8_7.x86_64.rpm��gauthselect-compat-1.2.5-2.el8_7.x86_64.rpm����w�}	��'��ebugfixsssd bug fix and enhancement update���
https://bugzilla.redhat.com/show_bug.cgi?id=21398712139871* Analyzer: Optimize and remove duplicate messages in verbose listhttps://bugzilla.redhat.com/show_bug.cgi?id=21429612142961* SSSD: `sssctl analyze` command shouldn't require 'root' privilegedhttps://bugzilla.redhat.com/show_bug.cgi?id=21489892148989* UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-aroundhttps://bugzilla.redhat.com/show_bug.cgi?id=21528832152883* authenticating against external IdP services okta (native app) with OAuth client secret failedhttps://errata.rockylinux.org/RLBA-2023:0124RLBA-2023:0124RLBA-2023:0124
�[�;sssd-idp-2.7.3-4.el8_7.3.x86_64.rpm�[�;sssd-idp-2.7.3-4.el8_7.3.x86_64.rpm����w�w	��*��hsecurityModerate: libxml2 security update���Ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303CVE-2022-40303CVE-2022-40303https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304CVE-2022-40304CVE-2022-40304https://bugzilla.redhat.com/show_bug.cgi?id=21362662136266https://bugzilla.redhat.com/show_bug.cgi?id=21362882136288https://errata.rockylinux.org/RLSA-2023:0173RLSA-2023:0173RLSA-2023:0173
�j�Flibxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm�j�Flibxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm����w�6	��+�IBBbugfixcontainer-tools bug fix update��c�W
https://bugzilla.redhat.com/show_bug.cgi?id=16902861690286https://bugzilla.redhat.com/show_bug.cgi?id=16938061693806https://errata.rockylinux.org/RLBA-2019:0973RLBA-2019:0973RLBA-2019:0973
��SO��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm��SO��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm����|�:	��,�IBBsecurityImportant: container-tools:rhel8 security and bug fix update��:�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5736CVE-2019-5736CVE-2019-5736https://bugzilla.redhat.com/show_bug.cgi?id=16649081664908https://bugzilla.redhat.com/show_bug.cgi?id=16936751693675* [stream rhel8] rebase container-selinux to 2.94https://bugzilla.redhat.com/show_bug.cgi?id=16956691695669* [stream rhel8] unable to mount disk at `/var/lib/containers` via `systemd` unit when `container-selinux` policy installedhttps://bugzilla.redhat.com/show_bug.cgi?id=16956891695689* [stream rhel8] don't allow a container to connect to random serviceshttps://errata.rockylinux.org/RLSA-2019:0975RLSA-2019:0975RLSA-2019:0975
��SO��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm��SO��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm�����;	��-�LBBBBBBBBBBBBBBBBBBBBsecurityImportant: python27:2.7 security update��E�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7164CVE-2019-7164CVE-2019-7164https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7548CVE-2019-7548CVE-2019-7548https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636CVE-2019-9636CVE-2019-9636https://bugzilla.redhat.com/show_bug.cgi?id=16740591674059https://bugzilla.redhat.com/show_bug.cgi?id=16785201678520https://bugzilla.redhat.com/show_bug.cgi?id=16885431688543https://errata.rockylinux.org/RLSA-2019:0981RLSA-2019:0981RLSA-2019:0981
�j�1�e�f�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm�j�1�e�f�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm�����<	��.�^securityModerate: python36:3.6 security update��U� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7164CVE-2019-7164CVE-2019-7164https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7548CVE-2019-7548CVE-2019-7548https://bugzilla.redhat.com/show_bug.cgi?id=16740591674059https://bugzilla.redhat.com/show_bug.cgi?id=16785201678520https://errata.rockylinux.org/RLSA-2019:0984RLSA-2019:0984RLSA-2019:0984
�S�4�c�h��xpython3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm��npython3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm�S�4�c�h��xpython3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm��npython3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm�����7	��/��}�WBBBBBBBBBBBBBBBBBBBBBBBBB�iBbugfixrhn-tools:1.0 bug fix update��u�G
https://bugzilla.redhat.com/show_bug.cgi?id=17021811702181* Cannot provision PPC64LE RHEL8 host: grubby-bls: the option "--yaboot" was deprecatedhttps://errata.rockylinux.org/RLBA-2019:0986RLBA-2019:0986RLBA-2019:0986
�
��x��L�=koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm�T�gosad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�l�=python3-koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm�m�gpython3-osa-common-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�n�gpython3-osad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�q[python3-rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�r[python3-rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�s[python3-rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�t[python3-rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�u�Fpython3-rhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm�o�hpython3-rhn-virtualization-common-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm�p�hpython3-rhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm�v�Apython3-spacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm�w�+python3-spacewalk-backend-libs-2.8.48-4.module+el8.3.0+252+a4420673.noarch.rpm�W�;python3-spacewalk-koan-2.8.6-6.module+el8.3.0+252+a4420673.noarch.rpm�x�Bpython3-spacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm�y�@python3-spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm�[rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�[rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�	[rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�
[rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm��<rhn-custom-info-5.4.42-4.module+el8.3.0+252+a4420673.noarch.rpm��Frhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm��hrhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm��Aspacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm��*spacewalk-client-cert-2.8.2-3.module+el8.3.0+252+a4420673.noarch.rpm�_�;spacewalk-koan-2.8.6-6.module+el8.3.0+252+a4420673.noarch.rpm��Bspacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm�`� spacewalk-remote-utils-2.8.4-5.module+el8.3.0+252+a4420673.noarch.rpm��@spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm�
��x��L�=koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm�T�gosad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�l�=python3-koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm�m�gpython3-osa-common-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�n�gpython3-osad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�q[python3-rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�r[python3-rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�s[python3-rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�t[python3-rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�u�Fpython3-rhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm�o�hpython3-rhn-virtualization-common-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm�p�hpython3-rhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm�v�Apython3-spacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm�w�+python3-spacewalk-backend-libs-2.8.48-4.module+el8.3.0+252+a4420673.noarch.rpm�W�;python3-spacewalk-koan-2.8.6-6.module+el8.3.0+252+a4420673.noarch.rpm�x�Bpython3-spacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm�y�@python3-spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm�[rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�[rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�	[rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�
[rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm��<rhn-custom-info-5.4.42-4.module+el8.3.0+252+a4420673.noarch.rpm��Frhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm��hrhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm��Aspacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm��*spacewalk-client-cert-2.8.2-3.module+el8.3.0+252+a4420673.noarch.rpm�_�;spacewalk-koan-2.8.6-6.module+el8.3.0+252+a4420673.noarch.rpm��Bspacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm�`� spacewalk-remote-utils-2.8.4-5.module+el8.3.0+252+a4420673.noarch.rpm��@spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm�����8	��0�rbugfixmariadb:10.3 bug fix update��<�D
https://bugzilla.redhat.com/show_bug.cgi?id=17026021702602* Altering table's column used in primary key causes data corruptionhttps://errata.rockylinux.org/RLBA-2019:0987RLBA-2019:0987RLBA-2019:0987
�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�����9	��1��}�WBBBBBBBBBBBBBBBBBBBBBBBBbugfixrhn-tools:1.0 bug fix update���`
https://bugzilla.redhat.com/show_bug.cgi?id=17037061703706There was a problem that was caused by a missing tar command for the system provisioning script .https://errata.rockylinux.org/RLBA-2019:1524RLBA-2019:1524RLBA-2019:1524
�
��x��L�=koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm�T�gosad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�l�=python3-koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm�m�gpython3-osa-common-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�n�gpython3-osad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�q[python3-rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�r[python3-rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�s[python3-rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�t[python3-rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�u�Fpython3-rhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm�o�hpython3-rhn-virtualization-common-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm�p�hpython3-rhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm�v�Apython3-spacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm�w�+python3-spacewalk-backend-libs-2.8.48-4.module+el8.3.0+252+a4420673.noarch.rpm�x�Bpython3-spacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm�y�@python3-spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm�[rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�[rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�	[rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�
[rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm��<rhn-custom-info-5.4.42-4.module+el8.3.0+252+a4420673.noarch.rpm��Frhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm��hrhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm��Aspacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm��*spacewalk-client-cert-2.8.2-3.module+el8.3.0+252+a4420673.noarch.rpm��Bspacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm��@spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm�
��x��L�=koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm�T�gosad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�l�=python3-koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm�m�gpython3-osa-common-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�n�gpython3-osad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�q[python3-rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�r[python3-rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�s[python3-rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�t[python3-rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�u�Fpython3-rhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm�o�hpython3-rhn-virtualization-common-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm�p�hpython3-rhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm�v�Apython3-spacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm�w�+python3-spacewalk-backend-libs-2.8.48-4.module+el8.3.0+252+a4420673.noarch.rpm�x�Bpython3-spacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm�y�@python3-spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm�[rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�[rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�	[rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�
[rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm��<rhn-custom-info-5.4.42-4.module+el8.3.0+252+a4420673.noarch.rpm��Frhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm��hrhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm��Aspacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm��*spacewalk-client-cert-2.8.2-3.module+el8.3.0+252+a4420673.noarch.rpm��Bspacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm��@spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm����$�=	��2�dlBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: pki-deps:10.6 security update��`�o	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11784CVE-2018-11784CVE-2018-11784https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8014CVE-2018-8014CVE-2018-8014https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8034CVE-2018-8034CVE-2018-8034https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8037CVE-2018-8037CVE-2018-8037https://bugzilla.redhat.com/show_bug.cgi?id=15796111579611https://bugzilla.redhat.com/show_bug.cgi?id=16075801607580https://bugzilla.redhat.com/show_bug.cgi?id=16075821607582https://bugzilla.redhat.com/show_bug.cgi?id=16365121636512https://errata.rockylinux.org/RLSA-2019:1529RLSA-2019:1529RLSA-2019:1529
�)����
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm�)����
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm����;�>	��5��sbugfixauthd bug fix update��O�o
https://errata.rockylinux.org/RLBA-2019:1970RLBA-2019:1970RLBA-2019:1970
�4�authd-1.4.4-5.el8_0.1.x86_64.rpm�4�authd-1.4.4-5.el8_0.1.x86_64.rpm����<�>	��6�yB�[BBBBBBBBBsecurityImportant: ruby:2.5 security update��>�Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8324CVE-2019-8324CVE-2019-8324https://bugzilla.redhat.com/show_bug.cgi?id=16925201692520https://errata.rockylinux.org/RLSA-2019:1972RLSA-2019:1972RLSA-2019:1972
���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm����C�:	��7�LBBBBBBBBBBBBBBBBBBBBbugfixpython27:2.7 bug fix update���r
https://errata.rockylinux.org/RLBA-2019:1954RLBA-2019:1954RLBA-2019:1954
�j�1�e�f�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm�j�1�e�f�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm����Y�;	��8��YBBBBBBBBBBBBBBBBBBBBbugfixsatellite-5-client module update��u�f
https://bugzilla.redhat.com/show_bug.cgi?id=17152101715210https://errata.rockylinux.org/RLBA-2019:1955RLBA-2019:1955RLBA-2019:1955
�%��g�N
�6�:dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.noarch.rpm�S�:python3-dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.noarch.rpm�Z~python3-rhn-check-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�[~python3-rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�V�<python3-rhnlib-2.8.6-8.module+el8.3.0+178+27415451.noarch.rpm�\~python3-rhn-setup-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�]~python3-rhn-setup-gnome-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�~rhn-check-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�~rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�Z�<rhnlib-2.8.6-8.module+el8.3.0+178+27415451.noarch.rpm��orhnsd-5.0.35-3.module+el8.3.0+178+27415451.x86_64.rpm�~rhn-setup-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�	~rhn-setup-gnome-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�%��g�N
�6�:dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.noarch.rpm�S�:python3-dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.noarch.rpm�Z~python3-rhn-check-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�[~python3-rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�V�<python3-rhnlib-2.8.6-8.module+el8.3.0+178+27415451.noarch.rpm�\~python3-rhn-setup-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�]~python3-rhn-setup-gnome-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�~rhn-check-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�~rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�Z�<rhnlib-2.8.6-8.module+el8.3.0+178+27415451.noarch.rpm��orhnsd-5.0.35-3.module+el8.3.0+178+27415451.x86_64.rpm�~rhn-setup-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�	~rhn-setup-gnome-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm����[�<	��9�IBBbugfixcontainer-tools:rhel8 bug fix update��[�
https://bugzilla.redhat.com/show_bug.cgi?id=17234701723470* podman exec rc-code needs to distinguish between stopped containers and non existing oneshttps://bugzilla.redhat.com/show_bug.cgi?id=17245221724522* Performance Problems with Podman on systems with IO loadhttps://bugzilla.redhat.com/show_bug.cgi?id=17312701731270* podman exec leaks an exec_pid_<hash> file for every exec in tmpfshttps://errata.rockylinux.org/RLBA-2019:1956RLBA-2019:1956RLBA-2019:1956
��SO��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm��SO��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm����`�?	��:��bBBsecurityImportant: mysql:8.0 security update��a�p�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2420CVE-2019-2420CVE-2019-2420https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2434CVE-2019-2434CVE-2019-2434https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2436CVE-2019-2436CVE-2019-2436https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2455CVE-2019-2455CVE-2019-2455https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2481CVE-2019-2481CVE-2019-2481https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2482CVE-2019-2482CVE-2019-2482https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2486CVE-2019-2486CVE-2019-2486https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2494CVE-2019-2494CVE-2019-2494https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2495CVE-2019-2495CVE-2019-2495https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2502CVE-2019-2502CVE-2019-2502https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2503CVE-2019-2503CVE-2019-2503https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2507CVE-2019-2507CVE-2019-2507https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2510CVE-2019-2510CVE-2019-2510https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2528CVE-2019-2528CVE-2019-2528https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2529CVE-2019-2529CVE-2019-2529https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2530CVE-2019-2530CVE-2019-2530https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2531CVE-2019-2531CVE-2019-2531https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2532CVE-2019-2532CVE-2019-2532https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2533CVE-2019-2533CVE-2019-2533https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2534CVE-2019-2534CVE-2019-2534https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2535CVE-2019-2535CVE-2019-2535https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2536CVE-2019-2536CVE-2019-2536https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2537CVE-2019-2537CVE-2019-2537https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2539CVE-2019-2539CVE-2019-2539https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2580CVE-2019-2580CVE-2019-2580https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2581CVE-2019-2581CVE-2019-2581https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2584CVE-2019-2584CVE-2019-2584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2585CVE-2019-2585CVE-2019-2585https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2587CVE-2019-2587CVE-2019-2587https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2589CVE-2019-2589CVE-2019-2589https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2592CVE-2019-2592CVE-2019-2592https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2593CVE-2019-2593CVE-2019-2593https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2596CVE-2019-2596CVE-2019-2596https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2606CVE-2019-2606CVE-2019-2606https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2607CVE-2019-2607CVE-2019-2607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2614CVE-2019-2614CVE-2019-2614https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2617CVE-2019-2617CVE-2019-2617https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2620CVE-2019-2620CVE-2019-2620https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2623CVE-2019-2623CVE-2019-2623https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2624CVE-2019-2624CVE-2019-2624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2625CVE-2019-2625CVE-2019-2625https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2626CVE-2019-2626CVE-2019-2626https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2627CVE-2019-2627CVE-2019-2627https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2628CVE-2019-2628CVE-2019-2628https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2630CVE-2019-2630CVE-2019-2630https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2631CVE-2019-2631CVE-2019-2631https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2634CVE-2019-2634CVE-2019-2634https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2635CVE-2019-2635CVE-2019-2635https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2636CVE-2019-2636CVE-2019-2636https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2644CVE-2019-2644CVE-2019-2644https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2681CVE-2019-2681CVE-2019-2681https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2683CVE-2019-2683CVE-2019-2683https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2685CVE-2019-2685CVE-2019-2685https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2686CVE-2019-2686CVE-2019-2686https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2687CVE-2019-2687CVE-2019-2687https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2688CVE-2019-2688CVE-2019-2688https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2689CVE-2019-2689CVE-2019-2689https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2691CVE-2019-2691CVE-2019-2691https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2693CVE-2019-2693CVE-2019-2693https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2694CVE-2019-2694CVE-2019-2694https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2695CVE-2019-2695CVE-2019-2695https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2737CVE-2019-2737CVE-2019-2737https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2738CVE-2019-2738CVE-2019-2738https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2739CVE-2019-2739CVE-2019-2739https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2740CVE-2019-2740CVE-2019-2740https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2752CVE-2019-2752CVE-2019-2752https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2755CVE-2019-2755CVE-2019-2755https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2757CVE-2019-2757CVE-2019-2757https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2758CVE-2019-2758CVE-2019-2758https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2774CVE-2019-2774CVE-2019-2774https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2778CVE-2019-2778CVE-2019-2778https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2780CVE-2019-2780CVE-2019-2780https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2784CVE-2019-2784CVE-2019-2784https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2785CVE-2019-2785CVE-2019-2785https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2789CVE-2019-2789CVE-2019-2789https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2795CVE-2019-2795CVE-2019-2795https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2796CVE-2019-2796CVE-2019-2796https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2797CVE-2019-2797CVE-2019-2797https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2798CVE-2019-2798CVE-2019-2798https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2800CVE-2019-2800CVE-2019-2800https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2801CVE-2019-2801CVE-2019-2801https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2802CVE-2019-2802CVE-2019-2802https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2803CVE-2019-2803CVE-2019-2803https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2805CVE-2019-2805CVE-2019-2805https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2808CVE-2019-2808CVE-2019-2808https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2810CVE-2019-2810CVE-2019-2810https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2811CVE-2019-2811CVE-2019-2811https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2812CVE-2019-2812CVE-2019-2812https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2814CVE-2019-2814CVE-2019-2814https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2815CVE-2019-2815CVE-2019-2815https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2819CVE-2019-2819CVE-2019-2819https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2826CVE-2019-2826CVE-2019-2826https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2830CVE-2019-2830CVE-2019-2830https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2834CVE-2019-2834CVE-2019-2834https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2879CVE-2019-2879CVE-2019-2879https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2948CVE-2019-2948CVE-2019-2948https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2950CVE-2019-2950CVE-2019-2950https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2969CVE-2019-2969CVE-2019-2969https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3003CVE-2019-3003CVE-2019-3003https://bugzilla.redhat.com/show_bug.cgi?id=16667381666738https://bugzilla.redhat.com/show_bug.cgi?id=16667401666740https://bugzilla.redhat.com/show_bug.cgi?id=16667411666741https://bugzilla.redhat.com/show_bug.cgi?id=16667421666742https://bugzilla.redhat.com/show_bug.cgi?id=16667431666743https://bugzilla.redhat.com/show_bug.cgi?id=16667441666744https://bugzilla.redhat.com/show_bug.cgi?id=16667451666745https://bugzilla.redhat.com/show_bug.cgi?id=16667461666746https://bugzilla.redhat.com/show_bug.cgi?id=16667471666747https://bugzilla.redhat.com/show_bug.cgi?id=16667481666748https://bugzilla.redhat.com/show_bug.cgi?id=16667491666749https://bugzilla.redhat.com/show_bug.cgi?id=16667501666750https://bugzilla.redhat.com/show_bug.cgi?id=16667511666751https://bugzilla.redhat.com/show_bug.cgi?id=16667531666753https://bugzilla.redhat.com/show_bug.cgi?id=16667551666755https://bugzilla.redhat.com/show_bug.cgi?id=16667561666756https://bugzilla.redhat.com/show_bug.cgi?id=16667571666757https://bugzilla.redhat.com/show_bug.cgi?id=16667581666758https://bugzilla.redhat.com/show_bug.cgi?id=16667591666759https://bugzilla.redhat.com/show_bug.cgi?id=16667601666760https://bugzilla.redhat.com/show_bug.cgi?id=16667611666761https://bugzilla.redhat.com/show_bug.cgi?id=16667621666762https://bugzilla.redhat.com/show_bug.cgi?id=16667631666763https://bugzilla.redhat.com/show_bug.cgi?id=16667641666764https://bugzilla.redhat.com/show_bug.cgi?id=17029581702958https://bugzilla.redhat.com/show_bug.cgi?id=17029591702959https://bugzilla.redhat.com/show_bug.cgi?id=17029601702960https://bugzilla.redhat.com/show_bug.cgi?id=17029611702961https://bugzilla.redhat.com/show_bug.cgi?id=17029621702962https://bugzilla.redhat.com/show_bug.cgi?id=17029631702963https://bugzilla.redhat.com/show_bug.cgi?id=17029641702964https://bugzilla.redhat.com/show_bug.cgi?id=17029651702965https://bugzilla.redhat.com/show_bug.cgi?id=17029661702966https://bugzilla.redhat.com/show_bug.cgi?id=17029671702967https://bugzilla.redhat.com/show_bug.cgi?id=17029681702968https://bugzilla.redhat.com/show_bug.cgi?id=17029691702969https://bugzilla.redhat.com/show_bug.cgi?id=17029701702970https://bugzilla.redhat.com/show_bug.cgi?id=17029711702971https://bugzilla.redhat.com/show_bug.cgi?id=17029721702972https://bugzilla.redhat.com/show_bug.cgi?id=17029731702973https://bugzilla.redhat.com/show_bug.cgi?id=17029741702974https://bugzilla.redhat.com/show_bug.cgi?id=17029751702975https://bugzilla.redhat.com/show_bug.cgi?id=17029761702976https://bugzilla.redhat.com/show_bug.cgi?id=17029771702977https://bugzilla.redhat.com/show_bug.cgi?id=17029781702978https://bugzilla.redhat.com/show_bug.cgi?id=17029791702979https://bugzilla.redhat.com/show_bug.cgi?id=17029811702981https://bugzilla.redhat.com/show_bug.cgi?id=17029821702982https://bugzilla.redhat.com/show_bug.cgi?id=17029831702983https://bugzilla.redhat.com/show_bug.cgi?id=17029841702984https://bugzilla.redhat.com/show_bug.cgi?id=17029851702985https://bugzilla.redhat.com/show_bug.cgi?id=17029861702986https://bugzilla.redhat.com/show_bug.cgi?id=17029871702987https://bugzilla.redhat.com/show_bug.cgi?id=17029891702989https://bugzilla.redhat.com/show_bug.cgi?id=17029901702990https://bugzilla.redhat.com/show_bug.cgi?id=17029911702991https://bugzilla.redhat.com/show_bug.cgi?id=17029921702992https://bugzilla.redhat.com/show_bug.cgi?id=17029931702993https://bugzilla.redhat.com/show_bug.cgi?id=17029941702994https://bugzilla.redhat.com/show_bug.cgi?id=17029951702995https://bugzilla.redhat.com/show_bug.cgi?id=17029971702997https://bugzilla.redhat.com/show_bug.cgi?id=17319971731997https://bugzilla.redhat.com/show_bug.cgi?id=17319981731998https://bugzilla.redhat.com/show_bug.cgi?id=17319991731999https://bugzilla.redhat.com/show_bug.cgi?id=17320001732000https://bugzilla.redhat.com/show_bug.cgi?id=17320051732005https://bugzilla.redhat.com/show_bug.cgi?id=17320061732006https://bugzilla.redhat.com/show_bug.cgi?id=17320071732007https://bugzilla.redhat.com/show_bug.cgi?id=17320081732008https://bugzilla.redhat.com/show_bug.cgi?id=17320091732009https://bugzilla.redhat.com/show_bug.cgi?id=17320101732010https://bugzilla.redhat.com/show_bug.cgi?id=17320111732011https://bugzilla.redhat.com/show_bug.cgi?id=17320121732012https://bugzilla.redhat.com/show_bug.cgi?id=17320131732013https://bugzilla.redhat.com/show_bug.cgi?id=17320151732015https://bugzilla.redhat.com/show_bug.cgi?id=17320171732017https://bugzilla.redhat.com/show_bug.cgi?id=17320181732018https://bugzilla.redhat.com/show_bug.cgi?id=17320191732019https://bugzilla.redhat.com/show_bug.cgi?id=17320201732020https://bugzilla.redhat.com/show_bug.cgi?id=17320211732021https://bugzilla.redhat.com/show_bug.cgi?id=17320221732022https://bugzilla.redhat.com/show_bug.cgi?id=17320231732023https://bugzilla.redhat.com/show_bug.cgi?id=17320241732024https://bugzilla.redhat.com/show_bug.cgi?id=17320251732025https://bugzilla.redhat.com/show_bug.cgi?id=17320261732026https://bugzilla.redhat.com/show_bug.cgi?id=17320271732027https://bugzilla.redhat.com/show_bug.cgi?id=17320281732028https://bugzilla.redhat.com/show_bug.cgi?id=17320291732029https://bugzilla.redhat.com/show_bug.cgi?id=17320301732030https://bugzilla.redhat.com/show_bug.cgi?id=17320311732031https://bugzilla.redhat.com/show_bug.cgi?id=17320321732032https://bugzilla.redhat.com/show_bug.cgi?id=17320341732034https://bugzilla.redhat.com/show_bug.cgi?id=17320351732035https://bugzilla.redhat.com/show_bug.cgi?id=17320361732036https://bugzilla.redhat.com/show_bug.cgi?id=17320371732037https://errata.rockylinux.org/RLSA-2019:2511RLSA-2019:2511RLSA-2019:2511
��I�)�k�mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm�l�mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm��I�)�k�mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm�l�mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm����b�@	��;�osecurityImportant: subversion:1.10 security update��Q�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0203CVE-2019-0203CVE-2019-0203https://bugzilla.redhat.com/show_bug.cgi?id=17330731733073https://errata.rockylinux.org/RLSA-2019:2512RLSA-2019:2512RLSA-2019:2512
�m�0��{�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�0��{�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm����d�A	��<�{BBsecurityImportant: squid:4 security update��a�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12527CVE-2019-12527CVE-2019-12527https://bugzilla.redhat.com/show_bug.cgi?id=17305331730533https://errata.rockylinux.org/RLSA-2019:2593RLSA-2019:2593RLSA-2019:2593
��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm����g�?	��=�^bugfixpython36:3.6 bug fix update��p�{
https://errata.rockylinux.org/RLBA-2019:2716RLBA-2019:2716RLBA-2019:2716
�S�4�c�h��xpython3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm��npython3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm�S�4�c�h��xpython3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm��npython3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm����n�@	��>�LBBBBBBBBBBBBBBBBBBBBbugfixpython27:2.7 bug fix update��k�{
https://errata.rockylinux.org/RLBA-2019:2717RLBA-2019:2717RLBA-2019:2717
�j�1�e�f�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm�j�1�e�f�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm�����B	��?�dlBBBBBBBBBBBBBBBBBBBBBBBBB�xsecurityImportant: pki-deps:10.6 security update��f�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12384CVE-2019-12384CVE-2019-12384https://bugzilla.redhat.com/show_bug.cgi?id=17258071725807https://errata.rockylinux.org/RLSA-2019:2720RLSA-2019:2720RLSA-2019:2720
�)����
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm�)����
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm�����C	����@BBsecurityLow: libwmf security update���c�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6978CVE-2019-6978CVE-2019-6978https://bugzilla.redhat.com/show_bug.cgi?id=16713901671390https://errata.rockylinux.org/RLSA-2019:2722RLSA-2019:2722RLSA-2019:2722
�>�:libwmf-0.2.9-8.el8_0.x86_64.rpm�?�:libwmf-lite-0.2.9-8.el8_0.x86_64.rpm�>�:libwmf-0.2.9-8.el8_0.x86_64.rpm�?�:libwmf-lite-0.2.9-8.el8_0.x86_64.rpm�����A	���IBBbugfixcontainer-tools:rhel8 bug fix update��e�2
https://bugzilla.redhat.com/show_bug.cgi?id=17411101741110* race/corruption: podman failed to launch containershttps://errata.rockylinux.org/RLBA-2019:2723RLBA-2019:2723RLBA-2019:2723
��SO��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm��SO��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm����"�B	���IBBB�fbugfixcontainer-tools:1.0 bug fix update��p
https://bugzilla.redhat.com/show_bug.cgi?id=17207071720707* [stream 1.0] need to revert fuse-overlayfs commit to sync with rhel8 streamhttps://errata.rockylinux.org/RLBA-2019:2724RLBA-2019:2724RLBA-2019:2724
��SOJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm��SOJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm����(�D	����GBBBBBBBBBBBBsecurityImportant: nginx:1.14 security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511CVE-2019-9511CVE-2019-9511https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513CVE-2019-9513CVE-2019-9513https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9516CVE-2019-9516CVE-2019-9516https://bugzilla.redhat.com/show_bug.cgi?id=17357411735741https://bugzilla.redhat.com/show_bug.cgi?id=17418601741860https://bugzilla.redhat.com/show_bug.cgi?id=17418641741864https://errata.rockylinux.org/RLSA-2019:2799RLSA-2019:2799RLSA-2019:2799
�h���T�h�nginx-1.14.1-9.module+el8.4.0+542+81547229.x86_64.rpm�>�nginx-all-modules-1.14.1-9.module+el8.4.0+542+81547229.noarch.rpm�?�nginx-filesystem-1.14.1-9.module+el8.4.0+542+81547229.noarch.rpm�^�nginx-mod-http-image-filter-1.14.1-9.module+el8.4.0+542+81547229.x86_64.rpm�_�nginx-mod-http-perl-1.14.1-9.module+el8.4.0+542+81547229.x86_64.rpm�`�nginx-mod-http-xslt-filter-1.14.1-9.module+el8.4.0+542+81547229.x86_64.rpm�a�nginx-mod-mail-1.14.1-9.module+el8.4.0+542+81547229.x86_64.rpm�b�nginx-mod-stream-1.14.1-9.module+el8.4.0+542+81547229.x86_64.rpm�h���T�h�nginx-1.14.1-9.module+el8.4.0+542+81547229.x86_64.rpm�>�nginx-all-modules-1.14.1-9.module+el8.4.0+542+81547229.noarch.rpm�?�nginx-filesystem-1.14.1-9.module+el8.4.0+542+81547229.noarch.rpm�^�nginx-mod-http-image-filter-1.14.1-9.module+el8.4.0+542+81547229.x86_64.rpm�_�nginx-mod-http-perl-1.14.1-9.module+el8.4.0+542+81547229.x86_64.rpm�`�nginx-mod-http-xslt-filter-1.14.1-9.module+el8.4.0+542+81547229.x86_64.rpm�a�nginx-mod-mail-1.14.1-9.module+el8.4.0+542+81547229.x86_64.rpm�b�nginx-mod-stream-1.14.1-9.module+el8.4.0+542+81547229.x86_64.rpm����)�E	���O$securityImportant: nodejs:10 security update��
�ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5737CVE-2019-5737CVE-2019-5737https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511CVE-2019-9511CVE-2019-9511https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9512CVE-2019-9512CVE-2019-9512https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513CVE-2019-9513CVE-2019-9513https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9514CVE-2019-9514CVE-2019-9514https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9515CVE-2019-9515CVE-2019-9515https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9516CVE-2019-9516CVE-2019-9516https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9517CVE-2019-9517CVE-2019-9517https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9518CVE-2019-9518CVE-2019-9518https://bugzilla.redhat.com/show_bug.cgi?id=17356451735645https://bugzilla.redhat.com/show_bug.cgi?id=17357411735741https://bugzilla.redhat.com/show_bug.cgi?id=17357441735744https://bugzilla.redhat.com/show_bug.cgi?id=17357451735745https://bugzilla.redhat.com/show_bug.cgi?id=17357491735749https://bugzilla.redhat.com/show_bug.cgi?id=17418601741860https://bugzilla.redhat.com/show_bug.cgi?id=17418641741864https://bugzilla.redhat.com/show_bug.cgi?id=17418681741868https://errata.rockylinux.org/RLSA-2019:2925RLSA-2019:2925RLSA-2019:2925
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����-�C	����bugfixperl-generators bug fix and enhancement update��r
https://errata.rockylinux.org/RLBA-2019:3331RLBA-2019:3331RLBA-2019:3331
�e�	perl-generators-1.10-9.el8.noarch.rpm�e�	perl-generators-1.10-9.el8.noarch.rpm����-�F	���LBBBBBBBBBBBBBBBBBBBBB�ABsecurityModerate: python27:2.7 security and bug fix update��q�!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11236CVE-2019-11236CVE-2019-11236https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11324CVE-2019-11324CVE-2019-11324https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6446CVE-2019-6446CVE-2019-6446https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740CVE-2019-9740CVE-2019-9740https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947CVE-2019-9947CVE-2019-9947https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948CVE-2019-9948CVE-2019-9948https://bugzilla.redhat.com/show_bug.cgi?id=16679501667950https://bugzilla.redhat.com/show_bug.cgi?id=16809671680967https://bugzilla.redhat.com/show_bug.cgi?id=16881691688169https://bugzilla.redhat.com/show_bug.cgi?id=16955701695570https://bugzilla.redhat.com/show_bug.cgi?id=16955721695572https://bugzilla.redhat.com/show_bug.cgi?id=17008241700824https://bugzilla.redhat.com/show_bug.cgi?id=17009931700993https://bugzilla.redhat.com/show_bug.cgi?id=17024731702473https://bugzilla.redhat.com/show_bug.cgi?id=17095991709599https://bugzilla.redhat.com/show_bug.cgi?id=17183981718398https://bugzilla.redhat.com/show_bug.cgi?id=17341261734126https://errata.rockylinux.org/RLSA-2019:3335RLSA-2019:3335RLSA-2019:3335
�j�1�e�f�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm�j�1�e�f�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm����E�D	����Zbugfixnss-altfiles bug fix and enhancement update��
https://errata.rockylinux.org/RLBA-2019:3336RLBA-2019:3336RLBA-2019:3336
�'�nss-altfiles-2.18.1-12.el8.x86_64.rpm�'�nss-altfiles-2.18.1-12.el8.x86_64.rpm����F�F	���^B�bugfixpython36:3.6 bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=16595501659550https://bugzilla.redhat.com/show_bug.cgi?id=17003861700386https://bugzilla.redhat.com/show_bug.cgi?id=17150361715036https://errata.rockylinux.org/RLBA-2019:3343RLBA-2019:3343RLBA-2019:3343
�S�4�c�h� �spython3-distro-1.4.0-2.module+el8.3.0+120+426d8baf.noarch.rpm��xpython3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm��npython3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm�S�4�c�h� �spython3-distro-1.4.0-2.module+el8.3.0+120+426d8baf.noarch.rpm��xpython3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm��npython3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm����J�G	���@BBBBBBBBBBsecurityLow: virt:rhel security, bug fix, and enhancement update���K�fAhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12155CVE-2019-12155CVE-2019-12155https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9755CVE-2019-9755CVE-2019-9755https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9824CVE-2019-9824CVE-2019-9824https://bugzilla.redhat.com/show_bug.cgi?id=15315431531543https://bugzilla.redhat.com/show_bug.cgi?id=16622721662272https://bugzilla.redhat.com/show_bug.cgi?id=16644631664463https://bugzilla.redhat.com/show_bug.cgi?id=16672491667249https://bugzilla.redhat.com/show_bug.cgi?id=16730101673010https://bugzilla.redhat.com/show_bug.cgi?id=16733961673396https://bugzilla.redhat.com/show_bug.cgi?id=16734011673401https://bugzilla.redhat.com/show_bug.cgi?id=16785151678515https://bugzilla.redhat.com/show_bug.cgi?id=16789791678979https://bugzilla.redhat.com/show_bug.cgi?id=16794831679483https://bugzilla.redhat.com/show_bug.cgi?id=16799661679966https://bugzilla.redhat.com/show_bug.cgi?id=16802311680231https://bugzilla.redhat.com/show_bug.cgi?id=16836811683681https://bugzilla.redhat.com/show_bug.cgi?id=16843831684383https://bugzilla.redhat.com/show_bug.cgi?id=16851511685151https://bugzilla.redhat.com/show_bug.cgi?id=16868951686895https://bugzilla.redhat.com/show_bug.cgi?id=16875411687541https://bugzilla.redhat.com/show_bug.cgi?id=16875961687596https://bugzilla.redhat.com/show_bug.cgi?id=16880621688062https://bugzilla.redhat.com/show_bug.cgi?id=16892971689297https://bugzilla.redhat.com/show_bug.cgi?id=16913561691356https://bugzilla.redhat.com/show_bug.cgi?id=16916241691624https://bugzilla.redhat.com/show_bug.cgi?id=16932991693299https://bugzilla.redhat.com/show_bug.cgi?id=16934331693433https://bugzilla.redhat.com/show_bug.cgi?id=16941481694148https://bugzilla.redhat.com/show_bug.cgi?id=16976271697627https://bugzilla.redhat.com/show_bug.cgi?id=16981331698133https://bugzilla.redhat.com/show_bug.cgi?id=17071921707192https://bugzilla.redhat.com/show_bug.cgi?id=17075981707598https://bugzilla.redhat.com/show_bug.cgi?id=17077061707706https://bugzilla.redhat.com/show_bug.cgi?id=17105751710575https://bugzilla.redhat.com/show_bug.cgi?id=17126701712670https://bugzilla.redhat.com/show_bug.cgi?id=17128101712810https://bugzilla.redhat.com/show_bug.cgi?id=17129461712946https://bugzilla.redhat.com/show_bug.cgi?id=17149331714933https://bugzilla.redhat.com/show_bug.cgi?id=17163471716347https://bugzilla.redhat.com/show_bug.cgi?id=17169071716907https://bugzilla.redhat.com/show_bug.cgi?id=17169081716908https://bugzilla.redhat.com/show_bug.cgi?id=17170881717088https://bugzilla.redhat.com/show_bug.cgi?id=17195781719578https://bugzilla.redhat.com/show_bug.cgi?id=17214341721434https://bugzilla.redhat.com/show_bug.cgi?id=17219831721983https://bugzilla.redhat.com/show_bug.cgi?id=17226681722668https://bugzilla.redhat.com/show_bug.cgi?id=17227351722735https://bugzilla.redhat.com/show_bug.cgi?id=17278211727821https://bugzilla.redhat.com/show_bug.cgi?id=17285301728530https://bugzilla.redhat.com/show_bug.cgi?id=17286571728657https://bugzilla.redhat.com/show_bug.cgi?id=17289581728958https://bugzilla.redhat.com/show_bug.cgi?id=17296751729675https://bugzilla.redhat.com/show_bug.cgi?id=17326421732642https://bugzilla.redhat.com/show_bug.cgi?id=17377901737790https://bugzilla.redhat.com/show_bug.cgi?id=17388391738839https://bugzilla.redhat.com/show_bug.cgi?id=17388861738886https://bugzilla.redhat.com/show_bug.cgi?id=17407971740797https://bugzilla.redhat.com/show_bug.cgi?id=17418251741825https://bugzilla.redhat.com/show_bug.cgi?id=17418371741837https://bugzilla.redhat.com/show_bug.cgi?id=17428191742819https://bugzilla.redhat.com/show_bug.cgi?id=17444151744415https://bugzilla.redhat.com/show_bug.cgi?id=17471851747185https://bugzilla.redhat.com/show_bug.cgi?id=17474401747440https://bugzilla.redhat.com/show_bug.cgi?id=17492271749227https://errata.rockylinux.org/RLSA-2019:3345RLSA-2019:3345RLSA-2019:3345
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm����b�G	���\BEbugfixidm:DL1 bug fix and enhancement update��[
#https://bugzilla.redhat.com/show_bug.cgi?id=11520841152084https://bugzilla.redhat.com/show_bug.cgi?id=13264251326425https://bugzilla.redhat.com/show_bug.cgi?id=14491331449133https://bugzilla.redhat.com/show_bug.cgi?id=14875641487564https://bugzilla.redhat.com/show_bug.cgi?id=15181531518153https://bugzilla.redhat.com/show_bug.cgi?id=15514951551495https://bugzilla.redhat.com/show_bug.cgi?id=15987081598708https://bugzilla.redhat.com/show_bug.cgi?id=16505081650508https://bugzilla.redhat.com/show_bug.cgi?id=16544581654458https://bugzilla.redhat.com/show_bug.cgi?id=16654051665405https://bugzilla.redhat.com/show_bug.cgi?id=16845631684563https://bugzilla.redhat.com/show_bug.cgi?id=16879511687951https://bugzilla.redhat.com/show_bug.cgi?id=16928101692810https://bugzilla.redhat.com/show_bug.cgi?id=16928111692811https://bugzilla.redhat.com/show_bug.cgi?id=17035641703564https://bugzilla.redhat.com/show_bug.cgi?id=17088741708874https://bugzilla.redhat.com/show_bug.cgi?id=17127971712797https://bugzilla.redhat.com/show_bug.cgi?id=17130821713082https://bugzilla.redhat.com/show_bug.cgi?id=17133661713366https://bugzilla.redhat.com/show_bug.cgi?id=17197671719767https://bugzilla.redhat.com/show_bug.cgi?id=17290991729099https://bugzilla.redhat.com/show_bug.cgi?id=17291881729188https://bugzilla.redhat.com/show_bug.cgi?id=17292071729207https://bugzilla.redhat.com/show_bug.cgi?id=17314371731437https://bugzilla.redhat.com/show_bug.cgi?id=17318131731813https://bugzilla.redhat.com/show_bug.cgi?id=17319631731963https://bugzilla.redhat.com/show_bug.cgi?id=17325291732529https://bugzilla.redhat.com/show_bug.cgi?id=17374921737492https://bugzilla.redhat.com/show_bug.cgi?id=17383141738314https://bugzilla.redhat.com/show_bug.cgi?id=17395001739500https://bugzilla.redhat.com/show_bug.cgi?id=17401671740167https://bugzilla.redhat.com/show_bug.cgi?id=17411701741170https://bugzilla.redhat.com/show_bug.cgi?id=17418961741896https://bugzilla.redhat.com/show_bug.cgi?id=17502421750242https://errata.rockylinux.org/RLBA-2019:3348RLBA-2019:3348RLBA-2019:3348
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm����j�H	�� ��}�WBBBBBBBBBBBBBBBBBBBBBBBBB�iBbugfixrhn-tools:1.0 bug fix and enhancement update��Z
https://bugzilla.redhat.com/show_bug.cgi?id=16997431699743https://errata.rockylinux.org/RLBA-2019:3355RLBA-2019:3355RLBA-2019:3355
�
��x��L�=koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm�T�gosad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�l�=python3-koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm�m�gpython3-osa-common-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�n�gpython3-osad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�q[python3-rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�r[python3-rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�s[python3-rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�t[python3-rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�u�Fpython3-rhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm�o�hpython3-rhn-virtualization-common-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm�p�hpython3-rhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm�v�Apython3-spacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm�w�+python3-spacewalk-backend-libs-2.8.48-4.module+el8.3.0+252+a4420673.noarch.rpm�W�;python3-spacewalk-koan-2.8.6-6.module+el8.3.0+252+a4420673.noarch.rpm�x�Bpython3-spacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm�y�@python3-spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm�[rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�[rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�	[rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�
[rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm��<rhn-custom-info-5.4.42-4.module+el8.3.0+252+a4420673.noarch.rpm��Frhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm��hrhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm��Aspacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm��*spacewalk-client-cert-2.8.2-3.module+el8.3.0+252+a4420673.noarch.rpm�_�;spacewalk-koan-2.8.6-6.module+el8.3.0+252+a4420673.noarch.rpm��Bspacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm�`� spacewalk-remote-utils-2.8.4-5.module+el8.3.0+252+a4420673.noarch.rpm��@spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm�
��x��L�=koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm�T�gosad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�l�=python3-koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm�m�gpython3-osa-common-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�n�gpython3-osad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm�q[python3-rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�r[python3-rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�s[python3-rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�t[python3-rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�u�Fpython3-rhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm�o�hpython3-rhn-virtualization-common-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm�p�hpython3-rhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm�v�Apython3-spacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm�w�+python3-spacewalk-backend-libs-2.8.48-4.module+el8.3.0+252+a4420673.noarch.rpm�W�;python3-spacewalk-koan-2.8.6-6.module+el8.3.0+252+a4420673.noarch.rpm�x�Bpython3-spacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm�y�@python3-spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm�[rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�[rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�	[rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm�
[rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm��<rhn-custom-info-5.4.42-4.module+el8.3.0+252+a4420673.noarch.rpm��Frhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm��hrhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm��Aspacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm��*spacewalk-client-cert-2.8.2-3.module+el8.3.0+252+a4420673.noarch.rpm�_�;spacewalk-koan-2.8.6-6.module+el8.3.0+252+a4420673.noarch.rpm��Bspacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm�`� spacewalk-remote-utils-2.8.4-5.module+el8.3.0+252+a4420673.noarch.rpm��@spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm����o�8	����aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgedit-plugins bug fix and enhancement update��Y
https://errata.rockylinux.org/RLEA-2019:3361RLEA-2019:3361RLEA-2019:3361
�Ngedit-plugin-bookmarks-3.28.1-8.el8.x86_64.rpm�Ngedit-plugin-bracketcompletion-3.28.1-8.el8.x86_64.rpm� Ngedit-plugin-codecomment-3.28.1-8.el8.x86_64.rpm�!Ngedit-plugin-colorpicker-3.28.1-8.el8.x86_64.rpm�"Ngedit-plugin-colorschemer-3.28.1-8.el8.x86_64.rpm�#Ngedit-plugin-commander-3.28.1-8.el8.x86_64.rpm�$Ngedit-plugin-drawspaces-3.28.1-8.el8.x86_64.rpm�%Ngedit-plugin-findinfiles-3.28.1-8.el8.x86_64.rpm�&Ngedit-plugin-joinlines-3.28.1-8.el8.x86_64.rpm�'Ngedit-plugin-multiedit-3.28.1-8.el8.x86_64.rpm�-Ngedit-plugins-3.28.1-8.el8.x86_64.rpm�.Ngedit-plugins-data-3.28.1-8.el8.x86_64.rpm�(Ngedit-plugin-smartspaces-3.28.1-8.el8.x86_64.rpm�)Ngedit-plugin-terminal-3.28.1-8.el8.x86_64.rpm�*Ngedit-plugin-textsize-3.28.1-8.el8.x86_64.rpm�+Ngedit-plugin-translate-3.28.1-8.el8.x86_64.rpm�,Ngedit-plugin-wordcompletion-3.28.1-8.el8.x86_64.rpm�Ngedit-plugin-bookmarks-3.28.1-8.el8.x86_64.rpm�Ngedit-plugin-bracketcompletion-3.28.1-8.el8.x86_64.rpm� Ngedit-plugin-codecomment-3.28.1-8.el8.x86_64.rpm�!Ngedit-plugin-colorpicker-3.28.1-8.el8.x86_64.rpm�"Ngedit-plugin-colorschemer-3.28.1-8.el8.x86_64.rpm�#Ngedit-plugin-commander-3.28.1-8.el8.x86_64.rpm�$Ngedit-plugin-drawspaces-3.28.1-8.el8.x86_64.rpm�%Ngedit-plugin-findinfiles-3.28.1-8.el8.x86_64.rpm�&Ngedit-plugin-joinlines-3.28.1-8.el8.x86_64.rpm�'Ngedit-plugin-multiedit-3.28.1-8.el8.x86_64.rpm�-Ngedit-plugins-3.28.1-8.el8.x86_64.rpm�.Ngedit-plugins-data-3.28.1-8.el8.x86_64.rpm�(Ngedit-plugin-smartspaces-3.28.1-8.el8.x86_64.rpm�)Ngedit-plugin-terminal-3.28.1-8.el8.x86_64.rpm�*Ngedit-plugin-textsize-3.28.1-8.el8.x86_64.rpm�+Ngedit-plugin-translate-3.28.1-8.el8.x86_64.rpm�,Ngedit-plugin-wordcompletion-3.28.1-8.el8.x86_64.rpm����o�9	����DBenhancementgoogle-noto-cjk-fonts bug fix and enhancement update��X
https://bugzilla.redhat.com/show_bug.cgi?id=17024081702408https://errata.rockylinux.org/RLEA-2019:3367RLEA-2019:3367RLEA-2019:3367
��google-noto-cjk-fonts-common-20190416-1.el8.noarch.rpm��google-noto-sans-cjk-ttc-fonts-20190416-1.el8.noarch.rpm�w�google-noto-serif-cjk-ttc-fonts-20190416-1.el8.noarch.rpm��google-noto-cjk-fonts-common-20190416-1.el8.noarch.rpm��google-noto-sans-cjk-ttc-fonts-20190416-1.el8.noarch.rpm�w�google-noto-serif-cjk-ttc-fonts-20190416-1.el8.noarch.rpm����p�I	���Pbugfixcriu bug fix and enhancement update��W
https://errata.rockylinux.org/RLBA-2019:3373RLBA-2019:3373RLBA-2019:3373
��SO* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm��SO* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm����t�J	��	��KBBBBBBBBBBBBbugfixphp:7.2 bug fix and enhancement update��V
https://bugzilla.redhat.com/show_bug.cgi?id=17085891708589https://errata.rockylinux.org/RLBA-2019:3374RLBA-2019:3374RLBA-2019:3374
��t�y�-�(�9apcu-panel-5.1.12-2.module+el8.4.0+413+c9202dda.noarch.rpm�\�libzip-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�]�libzip-devel-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�^�libzip-tools-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�`�php-pear-1.10.5-9.module+el8.4.0+413+c9202dda.noarch.rpm�_�9php-pecl-apcu-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm�`�9php-pecl-apcu-devel-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm�a�dphp-pecl-zip-1.15.3-1.module+el8.4.0+413+c9202dda.x86_64.rpm��t�y�-�(�9apcu-panel-5.1.12-2.module+el8.4.0+413+c9202dda.noarch.rpm�\�libzip-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�]�libzip-devel-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�^�libzip-tools-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�`�php-pear-1.10.5-9.module+el8.4.0+413+c9202dda.noarch.rpm�_�9php-pecl-apcu-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm�`�9php-pecl-apcu-devel-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm�a�dphp-pecl-zip-1.15.3-1.module+el8.4.0+413+c9202dda.x86_64.rpm����w�:	��
��gBBBBBBBBBBBBenhancementnew module: php:7.3��U�O
https://bugzilla.redhat.com/show_bug.cgi?id=16531091653109https://bugzilla.redhat.com/show_bug.cgi?id=17251041725104https://errata.rockylinux.org/RLEA-2019:3375RLEA-2019:3375RLEA-2019:3375
���$�-�(�#apcu-panel-5.1.17-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�\�libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�]�libzip-devel-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�^�libzip-tools-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�wphp-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�_�#php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�#php-pecl-apcu-devel-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�a�0php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm���$�-�(�#apcu-panel-5.1.17-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�\�libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�]�libzip-devel-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�^�libzip-tools-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�wphp-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�_�#php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�#php-pecl-apcu-devel-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�a�0php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm����z�K	����bugfixpython-augeas bug fix and enhancement update��$
https://errata.rockylinux.org/RLBA-2019:3376RLBA-2019:3376RLBA-2019:3376
��Spython3-augeas-0.5.0-12.el8.noarch.rpm��Spython3-augeas-0.5.0-12.el8.noarch.rpm����{�M	����Mbugfixpython-gevent bug fix and enhancement update��#�
https://errata.rockylinux.org/RLBA-2019:3382RLBA-2019:3382RLBA-2019:3382
��cpython3-gevent-1.2.2-4.el8.x86_64.rpm��cpython3-gevent-1.2.2-4.el8.x86_64.rpm����|�N	���yB�[BBBBBBBBBbugfixruby:2.5 bug fix and enhancement update��$
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8320CVE-2019-8320CVE-2019-8320https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8321CVE-2019-8321CVE-2019-8321https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8322CVE-2019-8322CVE-2019-8322https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8323CVE-2019-8323CVE-2019-8323https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8325CVE-2019-8325CVE-2019-8325https://bugzilla.redhat.com/show_bug.cgi?id=17196471719647https://errata.rockylinux.org/RLBA-2019:3384RLBA-2019:3384RLBA-2019:3384
���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�����;	��#��QBBBBBBBBBBBBBBBBenhancementalsa-plugins bug fix and enhancement update��#
https://bugzilla.redhat.com/show_bug.cgi?id=16830541683054https://errata.rockylinux.org/RLEA-2019:3399RLEA-2019:3399RLEA-2019:3399
	�!�9alsa-plugins-arcamav-1.1.9-1.el8.x86_64.rpm�"�9alsa-plugins-maemo-1.1.9-1.el8.x86_64.rpm�#�9alsa-plugins-oss-1.1.9-1.el8.x86_64.rpm�$�9alsa-plugins-pulseaudio-1.1.9-1.el8.x86_64.rpm�%�9alsa-plugins-samplerate-1.1.9-1.el8.x86_64.rpm�&�9alsa-plugins-speex-1.1.9-1.el8.x86_64.rpm�'�9alsa-plugins-upmix-1.1.9-1.el8.x86_64.rpm�(�9alsa-plugins-usbstream-1.1.9-1.el8.x86_64.rpm�)�9alsa-plugins-vdownmix-1.1.9-1.el8.x86_64.rpm	�!�9alsa-plugins-arcamav-1.1.9-1.el8.x86_64.rpm�"�9alsa-plugins-maemo-1.1.9-1.el8.x86_64.rpm�#�9alsa-plugins-oss-1.1.9-1.el8.x86_64.rpm�$�9alsa-plugins-pulseaudio-1.1.9-1.el8.x86_64.rpm�%�9alsa-plugins-samplerate-1.1.9-1.el8.x86_64.rpm�&�9alsa-plugins-speex-1.1.9-1.el8.x86_64.rpm�'�9alsa-plugins-upmix-1.1.9-1.el8.x86_64.rpm�(�9alsa-plugins-usbstream-1.1.9-1.el8.x86_64.rpm�)�9alsa-plugins-vdownmix-1.1.9-1.el8.x86_64.rpm�����H	��$�IBBsecurityImportant: container-tools:rhel8 security, bug fix, and enhancement update��"�<$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10214CVE-2019-10214CVE-2019-10214https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14378CVE-2019-14378CVE-2019-14378https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9946CVE-2019-9946CVE-2019-9946https://bugzilla.redhat.com/show_bug.cgi?id=16552111655211https://bugzilla.redhat.com/show_bug.cgi?id=16615971661597https://bugzilla.redhat.com/show_bug.cgi?id=16710231671023https://bugzilla.redhat.com/show_bug.cgi?id=16725811672581https://bugzilla.redhat.com/show_bug.cgi?id=16745191674519https://bugzilla.redhat.com/show_bug.cgi?id=16772511677251https://bugzilla.redhat.com/show_bug.cgi?id=16772641677264https://bugzilla.redhat.com/show_bug.cgi?id=16892551689255https://bugzilla.redhat.com/show_bug.cgi?id=16905141690514https://bugzilla.redhat.com/show_bug.cgi?id=16915431691543https://bugzilla.redhat.com/show_bug.cgi?id=16925131692513https://bugzilla.redhat.com/show_bug.cgi?id=16931541693154https://bugzilla.redhat.com/show_bug.cgi?id=16934241693424https://bugzilla.redhat.com/show_bug.cgi?id=17072201707220https://bugzilla.redhat.com/show_bug.cgi?id=17196261719626https://bugzilla.redhat.com/show_bug.cgi?id=17199941719994https://bugzilla.redhat.com/show_bug.cgi?id=17206461720646https://bugzilla.redhat.com/show_bug.cgi?id=17206541720654https://bugzilla.redhat.com/show_bug.cgi?id=17212471721247https://bugzilla.redhat.com/show_bug.cgi?id=17216381721638https://bugzilla.redhat.com/show_bug.cgi?id=17238791723879https://bugzilla.redhat.com/show_bug.cgi?id=17287001728700https://bugzilla.redhat.com/show_bug.cgi?id=17302811730281https://bugzilla.redhat.com/show_bug.cgi?id=17311171731117https://bugzilla.redhat.com/show_bug.cgi?id=17325081732508https://bugzilla.redhat.com/show_bug.cgi?id=17347451734745https://bugzilla.redhat.com/show_bug.cgi?id=17348091734809https://bugzilla.redhat.com/show_bug.cgi?id=17370771737077https://bugzilla.redhat.com/show_bug.cgi?id=17399611739961https://bugzilla.redhat.com/show_bug.cgi?id=17400791740079https://bugzilla.redhat.com/show_bug.cgi?id=17411571741157https://bugzilla.redhat.com/show_bug.cgi?id=17436851743685https://errata.rockylinux.org/RLSA-2019:3403RLSA-2019:3403RLSA-2019:3403
��SO��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm��SO��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm�����O	��'��ebugfixpython-gssapi bug fix and enhancement update��^
https://bugzilla.redhat.com/show_bug.cgi?id=17150401715040https://errata.rockylinux.org/RLBA-2019:3406RLBA-2019:3406RLBA-2019:3406
�"�python3-gssapi-1.5.1-5.el8.x86_64.rpm�"�python3-gssapi-1.5.1-5.el8.x86_64.rpm����	�P	��*��hbugfixlttng-ust bug fix and enhancement update��]�?
https://bugzilla.redhat.com/show_bug.cgi?id=16739901673990https://bugzilla.redhat.com/show_bug.cgi?id=17508411750841https://errata.rockylinux.org/RLBA-2019:3411RLBA-2019:3411RLBA-2019:3411
�Z�=lttng-ust-2.8.1-11.el8.x86_64.rpm�Z�=lttng-ust-2.8.1-11.el8.x86_64.rpm����
�Q	��3��kBBBBBBbugfixX libraries bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=17159491715949https://errata.rockylinux.org/RLBA-2019:3412RLBA-2019:3412RLBA-2019:3412
��YlibICE-1.0.9-15.el8.x86_64.rpm��YlibICE-devel-1.0.9-15.el8.x86_64.rpm�)�_libXt-1.1.5-12.el8.x86_64.rpm�*�_libXt-devel-1.1.5-12.el8.x86_64.rpm��YlibICE-1.0.9-15.el8.x86_64.rpm��YlibICE-devel-1.0.9-15.el8.x86_64.rpm�)�_libXt-1.1.5-12.el8.x86_64.rpm�*�_libXt-devel-1.1.5-12.el8.x86_64.rpm����
�R	��4�dlBBBBBBBBBBBBBBBBBBBBBBBBB�xbugfixpki-core:10.6 and pki-deps:10:6 bug fix and enhancement update��
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086CVE-2019-12086CVE-2019-12086https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12814CVE-2019-12814CVE-2019-12814https://bugzilla.redhat.com/show_bug.cgi?id=16668591666859https://bugzilla.redhat.com/show_bug.cgi?id=16669211666921https://bugzilla.redhat.com/show_bug.cgi?id=16732961673296https://bugzilla.redhat.com/show_bug.cgi?id=16794801679480https://bugzilla.redhat.com/show_bug.cgi?id=16953021695302https://bugzilla.redhat.com/show_bug.cgi?id=16968491696849https://bugzilla.redhat.com/show_bug.cgi?id=16980591698059https://bugzilla.redhat.com/show_bug.cgi?id=17159501715950https://bugzilla.redhat.com/show_bug.cgi?id=17211351721135https://errata.rockylinux.org/RLBA-2019:3416RLBA-2019:3416RLBA-2019:3416
�)����
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm�)����
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm����"�<	��7��uenhancementenscript bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=16643661664366https://errata.rockylinux.org/RLEA-2019:3420RLEA-2019:3420RLEA-2019:3420
�/�enscript-1.6.6-17.el8.x86_64.rpm�/�enscript-1.6.6-17.el8.x86_64.rpm����#�=	��:��xenhancementcompat-libtiff3 bug fix and enhancement update��
https://errata.rockylinux.org/RLEA-2019:3425RLEA-2019:3425RLEA-2019:3425
�}�compat-libtiff3-3.9.4-13.el8.x86_64.rpm�}�compat-libtiff3-3.9.4-13.el8.x86_64.rpm����#�>	��=��{enhancementlibpng15 bug fix and enhancement update��
https://errata.rockylinux.org/RLEA-2019:3426RLEA-2019:3426RLEA-2019:3426
�}�libpng15-1.5.30-7.el8.x86_64.rpm�}�libpng15-1.5.30-7.el8.x86_64.rpm����$�S	����~bugfixnew packages: gcc-toolset-9-dwz���
https://errata.rockylinux.org/RLBA-2019:3439RLBA-2019:3439RLBA-2019:3439
�r�4gcc-toolset-9-dwz-0.12-1.1.el8.x86_64.rpm�r�4gcc-toolset-9-dwz-0.12-1.1.el8.x86_64.rpm����%�?	����ABBBBBBBBenhancementnew packages: gcc-toolset-9-elfutils��*�
https://errata.rockylinux.org/RLEA-2019:3443RLEA-2019:3443RLEA-2019:3443
�t�gcc-toolset-9-elfutils-0.176-5.el8.x86_64.rpm�u�gcc-toolset-9-elfutils-devel-0.176-5.el8.x86_64.rpm�v�gcc-toolset-9-elfutils-libelf-0.176-5.el8.x86_64.rpm�w�gcc-toolset-9-elfutils-libelf-devel-0.176-5.el8.x86_64.rpm�x�gcc-toolset-9-elfutils-libs-0.176-5.el8.x86_64.rpm�t�gcc-toolset-9-elfutils-0.176-5.el8.x86_64.rpm�u�gcc-toolset-9-elfutils-devel-0.176-5.el8.x86_64.rpm�v�gcc-toolset-9-elfutils-libelf-0.176-5.el8.x86_64.rpm�w�gcc-toolset-9-elfutils-libelf-devel-0.176-5.el8.x86_64.rpm�x�gcc-toolset-9-elfutils-libs-0.176-5.el8.x86_64.rpm����%�@	����LBBenhancementnew packages: gcc-toolset-9-valgrind��B�
https://errata.rockylinux.org/RLEA-2019:3444RLEA-2019:3444RLEA-2019:3444
��&gcc-toolset-9-valgrind-3.15.0-9.el8.x86_64.rpm��&gcc-toolset-9-valgrind-devel-3.15.0-9.el8.x86_64.rpm��&gcc-toolset-9-valgrind-3.15.0-9.el8.x86_64.rpm��&gcc-toolset-9-valgrind-devel-3.15.0-9.el8.x86_64.rpm����&�A	���yB�|BBBBBBBBBenhancementnew module: ruby:2.6��Z�P
https://bugzilla.redhat.com/show_bug.cgi?id=17278321727832https://errata.rockylinux.org/RLEA-2019:3447RLEA-2019:3447RLEA-2019:3447
���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�>rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm�s�>rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�t�[rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�u�[rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�1�,rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm�!�,rubygem-mysql2-doc-0.5.2-1.module+el8.5.0+738+032c9c02.noarch.rpm�2�/rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm�"�/rubygem-pg-doc-1.1.4-1.module+el8.5.0+738+032c9c02.noarch.rpm���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�>rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm�s�>rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�t�[rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�u�[rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�1�,rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm�!�,rubygem-mysql2-doc-0.5.2-1.module+el8.5.0+738+032c9c02.noarch.rpm�2�/rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm�"�/rubygem-pg-doc-1.1.4-1.module+el8.5.0+738+032c9c02.noarch.rpm����+�T	����Rbugfixnew packages: gcc-toolset-9-dyninst��*�
https://errata.rockylinux.org/RLBA-2019:3449RLBA-2019:3449RLBA-2019:3449
�s�3gcc-toolset-9-dyninst-10.1.0-1.el8.x86_64.rpm�s�3gcc-toolset-9-dyninst-10.1.0-1.el8.x86_64.rpm����,�B	��#��UBBBBBBBBBBBBenhancementnew packages: gcc-toolset-9-systemtap��A�
https://bugzilla.redhat.com/show_bug.cgi?id=17335351733535https://errata.rockylinux.org/RLEA-2019:3454RLEA-2019:3454RLEA-2019:3454
��7gcc-toolset-9-systemtap-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-client-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-devel-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-initscript-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-runtime-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-sdt-devel-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-server-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-client-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-devel-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-initscript-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-runtime-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-sdt-devel-4.1-4.el8.x86_64.rpm��7gcc-toolset-9-systemtap-server-4.1-4.el8.x86_64.rpm����,�U	��&��dbugfixnew packages: gcc-toolset-9-ltrace��Z�
https://errata.rockylinux.org/RLBA-2019:3455RLBA-2019:3455RLBA-2019:3455
��gcc-toolset-9-ltrace-0.7.91-1.el8.x86_64.rpm��gcc-toolset-9-ltrace-0.7.91-1.el8.x86_64.rpm����-�V	��,��gBBBbugfixnew packages: gcc-toolset-9-gdb��p�
https://errata.rockylinux.org/RLBA-2019:3457RLBA-2019:3457RLBA-2019:3457
�}�zgcc-toolset-9-gdb-8.3-1.el8.x86_64.rpm�|�zgcc-toolset-9-gdb-doc-8.3-1.el8.noarch.rpm�~�zgcc-toolset-9-gdb-gdbserver-8.3-1.el8.x86_64.rpm�}�zgcc-toolset-9-gdb-8.3-1.el8.x86_64.rpm�|�zgcc-toolset-9-gdb-doc-8.3-1.el8.noarch.rpm�~�zgcc-toolset-9-gdb-gdbserver-8.3-1.el8.x86_64.rpm����-�W	��/��mbugfixkeycloak-httpd-client-install bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=17179091717909https://errata.rockylinux.org/RLBA-2019:3460RLBA-2019:3460RLBA-2019:3460
�'�keycloak-httpd-client-install-1.0-2.el8.noarch.rpm��python3-keycloak-httpd-client-install-1.0-2.el8.noarch.rpm�'�keycloak-httpd-client-install-1.0-2.el8.noarch.rpm��python3-keycloak-httpd-client-install-1.0-2.el8.noarch.rpm����.�C	��0�O$enhancementnew module: nodejs:12���Q
https://errata.rockylinux.org/RLEA-2019:3461RLEA-2019:3461RLEA-2019:3461
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����2�X	��3��qbugfixlibcdio bug fix and enhancement update��S
https://errata.rockylinux.org/RLBA-2019:3462RLBA-2019:3462RLBA-2019:3462
�7�/libcdio-2.0.0-3.el8.x86_64.rpm�7�/libcdio-2.0.0-3.el8.x86_64.rpm����2�Y	��4�\bugfixidm:client bug fix and enhancement update��R
https://bugzilla.redhat.com/show_bug.cgi?id=16544571654457https://errata.rockylinux.org/RLBA-2019:3463RLBA-2019:3463RLBA-2019:3463
�,�'�i�k�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�,�'�i�k�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm����8�Z	��?��uBBBBBBBBbugfixhplip bug fix and enhancement update��Q
https://errata.rockylinux.org/RLBA-2019:3465RLBA-2019:3465RLBA-2019:3465
�p�hplip-3.18.4-9.el8.x86_64.rpm�q�hplip-common-3.18.4-9.el8.x86_64.rpm�r�hplip-gui-3.18.4-9.el8.x86_64.rpm�s�hplip-libs-3.18.4-9.el8.x86_64.rpm��libsane-hpaio-3.18.4-9.el8.x86_64.rpm�p�hplip-3.18.4-9.el8.x86_64.rpm�q�hplip-common-3.18.4-9.el8.x86_64.rpm�r�hplip-gui-3.18.4-9.el8.x86_64.rpm�s�hplip-libs-3.18.4-9.el8.x86_64.rpm��libsane-hpaio-3.18.4-9.el8.x86_64.rpm����9�[	����@bugfixlibkkc-data bug fix and enhancement update��P
https://bugzilla.redhat.com/show_bug.cgi?id=17200441720044https://errata.rockylinux.org/RLBA-2019:3466RLBA-2019:3466RLBA-2019:3466
�]�Ylibkkc-data-0.2.7-12.el8.x86_64.rpm�]�Ylibkkc-data-0.2.7-12.el8.x86_64.rpm����9�\	����Cbugfixsblim-indication_helper bug fix and enhancement update��O
https://errata.rockylinux.org/RLBA-2019:3468RLBA-2019:3468RLBA-2019:3468
�)� sblim-indication_helper-0.5.0-2.el8.x86_64.rpm�)� sblim-indication_helper-0.5.0-2.el8.x86_64.rpm����:�]	����bugfixpython-rpmfluff bug fix and enhancement update��N
https://errata.rockylinux.org/RLBA-2019:3470RLBA-2019:3470RLBA-2019:3470
�+�Upython3-rpmfluff-0.5.7.1-2.el8.noarch.rpm�+�Upython3-rpmfluff-0.5.7.1-2.el8.noarch.rpm����;�^	��
��Hbugfixcontainer-exception-logger bug fix and enhancement update��M
https://bugzilla.redhat.com/show_bug.cgi?id=16987471698747https://bugzilla.redhat.com/show_bug.cgi?id=17224421722442https://errata.rockylinux.org/RLBA-2019:3471RLBA-2019:3471RLBA-2019:3471
��=container-exception-logger-1.0.2-3.el8.x86_64.rpm��=container-exception-logger-1.0.2-3.el8.x86_64.rpm����;�D	����KBBenhancementlibpmemobj-cpp bug fix and enhancement update��L
https://errata.rockylinux.org/RLEA-2019:3472RLEA-2019:3472RLEA-2019:3472
��libpmemobj++-devel-1.6-2.el8.x86_64.rpm�
�libpmemobj++-doc-1.6-2.el8.x86_64.rpm��libpmemobj++-devel-1.6-2.el8.x86_64.rpm�
�libpmemobj++-doc-1.6-2.el8.x86_64.rpm����<�_	����YBBBBBBBBBBBBBBBBBBBBbugfixsatellite-5-client module update��K�f
https://bugzilla.redhat.com/show_bug.cgi?id=16734451673445* Dnf-plugin-spacewalk now displays the correct message about the connection to Red Hat Satellite.https://errata.rockylinux.org/RLBA-2019:3474RLBA-2019:3474RLBA-2019:3474
�%��g�N
�6�:dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.noarch.rpm�S�:python3-dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.noarch.rpm�Z~python3-rhn-check-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�[~python3-rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�V�<python3-rhnlib-2.8.6-8.module+el8.3.0+178+27415451.noarch.rpm�\~python3-rhn-setup-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�]~python3-rhn-setup-gnome-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�~rhn-check-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�~rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�Z�<rhnlib-2.8.6-8.module+el8.3.0+178+27415451.noarch.rpm��orhnsd-5.0.35-3.module+el8.3.0+178+27415451.x86_64.rpm�~rhn-setup-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�	~rhn-setup-gnome-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�%��g�N
�6�:dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.noarch.rpm�S�:python3-dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.noarch.rpm�Z~python3-rhn-check-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�[~python3-rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�V�<python3-rhnlib-2.8.6-8.module+el8.3.0+178+27415451.noarch.rpm�\~python3-rhn-setup-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�]~python3-rhn-setup-gnome-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�~rhn-check-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�~rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�Z�<rhnlib-2.8.6-8.module+el8.3.0+178+27415451.noarch.rpm��orhnsd-5.0.35-3.module+el8.3.0+178+27415451.x86_64.rpm�~rhn-setup-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm�	~rhn-setup-gnome-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm����>�I	���{BBsecurityModerate: squid:4 security and bug fix update��1�&https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13345CVE-2019-13345CVE-2019-13345https://bugzilla.redhat.com/show_bug.cgi?id=16795261679526https://bugzilla.redhat.com/show_bug.cgi?id=16835271683527https://bugzilla.redhat.com/show_bug.cgi?id=17031171703117https://bugzilla.redhat.com/show_bug.cgi?id=17170461717046https://bugzilla.redhat.com/show_bug.cgi?id=17277441727744https://errata.rockylinux.org/RLSA-2019:3476RLSA-2019:3476RLSA-2019:3476
��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm����@�`	����bugfixinkscape:0.92.3 bug fix and enhancement update��W
https://errata.rockylinux.org/RLBA-2019:3480RLBA-2019:3480RLBA-2019:3480
�|�Q�%�2��ipython2-scour-0.35-9.module+el8.4.0+533+773bb730.noarch.rpm�|�Q�%�2��ipython2-scour-0.35-9.module+el8.4.0+533+773bb730.noarch.rpm����A�a	����Sbugfixabrt-java-connector bug fix and enhancement update��V
https://bugzilla.redhat.com/show_bug.cgi?id=17213931721393https://errata.rockylinux.org/RLBA-2019:3487RLBA-2019:3487RLBA-2019:3487
��Gabrt-java-connector-1.1.0-16.el8.x86_64.rpm��Gabrt-java-connector-1.1.0-16.el8.x86_64.rpm����B�b	����Vbugfixldns bug fix and enhancement update��U
https://errata.rockylinux.org/RLBA-2019:3490RLBA-2019:3490RLBA-2019:3490
��"ldns-1.7.0-21.el8.x86_64.rpm��"ldns-1.7.0-21.el8.x86_64.rpm����C�c	����Ybugfixjna bug fix and enhancement update��T
https://bugzilla.redhat.com/show_bug.cgi?id=17204741720474https://errata.rockylinux.org/RLBA-2019:3492RLBA-2019:3492RLBA-2019:3492
��/jna-4.5.1-5.el8.x86_64.rpm��/jna-4.5.1-5.el8.x86_64.rpm����C�J	���IBBB�fsecurityImportant: container-tools:1.0 security and bug fix update��S�<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10214CVE-2019-10214CVE-2019-10214https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14378CVE-2019-14378CVE-2019-14378https://bugzilla.redhat.com/show_bug.cgi?id=17008771700877https://bugzilla.redhat.com/show_bug.cgi?id=17325081732508https://bugzilla.redhat.com/show_bug.cgi?id=17347451734745https://errata.rockylinux.org/RLSA-2019:3494RLSA-2019:3494RLSA-2019:3494
��SOJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm��SOJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm����J�d	��#��]BBBBbugfixvolume_key bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=16651351665135https://errata.rockylinux.org/RLBA-2019:3500RLBA-2019:3500RLBA-2019:3500
��volume_key-0.3.11-5.el8.x86_64.rpm��volume_key-devel-0.3.11-5.el8.x86_64.rpm��volume_key-libs-0.3.11-5.el8.x86_64.rpm��volume_key-0.3.11-5.el8.x86_64.rpm��volume_key-devel-0.3.11-5.el8.x86_64.rpm��volume_key-libs-0.3.11-5.el8.x86_64.rpm����J�f	��)��dBBBbugfixqpdf bug fix and enhancement update��
https://errata.rockylinux.org/RLBA-2019:3507RLBA-2019:3507RLBA-2019:3507
�I�yqpdf-7.1.1-10.el8.x86_64.rpm�?�yqpdf-doc-7.1.1-10.el8.noarch.rpm�J�yqpdf-libs-7.1.1-10.el8.x86_64.rpm�I�yqpdf-7.1.1-10.el8.x86_64.rpm�?�yqpdf-doc-7.1.1-10.el8.noarch.rpm�J�yqpdf-libs-7.1.1-10.el8.x86_64.rpm����K�E	��,��jenhancementlibtalloc bug fix and enhancement update��

https://bugzilla.redhat.com/show_bug.cgi?id=16845771684577https://errata.rockylinux.org/RLEA-2019:3557RLEA-2019:3557RLEA-2019:3557
�)�Jnss_wrapper-1.1.5-3.el8.x86_64.rpm�)�Jnss_wrapper-1.1.5-3.el8.x86_64.rpm����L�i	��1��mBBbugfixNetworkManager bug fix and enhancement update��A
https://bugzilla.redhat.com/show_bug.cgi?id=15410131541013https://bugzilla.redhat.com/show_bug.cgi?id=16125031612503https://bugzilla.redhat.com/show_bug.cgi?id=16379851637985https://bugzilla.redhat.com/show_bug.cgi?id=16438411643841https://bugzilla.redhat.com/show_bug.cgi?id=16595141659514https://bugzilla.redhat.com/show_bug.cgi?id=16656491665649https://bugzilla.redhat.com/show_bug.cgi?id=16678741667874https://bugzilla.redhat.com/show_bug.cgi?id=16745451674545https://bugzilla.redhat.com/show_bug.cgi?id=16745501674550https://bugzilla.redhat.com/show_bug.cgi?id=16770681677068https://bugzilla.redhat.com/show_bug.cgi?id=16770701677070https://bugzilla.redhat.com/show_bug.cgi?id=16792301679230https://bugzilla.redhat.com/show_bug.cgi?id=16836441683644https://bugzilla.redhat.com/show_bug.cgi?id=16890551689055https://bugzilla.redhat.com/show_bug.cgi?id=16916191691619https://bugzilla.redhat.com/show_bug.cgi?id=16931421693142https://bugzilla.redhat.com/show_bug.cgi?id=16973291697329https://bugzilla.redhat.com/show_bug.cgi?id=17097411709741https://bugzilla.redhat.com/show_bug.cgi?id=17169871716987https://bugzilla.redhat.com/show_bug.cgi?id=17181731718173https://bugzilla.redhat.com/show_bug.cgi?id=17193181719318https://bugzilla.redhat.com/show_bug.cgi?id=17233951723395https://bugzilla.redhat.com/show_bug.cgi?id=17298541729854https://bugzilla.redhat.com/show_bug.cgi?id=17340321734032https://bugzilla.redhat.com/show_bug.cgi?id=17343831734383https://bugzilla.redhat.com/show_bug.cgi?id=17379451737945https://bugzilla.redhat.com/show_bug.cgi?id=17437301743730https://errata.rockylinux.org/RLBA-2019:3623RLBA-2019:3623RLBA-2019:3623
�}�oNetworkManager-libreswan-1.2.10-4.el8.x86_64.rpm�~�oNetworkManager-libreswan-gnome-1.2.10-4.el8.x86_64.rpm�}�oNetworkManager-libreswan-1.2.10-4.el8.x86_64.rpm�~�oNetworkManager-libreswan-gnome-1.2.10-4.el8.x86_64.rpm����M�L	��4��rsecurityLow: libvorbis security update��M�y�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392CVE-2018-10392CVE-2018-10392https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393CVE-2018-10393CVE-2018-10393https://bugzilla.redhat.com/show_bug.cgi?id=15741931574193https://bugzilla.redhat.com/show_bug.cgi?id=15741941574194https://errata.rockylinux.org/RLSA-2019:3703RLSA-2019:3703RLSA-2019:3703
�8�]libvorbis-1.3.6-2.el8.x86_64.rpm�8�]libvorbis-1.3.6-2.el8.x86_64.rpm����M�M	��5�rsecurityModerate: mariadb:10.3 security and bug fix update��F�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2510CVE-2019-2510CVE-2019-2510https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2537CVE-2019-2537CVE-2019-2537https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2614CVE-2019-2614CVE-2019-2614https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2627CVE-2019-2627CVE-2019-2627https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2628CVE-2019-2628CVE-2019-2628https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2737CVE-2019-2737CVE-2019-2737https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2739CVE-2019-2739CVE-2019-2739https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2740CVE-2019-2740CVE-2019-2740https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2758CVE-2019-2758CVE-2019-2758https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2805CVE-2019-2805CVE-2019-2805https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922CVE-2020-2922CVE-2020-2922https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007CVE-2021-2007CVE-2021-2007https://bugzilla.redhat.com/show_bug.cgi?id=16572201657220https://bugzilla.redhat.com/show_bug.cgi?id=16599201659920https://bugzilla.redhat.com/show_bug.cgi?id=16667511666751https://bugzilla.redhat.com/show_bug.cgi?id=16667631666763https://bugzilla.redhat.com/show_bug.cgi?id=16868181686818https://bugzilla.redhat.com/show_bug.cgi?id=16878791687879https://bugzilla.redhat.com/show_bug.cgi?id=16932451693245https://bugzilla.redhat.com/show_bug.cgi?id=17027071702707https://bugzilla.redhat.com/show_bug.cgi?id=17027091702709https://bugzilla.redhat.com/show_bug.cgi?id=17029691702969https://bugzilla.redhat.com/show_bug.cgi?id=17029761702976https://bugzilla.redhat.com/show_bug.cgi?id=17029771702977https://bugzilla.redhat.com/show_bug.cgi?id=17319971731997https://bugzilla.redhat.com/show_bug.cgi?id=17319991731999https://bugzilla.redhat.com/show_bug.cgi?id=17320001732000https://bugzilla.redhat.com/show_bug.cgi?id=17320081732008https://bugzilla.redhat.com/show_bug.cgi?id=17320251732025https://errata.rockylinux.org/RLSA-2019:3708RLSA-2019:3708RLSA-2019:3708
�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm����P�N	��6��KBBBBBBBBBBBBsecurityCritical: php:7.2 security update��`�i�)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11043CVE-2019-11043CVE-2019-11043https://bugzilla.redhat.com/show_bug.cgi?id=17663781766378https://errata.rockylinux.org/RLSA-2019:3735RLSA-2019:3735RLSA-2019:3735
��t�y�-�(�9apcu-panel-5.1.12-2.module+el8.4.0+413+c9202dda.noarch.rpm�\�libzip-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�]�libzip-devel-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�^�libzip-tools-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�`�php-pear-1.10.5-9.module+el8.4.0+413+c9202dda.noarch.rpm�_�9php-pecl-apcu-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm�`�9php-pecl-apcu-devel-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm�a�dphp-pecl-zip-1.15.3-1.module+el8.4.0+413+c9202dda.x86_64.rpm��t�y�-�(�9apcu-panel-5.1.12-2.module+el8.4.0+413+c9202dda.noarch.rpm�\�libzip-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�]�libzip-devel-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�^�libzip-tools-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�`�php-pear-1.10.5-9.module+el8.4.0+413+c9202dda.noarch.rpm�_�9php-pecl-apcu-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm�`�9php-pecl-apcu-devel-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm�a�dphp-pecl-zip-1.15.3-1.module+el8.4.0+413+c9202dda.x86_64.rpm����S�O	��7��gBBBBBBBBBBBBsecurityCritical: php:7.3 security update��I�i�)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11043CVE-2019-11043CVE-2019-11043https://bugzilla.redhat.com/show_bug.cgi?id=17663781766378https://errata.rockylinux.org/RLSA-2019:3736RLSA-2019:3736RLSA-2019:3736
���$�-�(�#apcu-panel-5.1.17-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�\�libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�]�libzip-devel-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�^�libzip-tools-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�wphp-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�_�#php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�#php-pecl-apcu-devel-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�a�0php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm���$�-�(�#apcu-panel-5.1.17-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�\�libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�]�libzip-devel-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�^�libzip-tools-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�wphp-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�_�#php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�#php-pecl-apcu-devel-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�a�0php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm����W�l	��<��xBBbugfixlibcacard bug fix and enhancement update��2�*
https://bugzilla.redhat.com/show_bug.cgi?id=17504771750477* Backport the patch removing key caching to unbreak libcacard for CI usage .https://errata.rockylinux.org/RLBA-2019:3785RLBA-2019:3785RLBA-2019:3785
�1�vlibcacard-2.7.0-2.el8_1.x86_64.rpm�2�vlibcacard-devel-2.7.0-2.el8_1.x86_64.rpm�1�vlibcacard-2.7.0-2.el8_1.x86_64.rpm�2�vlibcacard-devel-2.7.0-2.el8_1.x86_64.rpm����W�m	��=��bugfixinkscape:0.92.3 bug fix update��\O
https://bugzilla.redhat.com/show_bug.cgi?id=17736551773655* New inkscape (rpm) is actually older than currenthttps://errata.rockylinux.org/RLBA-2019:4266RLBA-2019:4266RLBA-2019:4266
�|�Q�%�2��ipython2-scour-0.35-9.module+el8.4.0+533+773bb730.noarch.rpm�|�Q�%�2��ipython2-scour-0.35-9.module+el8.4.0+533+773bb730.noarch.rpm����X�n	��>�\BEbugfixidm:DL1 bug fix update��+`
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10195CVE-2019-10195CVE-2019-10195https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14867CVE-2019-14867CVE-2019-14867https://bugzilla.redhat.com/show_bug.cgi?id=17735161773516* IPA upgrade fails for latest ipa package when adtrust is installedhttps://errata.rockylinux.org/RLBA-2019:4268RLBA-2019:4268RLBA-2019:4268
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm����`�P	��?�IBBsecurityImportant: container-tools:rhel8 security and bug fix update���0https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16884CVE-2019-16884CVE-2019-16884https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18466CVE-2019-18466CVE-2019-18466https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9512CVE-2019-9512CVE-2019-9512https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9514CVE-2019-9514CVE-2019-9514https://bugzilla.redhat.com/show_bug.cgi?id=17356451735645https://bugzilla.redhat.com/show_bug.cgi?id=17357441735744https://bugzilla.redhat.com/show_bug.cgi?id=17572141757214https://bugzilla.redhat.com/show_bug.cgi?id=17643181764318* avc: podman run --security-opt label=type:svirt_qemu_net_thttps://bugzilla.redhat.com/show_bug.cgi?id=17701761770176* backport json-file logging support to 1.4.2https://bugzilla.redhat.com/show_bug.cgi?id=17743821774382* Selinux won't allow SCTP inter pod communicationhttps://errata.rockylinux.org/RLSA-2019:4269RLSA-2019:4269RLSA-2019:4269
��SO��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm��SO��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm����e�Q	���IBBB�fB�oByBBBBsecurityImportant: container-tools:1.0 security update��;�rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9512CVE-2019-9512CVE-2019-9512https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9514CVE-2019-9514CVE-2019-9514https://bugzilla.redhat.com/show_bug.cgi?id=17356451735645https://bugzilla.redhat.com/show_bug.cgi?id=17357441735744https://errata.rockylinux.org/RLSA-2019:4273RLSA-2019:4273RLSA-2019:4273
��SO8�containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.5.0+681+c9a1951f.x86_64.rpm�)�containers-common-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm�3�.runc-1.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f.x86_64.rpm�b�skopeo-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm��SO8�containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.5.0+681+c9a1951f.x86_64.rpm�)�containers-common-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm�3�.runc-1.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f.x86_64.rpm�b�skopeo-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm����n�o	���@BBBBBBBBBBbugfixvirt:rhel bug fix update��-�<
https://bugzilla.redhat.com/show_bug.cgi?id=17751341775134* Failed to create a VM via virt-manager or web console in RHEL8.1 snapshot-2.1https://errata.rockylinux.org/RLBA-2019:4274RLBA-2019:4274RLBA-2019:4274
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�����p	���O$bugfixnodejs:12 bug fix update��if
https://bugzilla.redhat.com/show_bug.cgi?id=17761161776116The following packages have been upgraded to a later upstream version: nodejs (12.13.1).https://errata.rockylinux.org/RLBA-2019:4275RLBA-2019:4275RLBA-2019:4275
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm�����R	���@BBBBBBBBBBsecurityModerate: virt:rhel security update��O�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11135CVE-2019-11135CVE-2019-11135https://bugzilla.redhat.com/show_bug.cgi?id=17530621753062https://errata.rockylinux.org/RLSA-2020:0279RLSA-2020:0279RLSA-2020:0279
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�����F	���O$enhancementnodejs:12 enhancement update��(f
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16775CVE-2019-16775CVE-2019-16775https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16776CVE-2019-16776CVE-2019-16776https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16777CVE-2019-16777CVE-2019-16777https://bugzilla.redhat.com/show_bug.cgi?id=17910671791067The following packages have been upgraded to a later upstream version: nodejs (12.14.1).https://errata.rockylinux.org/RLEA-2020:0330RLEA-2020:0330RLEA-2020:0330
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����"�G	���Menhancementnew module: postgresql:12���\
https://errata.rockylinux.org/RLEA-2020:0346RLEA-2020:0346RLEA-2020:0346
��S�e��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm��S�e��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm����$�q	���Jbugfixperl-DBD-Pg:3.7 bug fix and enhancement update��j
https://bugzilla.redhat.com/show_bug.cgi?id=17728051772805https://errata.rockylinux.org/RLBA-2020:0347RLBA-2020:0347RLBA-2020:0347
��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm����&�S	���NQ_BsecurityImportant: container-tools:rhel8 security, bug fix, and enhancement update��i�5https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15890CVE-2019-15890CVE-2019-15890https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7039CVE-2020-7039CVE-2020-7039https://bugzilla.redhat.com/show_bug.cgi?id=17317471731747https://bugzilla.redhat.com/show_bug.cgi?id=17322801732280https://bugzilla.redhat.com/show_bug.cgi?id=17328111732811https://bugzilla.redhat.com/show_bug.cgi?id=17525991752599https://bugzilla.redhat.com/show_bug.cgi?id=17797871779787https://bugzilla.redhat.com/show_bug.cgi?id=17797891779789https://bugzilla.redhat.com/show_bug.cgi?id=17832771783277https://bugzilla.redhat.com/show_bug.cgi?id=17832781783278https://bugzilla.redhat.com/show_bug.cgi?id=17832791783279https://bugzilla.redhat.com/show_bug.cgi?id=17832801783280https://bugzilla.redhat.com/show_bug.cgi?id=17832811783281https://bugzilla.redhat.com/show_bug.cgi?id=17875231787523https://bugzilla.redhat.com/show_bug.cgi?id=17875241787524https://bugzilla.redhat.com/show_bug.cgi?id=17915511791551https://errata.rockylinux.org/RLSA-2020:0348RLSA-2020:0348RLSA-2020:0348
�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����.�T	���O$securityImportant: nodejs:10 security update���n
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15604CVE-2019-15604CVE-2019-15604https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15605CVE-2019-15605CVE-2019-15605https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15606CVE-2019-15606CVE-2019-15606https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16775CVE-2019-16775CVE-2019-16775https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16776CVE-2019-16776CVE-2019-16776https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16777CVE-2019-16777CVE-2019-16777https://bugzilla.redhat.com/show_bug.cgi?id=17883011788301https://bugzilla.redhat.com/show_bug.cgi?id=17883051788305https://bugzilla.redhat.com/show_bug.cgi?id=17883101788310https://bugzilla.redhat.com/show_bug.cgi?id=18003641800364https://bugzilla.redhat.com/show_bug.cgi?id=18003661800366https://bugzilla.redhat.com/show_bug.cgi?id=18003671800367https://errata.rockylinux.org/RLSA-2020:0579RLSA-2020:0579RLSA-2020:0579
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����1�U	��	�O$securityImportant: nodejs:12 security update���\https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15604CVE-2019-15604CVE-2019-15604https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15605CVE-2019-15605CVE-2019-15605https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15606CVE-2019-15606CVE-2019-15606https://bugzilla.redhat.com/show_bug.cgi?id=18003641800364https://bugzilla.redhat.com/show_bug.cgi?id=18003661800366https://bugzilla.redhat.com/show_bug.cgi?id=18003671800367https://errata.rockylinux.org/RLSA-2020:0598RLSA-2020:0598RLSA-2020:0598
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����;�V	��
�O$securityImportant: nodejs:12 security update��h�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531CVE-2020-10531CVE-2020-10531https://bugzilla.redhat.com/show_bug.cgi?id=18073491807349https://errata.rockylinux.org/RLSA-2020:1293RLSA-2020:1293RLSA-2020:1293
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����?�W	���O$securityImportant: nodejs:10 security update��� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531CVE-2020-10531CVE-2020-10531https://bugzilla.redhat.com/show_bug.cgi?id=18073491807349https://errata.rockylinux.org/RLSA-2020:1317RLSA-2020:1317RLSA-2020:1317
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����B�Z	���NQLBSBsecurityImportant: container-tools:rhel8 security and bug fix update��'�\https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8608CVE-2020-8608CVE-2020-8608https://bugzilla.redhat.com/show_bug.cgi?id=17984531798453https://bugzilla.redhat.com/show_bug.cgi?id=18034951803495* useradd and groupadd fail under rootless Buildah and podman [stream-container-tools-rhel8-rhel-8.1.1]https://bugzilla.redhat.com/show_bug.cgi?id=18041881804188* Podman support for FIPS Mode requires a bind mount inside the container [stream-container-tools-rhel8-rhel-8.1.1/buildah]https://bugzilla.redhat.com/show_bug.cgi?id=18041941804194* Podman support for FIPS Mode requires a bind mount inside the container [stream-container-tools-rhel8-rhel-8.1.1/podman]https://bugzilla.redhat.com/show_bug.cgi?id=18050161805016* fuse-overlayfs segfault [stream-container-tools-rhel8-rhel-8.1.1/fuse-overlayfs]https://bugzilla.redhat.com/show_bug.cgi?id=18061191806119* buildah COPY command is slow when .dockerignore file is not present [stream-container-tools-rhel8-rhel-8.1.1/buildah]https://errata.rockylinux.org/RLSA-2020:1379RLSA-2020:1379RLSA-2020:1379
�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����L�r	��
��UBBbugfixgcc-toolset-9-binutils bug fix update���b
https://errata.rockylinux.org/RLBA-2020:1354RLBA-2020:1354RLBA-2020:1354
�O�3gcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm�P�3gcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm�O�3gcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm�P�3gcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm����L�X	���@BBBBBBBBBBsecurityImportant: virt:rhel security and bug fix update��e�vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1711CVE-2020-1711CVE-2020-1711https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7039CVE-2020-7039CVE-2020-7039https://bugzilla.redhat.com/show_bug.cgi?id=17915511791551https://bugzilla.redhat.com/show_bug.cgi?id=17942901794290https://bugzilla.redhat.com/show_bug.cgi?id=18095101809510* libvirtd: error : virCPUx86UpdateLive:3110 : operation failed: guest CPU doesn't match specification: missing features: fxsr_opthttps://errata.rockylinux.org/RLSA-2020:1358RLSA-2020:1358RLSA-2020:1358
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm����c�Y	���IBBB�fB�oByBBBBsecurityImportant: container-tools:1.0 security update��[� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7039CVE-2020-7039CVE-2020-7039https://bugzilla.redhat.com/show_bug.cgi?id=17915511791551https://errata.rockylinux.org/RLSA-2020:1360RLSA-2020:1360RLSA-2020:1360
��SO8�containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.5.0+681+c9a1951f.x86_64.rpm�)�containers-common-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm�3�.runc-1.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f.x86_64.rpm�b�skopeo-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm��SO8�containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.5.0+681+c9a1951f.x86_64.rpm�)�containers-common-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm�3�.runc-1.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f.x86_64.rpm�b�skopeo-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm����l�H	����Penhancementperl-Convert-ASN1 and perl-LDAP bug fix and enhancement update��{
https://bugzilla.redhat.com/show_bug.cgi?id=16630631663063https://bugzilla.redhat.com/show_bug.cgi?id=17468981746898https://errata.rockylinux.org/RLEA-2020:1575RLEA-2020:1575RLEA-2020:1575
�;�Fperl-Convert-ASN1-0.27-17.el8.noarch.rpm�a�wperl-LDAP-0.66-7.el8.noarch.rpm�;�Fperl-Convert-ASN1-0.27-17.el8.noarch.rpm�a�wperl-LDAP-0.66-7.el8.noarch.rpm����l�[	����SBBBBsecurityModerate: exiv2 security, bug fix, and enhancement update��z�z?https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18005CVE-2017-18005CVE-2017-18005https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10772CVE-2018-10772CVE-2018-10772https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11037CVE-2018-11037CVE-2018-11037https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14338CVE-2018-14338CVE-2018-14338https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17229CVE-2018-17229CVE-2018-17229https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17230CVE-2018-17230CVE-2018-17230https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17282CVE-2018-17282CVE-2018-17282https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17581CVE-2018-17581CVE-2018-17581https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18915CVE-2018-18915CVE-2018-18915https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19107CVE-2018-19107CVE-2018-19107https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19108CVE-2018-19108CVE-2018-19108https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19535CVE-2018-19535CVE-2018-19535https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19607CVE-2018-19607CVE-2018-19607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20096CVE-2018-20096CVE-2018-20096https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20097CVE-2018-20097CVE-2018-20097https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20098CVE-2018-20098CVE-2018-20098https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20099CVE-2018-20099CVE-2018-20099https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4868CVE-2018-4868CVE-2018-4868https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9303CVE-2018-9303CVE-2018-9303https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9304CVE-2018-9304CVE-2018-9304https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9305CVE-2018-9305CVE-2018-9305https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9306CVE-2018-9306CVE-2018-9306https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13109CVE-2019-13109CVE-2019-13109https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13111CVE-2019-13111CVE-2019-13111https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13112CVE-2019-13112CVE-2019-13112https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13113CVE-2019-13113CVE-2019-13113https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13114CVE-2019-13114CVE-2019-13114https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20421CVE-2019-20421CVE-2019-20421https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9143CVE-2019-9143CVE-2019-9143https://bugzilla.redhat.com/show_bug.cgi?id=15311711531171https://bugzilla.redhat.com/show_bug.cgi?id=15317241531724https://bugzilla.redhat.com/show_bug.cgi?id=15667251566725https://bugzilla.redhat.com/show_bug.cgi?id=15667311566731https://bugzilla.redhat.com/show_bug.cgi?id=15667351566735https://bugzilla.redhat.com/show_bug.cgi?id=15667371566737https://bugzilla.redhat.com/show_bug.cgi?id=15795441579544https://bugzilla.redhat.com/show_bug.cgi?id=15946271594627https://bugzilla.redhat.com/show_bug.cgi?id=16093961609396https://bugzilla.redhat.com/show_bug.cgi?id=16324811632481https://bugzilla.redhat.com/show_bug.cgi?id=16324841632484https://bugzilla.redhat.com/show_bug.cgi?id=16324901632490https://bugzilla.redhat.com/show_bug.cgi?id=16350451635045https://bugzilla.redhat.com/show_bug.cgi?id=16465551646555https://bugzilla.redhat.com/show_bug.cgi?id=16490941649094https://bugzilla.redhat.com/show_bug.cgi?id=16491011649101https://bugzilla.redhat.com/show_bug.cgi?id=16519171651917The following packages have been upgraded to a later upstream version: exiv2 (0.27.2).https://bugzilla.redhat.com/show_bug.cgi?id=16561871656187https://bugzilla.redhat.com/show_bug.cgi?id=16561951656195https://bugzilla.redhat.com/show_bug.cgi?id=16604231660423https://bugzilla.redhat.com/show_bug.cgi?id=16604241660424https://bugzilla.redhat.com/show_bug.cgi?id=16604251660425https://bugzilla.redhat.com/show_bug.cgi?id=16604261660426https://bugzilla.redhat.com/show_bug.cgi?id=16843811684381https://bugzilla.redhat.com/show_bug.cgi?id=17284841728484https://bugzilla.redhat.com/show_bug.cgi?id=17284881728488https://bugzilla.redhat.com/show_bug.cgi?id=17284901728490https://bugzilla.redhat.com/show_bug.cgi?id=17284921728492https://bugzilla.redhat.com/show_bug.cgi?id=17284941728494https://bugzilla.redhat.com/show_bug.cgi?id=17574441757444https://bugzilla.redhat.com/show_bug.cgi?id=17574451757445https://bugzilla.redhat.com/show_bug.cgi?id=17677481767748https://bugzilla.redhat.com/show_bug.cgi?id=18004721800472https://errata.rockylinux.org/RLSA-2020:1577RLSA-2020:1577RLSA-2020:1577
�/�gegl-0.2.0-39.el8.x86_64.rpm�C�?gnome-color-manager-3.28.0-3.el8.x86_64.rpm�I�qlibgexiv2-0.10.8-4.el8.x86_64.rpm�/�gegl-0.2.0-39.el8.x86_64.rpm�C�?gnome-color-manager-3.28.0-3.el8.x86_64.rpm�I�qlibgexiv2-0.10.8-4.el8.x86_64.rpm����m�I	����ZBenhancementwhois bug fix and enhancement update��t�)
https://errata.rockylinux.org/RLEA-2020:1579RLEA-2020:1579RLEA-2020:1579
�	�=whois-5.5.1-2.el8.x86_64.rpm��=whois-nls-5.5.1-2.el8.noarch.rpm�	�=whois-5.5.1-2.el8.x86_64.rpm��=whois-nls-5.5.1-2.el8.noarch.rpm����n�J	���@BBBBBBBBBBenhancementvirt:rhel bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=16743241674324https://bugzilla.redhat.com/show_bug.cgi?id=16931401693140https://bugzilla.redhat.com/show_bug.cgi?id=17084591708459https://bugzilla.redhat.com/show_bug.cgi?id=17084801708480https://bugzilla.redhat.com/show_bug.cgi?id=17309691730969https://bugzilla.redhat.com/show_bug.cgi?id=17384401738440https://bugzilla.redhat.com/show_bug.cgi?id=17446021744602https://bugzilla.redhat.com/show_bug.cgi?id=17463611746361https://bugzilla.redhat.com/show_bug.cgi?id=17490221749022https://bugzilla.redhat.com/show_bug.cgi?id=17496721749672https://bugzilla.redhat.com/show_bug.cgi?id=17523201752320https://bugzilla.redhat.com/show_bug.cgi?id=17574821757482https://bugzilla.redhat.com/show_bug.cgi?id=17729411772941https://bugzilla.redhat.com/show_bug.cgi?id=17768081776808https://bugzilla.redhat.com/show_bug.cgi?id=17779241777924https://bugzilla.redhat.com/show_bug.cgi?id=17804981780498https://bugzilla.redhat.com/show_bug.cgi?id=17880961788096https://bugzilla.redhat.com/show_bug.cgi?id=17916771791677https://bugzilla.redhat.com/show_bug.cgi?id=17948681794868https://bugzilla.redhat.com/show_bug.cgi?id=18042241804224https://bugzilla.redhat.com/show_bug.cgi?id=18083881808388https://bugzilla.redhat.com/show_bug.cgi?id=18083991808399https://errata.rockylinux.org/RLEA-2020:1587RLEA-2020:1587RLEA-2020:1587
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�����t	��!��_bugfixlibselinux-python:2.8 bug fix and enhancement update��
https://errata.rockylinux.org/RLBA-2020:1599RLBA-2020:1599RLBA-2020:1599
��
����?libselinux-python-2.9-2.1.module+el8.4.0+532+c114ce35.x86_64.rpm��
����?libselinux-python-2.9-2.1.module+el8.4.0+532+c114ce35.x86_64.rpm�����\	��"�LBBBBBBBBBBBBBBBBBBBBB�ABB�securityModerate: python27:2.7 security, bug fix, and enhancement update���khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18074CVE-2018-18074CVE-2018-18074https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20060CVE-2018-20060CVE-2018-20060https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852CVE-2018-20852CVE-2018-20852https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11236CVE-2019-11236CVE-2019-11236https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11324CVE-2019-11324CVE-2019-11324https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056CVE-2019-16056CVE-2019-16056https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935CVE-2019-16935CVE-2019-16935https://bugzilla.redhat.com/show_bug.cgi?id=17024731702473https://bugzilla.redhat.com/show_bug.cgi?id=16438291643829https://bugzilla.redhat.com/show_bug.cgi?id=16491531649153https://bugzilla.redhat.com/show_bug.cgi?id=16595511659551https://bugzilla.redhat.com/show_bug.cgi?id=17008241700824https://bugzilla.redhat.com/show_bug.cgi?id=17403471740347https://bugzilla.redhat.com/show_bug.cgi?id=17498391749839https://bugzilla.redhat.com/show_bug.cgi?id=17624221762422https://errata.rockylinux.org/RLSA-2020:1605RLSA-2020:1605RLSA-2020:1605
�j�1�e�f�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��tpython2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm�j�1�e�f�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��tpython2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm�����u	��$��#bugfixpython-dbus-python-client-gen bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=17643441764344https://errata.rockylinux.org/RLBA-2020:1606RLBA-2020:1606RLBA-2020:1606
��[python3-dbus-python-client-gen-0.7-3.el8.noarch.rpm��[python3-dbus-python-client-gen-0.7-3.el8.noarch.rpm���� �K	��'��eenhancementhttp-parser bug fix and enhancement update��/�)
https://bugzilla.redhat.com/show_bug.cgi?id=17487651748765https://errata.rockylinux.org/RLEA-2020:1607RLEA-2020:1607RLEA-2020:1607
�t�<http-parser-2.8.0-9.el8.x86_64.rpm�t�<http-parser-2.8.0-9.el8.x86_64.rpm���� �L	��0��hBBBBBBenhancementinput stack bug fix and enhancement update��X�)
https://bugzilla.redhat.com/show_bug.cgi?id=17287901728790https://bugzilla.redhat.com/show_bug.cgi?id=17288011728801https://bugzilla.redhat.com/show_bug.cgi?id=17288171728817https://bugzilla.redhat.com/show_bug.cgi?id=17288211728821https://bugzilla.redhat.com/show_bug.cgi?id=17414231741423https://errata.rockylinux.org/RLEA-2020:1611RLEA-2020:1611RLEA-2020:1611
�D�libxkbcommon-0.9.1-1.el8.x86_64.rpm�E�libxkbcommon-devel-0.9.1-1.el8.x86_64.rpm�F�libxkbcommon-x11-0.9.1-1.el8.x86_64.rpm��Mxkeyboard-config-2.28-1.el8.noarch.rpm��Mxkeyboard-config-devel-2.28-1.el8.noarch.rpm�D�libxkbcommon-0.9.1-1.el8.x86_64.rpm�E�libxkbcommon-devel-0.9.1-1.el8.x86_64.rpm�F�libxkbcommon-x11-0.9.1-1.el8.x86_64.rpm��Mxkeyboard-config-2.28-1.el8.noarch.rpm��Mxkeyboard-config-devel-2.28-1.el8.noarch.rpm����!�]	��3��qsecurityLow: irssi security update���f�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13045CVE-2019-13045CVE-2019-13045https://bugzilla.redhat.com/show_bug.cgi?id=17276831727683https://errata.rockylinux.org/RLSA-2020:1616RLSA-2020:1616RLSA-2020:1616
��irssi-1.1.1-3.el8.x86_64.rpm��irssi-1.1.1-3.el8.x86_64.rpm����"�v	����tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpmdk bug fix and enhancement update��g�)
https://errata.rockylinux.org/RLBA-2020:1617RLBA-2020:1617RLBA-2020:1617
�.=daxio-1.6.1-1.el8.x86_64.rpm�=libpmem-1.6.1-1.el8.x86_64.rpm�=libpmemblk-1.6.1-1.el8.x86_64.rpm�=libpmemblk-devel-1.6.1-1.el8.x86_64.rpm�=libpmem-devel-1.6.1-1.el8.x86_64.rpm�	=libpmemlog-1.6.1-1.el8.x86_64.rpm�
=libpmemlog-devel-1.6.1-1.el8.x86_64.rpm�=libpmemobj-1.6.1-1.el8.x86_64.rpm�=libpmemobj-devel-1.6.1-1.el8.x86_64.rpm�=libpmempool-1.6.1-1.el8.x86_64.rpm�=libpmempool-devel-1.6.1-1.el8.x86_64.rpm�=librpmem-1.6.1-1.el8.x86_64.rpm�=librpmem-devel-1.6.1-1.el8.x86_64.rpm�2=libvmem-1.6.1-1.el8.x86_64.rpm�3=libvmem-devel-1.6.1-1.el8.x86_64.rpm�4=libvmmalloc-1.6.1-1.el8.x86_64.rpm�5=libvmmalloc-devel-1.6.1-1.el8.x86_64.rpm�B=pmempool-1.6.1-1.el8.x86_64.rpm�D=pmreorder-1.6.1-1.el8.x86_64.rpm�=rpmemd-1.6.1-1.el8.x86_64.rpm�.=daxio-1.6.1-1.el8.x86_64.rpm�=libpmem-1.6.1-1.el8.x86_64.rpm�=libpmemblk-1.6.1-1.el8.x86_64.rpm�=libpmemblk-devel-1.6.1-1.el8.x86_64.rpm�=libpmem-devel-1.6.1-1.el8.x86_64.rpm�	=libpmemlog-1.6.1-1.el8.x86_64.rpm�
=libpmemlog-devel-1.6.1-1.el8.x86_64.rpm�=libpmemobj-1.6.1-1.el8.x86_64.rpm�=libpmemobj-devel-1.6.1-1.el8.x86_64.rpm�=libpmempool-1.6.1-1.el8.x86_64.rpm�=libpmempool-devel-1.6.1-1.el8.x86_64.rpm�=librpmem-1.6.1-1.el8.x86_64.rpm�=librpmem-devel-1.6.1-1.el8.x86_64.rpm�2=libvmem-1.6.1-1.el8.x86_64.rpm�3=libvmem-devel-1.6.1-1.el8.x86_64.rpm�4=libvmmalloc-1.6.1-1.el8.x86_64.rpm�5=libvmmalloc-devel-1.6.1-1.el8.x86_64.rpm�B=pmempool-1.6.1-1.el8.x86_64.rpm�D=pmreorder-1.6.1-1.el8.x86_64.rpm�=rpmemd-1.6.1-1.el8.x86_64.rpm����"�M	����]enhancementpmdk-convert bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=17686261768626https://errata.rockylinux.org/RLEA-2020:1618RLEA-2020:1618RLEA-2020:1618
�t� pmdk-convert-1.7-1.el8.x86_64.rpm�t� pmdk-convert-1.7-1.el8.x86_64.rpm����"�w	��"��`bugfixpython-greenlet bug fix and enhancement update��9�)
https://errata.rockylinux.org/RLBA-2020:1622RLBA-2020:1622RLBA-2020:1622
�!�python3-greenlet-0.4.13-4.el8.x86_64.rpm�!�python3-greenlet-0.4.13-4.el8.x86_64.rpm����#�x	��$��#bugfixpython-flask bug fix and enhancement update��b�)
https://errata.rockylinux.org/RLBA-2020:1623RLBA-2020:1623RLBA-2020:1623
��jpython3-flask-0.12.2-4.el8.noarch.rpm��jpython3-flask-0.12.2-4.el8.noarch.rpm����#�^	����KBBBBBBBBBBBBB�NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:7.2 security, bug fix, and enhancement update���}#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20783CVE-2018-20783CVE-2018-20783https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11034CVE-2019-11034CVE-2019-11034https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11035CVE-2019-11035CVE-2019-11035https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11036CVE-2019-11036CVE-2019-11036https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11039CVE-2019-11039CVE-2019-11039https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11040CVE-2019-11040CVE-2019-11040https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11041CVE-2019-11041CVE-2019-11041https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11042CVE-2019-11042CVE-2019-11042https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9020CVE-2019-9020CVE-2019-9020https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9021CVE-2019-9021CVE-2019-9021https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9022CVE-2019-9022CVE-2019-9022https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9023CVE-2019-9023CVE-2019-9023https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9024CVE-2019-9024CVE-2019-9024https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9637CVE-2019-9637CVE-2019-9637https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9638CVE-2019-9638CVE-2019-9638https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9639CVE-2019-9639CVE-2019-9639https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9640CVE-2019-9640CVE-2019-9640https://bugzilla.redhat.com/show_bug.cgi?id=16805451680545https://bugzilla.redhat.com/show_bug.cgi?id=16851231685123https://bugzilla.redhat.com/show_bug.cgi?id=16851321685132https://bugzilla.redhat.com/show_bug.cgi?id=16853981685398https://bugzilla.redhat.com/show_bug.cgi?id=16854041685404https://bugzilla.redhat.com/show_bug.cgi?id=16854121685412https://bugzilla.redhat.com/show_bug.cgi?id=16888971688897https://bugzilla.redhat.com/show_bug.cgi?id=16889221688922https://bugzilla.redhat.com/show_bug.cgi?id=16889341688934https://bugzilla.redhat.com/show_bug.cgi?id=16889391688939https://bugzilla.redhat.com/show_bug.cgi?id=17022461702246https://bugzilla.redhat.com/show_bug.cgi?id=17022561702256https://bugzilla.redhat.com/show_bug.cgi?id=17072991707299https://bugzilla.redhat.com/show_bug.cgi?id=17241521724152https://bugzilla.redhat.com/show_bug.cgi?id=17241541724154https://bugzilla.redhat.com/show_bug.cgi?id=17394591739459https://bugzilla.redhat.com/show_bug.cgi?id=17394651739465https://errata.rockylinux.org/RLSA-2020:1624RLSA-2020:1624RLSA-2020:1624
��t�y�-#�(�9apcu-panel-5.1.12-2.module+el8.4.0+413+c9202dda.noarch.rpm�\�libzip-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�]�libzip-devel-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�^�libzip-tools-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�&php-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�-&php-bcmath-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�.&php-cli-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�/&php-common-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�0&php-dba-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�1&php-dbg-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�2&php-devel-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�3&php-embedded-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�4&php-enchant-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�5&php-fpm-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�6&php-gd-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�7&php-gmp-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�8&php-intl-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�?&php-json-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�9&php-ldap-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�:&php-mbstring-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�;&php-mysqlnd-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�<&php-odbc-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�=&php-opcache-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�>&php-pdo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�`�php-pear-1.10.5-9.module+el8.4.0+413+c9202dda.noarch.rpm�_�9php-pecl-apcu-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm�`�9php-pecl-apcu-devel-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm�a�dphp-pecl-zip-1.15.3-1.module+el8.4.0+413+c9202dda.x86_64.rpm�?&php-pgsql-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�@&php-process-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�?&php-recode-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�A&php-snmp-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�B&php-soap-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�C&php-xml-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�A&php-xmlrpc-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm��t�y�-#�(�9apcu-panel-5.1.12-2.module+el8.4.0+413+c9202dda.noarch.rpm�\�libzip-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�]�libzip-devel-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�^�libzip-tools-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm�&php-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�-&php-bcmath-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�.&php-cli-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�/&php-common-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�0&php-dba-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�1&php-dbg-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�2&php-devel-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�3&php-embedded-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�4&php-enchant-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�5&php-fpm-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�6&php-gd-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�7&php-gmp-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�8&php-intl-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�?&php-json-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�9&php-ldap-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�:&php-mbstring-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�;&php-mysqlnd-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�<&php-odbc-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�=&php-opcache-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�>&php-pdo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�`�php-pear-1.10.5-9.module+el8.4.0+413+c9202dda.noarch.rpm�_�9php-pecl-apcu-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm�`�9php-pecl-apcu-devel-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm�a�dphp-pecl-zip-1.15.3-1.module+el8.4.0+413+c9202dda.x86_64.rpm�?&php-pgsql-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�@&php-process-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�?&php-recode-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�A&php-snmp-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�B&php-soap-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�C&php-xml-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm�A&php-xmlrpc-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm����(�y	����\bugfixltrace bug fix and enhancement update���)
https://errata.rockylinux.org/RLBA-2020:1626RLBA-2020:1626RLBA-2020:1626
�Y�,ltrace-0.7.91-28.el8.x86_64.rpm�Y�,ltrace-0.7.91-28.el8.x86_64.rpm����)�_	��/��_BBBBBBBBBBBBBBsecurityLow: GStreamer, libmad, and SDL security, bug fix, and enhancement update��1�o�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7263CVE-2018-7263CVE-2018-7263https://bugzilla.redhat.com/show_bug.cgi?id=14885851488585https://bugzilla.redhat.com/show_bug.cgi?id=15475041547504https://bugzilla.redhat.com/show_bug.cgi?id=16932921693292https://bugzilla.redhat.com/show_bug.cgi?id=17246771724677https://bugzilla.redhat.com/show_bug.cgi?id=17517801751780https://bugzilla.redhat.com/show_bug.cgi?id=17562991756299https://errata.rockylinux.org/RLSA-2020:1631RLSA-2020:1631RLSA-2020:1631
�W�3gstreamer1-1.16.1-2.el8.x86_64.rpm�X�3gstreamer1-devel-1.16.1-2.el8.x86_64.rpm�h�fgstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm�Y�fgstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm�d�{libmad-0.15.1b-25.el8.x86_64.rpm�:�orc-0.4.28-3.el8.x86_64.rpm�;�orc-compiler-0.4.28-3.el8.x86_64.rpm�<�orc-devel-0.4.28-3.el8.x86_64.rpm�W�3gstreamer1-1.16.1-2.el8.x86_64.rpm�X�3gstreamer1-devel-1.16.1-2.el8.x86_64.rpm�h�fgstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm�Y�fgstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm�d�{libmad-0.15.1b-25.el8.x86_64.rpm�:�orc-0.4.28-3.el8.x86_64.rpm�;�orc-compiler-0.4.28-3.el8.x86_64.rpm�<�orc-devel-0.4.28-3.el8.x86_64.rpm����*�z	����pBBBBBBBBBBBBBBBBbugfixxorg X11 server and driver bug fix and enhancement update�� 
https://bugzilla.redhat.com/show_bug.cgi?id=17045131704513https://bugzilla.redhat.com/show_bug.cgi?id=17287561728756https://bugzilla.redhat.com/show_bug.cgi?id=17287571728757https://bugzilla.redhat.com/show_bug.cgi?id=17287851728785https://bugzilla.redhat.com/show_bug.cgi?id=17287871728787https://bugzilla.redhat.com/show_bug.cgi?id=17287881728788https://bugzilla.redhat.com/show_bug.cgi?id=17287911728791https://bugzilla.redhat.com/show_bug.cgi?id=17287961728796https://bugzilla.redhat.com/show_bug.cgi?id=17288071728807https://bugzilla.redhat.com/show_bug.cgi?id=17288081728808https://bugzilla.redhat.com/show_bug.cgi?id=17288091728809https://bugzilla.redhat.com/show_bug.cgi?id=17288101728810https://bugzilla.redhat.com/show_bug.cgi?id=17288151728815https://bugzilla.redhat.com/show_bug.cgi?id=17288161728816https://bugzilla.redhat.com/show_bug.cgi?id=17288201728820https://bugzilla.redhat.com/show_bug.cgi?id=17288221728822https://bugzilla.redhat.com/show_bug.cgi?id=17471101747110https://bugzilla.redhat.com/show_bug.cgi?id=17533271753327https://bugzilla.redhat.com/show_bug.cgi?id=17690801769080https://bugzilla.redhat.com/show_bug.cgi?id=17754681775468https://bugzilla.redhat.com/show_bug.cgi?id=17953281795328https://bugzilla.redhat.com/show_bug.cgi?id=17959311795931https://bugzilla.redhat.com/show_bug.cgi?id=17987021798702https://bugzilla.redhat.com/show_bug.cgi?id=18010431801043https://errata.rockylinux.org/RLBA-2020:1633RLBA-2020:1633RLBA-2020:1633
	�A�clibxcb-1.13.1-1.el8.x86_64.rpm�B�clibxcb-devel-1.13.1-1.el8.x86_64.rpm�|�plibXpm-3.5.12-8.el8.x86_64.rpm�}�plibXpm-devel-3.5.12-8.el8.x86_64.rpm�n�"mesa-libGLw-8.0.0-18.el8.x86_64.rpm�o�"mesa-libGLw-devel-8.0.0-18.el8.x86_64.rpm��xorg-x11-drv-libinput-0.29.0-1.el8.x86_64.rpm��@xorg-x11-drv-wacom-0.38.0-1.el8.x86_64.rpm��@xorg-x11-drv-wacom-serial-support-0.38.0-1.el8.x86_64.rpm	�A�clibxcb-1.13.1-1.el8.x86_64.rpm�B�clibxcb-devel-1.13.1-1.el8.x86_64.rpm�|�plibXpm-3.5.12-8.el8.x86_64.rpm�}�plibXpm-devel-3.5.12-8.el8.x86_64.rpm�n�"mesa-libGLw-8.0.0-18.el8.x86_64.rpm�o�"mesa-libGLw-devel-8.0.0-18.el8.x86_64.rpm��xorg-x11-drv-libinput-0.29.0-1.el8.x86_64.rpm��@xorg-x11-drv-wacom-0.38.0-1.el8.x86_64.rpm��@xorg-x11-drv-wacom-serial-support-0.38.0-1.el8.x86_64.rpm����+�N	���\BEBenhancementidm:DL1 bug fix and enhancement update��
/https://bugzilla.redhat.com/show_bug.cgi?id=12296571229657https://bugzilla.redhat.com/show_bug.cgi?id=16650511665051https://bugzilla.redhat.com/show_bug.cgi?id=16800391680039https://bugzilla.redhat.com/show_bug.cgi?id=16951251695125https://bugzilla.redhat.com/show_bug.cgi?id=17270651727065https://bugzilla.redhat.com/show_bug.cgi?id=17279001727900https://bugzilla.redhat.com/show_bug.cgi?id=17290431729043https://bugzilla.redhat.com/show_bug.cgi?id=17328981732898https://bugzilla.redhat.com/show_bug.cgi?id=17465581746558https://bugzilla.redhat.com/show_bug.cgi?id=17469511746951https://bugzilla.redhat.com/show_bug.cgi?id=17471441747144https://bugzilla.redhat.com/show_bug.cgi?id=17489871748987https://bugzilla.redhat.com/show_bug.cgi?id=17528491752849https://bugzilla.redhat.com/show_bug.cgi?id=17564321756432https://bugzilla.redhat.com/show_bug.cgi?id=17570641757064https://bugzilla.redhat.com/show_bug.cgi?id=17584041758404https://bugzilla.redhat.com/show_bug.cgi?id=17592811759281https://bugzilla.redhat.com/show_bug.cgi?id=17627231762723https://bugzilla.redhat.com/show_bug.cgi?id=17627291762729https://bugzilla.redhat.com/show_bug.cgi?id=17628131762813https://bugzilla.redhat.com/show_bug.cgi?id=17680151768015https://bugzilla.redhat.com/show_bug.cgi?id=17689591768959https://bugzilla.redhat.com/show_bug.cgi?id=17703461770346https://bugzilla.redhat.com/show_bug.cgi?id=17717101771710https://bugzilla.redhat.com/show_bug.cgi?id=17735121773512https://bugzilla.redhat.com/show_bug.cgi?id=17735651773565https://bugzilla.redhat.com/show_bug.cgi?id=17740321774032https://bugzilla.redhat.com/show_bug.cgi?id=17775641777564https://bugzilla.redhat.com/show_bug.cgi?id=17778091777809https://bugzilla.redhat.com/show_bug.cgi?id=17778111777811https://bugzilla.redhat.com/show_bug.cgi?id=17779201777920https://bugzilla.redhat.com/show_bug.cgi?id=17801211780121https://bugzilla.redhat.com/show_bug.cgi?id=17817991781799https://bugzilla.redhat.com/show_bug.cgi?id=17821691782169https://bugzilla.redhat.com/show_bug.cgi?id=17825721782572https://bugzilla.redhat.com/show_bug.cgi?id=17826581782658https://bugzilla.redhat.com/show_bug.cgi?id=17830461783046https://bugzilla.redhat.com/show_bug.cgi?id=17840031784003https://bugzilla.redhat.com/show_bug.cgi?id=17840371784037https://bugzilla.redhat.com/show_bug.cgi?id=17847611784761https://bugzilla.redhat.com/show_bug.cgi?id=17906631790663https://bugzilla.redhat.com/show_bug.cgi?id=17908861790886https://bugzilla.redhat.com/show_bug.cgi?id=17928481792848https://bugzilla.redhat.com/show_bug.cgi?id=17988771798877https://bugzilla.redhat.com/show_bug.cgi?id=18031651803165https://bugzilla.redhat.com/show_bug.cgi?id=18037861803786https://errata.rockylinux.org/RLEA-2020:1640RLEA-2020:1640RLEA-2020:1640
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm����4�`	���dlBBBBBBBBBBBBBBBBBBBBBBBBB�xB�@BsecurityModerate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update���W!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540CVE-2019-14540CVE-2019-14540https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16335CVE-2019-16335CVE-2019-16335https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942CVE-2019-16942CVE-2019-16942https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16943CVE-2019-16943CVE-2019-16943https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531CVE-2019-17531CVE-2019-17531https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20330CVE-2019-20330CVE-2019-20330https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10672CVE-2020-10672CVE-2020-10672https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10673CVE-2020-10673CVE-2020-10673https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8840CVE-2020-8840CVE-2020-8840https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9546CVE-2020-9546CVE-2020-9546https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9547CVE-2020-9547CVE-2020-9547https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9548CVE-2020-9548CVE-2020-9548https://bugzilla.redhat.com/show_bug.cgi?id=15353131535313https://bugzilla.redhat.com/show_bug.cgi?id=16554381655438https://bugzilla.redhat.com/show_bug.cgi?id=16567861656786https://bugzilla.redhat.com/show_bug.cgi?id=16980841698084https://bugzilla.redhat.com/show_bug.cgi?id=17440951744095https://bugzilla.redhat.com/show_bug.cgi?id=17558311755831https://bugzilla.redhat.com/show_bug.cgi?id=17558491755849https://bugzilla.redhat.com/show_bug.cgi?id=17581871758187https://bugzilla.redhat.com/show_bug.cgi?id=17581911758191https://bugzilla.redhat.com/show_bug.cgi?id=17671251767125https://bugzilla.redhat.com/show_bug.cgi?id=17671311767131https://bugzilla.redhat.com/show_bug.cgi?id=17752931775293https://bugzilla.redhat.com/show_bug.cgi?id=17770321777032https://bugzilla.redhat.com/show_bug.cgi?id=17824861782486https://bugzilla.redhat.com/show_bug.cgi?id=17952151795215https://bugzilla.redhat.com/show_bug.cgi?id=18020061802006https://bugzilla.redhat.com/show_bug.cgi?id=18068401806840https://bugzilla.redhat.com/show_bug.cgi?id=18073711807371https://bugzilla.redhat.com/show_bug.cgi?id=18074211807421https://bugzilla.redhat.com/show_bug.cgi?id=18092101809210https://errata.rockylinux.org/RLSA-2020:1644RLSA-2020:1644RLSA-2020:1644
�)����
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�|�pjackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�}�pjackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�~�pjackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm�)����
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�|�pjackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�}�pjackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�~�pjackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm����L�a	���NCBFBBBFLBsecurityModerate: container-tools:rhel8 security, bug fix, and enhancement update��u�+1https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19921CVE-2019-19921CVE-2019-19921https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1702CVE-2020-1702CVE-2020-1702https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1726CVE-2020-1726CVE-2020-1726https://bugzilla.redhat.com/show_bug.cgi?id=17032451703245https://bugzilla.redhat.com/show_bug.cgi?id=17173571717357https://bugzilla.redhat.com/show_bug.cgi?id=17311071731107https://bugzilla.redhat.com/show_bug.cgi?id=17327041732704https://bugzilla.redhat.com/show_bug.cgi?id=17327131732713https://bugzilla.redhat.com/show_bug.cgi?id=17485191748519https://bugzilla.redhat.com/show_bug.cgi?id=17499991749999https://bugzilla.redhat.com/show_bug.cgi?id=17547441754744https://bugzilla.redhat.com/show_bug.cgi?id=17547631754763https://bugzilla.redhat.com/show_bug.cgi?id=17551191755119https://bugzilla.redhat.com/show_bug.cgi?id=17569191756919https://bugzilla.redhat.com/show_bug.cgi?id=17576931757693https://bugzilla.redhat.com/show_bug.cgi?id=17578451757845https://bugzilla.redhat.com/show_bug.cgi?id=17634541763454https://bugzilla.redhat.com/show_bug.cgi?id=17667741766774https://bugzilla.redhat.com/show_bug.cgi?id=17689301768930https://bugzilla.redhat.com/show_bug.cgi?id=17694691769469https://bugzilla.redhat.com/show_bug.cgi?id=17719901771990https://bugzilla.redhat.com/show_bug.cgi?id=17747551774755https://bugzilla.redhat.com/show_bug.cgi?id=17753071775307https://bugzilla.redhat.com/show_bug.cgi?id=17761121776112https://bugzilla.redhat.com/show_bug.cgi?id=17798341779834https://bugzilla.redhat.com/show_bug.cgi?id=17832671783267https://bugzilla.redhat.com/show_bug.cgi?id=17832681783268https://bugzilla.redhat.com/show_bug.cgi?id=17832701783270https://bugzilla.redhat.com/show_bug.cgi?id=17832721783272https://bugzilla.redhat.com/show_bug.cgi?id=17832741783274https://bugzilla.redhat.com/show_bug.cgi?id=17842671784267https://bugzilla.redhat.com/show_bug.cgi?id=17849521784952https://bugzilla.redhat.com/show_bug.cgi?id=17885391788539https://bugzilla.redhat.com/show_bug.cgi?id=17927961792796https://bugzilla.redhat.com/show_bug.cgi?id=17930841793084https://bugzilla.redhat.com/show_bug.cgi?id=17935981793598https://bugzilla.redhat.com/show_bug.cgi?id=17961071796107https://bugzilla.redhat.com/show_bug.cgi?id=18011521801152https://bugzilla.redhat.com/show_bug.cgi?id=18029071802907https://bugzilla.redhat.com/show_bug.cgi?id=18034961803496https://bugzilla.redhat.com/show_bug.cgi?id=18048491804849https://bugzilla.redhat.com/show_bug.cgi?id=18050171805017https://bugzilla.redhat.com/show_bug.cgi?id=18052121805212https://bugzilla.redhat.com/show_bug.cgi?id=18069011806901https://bugzilla.redhat.com/show_bug.cgi?id=18087071808707https://bugzilla.redhat.com/show_bug.cgi?id=18100531810053https://bugzilla.redhat.com/show_bug.cgi?id=18115141811514https://bugzilla.redhat.com/show_bug.cgi?id=18132951813295https://errata.rockylinux.org/RLSA-2020:1650RLSA-2020:1650RLSA-2020:1650
��SO- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm��SO- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����Y�{	��
��FBBbugfixxorg-x11-drv-qxl bug fix and enhancement update�� �)
https://bugzilla.redhat.com/show_bug.cgi?id=17545841754584https://errata.rockylinux.org/RLBA-2020:1661RLBA-2020:1661RLBA-2020:1661
��3xorg-x11-drv-qxl-0.1.5-11.el8.x86_64.rpm��3xorg-x11-server-Xspice-0.1.5-11.el8.x86_64.rpm��3xorg-x11-drv-qxl-0.1.5-11.el8.x86_64.rpm��3xorg-x11-server-Xspice-0.1.5-11.el8.x86_64.rpm����Z�|	����KBBBBBBBBbugfixgcc-toolset-9 bug fix and enhancement update��I�
https://bugzilla.redhat.com/show_bug.cgi?id=17741181774118https://errata.rockylinux.org/RLBA-2020:1666RLBA-2020:1666RLBA-2020:1666
�o�"gcc-toolset-9-9.0-4.el8.x86_64.rpm�q�"gcc-toolset-9-build-9.0-4.el8.x86_64.rpm��"gcc-toolset-9-perftools-9.0-4.el8.x86_64.rpm��"gcc-toolset-9-runtime-9.0-4.el8.x86_64.rpm��"gcc-toolset-9-toolchain-9.0-4.el8.x86_64.rpm�o�"gcc-toolset-9-9.0-4.el8.x86_64.rpm�q�"gcc-toolset-9-build-9.0-4.el8.x86_64.rpm��"gcc-toolset-9-perftools-9.0-4.el8.x86_64.rpm��"gcc-toolset-9-runtime-9.0-4.el8.x86_64.rpm��"gcc-toolset-9-toolchain-9.0-4.el8.x86_64.rpm����Z�}	����Vbugfixpython-networkx bug fix and enhancement update��b�)
https://errata.rockylinux.org/RLBA-2020:1669RLBA-2020:1669RLBA-2020:1669
�"�(python3-networkx-1.11-16.1.el8.noarch.rpm�#�(python3-networkx-core-1.11-16.1.el8.noarch.rpm�"�(python3-networkx-1.11-16.1.el8.noarch.rpm�#�(python3-networkx-core-1.11-16.1.el8.noarch.rpm����[�~	����!bugfixperl-IO-Socket-SSL bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=17751671775167https://errata.rockylinux.org/RLBA-2020:1673RLBA-2020:1673RLBA-2020:1673
��1�(�i��{perl-IO-Socket-SSL-2.066-4.module+el8.6.0+957+15d660ad.noarch.rpm��1�(�i��{perl-IO-Socket-SSL-2.066-4.module+el8.6.0+957+15d660ad.noarch.rpm����\�O	���NCBFBBBFLBBRBenhancementnew module: container-tools:2.0��4�A

https://bugzilla.redhat.com/show_bug.cgi?id=17763091776309https://bugzilla.redhat.com/show_bug.cgi?id=17832601783260https://bugzilla.redhat.com/show_bug.cgi?id=17832611783261https://bugzilla.redhat.com/show_bug.cgi?id=17832621783262https://bugzilla.redhat.com/show_bug.cgi?id=17832641783264https://bugzilla.redhat.com/show_bug.cgi?id=17832651783265https://bugzilla.redhat.com/show_bug.cgi?id=18034941803494https://bugzilla.redhat.com/show_bug.cgi?id=18050151805015https://bugzilla.redhat.com/show_bug.cgi?id=18068991806899https://bugzilla.redhat.com/show_bug.cgi?id=18087051808705https://bugzilla.redhat.com/show_bug.cgi?id=18100561810056https://bugzilla.redhat.com/show_bug.cgi?id=18162871816287https://errata.rockylinux.org/RLEA-2020:1675RLEA-2020:1675RLEA-2020:1675
�x�{O	P�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{O	P�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����l�b	����[securityLow: libmspack security and bug fix update��u�9�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010305CVE-2019-1010305CVE-2019-1010305https://bugzilla.redhat.com/show_bug.cgi?id=17305681730568https://bugzilla.redhat.com/show_bug.cgi?id=17367431736743https://errata.rockylinux.org/RLSA-2020:1686RLSA-2020:1686RLSA-2020:1686
�i�)libmspack-0.7-0.3.alpha.el8.4.x86_64.rpm�i�)libmspack-0.7-0.3.alpha.el8.4.x86_64.rpm����m�	��"��^BBbugfixgtk-vnc bug fix and enhancement update��.�)
https://bugzilla.redhat.com/show_bug.cgi?id=16658371665837https://bugzilla.redhat.com/show_bug.cgi?id=16882751688275https://errata.rockylinux.org/RLBA-2020:1690RLBA-2020:1690RLBA-2020:1690
�d�Ogtk-vnc2-0.9.0-2.el8.x86_64.rpm�h�Ogvnc-0.9.0-2.el8.x86_64.rpm�d�Ogtk-vnc2-0.9.0-2.el8.x86_64.rpm�h�Ogvnc-0.9.0-2.el8.x86_64.rpm����m�P	��#�~B�iBBBBBBBBBBBBB�Tenhancementphp:7.3 enhancement update��W
https://errata.rockylinux.org/RLEA-2020:1692RLEA-2020:1692RLEA-2020:1692
���$�-
�(�#apcu-panel-5.1.17-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�\�libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�]�libzip-devel-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�^�libzip-tools-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�wphp-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�_�#php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�#php-pecl-apcu-devel-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Sphp-pecl-xdebug-2.8.0-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�a�0php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm���$�-
�(�#apcu-panel-5.1.17-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�\�libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�]�libzip-devel-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�^�libzip-tools-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�wphp-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�_�#php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�#php-pecl-apcu-devel-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Sphp-pecl-xdebug-2.8.0-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�a�0php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm����r�Q	��$�fBBBBBBBBBBBBBBBBBBBBBenhancementnew module: python38:3.8��V�T
https://bugzilla.redhat.com/show_bug.cgi?id=18070411807041https://errata.rockylinux.org/RLEA-2020:1694RLEA-2020:1694RLEA-2020:1694
�x�k�K�G��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�x�k�K�G��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�����	��+��eBBBBbugfixluksmeta bug fix and enhancement update��*�)
https://bugzilla.redhat.com/show_bug.cgi?id=17703951770395https://errata.rockylinux.org/RLBA-2020:1695RLBA-2020:1695RLBA-2020:1695
�c�Nlibluksmeta-devel-9-4.el8.x86_64.rpm�b�Nlibluksmeta-9-4.el8.x86_64.rpm�\�Nluksmeta-9-4.el8.x86_64.rpm�c�Nlibluksmeta-devel-9-4.el8.x86_64.rpm�b�Nlibluksmeta-9-4.el8.x86_64.rpm�\�Nluksmeta-9-4.el8.x86_64.rpm�����	��0��lBBbugfixlibbytesize bug fix and enhancement update��S�)
https://bugzilla.redhat.com/show_bug.cgi?id=17338101733810https://bugzilla.redhat.com/show_bug.cgi?id=17738851773885https://errata.rockylinux.org/RLBA-2020:1700RLBA-2020:1700RLBA-2020:1700
�0�zlibbytesize-1.4-3.el8.x86_64.rpm��zpython3-bytesize-1.4-3.el8.x86_64.rpm�0�zlibbytesize-1.4-3.el8.x86_64.rpm��zpython3-bytesize-1.4-3.el8.x86_64.rpm�����R	��3��qenhancementspice-streaming-agent bug fix and enhancement update��|�)
https://bugzilla.redhat.com/show_bug.cgi?id=17741231774123https://bugzilla.redhat.com/show_bug.cgi?id=17741291774129https://errata.rockylinux.org/RLEA-2020:1707RLEA-2020:1707RLEA-2020:1707
�D�spice-streaming-agent-0.3-2.el8.x86_64.rpm�D�spice-streaming-agent-0.3-2.el8.x86_64.rpm�����c	��7��tBsecurityModerate: liblouis security and bug fix update��%�	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11577CVE-2018-11577CVE-2018-11577https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11684CVE-2018-11684CVE-2018-11684https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11685CVE-2018-11685CVE-2018-11685https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12085CVE-2018-12085CVE-2018-12085https://bugzilla.redhat.com/show_bug.cgi?id=15859051585905https://bugzilla.redhat.com/show_bug.cgi?id=15886311588631https://bugzilla.redhat.com/show_bug.cgi?id=15886361588636https://bugzilla.redhat.com/show_bug.cgi?id=15899401589940https://errata.rockylinux.org/RLSA-2020:1708RLSA-2020:1708RLSA-2020:1708
�a�(liblouis-2.6.2-21.el8.x86_64.rpm�!�(python3-louis-2.6.2-21.el8.noarch.rpm�a�(liblouis-2.6.2-21.el8.x86_64.rpm�!�(python3-louis-2.6.2-21.el8.noarch.rpm�����S	��:��xenhancementnew package: virt-p2v��0�f
https://errata.rockylinux.org/RLEA-2020:1709RLEA-2020:1709RLEA-2020:1709
�{�evirt-p2v-maker-1.42.0-5.el8.x86_64.rpm�{�evirt-p2v-maker-1.42.0-5.el8.x86_64.rpm�����T	��;�bBBBBBBBBBBBBBBBBBBBBBBBenhancementnew module: maven:3.6���Q
https://errata.rockylinux.org/RLEA-2020:1711RLEA-2020:1711RLEA-2020:1711
�$�4�G�I�
�=aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm�@�Japache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm�A�Aapache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm�B�Yapache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm�C�papache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm�D�<atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm�E�Zcdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm��>geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm�F�sgoogle-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm�P�hguava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�G�thttpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�Cjansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm�H�?jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�%�@jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�Z�6jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm�\�Kmaven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�]�nmaven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�I�Mplexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm�J�eplexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm�K�\plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm�L�Fplexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm�M�Iplexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm�N�mplexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm�j�;sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�g�?slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�4�G�I�
�=aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm�@�Japache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm�A�Aapache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm�B�Yapache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm�C�papache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm�D�<atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm�E�Zcdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm��>geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm�F�sgoogle-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm�P�hguava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�G�thttpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�Cjansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm�H�?jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�%�@jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�Z�6jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm�\�Kmaven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�]�nmaven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�I�Mplexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm�J�eplexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm�K�\plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm�L�Fplexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm�M�Iplexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm�N�mplexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm�j�;sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�g�?slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm����
�	��<��UBBbugfixgcc-toolset-9-binutils bug fix and enhancement update��g�a
https://errata.rockylinux.org/RLBA-2020:1713RLBA-2020:1713RLBA-2020:1713
�P�3gcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm�O�3gcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm�P�3gcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm�O�3gcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm�����U	��>��=enhancementjolokia-jvm-agent bug fix and enhancement update��H�)
https://errata.rockylinux.org/RLEA-2020:1718RLEA-2020:1718RLEA-2020:1718
��Sjolokia-jvm-agent-1.6.2-3.el8.noarch.rpm��Sjolokia-jvm-agent-1.6.2-3.el8.noarch.rpm�����	��?��YBBBBBBBBBbugfixparfait:0.5 bug fix update��q
https://bugzilla.redhat.com/show_bug.cgi?id=17801011780101https://errata.rockylinux.org/RLBA-2020:1723RLBA-2020:1723RLBA-2020:1723
�U��k�6�[�)si-units-0.6.5-2.module+el8.3.0+214+edf13b3f.noarch.rpm�\�)si-units-javadoc-0.6.5-2.module+el8.3.0+214+edf13b3f.noarch.rpm�b�,unit-api-1.0-5.module+el8.3.0+214+edf13b3f.noarch.rpm�c�,unit-api-javadoc-1.0-5.module+el8.3.0+214+edf13b3f.noarch.rpm�d�-uom-lib-1.0.1-6.module+el8.3.0+214+edf13b3f.noarch.rpm�e�-uom-lib-javadoc-1.0.1-6.module+el8.3.0+214+edf13b3f.noarch.rpm�f�uom-parent-1.0.3-3.module+el8.3.0+214+edf13b3f.noarch.rpm�g�.uom-se-1.0.4-3.module+el8.3.0+214+edf13b3f.noarch.rpm�h�.uom-se-javadoc-1.0.4-3.module+el8.3.0+214+edf13b3f.noarch.rpm�i�*uom-systems-0.7-1.module+el8.3.0+214+edf13b3f.noarch.rpm�j�*uom-systems-javadoc-0.7-1.module+el8.3.0+214+edf13b3f.noarch.rpm�U��k�6�[�)si-units-0.6.5-2.module+el8.3.0+214+edf13b3f.noarch.rpm�\�)si-units-javadoc-0.6.5-2.module+el8.3.0+214+edf13b3f.noarch.rpm�b�,unit-api-1.0-5.module+el8.3.0+214+edf13b3f.noarch.rpm�c�,unit-api-javadoc-1.0-5.module+el8.3.0+214+edf13b3f.noarch.rpm�d�-uom-lib-1.0.1-6.module+el8.3.0+214+edf13b3f.noarch.rpm�e�-uom-lib-javadoc-1.0.1-6.module+el8.3.0+214+edf13b3f.noarch.rpm�f�uom-parent-1.0.3-3.module+el8.3.0+214+edf13b3f.noarch.rpm�g�.uom-se-1.0.4-3.module+el8.3.0+214+edf13b3f.noarch.rpm�h�.uom-se-javadoc-1.0.4-3.module+el8.3.0+214+edf13b3f.noarch.rpm�i�*uom-systems-0.7-1.module+el8.3.0+214+edf13b3f.noarch.rpm�j�*uom-systems-javadoc-0.7-1.module+el8.3.0+214+edf13b3f.noarch.rpm�����	����@bugfixipvsadm bug fix and enhancement update��p�)
https://bugzilla.redhat.com/show_bug.cgi?id=17779951777995https://errata.rockylinux.org/RLBA-2020:1726RLBA-2020:1726RLBA-2020:1726
�
�~ipvsadm-1.31-1.el8.x86_64.rpm�
�~ipvsadm-1.31-1.el8.x86_64.rpm�����	����Cbugfixgcc-toolset-9-strace bug fix and enhancement update���
https://bugzilla.redhat.com/show_bug.cgi?id=17472131747213https://bugzilla.redhat.com/show_bug.cgi?id=17900541790054https://bugzilla.redhat.com/show_bug.cgi?id=17944901794490https://errata.rockylinux.org/RLBA-2020:1737RLBA-2020:1737RLBA-2020:1737
�
�@gcc-toolset-9-strace-5.1-6.el8.x86_64.rpm�
�@gcc-toolset-9-strace-5.1-6.el8.x86_64.rpm�����	����Fbugfixpython-reportlab bug fix and enhancement update��2�)
https://errata.rockylinux.org/RLBA-2020:1741RLBA-2020:1741RLBA-2020:1741
�Y�python3-reportlab-3.4.0-8.el8.x86_64.rpm�Y�python3-reportlab-3.4.0-8.el8.x86_64.rpm�����	��
��IBBbugfixgcc-toolset-9-make bug fix and enhancement update��[�
https://bugzilla.redhat.com/show_bug.cgi?id=17891161789116https://errata.rockylinux.org/RLBA-2020:1742RLBA-2020:1742RLBA-2020:1742
�	�-gcc-toolset-9-make-4.2.1-2.el8.x86_64.rpm�
�-gcc-toolset-9-make-devel-4.2.1-2.el8.x86_64.rpm�	�-gcc-toolset-9-make-4.2.1-2.el8.x86_64.rpm�
�-gcc-toolset-9-make-devel-4.2.1-2.el8.x86_64.rpm�����	����NBBbugfixlibrevenge bug fix and enhancement update��t�)
https://bugzilla.redhat.com/show_bug.cgi?id=17864661786466https://errata.rockylinux.org/RLBA-2020:1743RLBA-2020:1743RLBA-2020:1743
��1librevenge-0.0.4-12.el8.x86_64.rpm��1librevenge-gdb-0.0.4-12.el8.x86_64.rpm��1librevenge-0.0.4-12.el8.x86_64.rpm��1librevenge-gdb-0.0.4-12.el8.x86_64.rpm�����		����Sbugfixpython-pycurl bug fix and enhancement update���)
https://errata.rockylinux.org/RLBA-2020:1745RLBA-2020:1745RLBA-2020:1745
�.�\python3-pycurl-7.43.0.2-4.el8.x86_64.rpm�.�\python3-pycurl-7.43.0.2-4.el8.x86_64.rpm�����
	����Vbugfixsblim-cmpi-base bug fix and enhancement update��F�)
https://errata.rockylinux.org/RLBA-2020:1750RLBA-2020:1750RLBA-2020:1750
�'�sblim-cmpi-base-1.6.4-14.el8.x86_64.rpm�'�sblim-cmpi-base-1.6.4-14.el8.x86_64.rpm�����	����bugfixdriverctl bug fix and enhancement update��o�)
https://bugzilla.redhat.com/show_bug.cgi?id=16570201657020https://errata.rockylinux.org/RLBA-2020:1752RLBA-2020:1752RLBA-2020:1752
�=�8driverctl-0.111-1.el8.noarch.rpm�=�8driverctl-0.111-1.el8.noarch.rpm�����	����[bugfixgcc-toolset-9-annobin bug fix and enhancement update���
https://bugzilla.redhat.com/show_bug.cgi?id=17941591794159https://bugzilla.redhat.com/show_bug.cgi?id=18038081803808https://bugzilla.redhat.com/show_bug.cgi?id=18038141803814https://errata.rockylinux.org/RLBA-2020:1754RLBA-2020:1754RLBA-2020:1754
�p�wgcc-toolset-9-annobin-9.08-4.el8.x86_64.rpm�p�wgcc-toolset-9-annobin-9.08-4.el8.x86_64.rpm�����e	���PBFBBBqBBB�fB�oB�aBsecurityImportant: container-tools:1.0 security and bug fix update��1�Hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10696CVE-2020-10696CVE-2020-10696https://bugzilla.redhat.com/show_bug.cgi?id=17763131776313https://bugzilla.redhat.com/show_bug.cgi?id=18137761813776* conflicting requests: failed to install container-tools:1.0https://bugzilla.redhat.com/show_bug.cgi?id=18165411816541* podman run container error with avc deniedhttps://bugzilla.redhat.com/show_bug.cgi?id=18176511817651https://errata.rockylinux.org/RLSA-2020:1926RLSA-2020:1926RLSA-2020:1926
��SO	��container-selinux-2.124.0-1.gitf958d0c.module+el8.5.0+681+c9a1951f.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�3�.runc-1.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f.x86_64.rpm+�%slirp4netns-0.1-5.dev.gitc4e1bc5.module+el8.5.0+681+c9a1951f.x86_64.rpm��SO	��container-selinux-2.124.0-1.gitf958d0c.module+el8.5.0+681+c9a1951f.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�3�.runc-1.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f.x86_64.rpm+�%slirp4netns-0.1-5.dev.gitc4e1bc5.module+el8.5.0+681+c9a1951f.x86_64.rpm����"�	���O$bugfixnodejs:12 bug fix update��y�V
https://errata.rockylinux.org/RLBA-2020:1928RLBA-2020:1928RLBA-2020:1928
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����%�	�� �O$bugfixnodejs:10 bug fix update��O�V
https://errata.rockylinux.org/RLBA-2020:1929RLBA-2020:1929RLBA-2020:1929
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����)�f	��!�NCBFBBBFLBBRBsecurityImportant: container-tools:2.0 security update��%�3https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10696CVE-2020-10696CVE-2020-10696https://bugzilla.redhat.com/show_bug.cgi?id=18176511817651https://errata.rockylinux.org/RLSA-2020:1931RLSA-2020:1931RLSA-2020:1931
�x�{O	P�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{O	P�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����7�g	��"�NCBFBBBFLBsecurityImportant: container-tools:rhel8 security update��X�3https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10696CVE-2020-10696CVE-2020-10696https://bugzilla.redhat.com/show_bug.cgi?id=18176511817651https://errata.rockylinux.org/RLSA-2020:1932RLSA-2020:1932RLSA-2020:1932
��SO- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm��SO- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����D�h	��#�{BBsecurityImportant: squid:4 security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12519CVE-2019-12519CVE-2019-12519https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12525CVE-2019-12525CVE-2019-12525https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11945CVE-2020-11945CVE-2020-11945https://bugzilla.redhat.com/show_bug.cgi?id=17305351730535https://bugzilla.redhat.com/show_bug.cgi?id=18275521827552https://bugzilla.redhat.com/show_bug.cgi?id=18275631827563https://errata.rockylinux.org/RLSA-2020:2041RLSA-2020:2041RLSA-2020:2041
��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm����G�	��$�NCBFBBBFLBbugfixcontainer-tools:rhel8 bug fix update��"�_
https://bugzilla.redhat.com/show_bug.cgi?id=18343461834346* podman: Please backport correction patch for the native container healthcheckshttps://errata.rockylinux.org/RLBA-2020:2456RLBA-2020:2456RLBA-2020:2456
��SO- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm��SO- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����T�	��%�NCBFBBBFLBBRBbugfixcontainer-tools:2.0 bug fix update���_
https://bugzilla.redhat.com/show_bug.cgi?id=18369781836978* podman: Please backport correction patch for the native container healthcheckshttps://errata.rockylinux.org/RLBA-2020:2457RLBA-2020:2457RLBA-2020:2457
�x�{O	P�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{O	P�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����d�i	��&�@BBBBBBBBBBsecurityImportant: virt:rhel security update��`�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20382CVE-2019-20382CVE-2019-20382https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8608CVE-2020-8608CVE-2020-8608https://bugzilla.redhat.com/show_bug.cgi?id=17984531798453https://bugzilla.redhat.com/show_bug.cgi?id=18103901810390https://errata.rockylinux.org/RLSA-2020:2774RLSA-2020:2774RLSA-2020:2774
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm����{�j	��'�O$securityImportant: nodejs:10 security update���jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11080CVE-2020-11080CVE-2020-11080https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7598CVE-2020-7598CVE-2020-7598https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8174CVE-2020-8174CVE-2020-8174https://bugzilla.redhat.com/show_bug.cgi?id=18133441813344https://bugzilla.redhat.com/show_bug.cgi?id=18449291844929https://bugzilla.redhat.com/show_bug.cgi?id=18452561845256https://errata.rockylinux.org/RLSA-2020:2848RLSA-2020:2848RLSA-2020:2848
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm�����k	��(�O$securityImportant: nodejs:12 security update��u�@	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11080CVE-2020-11080CVE-2020-11080https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7598CVE-2020-7598CVE-2020-7598https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8172CVE-2020-8172CVE-2020-8172https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8174CVE-2020-8174CVE-2020-8174https://bugzilla.redhat.com/show_bug.cgi?id=18133441813344https://bugzilla.redhat.com/show_bug.cgi?id=18449291844929https://bugzilla.redhat.com/show_bug.cgi?id=18452471845247https://bugzilla.redhat.com/show_bug.cgi?id=18452561845256https://errata.rockylinux.org/RLSA-2020:2852RLSA-2020:2852RLSA-2020:2852
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm�����l	��)��DBBsecurityModerate: mod_auth_openidc:2.3 security and bug fix update��5�Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14857CVE-2019-14857CVE-2019-14857https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20479CVE-2019-20479CVE-2019-20479https://bugzilla.redhat.com/show_bug.cgi?id=17606131760613https://bugzilla.redhat.com/show_bug.cgi?id=18051021805102https://bugzilla.redhat.com/show_bug.cgi?id=18441071844107* Module stream mod_auth_openidc:2.3 does not have correct module.md filehttps://errata.rockylinux.org/RLSA-2020:3032RLSA-2020:3032RLSA-2020:3032
�~�D�&�N�cjose-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�O�cjose-devel-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�~�D�&�N�cjose-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�O�cjose-devel-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�����	��*�NCBFBBBFLBBRBbugfixcontainer-tools:2.0 bug fix update���Y
https://bugzilla.redhat.com/show_bug.cgi?id=18463641846364* podman 1.6.4 is not honouring --security-opt when --privileged is passedhttps://errata.rockylinux.org/RLBA-2020:3036RLBA-2020:3036RLBA-2020:3036
�x�{O	P�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{O	P�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�����m	��+�NQN�ssecurityModerate: container-tools:rhel8 security, bug fix, and enhancement update��X�,https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1983CVE-2020-1983CVE-2020-1983https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20188CVE-2021-20188CVE-2021-20188https://bugzilla.redhat.com/show_bug.cgi?id=17032611703261https://bugzilla.redhat.com/show_bug.cgi?id=17824081782408https://bugzilla.redhat.com/show_bug.cgi?id=17849501784950https://bugzilla.redhat.com/show_bug.cgi?id=17854801785480https://bugzilla.redhat.com/show_bug.cgi?id=18060441806044https://bugzilla.redhat.com/show_bug.cgi?id=18073791807379https://bugzilla.redhat.com/show_bug.cgi?id=18084831808483https://bugzilla.redhat.com/show_bug.cgi?id=18096481809648https://bugzilla.redhat.com/show_bug.cgi?id=18108741810874https://bugzilla.redhat.com/show_bug.cgi?id=18117791811779https://bugzilla.redhat.com/show_bug.cgi?id=18151701815170https://bugzilla.redhat.com/show_bug.cgi?id=18159911815991https://bugzilla.redhat.com/show_bug.cgi?id=18220371822037https://bugzilla.redhat.com/show_bug.cgi?id=18264861826486https://bugzilla.redhat.com/show_bug.cgi?id=18290611829061https://bugzilla.redhat.com/show_bug.cgi?id=18298251829825https://bugzilla.redhat.com/show_bug.cgi?id=18333901833390https://bugzilla.redhat.com/show_bug.cgi?id=18364401836440https://bugzilla.redhat.com/show_bug.cgi?id=18389911838991https://bugzilla.redhat.com/show_bug.cgi?id=18390651839065https://errata.rockylinux.org/RLSA-2020:3053RLSA-2020:3053RLSA-2020:3053
�x�{O�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�3�Srunc-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{O�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�3�Srunc-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�����V	��,��xenhancementnew module: eclipse:rhel8���
https://errata.rockylinux.org/RLEA-2020:3054RLEA-2020:3054RLEA-2020:3054
�(�k�n��8�	glassfish-annotation-api-1.3.2-3.module+el8.6.0+852+cc16a686.noarch.rpm�<�icu4j-65.1-3.module+el8.6.0+852+cc16a686.noarch.rpm�(�k�n��8�	glassfish-annotation-api-1.3.2-3.module+el8.6.0+852+cc16a686.noarch.rpm�<�icu4j-65.1-3.module+el8.6.0+852+cc16a686.noarch.rpm�����n	��-�{BBsecurityImportant: squid:4 security update���fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15810CVE-2020-15810CVE-2020-15810https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15811CVE-2020-15811CVE-2020-15811https://bugzilla.redhat.com/show_bug.cgi?id=18717001871700https://bugzilla.redhat.com/show_bug.cgi?id=18717021871702https://errata.rockylinux.org/RLSA-2020:3623RLSA-2020:3623RLSA-2020:3623
��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�����o	��$�~B�iBBBBBBBBBBBBB�TB�gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:7.3 security, bug fix, and enhancement update��j�-https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11039CVE-2019-11039CVE-2019-11039https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11040CVE-2019-11040CVE-2019-11040https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11041CVE-2019-11041CVE-2019-11041https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11042CVE-2019-11042CVE-2019-11042https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045CVE-2019-11045CVE-2019-11045https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047CVE-2019-11047CVE-2019-11047https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048CVE-2019-11048CVE-2019-11048https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050CVE-2019-11050CVE-2019-11050https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224CVE-2019-13224CVE-2019-13224https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13225CVE-2019-13225CVE-2019-13225https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16163CVE-2019-16163CVE-2019-16163https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19203CVE-2019-19203CVE-2019-19203https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19204CVE-2019-19204CVE-2019-19204https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19246CVE-2019-19246CVE-2019-19246https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20454CVE-2019-20454CVE-2019-20454https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059CVE-2020-7059CVE-2020-7059https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060CVE-2020-7060CVE-2020-7060https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062CVE-2020-7062CVE-2020-7062https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063CVE-2020-7063CVE-2020-7063https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064CVE-2020-7064CVE-2020-7064https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065CVE-2020-7065CVE-2020-7065https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066CVE-2020-7066CVE-2020-7066https://bugzilla.redhat.com/show_bug.cgi?id=17241521724152https://bugzilla.redhat.com/show_bug.cgi?id=17241541724154https://bugzilla.redhat.com/show_bug.cgi?id=17289651728965https://bugzilla.redhat.com/show_bug.cgi?id=17289701728970https://bugzilla.redhat.com/show_bug.cgi?id=17354941735494https://bugzilla.redhat.com/show_bug.cgi?id=17394591739459https://bugzilla.redhat.com/show_bug.cgi?id=17394651739465https://bugzilla.redhat.com/show_bug.cgi?id=17689971768997https://bugzilla.redhat.com/show_bug.cgi?id=17775371777537https://bugzilla.redhat.com/show_bug.cgi?id=17865701786570https://bugzilla.redhat.com/show_bug.cgi?id=17865721786572https://bugzilla.redhat.com/show_bug.cgi?id=17882581788258https://bugzilla.redhat.com/show_bug.cgi?id=17977761797776https://bugzilla.redhat.com/show_bug.cgi?id=17977791797779https://bugzilla.redhat.com/show_bug.cgi?id=18020611802061https://bugzilla.redhat.com/show_bug.cgi?id=18020681802068https://bugzilla.redhat.com/show_bug.cgi?id=18085321808532https://bugzilla.redhat.com/show_bug.cgi?id=18085361808536https://bugzilla.redhat.com/show_bug.cgi?id=18206011820601https://bugzilla.redhat.com/show_bug.cgi?id=18206041820604https://bugzilla.redhat.com/show_bug.cgi?id=18206271820627https://bugzilla.redhat.com/show_bug.cgi?id=18378421837842https://errata.rockylinux.org/RLSA-2020:3662RLSA-2020:3662RLSA-2020:3662
���$�-%�(�#apcu-panel-5.1.17-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�\�libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�]�libzip-devel-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�^�libzip-tools-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�'php-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�-'php-bcmath-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�.'php-cli-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�/'php-common-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�0'php-dba-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�1'php-dbg-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�2'php-devel-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�3'php-embedded-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�4'php-enchant-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�5'php-fpm-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�6'php-gd-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�7'php-gmp-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�8'php-intl-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�?'php-json-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�9'php-ldap-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�:'php-mbstring-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�;'php-mysqlnd-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�<'php-odbc-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�='php-opcache-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�>'php-pdo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�wphp-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�_�#php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�#php-pecl-apcu-devel-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Sphp-pecl-xdebug-2.8.0-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�a�0php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�?'php-pgsql-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�@'php-process-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�?'php-recode-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�A'php-snmp-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�B'php-soap-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�C'php-xml-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�A'php-xmlrpc-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm���$�-%�(�#apcu-panel-5.1.17-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�\�libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�]�libzip-devel-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�^�libzip-tools-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�'php-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�-'php-bcmath-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�.'php-cli-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�/'php-common-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�0'php-dba-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�1'php-dbg-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�2'php-devel-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�3'php-embedded-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�4'php-enchant-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�5'php-fpm-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�6'php-gd-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�7'php-gmp-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�8'php-intl-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�?'php-json-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�9'php-ldap-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�:'php-mbstring-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�;'php-mysqlnd-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�<'php-odbc-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�='php-opcache-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�>'php-pdo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�wphp-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.noarch.rpm�_�#php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�`�#php-pecl-apcu-devel-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Sphp-pecl-xdebug-2.8.0-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�a�0php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�?'php-pgsql-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�@'php-process-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�?'php-recode-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�A'php-snmp-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�B'php-soap-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�C'php-xml-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�A'php-xmlrpc-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm����!�p	��%��bBBsecurityImportant: mysql:8.0 security update��l�U�Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2911CVE-2019-2911CVE-2019-2911https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2914CVE-2019-2914CVE-2019-2914https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2938CVE-2019-2938CVE-2019-2938https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2946CVE-2019-2946CVE-2019-2946https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2957CVE-2019-2957CVE-2019-2957https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2960CVE-2019-2960CVE-2019-2960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2963CVE-2019-2963CVE-2019-2963https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2966CVE-2019-2966CVE-2019-2966https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2967CVE-2019-2967CVE-2019-2967https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2968CVE-2019-2968CVE-2019-2968https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2974CVE-2019-2974CVE-2019-2974https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2982CVE-2019-2982CVE-2019-2982https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2991CVE-2019-2991CVE-2019-2991https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2993CVE-2019-2993CVE-2019-2993https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2997CVE-2019-2997CVE-2019-2997https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2998CVE-2019-2998CVE-2019-2998https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3004CVE-2019-3004CVE-2019-3004https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3009CVE-2019-3009CVE-2019-3009https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3011CVE-2019-3011CVE-2019-3011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3018CVE-2019-3018CVE-2019-3018https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14539CVE-2020-14539CVE-2020-14539https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14540CVE-2020-14540CVE-2020-14540https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14547CVE-2020-14547CVE-2020-14547https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14550CVE-2020-14550CVE-2020-14550https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14553CVE-2020-14553CVE-2020-14553https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14559CVE-2020-14559CVE-2020-14559https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14567CVE-2020-14567CVE-2020-14567https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14568CVE-2020-14568CVE-2020-14568https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14575CVE-2020-14575CVE-2020-14575https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14576CVE-2020-14576CVE-2020-14576https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14586CVE-2020-14586CVE-2020-14586https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14597CVE-2020-14597CVE-2020-14597https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14614CVE-2020-14614CVE-2020-14614https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14619CVE-2020-14619CVE-2020-14619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14620CVE-2020-14620CVE-2020-14620https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14623CVE-2020-14623CVE-2020-14623https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14624CVE-2020-14624CVE-2020-14624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14631CVE-2020-14631CVE-2020-14631https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14632CVE-2020-14632CVE-2020-14632https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14633CVE-2020-14633CVE-2020-14633https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14634CVE-2020-14634CVE-2020-14634https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14641CVE-2020-14641CVE-2020-14641https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14643CVE-2020-14643CVE-2020-14643https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14651CVE-2020-14651CVE-2020-14651https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14654CVE-2020-14654CVE-2020-14654https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14656CVE-2020-14656CVE-2020-14656https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14663CVE-2020-14663CVE-2020-14663https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14678CVE-2020-14678CVE-2020-14678https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14680CVE-2020-14680CVE-2020-14680https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14697CVE-2020-14697CVE-2020-14697https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14702CVE-2020-14702CVE-2020-14702https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14725CVE-2020-14725CVE-2020-14725https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14799CVE-2020-14799CVE-2020-14799https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2570CVE-2020-2570CVE-2020-2570https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2573CVE-2020-2573CVE-2020-2573https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2574CVE-2020-2574CVE-2020-2574https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2577CVE-2020-2577CVE-2020-2577https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2579CVE-2020-2579CVE-2020-2579https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2580CVE-2020-2580CVE-2020-2580https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2584CVE-2020-2584CVE-2020-2584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2588CVE-2020-2588CVE-2020-2588https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2589CVE-2020-2589CVE-2020-2589https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2627CVE-2020-2627CVE-2020-2627https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2660CVE-2020-2660CVE-2020-2660https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2679CVE-2020-2679CVE-2020-2679https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2686CVE-2020-2686CVE-2020-2686https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2694CVE-2020-2694CVE-2020-2694https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2752CVE-2020-2752CVE-2020-2752https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2759CVE-2020-2759CVE-2020-2759https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2760CVE-2020-2760CVE-2020-2760https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2761CVE-2020-2761CVE-2020-2761https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2762CVE-2020-2762CVE-2020-2762https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2763CVE-2020-2763CVE-2020-2763https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2765CVE-2020-2765CVE-2020-2765https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2770CVE-2020-2770CVE-2020-2770https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2774CVE-2020-2774CVE-2020-2774https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2779CVE-2020-2779CVE-2020-2779https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2780CVE-2020-2780CVE-2020-2780https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2804CVE-2020-2804CVE-2020-2804https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2812CVE-2020-2812CVE-2020-2812https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2814CVE-2020-2814CVE-2020-2814https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2853CVE-2020-2853CVE-2020-2853https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2892CVE-2020-2892CVE-2020-2892https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2893CVE-2020-2893CVE-2020-2893https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2895CVE-2020-2895CVE-2020-2895https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2896CVE-2020-2896CVE-2020-2896https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2897CVE-2020-2897CVE-2020-2897https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2898CVE-2020-2898CVE-2020-2898https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2901CVE-2020-2901CVE-2020-2901https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2903CVE-2020-2903CVE-2020-2903https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2904CVE-2020-2904CVE-2020-2904https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2921CVE-2020-2921CVE-2020-2921https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922CVE-2020-2922CVE-2020-2922https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2923CVE-2020-2923CVE-2020-2923https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2924CVE-2020-2924CVE-2020-2924https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2925CVE-2020-2925CVE-2020-2925https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2926CVE-2020-2926CVE-2020-2926https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2928CVE-2020-2928CVE-2020-2928https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2930CVE-2020-2930CVE-2020-2930https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1998CVE-2021-1998CVE-2021-1998https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2006CVE-2021-2006CVE-2021-2006https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007CVE-2021-2007CVE-2021-2007https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2009CVE-2021-2009CVE-2021-2009https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2012CVE-2021-2012CVE-2021-2012https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2016CVE-2021-2016CVE-2021-2016https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2019CVE-2021-2019CVE-2021-2019https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2020CVE-2021-2020CVE-2021-2020https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2144CVE-2021-2144CVE-2021-2144https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2160CVE-2021-2160CVE-2021-2160https://bugzilla.redhat.com/show_bug.cgi?id=17646751764675https://bugzilla.redhat.com/show_bug.cgi?id=17646761764676https://bugzilla.redhat.com/show_bug.cgi?id=17646801764680https://bugzilla.redhat.com/show_bug.cgi?id=17646811764681https://bugzilla.redhat.com/show_bug.cgi?id=17646841764684https://bugzilla.redhat.com/show_bug.cgi?id=17646851764685https://bugzilla.redhat.com/show_bug.cgi?id=17646861764686https://bugzilla.redhat.com/show_bug.cgi?id=17646871764687https://bugzilla.redhat.com/show_bug.cgi?id=17646881764688https://bugzilla.redhat.com/show_bug.cgi?id=17646891764689https://bugzilla.redhat.com/show_bug.cgi?id=17646911764691https://bugzilla.redhat.com/show_bug.cgi?id=17646921764692https://bugzilla.redhat.com/show_bug.cgi?id=17646931764693https://bugzilla.redhat.com/show_bug.cgi?id=17646941764694https://bugzilla.redhat.com/show_bug.cgi?id=17646951764695https://bugzilla.redhat.com/show_bug.cgi?id=17646961764696https://bugzilla.redhat.com/show_bug.cgi?id=17646981764698https://bugzilla.redhat.com/show_bug.cgi?id=17646991764699https://bugzilla.redhat.com/show_bug.cgi?id=17647001764700https://bugzilla.redhat.com/show_bug.cgi?id=17647011764701https://bugzilla.redhat.com/show_bug.cgi?id=17968801796880https://bugzilla.redhat.com/show_bug.cgi?id=17968811796881https://bugzilla.redhat.com/show_bug.cgi?id=17968821796882https://bugzilla.redhat.com/show_bug.cgi?id=17968831796883https://bugzilla.redhat.com/show_bug.cgi?id=17968841796884https://bugzilla.redhat.com/show_bug.cgi?id=17968851796885https://bugzilla.redhat.com/show_bug.cgi?id=17968861796886https://bugzilla.redhat.com/show_bug.cgi?id=17968871796887https://bugzilla.redhat.com/show_bug.cgi?id=17968881796888https://bugzilla.redhat.com/show_bug.cgi?id=17968891796889https://bugzilla.redhat.com/show_bug.cgi?id=17969051796905https://bugzilla.redhat.com/show_bug.cgi?id=17985591798559https://bugzilla.redhat.com/show_bug.cgi?id=17985761798576https://bugzilla.redhat.com/show_bug.cgi?id=17985871798587https://bugzilla.redhat.com/show_bug.cgi?id=18300481830048https://bugzilla.redhat.com/show_bug.cgi?id=18300491830049https://bugzilla.redhat.com/show_bug.cgi?id=18300501830050https://bugzilla.redhat.com/show_bug.cgi?id=18300511830051https://bugzilla.redhat.com/show_bug.cgi?id=18300521830052https://bugzilla.redhat.com/show_bug.cgi?id=18300531830053https://bugzilla.redhat.com/show_bug.cgi?id=18300541830054https://bugzilla.redhat.com/show_bug.cgi?id=18300551830055https://bugzilla.redhat.com/show_bug.cgi?id=18300561830056https://bugzilla.redhat.com/show_bug.cgi?id=18300581830058https://bugzilla.redhat.com/show_bug.cgi?id=18300591830059https://bugzilla.redhat.com/show_bug.cgi?id=18300601830060https://bugzilla.redhat.com/show_bug.cgi?id=18300611830061https://bugzilla.redhat.com/show_bug.cgi?id=18300621830062https://bugzilla.redhat.com/show_bug.cgi?id=18300641830064https://bugzilla.redhat.com/show_bug.cgi?id=18300661830066https://bugzilla.redhat.com/show_bug.cgi?id=18300671830067https://bugzilla.redhat.com/show_bug.cgi?id=18300681830068https://bugzilla.redhat.com/show_bug.cgi?id=18300691830069https://bugzilla.redhat.com/show_bug.cgi?id=18300701830070https://bugzilla.redhat.com/show_bug.cgi?id=18300711830071https://bugzilla.redhat.com/show_bug.cgi?id=18300721830072https://bugzilla.redhat.com/show_bug.cgi?id=18300731830073https://bugzilla.redhat.com/show_bug.cgi?id=18300741830074https://bugzilla.redhat.com/show_bug.cgi?id=18300751830075https://bugzilla.redhat.com/show_bug.cgi?id=18300761830076https://bugzilla.redhat.com/show_bug.cgi?id=18300771830077https://bugzilla.redhat.com/show_bug.cgi?id=18300781830078https://bugzilla.redhat.com/show_bug.cgi?id=18300791830079https://bugzilla.redhat.com/show_bug.cgi?id=18300821830082https://bugzilla.redhat.com/show_bug.cgi?id=18358491835849https://bugzilla.redhat.com/show_bug.cgi?id=18358501835850https://bugzilla.redhat.com/show_bug.cgi?id=18659451865945https://bugzilla.redhat.com/show_bug.cgi?id=18659471865947https://bugzilla.redhat.com/show_bug.cgi?id=18659481865948https://bugzilla.redhat.com/show_bug.cgi?id=18659491865949https://bugzilla.redhat.com/show_bug.cgi?id=18659501865950https://bugzilla.redhat.com/show_bug.cgi?id=18659511865951https://bugzilla.redhat.com/show_bug.cgi?id=18659521865952https://bugzilla.redhat.com/show_bug.cgi?id=18659531865953https://bugzilla.redhat.com/show_bug.cgi?id=18659541865954https://bugzilla.redhat.com/show_bug.cgi?id=18659551865955https://bugzilla.redhat.com/show_bug.cgi?id=18659561865956https://bugzilla.redhat.com/show_bug.cgi?id=18659581865958https://bugzilla.redhat.com/show_bug.cgi?id=18659591865959https://bugzilla.redhat.com/show_bug.cgi?id=18659601865960https://bugzilla.redhat.com/show_bug.cgi?id=18659611865961https://bugzilla.redhat.com/show_bug.cgi?id=18659621865962https://bugzilla.redhat.com/show_bug.cgi?id=18659631865963https://bugzilla.redhat.com/show_bug.cgi?id=18659641865964https://bugzilla.redhat.com/show_bug.cgi?id=18659651865965https://bugzilla.redhat.com/show_bug.cgi?id=18659661865966https://bugzilla.redhat.com/show_bug.cgi?id=18659671865967https://bugzilla.redhat.com/show_bug.cgi?id=18659681865968https://bugzilla.redhat.com/show_bug.cgi?id=18659691865969https://bugzilla.redhat.com/show_bug.cgi?id=18659701865970https://bugzilla.redhat.com/show_bug.cgi?id=18659711865971https://bugzilla.redhat.com/show_bug.cgi?id=18659721865972https://bugzilla.redhat.com/show_bug.cgi?id=18659731865973https://bugzilla.redhat.com/show_bug.cgi?id=18659741865974https://bugzilla.redhat.com/show_bug.cgi?id=18659751865975https://bugzilla.redhat.com/show_bug.cgi?id=18659761865976https://bugzilla.redhat.com/show_bug.cgi?id=18659771865977https://bugzilla.redhat.com/show_bug.cgi?id=18659821865982https://bugzilla.redhat.com/show_bug.cgi?id=18740401874040https://errata.rockylinux.org/RLSA-2020:3732RLSA-2020:3732RLSA-2020:3732
��I�)�k�mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm�l�mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm��I�)�k�mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm�l�mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm����"�q	��&�@BBBBBBBBBBsecurityImportant: virt:rhel security update��A�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10756CVE-2020-10756CVE-2020-10756https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14364CVE-2020-14364CVE-2020-14364https://bugzilla.redhat.com/show_bug.cgi?id=18359861835986https://bugzilla.redhat.com/show_bug.cgi?id=18692011869201https://errata.rockylinux.org/RLSA-2020:4059RLSA-2020:4059RLSA-2020:4059
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm����8�r	��'�O$securityModerate: nodejs:12 security and bug fix update���	
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15095CVE-2020-15095CVE-2020-15095https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8116CVE-2020-8116CVE-2020-8116https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8201CVE-2020-8201CVE-2020-8201https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8252CVE-2020-8252CVE-2020-8252https://bugzilla.redhat.com/show_bug.cgi?id=18568751856875https://bugzilla.redhat.com/show_bug.cgi?id=18681961868196https://bugzilla.redhat.com/show_bug.cgi?id=18793111879311https://bugzilla.redhat.com/show_bug.cgi?id=18793151879315https://bugzilla.redhat.com/show_bug.cgi?id=18839661883966* The nodejs:12/development module is not installablehttps://errata.rockylinux.org/RLSA-2020:4272RLSA-2020:4272RLSA-2020:4272
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����;�	����hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixabrt bug fix and enhancement update��!
	https://bugzilla.redhat.com/show_bug.cgi?id=17916551791655https://bugzilla.redhat.com/show_bug.cgi?id=17984941798494https://bugzilla.redhat.com/show_bug.cgi?id=18057281805728https://bugzilla.redhat.com/show_bug.cgi?id=18099491809949https://bugzilla.redhat.com/show_bug.cgi?id=18220921822092https://bugzilla.redhat.com/show_bug.cgi?id=18353881835388https://bugzilla.redhat.com/show_bug.cgi?id=18462721846272https://bugzilla.redhat.com/show_bug.cgi?id=18489031848903https://errata.rockylinux.org/RLBA-2020:4435RLBA-2020:4435RLBA-2020:4435
�=�hgnome-abrt-1.2.6-6.el8.x86_64.rpm�	Mlibreport-2.9.5-15.el8.rocky.6.3.x86_64.rpm�
Mlibreport-anaconda-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-cli-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-gtk-2.9.5-15.el8.rocky.6.3.x86_64.rpm�
Mlibreport-newt-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-bugzilla-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-kerneloops-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-logger-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-mailx-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-reportuploader-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-rhtsupport-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-ureport-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-rhel-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-rhel-anaconda-bugzilla-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-rhel-bugzilla-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-web-2.9.5-15.el8.rocky.6.3.x86_64.rpm�&Mpython3-libreport-2.9.5-15.el8.rocky.6.3.x86_64.rpm�=�hgnome-abrt-1.2.6-6.el8.x86_64.rpm�	Mlibreport-2.9.5-15.el8.rocky.6.3.x86_64.rpm�
Mlibreport-anaconda-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-cli-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-gtk-2.9.5-15.el8.rocky.6.3.x86_64.rpm�
Mlibreport-newt-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-bugzilla-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-kerneloops-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-logger-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-mailx-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-reportuploader-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-rhtsupport-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-plugin-ureport-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-rhel-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-rhel-anaconda-bugzilla-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-rhel-bugzilla-2.9.5-15.el8.rocky.6.3.x86_64.rpm�Mlibreport-web-2.9.5-15.el8.rocky.6.3.x86_64.rpm�&Mpython3-libreport-2.9.5-15.el8.rocky.6.3.x86_64.rpm����;�	����Mbugfixiperf3 bug fix and enhancement update�� �)
https://bugzilla.redhat.com/show_bug.cgi?id=16564291656429https://bugzilla.redhat.com/show_bug.cgi?id=17004971700497https://errata.rockylinux.org/RLBA-2020:4621RLBA-2020:4621RLBA-2020:4621
�p�iperf3-3.5-6.el8.x86_64.rpm�p�iperf3-3.5-6.el8.x86_64.rpm����<�u	����PsecurityLow: libreoffice security, bug fix, and enhancement update��I�v�f	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12802CVE-2020-12802CVE-2020-12802https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12803CVE-2020-12803CVE-2020-12803https://bugzilla.redhat.com/show_bug.cgi?id=17968931796893The following packages have been upgraded to a later upstream version: libreoffice (6.3.6.2), libcmis (0.5.2), liborcus (0.14.1).https://bugzilla.redhat.com/show_bug.cgi?id=18197981819798https://bugzilla.redhat.com/show_bug.cgi?id=18248761824876https://bugzilla.redhat.com/show_bug.cgi?id=18419071841907https://bugzilla.redhat.com/show_bug.cgi?id=18483461848346https://bugzilla.redhat.com/show_bug.cgi?id=18502261850226https://errata.rockylinux.org/RLSA-2020:4628RLSA-2020:4628RLSA-2020:4628
�8�"libcmis-0.5.2-1.el8.x86_64.rpm�8�"libcmis-0.5.2-1.el8.x86_64.rpm����<�v	����SsecurityModerate: libvpx security update��?�G	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2126CVE-2019-2126CVE-2019-2126https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9232CVE-2019-9232CVE-2019-9232https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9371CVE-2019-9371CVE-2019-9371https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9433CVE-2019-9433CVE-2019-9433https://bugzilla.redhat.com/show_bug.cgi?id=17889661788966https://bugzilla.redhat.com/show_bug.cgi?id=17889941788994https://bugzilla.redhat.com/show_bug.cgi?id=17890041789004https://bugzilla.redhat.com/show_bug.cgi?id=17890081789008https://errata.rockylinux.org/RLSA-2020:4629RLSA-2020:4629RLSA-2020:4629
��#libvpx-1.7.0-8.el8.x86_64.rpm��#libvpx-1.7.0-8.el8.x86_64.rpm����=�	����Vbugfixwget bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=17637021763702https://bugzilla.redhat.com/show_bug.cgi?id=18072671807267https://errata.rockylinux.org/RLBA-2020:4630RLBA-2020:4630RLBA-2020:4630
��`wget-1.19.5-10.el8.x86_64.rpm��`wget-1.19.5-10.el8.x86_64.rpm����=�	����Ybugfixgom bug fix and enhancement update��/�)
https://bugzilla.redhat.com/show_bug.cgi?id=18041711804171https://errata.rockylinux.org/RLBA-2020:4631RLBA-2020:4631RLBA-2020:4631
�O�gom-0.4-1.el8.x86_64.rpm�O�gom-0.4-1.el8.x86_64.rpm����>�	��!��\BBBbugfixswig:3.0 bug fix and enhancement update��X�)
https://bugzilla.redhat.com/show_bug.cgi?id=17801061780106https://bugzilla.redhat.com/show_bug.cgi?id=18046251804625https://errata.rockylinux.org/RLBA-2020:4633RLBA-2020:4633RLBA-2020:4633
�[���T�[�iswig-3.0.12-19.module+el8.4.0+385+82b6e804.x86_64.rpm��iswig-doc-3.0.12-19.module+el8.4.0+385+82b6e804.noarch.rpm��iswig-gdb-3.0.12-19.module+el8.4.0+385+82b6e804.x86_64.rpm�[���T�[�iswig-3.0.12-19.module+el8.4.0+385+82b6e804.x86_64.rpm��iswig-doc-3.0.12-19.module+el8.4.0+385+82b6e804.noarch.rpm��iswig-gdb-3.0.12-19.module+el8.4.0+385+82b6e804.x86_64.rpm����?�	��$��bbugfixradvd bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=16691771669177https://errata.rockylinux.org/RLBA-2020:4640RLBA-2020:4640RLBA-2020:4640
�~�radvd-2.17-15.el8.x86_64.rpm�~�radvd-2.17-15.el8.x86_64.rpm����?�w	��%�fBBBBBBBBBBBBBBBBBBBBBsecurityModerate: python38:3.8 security, bug fix, and enhancement update��*�E
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20477CVE-2019-20477CVE-2019-20477https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907CVE-2019-20907CVE-2019-20907https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422CVE-2020-14422CVE-2020-14422https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1747CVE-2020-1747CVE-2020-1747https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492CVE-2020-8492CVE-2020-8492https://bugzilla.redhat.com/show_bug.cgi?id=18060051806005https://bugzilla.redhat.com/show_bug.cgi?id=18073671807367https://bugzilla.redhat.com/show_bug.cgi?id=18090651809065https://bugzilla.redhat.com/show_bug.cgi?id=18156431815643https://bugzilla.redhat.com/show_bug.cgi?id=18474161847416The following packages have been upgraded to a later upstream version: python38 (3.8.3).https://bugzilla.redhat.com/show_bug.cgi?id=18549261854926https://bugzilla.redhat.com/show_bug.cgi?id=18564811856481https://errata.rockylinux.org/RLSA-2020:4641RLSA-2020:4641RLSA-2020:4641
�x�k�K�G��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�x�k�K�G��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm����K�x	��(��fsecurityModerate: freerdp and vinagre security, bug fix, and enhancement update��o�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11018CVE-2020-11018CVE-2020-11018https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11019CVE-2020-11019CVE-2020-11019https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11038CVE-2020-11038CVE-2020-11038https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11039CVE-2020-11039CVE-2020-11039https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11040CVE-2020-11040CVE-2020-11040https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11041CVE-2020-11041CVE-2020-11041https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11042CVE-2020-11042CVE-2020-11042https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11043CVE-2020-11043CVE-2020-11043https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11044CVE-2020-11044CVE-2020-11044https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11045CVE-2020-11045CVE-2020-11045https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11046CVE-2020-11046CVE-2020-11046https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11047CVE-2020-11047CVE-2020-11047https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11048CVE-2020-11048CVE-2020-11048https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11049CVE-2020-11049CVE-2020-11049https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11058CVE-2020-11058CVE-2020-11058https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11085CVE-2020-11085CVE-2020-11085https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11086CVE-2020-11086CVE-2020-11086https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11087CVE-2020-11087CVE-2020-11087https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11088CVE-2020-11088CVE-2020-11088https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11089CVE-2020-11089CVE-2020-11089https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11522CVE-2020-11522CVE-2020-11522https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11525CVE-2020-11525CVE-2020-11525https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11526CVE-2020-11526CVE-2020-11526https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13396CVE-2020-13396CVE-2020-13396https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13397CVE-2020-13397CVE-2020-13397https://bugzilla.redhat.com/show_bug.cgi?id=17611441761144https://bugzilla.redhat.com/show_bug.cgi?id=18030541803054https://bugzilla.redhat.com/show_bug.cgi?id=18342871834287The following packages have been upgraded to a later upstream version: freerdp (2.1.1).https://bugzilla.redhat.com/show_bug.cgi?id=18353821835382https://bugzilla.redhat.com/show_bug.cgi?id=18353911835391https://bugzilla.redhat.com/show_bug.cgi?id=18353991835399https://bugzilla.redhat.com/show_bug.cgi?id=18354031835403https://bugzilla.redhat.com/show_bug.cgi?id=18357621835762https://bugzilla.redhat.com/show_bug.cgi?id=18357661835766https://bugzilla.redhat.com/show_bug.cgi?id=18357721835772https://bugzilla.redhat.com/show_bug.cgi?id=18357791835779https://bugzilla.redhat.com/show_bug.cgi?id=18362231836223https://bugzilla.redhat.com/show_bug.cgi?id=18362391836239https://bugzilla.redhat.com/show_bug.cgi?id=18362471836247https://bugzilla.redhat.com/show_bug.cgi?id=18397441839744https://bugzilla.redhat.com/show_bug.cgi?id=18411891841189https://bugzilla.redhat.com/show_bug.cgi?id=18411961841196https://bugzilla.redhat.com/show_bug.cgi?id=18441611844161https://bugzilla.redhat.com/show_bug.cgi?id=18441661844166https://bugzilla.redhat.com/show_bug.cgi?id=18441711844171https://bugzilla.redhat.com/show_bug.cgi?id=18441771844177https://bugzilla.redhat.com/show_bug.cgi?id=18441841844184https://bugzilla.redhat.com/show_bug.cgi?id=18480081848008https://bugzilla.redhat.com/show_bug.cgi?id=18480121848012https://bugzilla.redhat.com/show_bug.cgi?id=18480181848018https://bugzilla.redhat.com/show_bug.cgi?id=18480221848022https://bugzilla.redhat.com/show_bug.cgi?id=18480291848029https://bugzilla.redhat.com/show_bug.cgi?id=18480341848034https://bugzilla.redhat.com/show_bug.cgi?id=18480381848038https://errata.rockylinux.org/RLSA-2020:4647RLSA-2020:4647RLSA-2020:4647
�y�jvinagre-3.22.0-23.el8.x86_64.rpm�y�jvinagre-3.22.0-23.el8.x86_64.rpm����L�y	��+��isecurityLow: evolution security and bug fix update���O�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14928CVE-2020-14928CVE-2020-14928https://bugzilla.redhat.com/show_bug.cgi?id=18254471825447https://bugzilla.redhat.com/show_bug.cgi?id=18361651836165https://bugzilla.redhat.com/show_bug.cgi?id=18362791836279https://bugzilla.redhat.com/show_bug.cgi?id=18574701857470https://errata.rockylinux.org/RLSA-2020:4649RLSA-2020:4649RLSA-2020:4649
�A�fbogofilter-1.2.5-2.el8.x86_64.rpm�A�fbogofilter-1.2.5-2.el8.x86_64.rpm����L�z	��,�LBBBBBBBBBBBBBBBBBBBBB�q�QBB�@�^securityModerate: python27:2.7 security update��[�thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907CVE-2019-20907CVE-2019-20907https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20916CVE-2019-20916CVE-2019-20916https://bugzilla.redhat.com/show_bug.cgi?id=18564811856481https://bugzilla.redhat.com/show_bug.cgi?id=18681351868135https://errata.rockylinux.org/RLSA-2020:4654RLSA-2020:4654RLSA-2020:4654
�j�1�e�f�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��tpython2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm�� python2-sqlalchemy-1.3.2-2.module+el8.4.0+403+9ae17a31.x86_64.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm�j�1�e�f�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��tpython2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm�� python2-sqlalchemy-1.3.2-2.module+el8.4.0+403+9ae17a31.x86_64.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm����d�	��1��mBBbugfixmunge bug fix and enhancement update��O�)
https://bugzilla.redhat.com/show_bug.cgi?id=18059561805956https://errata.rockylinux.org/RLBA-2020:4658RLBA-2020:4658RLBA-2020:4658
�
�Cmunge-0.5.13-2.el8.x86_64.rpm��Cmunge-libs-0.5.13-2.el8.x86_64.rpm�
�Cmunge-0.5.13-2.el8.x86_64.rpm��Cmunge-libs-0.5.13-2.el8.x86_64.rpm����e�{	��6��rBBsecurityModerate: gd security update��x�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14553CVE-2018-14553CVE-2018-14553https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6977CVE-2019-6977CVE-2019-6977https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6978CVE-2019-6978CVE-2019-6978https://bugzilla.redhat.com/show_bug.cgi?id=16007271600727https://bugzilla.redhat.com/show_bug.cgi?id=16713901671390https://bugzilla.redhat.com/show_bug.cgi?id=16722071672207https://errata.rockylinux.org/RLSA-2020:4659RLSA-2020:4659RLSA-2020:4659
��?gd-2.2.5-7.el8.x86_64.rpm��?gd-devel-2.2.5-7.el8.x86_64.rpm��?gd-2.2.5-7.el8.x86_64.rpm��?gd-devel-2.2.5-7.el8.x86_64.rpm����e�W	��9��wenhancementmemcached bug fix and enhancement update��y�)
https://bugzilla.redhat.com/show_bug.cgi?id=18095361809536https://errata.rockylinux.org/RLEA-2020:4664RLEA-2020:4664RLEA-2020:4664
�d�memcached-1.5.22-2.el8.x86_64.rpm�d�memcached-1.5.22-2.el8.x86_64.rpm����f�	��=��zBbugfixlftp bug fix and enhancement update��"�)
https://errata.rockylinux.org/RLBA-2020:4665RLBA-2020:4665RLBA-2020:4665
��8lftp-4.8.4-2.el8.x86_64.rpm�)�8lftp-scripts-4.8.4-2.el8.noarch.rpm��8lftp-4.8.4-2.el8.x86_64.rpm�)�8lftp-scripts-4.8.4-2.el8.noarch.rpm����g�|	��>�\BEBsecurityModerate: idm:DL1 and idm:client security, bug fix, and enhancement update��K�[Ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9251CVE-2015-9251CVE-2015-9251https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735CVE-2016-10735CVE-2016-10735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14040CVE-2018-14040CVE-2018-14040https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14042CVE-2018-14042CVE-2018-14042https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676CVE-2018-20676CVE-2018-20676https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20677CVE-2018-20677CVE-2018-20677https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358CVE-2019-11358CVE-2019-11358https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8331CVE-2019-8331CVE-2019-8331https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022CVE-2020-11022CVE-2020-11022https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1722CVE-2020-1722CVE-2020-1722https://bugzilla.redhat.com/show_bug.cgi?id=13995461399546https://bugzilla.redhat.com/show_bug.cgi?id=14303651430365https://bugzilla.redhat.com/show_bug.cgi?id=14887321488732https://bugzilla.redhat.com/show_bug.cgi?id=15850201585020https://bugzilla.redhat.com/show_bug.cgi?id=16016141601614https://bugzilla.redhat.com/show_bug.cgi?id=16016171601617https://bugzilla.redhat.com/show_bug.cgi?id=16515771651577https://bugzilla.redhat.com/show_bug.cgi?id=16680821668082https://bugzilla.redhat.com/show_bug.cgi?id=16680891668089https://bugzilla.redhat.com/show_bug.cgi?id=16680971668097https://bugzilla.redhat.com/show_bug.cgi?id=16864541686454https://bugzilla.redhat.com/show_bug.cgi?id=17012331701233https://bugzilla.redhat.com/show_bug.cgi?id=17019721701972https://bugzilla.redhat.com/show_bug.cgi?id=17468301746830https://bugzilla.redhat.com/show_bug.cgi?id=17508931750893https://bugzilla.redhat.com/show_bug.cgi?id=17512951751295https://bugzilla.redhat.com/show_bug.cgi?id=17570451757045https://bugzilla.redhat.com/show_bug.cgi?id=17598881759888The following packages have been upgraded to a later upstream version: ipa (4.8.7), softhsm (2.6.0), opendnssec (2.1.6). (BZ#1759888, BZ#1818765, BZ#1818877)https://bugzilla.redhat.com/show_bug.cgi?id=17681561768156https://bugzilla.redhat.com/show_bug.cgi?id=17778061777806https://bugzilla.redhat.com/show_bug.cgi?id=17930711793071https://bugzilla.redhat.com/show_bug.cgi?id=18016981801698https://bugzilla.redhat.com/show_bug.cgi?id=18024711802471https://bugzilla.redhat.com/show_bug.cgi?id=18098351809835https://bugzilla.redhat.com/show_bug.cgi?id=18101541810154https://bugzilla.redhat.com/show_bug.cgi?id=18101791810179https://bugzilla.redhat.com/show_bug.cgi?id=18133301813330https://bugzilla.redhat.com/show_bug.cgi?id=18167841816784https://bugzilla.redhat.com/show_bug.cgi?id=18187651818765https://bugzilla.redhat.com/show_bug.cgi?id=18188771818877https://bugzilla.redhat.com/show_bug.cgi?id=18284061828406https://bugzilla.redhat.com/show_bug.cgi?id=18317321831732https://bugzilla.redhat.com/show_bug.cgi?id=18319351831935https://bugzilla.redhat.com/show_bug.cgi?id=18323311832331https://bugzilla.redhat.com/show_bug.cgi?id=18332661833266https://bugzilla.redhat.com/show_bug.cgi?id=18342641834264https://bugzilla.redhat.com/show_bug.cgi?id=18349091834909https://bugzilla.redhat.com/show_bug.cgi?id=18452111845211https://bugzilla.redhat.com/show_bug.cgi?id=18455371845537https://bugzilla.redhat.com/show_bug.cgi?id=18455961845596https://bugzilla.redhat.com/show_bug.cgi?id=18463521846352https://bugzilla.redhat.com/show_bug.cgi?id=18464341846434https://bugzilla.redhat.com/show_bug.cgi?id=18479991847999https://bugzilla.redhat.com/show_bug.cgi?id=18499141849914https://bugzilla.redhat.com/show_bug.cgi?id=18514111851411https://bugzilla.redhat.com/show_bug.cgi?id=18522441852244https://bugzilla.redhat.com/show_bug.cgi?id=18532631853263https://bugzilla.redhat.com/show_bug.cgi?id=18571571857157https://bugzilla.redhat.com/show_bug.cgi?id=18583181858318https://bugzilla.redhat.com/show_bug.cgi?id=18592131859213https://bugzilla.redhat.com/show_bug.cgi?id=18630791863079https://bugzilla.redhat.com/show_bug.cgi?id=18636161863616https://bugzilla.redhat.com/show_bug.cgi?id=18662911866291https://bugzilla.redhat.com/show_bug.cgi?id=18669381866938https://bugzilla.redhat.com/show_bug.cgi?id=18684321868432https://bugzilla.redhat.com/show_bug.cgi?id=18693111869311https://bugzilla.redhat.com/show_bug.cgi?id=18702021870202https://bugzilla.redhat.com/show_bug.cgi?id=18740151874015https://bugzilla.redhat.com/show_bug.cgi?id=18753481875348https://bugzilla.redhat.com/show_bug.cgi?id=18796041879604https://errata.rockylinux.org/RLSA-2020:4670RLSA-2020:4670RLSA-2020:4670
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm����o�}	��?�@BBBBBBBBBBBUsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��&�b!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15890CVE-2019-15890CVE-2019-15890https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20485CVE-2019-20485CVE-2019-20485https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10703CVE-2020-10703CVE-2020-10703https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14301CVE-2020-14301CVE-2020-14301https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14339CVE-2020-14339CVE-2020-14339https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1983CVE-2020-1983CVE-2020-1983https://bugzilla.redhat.com/show_bug.cgi?id=15180421518042https://bugzilla.redhat.com/show_bug.cgi?id=16643241664324https://bugzilla.redhat.com/show_bug.cgi?id=17150391715039https://bugzilla.redhat.com/show_bug.cgi?id=17173941717394https://bugzilla.redhat.com/show_bug.cgi?id=17278651727865https://bugzilla.redhat.com/show_bug.cgi?id=17497161749716https://bugzilla.redhat.com/show_bug.cgi?id=17569461756946https://bugzilla.redhat.com/show_bug.cgi?id=17598491759849https://bugzilla.redhat.com/show_bug.cgi?id=17631911763191https://bugzilla.redhat.com/show_bug.cgi?id=17901891790189https://bugzilla.redhat.com/show_bug.cgi?id=18059981805998https://bugzilla.redhat.com/show_bug.cgi?id=18070571807057https://bugzilla.redhat.com/show_bug.cgi?id=18097401809740https://bugzilla.redhat.com/show_bug.cgi?id=18101931810193The following packages have been upgraded to a later upstream version: hivex (1.3.18), libguestfs (1.40.2), libguestfs-winsupport (8.2), libvirt (6.0.0), libvirt-dbus (1.3.0), libvirt-python (6.0.0), nbdkit (1.16.2), perl-Sys-Virt (6.0.0), qemu-kvm (4.2.0), seabios (1.13.0), SLOF (20191022). (BZ#1810193, BZ#1844296)https://bugzilla.redhat.com/show_bug.cgi?id=18115391811539https://bugzilla.redhat.com/show_bug.cgi?id=18166501816650https://bugzilla.redhat.com/show_bug.cgi?id=18286811828681https://bugzilla.redhat.com/show_bug.cgi?id=18298251829825https://bugzilla.redhat.com/show_bug.cgi?id=18442961844296https://bugzilla.redhat.com/show_bug.cgi?id=18454591845459https://bugzilla.redhat.com/show_bug.cgi?id=18486401848640https://bugzilla.redhat.com/show_bug.cgi?id=18499971849997https://bugzilla.redhat.com/show_bug.cgi?id=18543801854380https://bugzilla.redhat.com/show_bug.cgi?id=18577791857779https://bugzilla.redhat.com/show_bug.cgi?id=18600691860069https://bugzilla.redhat.com/show_bug.cgi?id=18678471867847https://errata.rockylinux.org/RLSA-2020:4676RLSA-2020:4676RLSA-2020:4676
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�����	����@BBbugfixtog-pegasus bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=18059771805977https://bugzilla.redhat.com/show_bug.cgi?id=18428381842838https://errata.rockylinux.org/RLBA-2020:4678RLBA-2020:4678RLBA-2020:4678
�c�]tog-pegasus-2.14.1-46.el8.x86_64.rpm�d�]tog-pegasus-libs-2.14.1-46.el8.x86_64.rpm�c�]tog-pegasus-2.14.1-46.el8.x86_64.rpm�d�]tog-pegasus-libs-2.14.1-46.el8.x86_64.rpm�����	����Ebugfixpptp bug fix and enhancement update��1�)
https://bugzilla.redhat.com/show_bug.cgi?id=18059721805972https://errata.rockylinux.org/RLBA-2020:4679RLBA-2020:4679RLBA-2020:4679
��Npptp-1.10.0-4.el8.x86_64.rpm��Npptp-1.10.0-4.el8.x86_64.rpm�����	��
��Hbugfixncompress bug fix and enhancement update��Z�)
https://bugzilla.redhat.com/show_bug.cgi?id=18308691830869https://errata.rockylinux.org/RLBA-2020:4681RLBA-2020:4681RLBA-2020:4681
��+ncompress-4.2.4.4-13.el8.x86_64.rpm��+ncompress-4.2.4.4-13.el8.x86_64.rpm�����	����bugfixitstool bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=18005481800548https://bugzilla.redhat.com/show_bug.cgi?id=18361521836152https://errata.rockylinux.org/RLBA-2020:4688RLBA-2020:4688RLBA-2020:4688
��itstool-2.0.6-2.el8.noarch.rpm��itstool-2.0.6-2.el8.noarch.rpm�����~	��
�N_BBsecurityModerate: container-tools:rhel8 security, bug fix, and enhancement update��,�'$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10749CVE-2020-10749CVE-2020-10749https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10756CVE-2020-10756CVE-2020-10756https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14040CVE-2020-14040CVE-2020-14040https://bugzilla.redhat.com/show_bug.cgi?id=16829701682970https://bugzilla.redhat.com/show_bug.cgi?id=17520791752079https://bugzilla.redhat.com/show_bug.cgi?id=17852421785242https://bugzilla.redhat.com/show_bug.cgi?id=18008151800815https://bugzilla.redhat.com/show_bug.cgi?id=18018741801874https://bugzilla.redhat.com/show_bug.cgi?id=18041931804193https://bugzilla.redhat.com/show_bug.cgi?id=18041951804195https://bugzilla.redhat.com/show_bug.cgi?id=18138451813845https://bugzilla.redhat.com/show_bug.cgi?id=18149281814928https://bugzilla.redhat.com/show_bug.cgi?id=18186941818694https://bugzilla.redhat.com/show_bug.cgi?id=18211931821193https://bugzilla.redhat.com/show_bug.cgi?id=18220381822038https://bugzilla.redhat.com/show_bug.cgi?id=18257891825789https://bugzilla.redhat.com/show_bug.cgi?id=18277941827794https://bugzilla.redhat.com/show_bug.cgi?id=18332201833220https://bugzilla.redhat.com/show_bug.cgi?id=18359861835986https://bugzilla.redhat.com/show_bug.cgi?id=18377551837755https://bugzilla.redhat.com/show_bug.cgi?id=18475441847544https://bugzilla.redhat.com/show_bug.cgi?id=18495571849557https://bugzilla.redhat.com/show_bug.cgi?id=18502301850230https://bugzilla.redhat.com/show_bug.cgi?id=18532301853230https://bugzilla.redhat.com/show_bug.cgi?id=18536521853652https://bugzilla.redhat.com/show_bug.cgi?id=18576061857606https://bugzilla.redhat.com/show_bug.cgi?id=18588621858862https://bugzilla.redhat.com/show_bug.cgi?id=18601261860126https://bugzilla.redhat.com/show_bug.cgi?id=18661531866153https://bugzilla.redhat.com/show_bug.cgi?id=18668331866833https://bugzilla.redhat.com/show_bug.cgi?id=18674471867447https://bugzilla.redhat.com/show_bug.cgi?id=18686121868612https://bugzilla.redhat.com/show_bug.cgi?id=18722631872263https://bugzilla.redhat.com/show_bug.cgi?id=18774631877463https://bugzilla.redhat.com/show_bug.cgi?id=18796221879622https://errata.rockylinux.org/RLSA-2020:4694RLSA-2020:4694RLSA-2020:4694
��jTQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm��jTQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�����Y	����Nenhancementcreaterepo_c bug fix and enhancement update��S
https://bugzilla.redhat.com/show_bug.cgi?id=16868121686812https://bugzilla.redhat.com/show_bug.cgi?id=17797511779751https://bugzilla.redhat.com/show_bug.cgi?id=17897071789707https://bugzilla.redhat.com/show_bug.cgi?id=18043081804308https://bugzilla.redhat.com/show_bug.cgi?id=18167531816753https://bugzilla.redhat.com/show_bug.cgi?id=18205161820516https://bugzilla.redhat.com/show_bug.cgi?id=18217811821781https://bugzilla.redhat.com/show_bug.cgi?id=18420361842036https://bugzilla.redhat.com/show_bug.cgi?id=18596891859689https://bugzilla.redhat.com/show_bug.cgi?id=18667861866786https://errata.rockylinux.org/RLEA-2020:4700RLEA-2020:4700RLEA-2020:4700
�$�drpm-0.4.1-3.el8.x86_64.rpm�$�drpm-0.4.1-3.el8.x86_64.rpm����� 	���Q�NB�H�zbugfixpython36:3.6 bug fix and enhancement update��R
https://bugzilla.redhat.com/show_bug.cgi?id=18299321829932https://errata.rockylinux.org/RLBA-2020:4704RLBA-2020:4704RLBA-2020:4704
�S�4�c�h�j�1�e�f� �spython3-distro-1.4.0-2.module+el8.3.0+120+426d8baf.noarch.rpm��xpython3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm��npython3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm�K�wpython3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm�S�4�c�h� �spython3-distro-1.4.0-2.module+el8.3.0+120+426d8baf.noarch.rpm��xpython3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm��npython3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm�K�wpython3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm�j�1�e�f�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm����$�!	����bugfixspice-protocol bug fix and enhancement update��Q�)
https://bugzilla.redhat.com/show_bug.cgi?id=18174511817451https://errata.rockylinux.org/RLBA-2020:4707RLBA-2020:4707RLBA-2020:4707
�q�<spice-protocol-0.14.2-1.el8.noarch.rpm�q�<spice-protocol-0.14.2-1.el8.noarch.rpm����$�	����TBBBBsecurityModerate: librsvg2 security update��z�%https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446CVE-2019-20446CVE-2019-20446https://bugzilla.redhat.com/show_bug.cgi?id=17976081797608https://errata.rockylinux.org/RLSA-2020:4709RLSA-2020:4709RLSA-2020:4709
��5librsvg2-2.42.7-4.el8.x86_64.rpm��5librsvg2-devel-2.42.7-4.el8.x86_64.rpm��5librsvg2-tools-2.42.7-4.el8.x86_64.rpm��5librsvg2-2.42.7-4.el8.x86_64.rpm��5librsvg2-devel-2.42.7-4.el8.x86_64.rpm��5librsvg2-tools-2.42.7-4.el8.x86_64.rpm����%�Z	����[enhancementHdrHistogram_c bug fix and enhancement update���)
https://errata.rockylinux.org/RLEA-2020:4711RLEA-2020:4711RLEA-2020:4711
�|�1HdrHistogram_c-0.9.13-2.el8.x86_64.rpm�|�1HdrHistogram_c-0.9.13-2.el8.x86_64.rpm����%�	���osecurityModerate: subversion:1.10 security update��H�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11782CVE-2018-11782CVE-2018-11782https://bugzilla.redhat.com/show_bug.cgi?id=17330881733088https://errata.rockylinux.org/RLSA-2020:4712RLSA-2020:4712RLSA-2020:4712
�m�0��{�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�0��{�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm����(�[	�� ��enhancementpython-dasbus bug fix and enhancement update��e�)
https://errata.rockylinux.org/RLEA-2020:4713RLEA-2020:4713RLEA-2020:4713
��python3-dasbus-1.2-2.el8.noarch.rpm��python3-dasbus-1.2-2.el8.noarch.rpm����(�	��!�dlBBBBBBBBBBBBBBBBBBBBBBBBB�xB�@BB�*securityModerate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update���a:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9251CVE-2015-9251CVE-2015-9251https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10735CVE-2016-10735CVE-2016-10735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14040CVE-2018-14040CVE-2018-14040https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14042CVE-2018-14042CVE-2018-14042https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10146CVE-2019-10146CVE-2019-10146https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10179CVE-2019-10179CVE-2019-10179https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10221CVE-2019-10221CVE-2019-10221https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11358CVE-2019-11358CVE-2019-11358https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8331CVE-2019-8331CVE-2019-8331https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022CVE-2020-11022CVE-2020-11022https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023CVE-2020-11023CVE-2020-11023https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15720CVE-2020-15720CVE-2020-15720https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1721CVE-2020-1721CVE-2020-1721https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1935CVE-2020-1935CVE-2020-1935https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1938CVE-2020-1938CVE-2020-1938https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25715CVE-2020-25715CVE-2020-25715https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25762CVE-2022-25762CVE-2022-25762https://bugzilla.redhat.com/show_bug.cgi?id=13767061376706https://bugzilla.redhat.com/show_bug.cgi?id=13995461399546https://bugzilla.redhat.com/show_bug.cgi?id=14065051406505https://bugzilla.redhat.com/show_bug.cgi?id=16016141601614https://bugzilla.redhat.com/show_bug.cgi?id=16016171601617https://bugzilla.redhat.com/show_bug.cgi?id=16669071666907https://bugzilla.redhat.com/show_bug.cgi?id=16680971668097https://bugzilla.redhat.com/show_bug.cgi?id=16864541686454https://bugzilla.redhat.com/show_bug.cgi?id=16959011695901https://bugzilla.redhat.com/show_bug.cgi?id=17019721701972https://bugzilla.redhat.com/show_bug.cgi?id=17065211706521https://bugzilla.redhat.com/show_bug.cgi?id=17101711710171https://bugzilla.redhat.com/show_bug.cgi?id=17216841721684https://bugzilla.redhat.com/show_bug.cgi?id=17244331724433https://bugzilla.redhat.com/show_bug.cgi?id=17325651732565https://bugzilla.redhat.com/show_bug.cgi?id=17329811732981https://bugzilla.redhat.com/show_bug.cgi?id=17775791777579https://bugzilla.redhat.com/show_bug.cgi?id=18055411805541https://bugzilla.redhat.com/show_bug.cgi?id=18172471817247https://bugzilla.redhat.com/show_bug.cgi?id=18218511821851https://bugzilla.redhat.com/show_bug.cgi?id=18222461822246https://bugzilla.redhat.com/show_bug.cgi?id=18249391824939https://bugzilla.redhat.com/show_bug.cgi?id=18249481824948https://bugzilla.redhat.com/show_bug.cgi?id=18259981825998https://bugzilla.redhat.com/show_bug.cgi?id=18284061828406https://bugzilla.redhat.com/show_bug.cgi?id=18427341842734https://bugzilla.redhat.com/show_bug.cgi?id=18427361842736https://bugzilla.redhat.com/show_bug.cgi?id=18435371843537https://bugzilla.redhat.com/show_bug.cgi?id=18454471845447https://bugzilla.redhat.com/show_bug.cgi?id=18500041850004https://bugzilla.redhat.com/show_bug.cgi?id=18540431854043https://bugzilla.redhat.com/show_bug.cgi?id=18549591854959https://bugzilla.redhat.com/show_bug.cgi?id=18552731855273https://bugzilla.redhat.com/show_bug.cgi?id=18553191855319https://bugzilla.redhat.com/show_bug.cgi?id=18563681856368https://bugzilla.redhat.com/show_bug.cgi?id=18579331857933https://bugzilla.redhat.com/show_bug.cgi?id=18619111861911https://bugzilla.redhat.com/show_bug.cgi?id=18698931869893https://bugzilla.redhat.com/show_bug.cgi?id=18710641871064https://bugzilla.redhat.com/show_bug.cgi?id=18732351873235https://errata.rockylinux.org/RLSA-2020:4847RLSA-2020:4847RLSA-2020:4847
�)����
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��
apache-commons-net-3.6-3.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�|�pjackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�}�pjackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�~�pjackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm�)����
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��
apache-commons-net-3.6-3.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�|�pjackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�}�pjackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�~�pjackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm����@�"	��$��bbugfixchan bug fix and enhancement update��o�)
https://errata.rockylinux.org/RLBA-2020:4715RLBA-2020:4715RLBA-2020:4715
�p�mchan-0.0.4-3.el8.x86_64.rpm�p�mchan-0.0.4-3.el8.x86_64.rpm����@�#	��%�~B�BBBBBBBBBBBBBbugfixnew module: php:7.4���O
https://bugzilla.redhat.com/show_bug.cgi?id=17976611797661This enhancement update adds the php:7.4 module to Red Hat Enterprise Linux 8.https://errata.rockylinux.org/RLBA-2020:4717RLBA-2020:4717RLBA-2020:4717
��H�L�	�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm��H�L�	�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm����H�%	����fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixbpg-fonts bug fix and enhancement update��g�)
https://bugzilla.redhat.com/show_bug.cgi?id=17796281779628https://errata.rockylinux.org/RLBA-2020:4723RLBA-2020:4723RLBA-2020:4723
�:�bpg-algeti-fonts-2.005-11.el8.noarch.rpm�;�\bpg-chveulebrivi-fonts-3.002-11.el8.noarch.rpm�<�"bpg-classic-fonts-8.500-11.el8.noarch.rpm�=�~bpg-courier-fonts-4.002-11.el8.noarch.rpm�>�fbpg-courier-s-fonts-4.000-11.el8.noarch.rpm�?�]bpg-dedaena-block-fonts-3.005-11.el8.noarch.rpm�@�(bpg-dejavu-sans-fonts-2.28-11.el8.noarch.rpm�A�[bpg-elite-fonts-3.000-11.el8.noarch.rpm�B�Vbpg-excelsior-caps-fonts-2.003-11.el8.noarch.rpm�C�Vbpg-excelsior-condenced-fonts-2.003-11.el8.noarch.rpm�D�bpg-excelsior-fonts-2.03-11.el8.noarch.rpm�E�Fbpg-fonts-common-20120413-11.el8.noarch.rpm�F�(bpg-glaho-fonts-9.000-11.el8.noarch.rpm�G�Vbpg-gorda-fonts-2.003-11.el8.noarch.rpm�H�fbpg-ingiri-fonts-4.000-11.el8.noarch.rpm�I�obpg-irubaqidze-fonts-1.000-11.el8.noarch.rpm�J�:bpg-mikhail-stephan-fonts-2.500-11.el8.noarch.rpm�K� bpg-mrgvlovani-caps-fonts-1.002-11.el8.noarch.rpm�L� bpg-mrgvlovani-fonts-1.002-11.el8.noarch.rpm�M�Vbpg-nateli-caps-fonts-2.003-11.el8.noarch.rpm�N�Vbpg-nateli-condenced-fonts-2.003-11.el8.noarch.rpm�O�Vbpg-nateli-fonts-2.003-11.el8.noarch.rpm�P�gbpg-nino-medium-cond-fonts-4.005-11.el8.noarch.rpm�Q�gbpg-nino-medium-fonts-4.005-11.el8.noarch.rpm�R�bpg-sans-fonts-1.005-11.el8.noarch.rpm�S�bpg-sans-medium-fonts-1.005-11.el8.noarch.rpm�T�bpg-sans-modern-fonts-2.025-11.el8.noarch.rpm�U�bpg-sans-regular-fonts-1.005-11.el8.noarch.rpm�V�bpg-serif-fonts-1.005-11.el8.noarch.rpm�W�bpg-serif-modern-fonts-2.028-11.el8.noarch.rpm�X�rbpg-ucnobi-fonts-3.300-11.el8.noarch.rpm�:�bpg-algeti-fonts-2.005-11.el8.noarch.rpm�;�\bpg-chveulebrivi-fonts-3.002-11.el8.noarch.rpm�<�"bpg-classic-fonts-8.500-11.el8.noarch.rpm�=�~bpg-courier-fonts-4.002-11.el8.noarch.rpm�>�fbpg-courier-s-fonts-4.000-11.el8.noarch.rpm�?�]bpg-dedaena-block-fonts-3.005-11.el8.noarch.rpm�@�(bpg-dejavu-sans-fonts-2.28-11.el8.noarch.rpm�A�[bpg-elite-fonts-3.000-11.el8.noarch.rpm�B�Vbpg-excelsior-caps-fonts-2.003-11.el8.noarch.rpm�C�Vbpg-excelsior-condenced-fonts-2.003-11.el8.noarch.rpm�D�bpg-excelsior-fonts-2.03-11.el8.noarch.rpm�E�Fbpg-fonts-common-20120413-11.el8.noarch.rpm�F�(bpg-glaho-fonts-9.000-11.el8.noarch.rpm�G�Vbpg-gorda-fonts-2.003-11.el8.noarch.rpm�H�fbpg-ingiri-fonts-4.000-11.el8.noarch.rpm�I�obpg-irubaqidze-fonts-1.000-11.el8.noarch.rpm�J�:bpg-mikhail-stephan-fonts-2.500-11.el8.noarch.rpm�K� bpg-mrgvlovani-caps-fonts-1.002-11.el8.noarch.rpm�L� bpg-mrgvlovani-fonts-1.002-11.el8.noarch.rpm�M�Vbpg-nateli-caps-fonts-2.003-11.el8.noarch.rpm�N�Vbpg-nateli-condenced-fonts-2.003-11.el8.noarch.rpm�O�Vbpg-nateli-fonts-2.003-11.el8.noarch.rpm�P�gbpg-nino-medium-cond-fonts-4.005-11.el8.noarch.rpm�Q�gbpg-nino-medium-fonts-4.005-11.el8.noarch.rpm�R�bpg-sans-fonts-1.005-11.el8.noarch.rpm�S�bpg-sans-medium-fonts-1.005-11.el8.noarch.rpm�T�bpg-sans-modern-fonts-2.025-11.el8.noarch.rpm�U�bpg-sans-regular-fonts-1.005-11.el8.noarch.rpm�V�bpg-serif-fonts-1.005-11.el8.noarch.rpm�W�bpg-serif-modern-fonts-2.028-11.el8.noarch.rpm�X�rbpg-ucnobi-fonts-3.300-11.el8.noarch.rpm����I�\	����a�xBBBBBBBBBBBBBBBBBBBenhancementperl-IO-Socket-SSL:2.066 and perl-libwww-perl:6.34 update��
https://bugzilla.redhat.com/show_bug.cgi?id=17811771781177https://bugzilla.redhat.com/show_bug.cgi?id=18217291821729https://bugzilla.redhat.com/show_bug.cgi?id=18242221824222https://errata.rockylinux.org/RLEA-2020:4724RLEA-2020:4724RLEA-2020:4724
��r�|�>�S�K�o�'��1�(�i�V�perl-Data-Dump-1.23-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�W�perl-Digest-HMAC-1.03-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�Y�Cperl-File-Listing-6.04-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�4�rperl-HTML-Parser-3.72-15.module+el8.6.0+965+5d46f3c6.x86_64.rpm�Z�2perl-HTML-Tagset-3.20-34.module+el8.6.0+965+5d46f3c6.noarch.rpm�[�Dperl-HTTP-Cookies-6.04-2.module+el8.6.0+965+5d46f3c6.noarch.rpm�\�Bperl-HTTP-Date-6.02-19.module+el8.6.0+965+5d46f3c6.noarch.rpm�]�Gperl-HTTP-Message-6.18-1.module+el8.6.0+965+5d46f3c6.noarch.rpm�^�?perl-HTTP-Negotiate-6.01-19.module+el8.6.0+965+5d46f3c6.noarch.rpm�_�perl-IO-HTML-1.001-11.module+el8.6.0+965+5d46f3c6.noarch.rpm��Hperl-libwww-perl-6.34-1.module+el8.6.0+965+5d46f3c6.noarch.rpm�a�@perl-LWP-MediaTypes-6.02-15.module+el8.6.0+965+5d46f3c6.noarch.rpm�b�Eperl-LWP-Protocol-https-6.07-4.module+el8.6.0+965+5d46f3c6.noarch.rpm�c�-perl-Mozilla-CA-20160104-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�e�Fperl-Net-HTTP-6.17-2.module+el8.6.0+965+5d46f3c6.noarch.rpm�d�
perl-NTLM-1.09-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�g� perl-TimeDate-2.30-15.module+el8.6.0+965+5d46f3c6.noarch.rpm�h�|perl-Try-Tiny-0.30-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�i�Aperl-WWW-RobotRules-6.02-18.module+el8.6.0+965+5d46f3c6.noarch.rpm�X�	perl-Encode-Locale-1.05-10.module+el8.6.0+879+823e3012.noarch.rpm��{perl-IO-Socket-SSL-2.066-4.module+el8.6.0+957+15d660ad.noarch.rpm��r�|�>�V�perl-Data-Dump-1.23-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�W�perl-Digest-HMAC-1.03-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�Y�Cperl-File-Listing-6.04-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�4�rperl-HTML-Parser-3.72-15.module+el8.6.0+965+5d46f3c6.x86_64.rpm�Z�2perl-HTML-Tagset-3.20-34.module+el8.6.0+965+5d46f3c6.noarch.rpm�[�Dperl-HTTP-Cookies-6.04-2.module+el8.6.0+965+5d46f3c6.noarch.rpm�\�Bperl-HTTP-Date-6.02-19.module+el8.6.0+965+5d46f3c6.noarch.rpm�]�Gperl-HTTP-Message-6.18-1.module+el8.6.0+965+5d46f3c6.noarch.rpm�^�?perl-HTTP-Negotiate-6.01-19.module+el8.6.0+965+5d46f3c6.noarch.rpm�_�perl-IO-HTML-1.001-11.module+el8.6.0+965+5d46f3c6.noarch.rpm��Hperl-libwww-perl-6.34-1.module+el8.6.0+965+5d46f3c6.noarch.rpm�a�@perl-LWP-MediaTypes-6.02-15.module+el8.6.0+965+5d46f3c6.noarch.rpm�b�Eperl-LWP-Protocol-https-6.07-4.module+el8.6.0+965+5d46f3c6.noarch.rpm�c�-perl-Mozilla-CA-20160104-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�e�Fperl-Net-HTTP-6.17-2.module+el8.6.0+965+5d46f3c6.noarch.rpm�d�
perl-NTLM-1.09-17.module+el8.6.0+965+5d46f3c6.noarch.rpm�g� perl-TimeDate-2.30-15.module+el8.6.0+965+5d46f3c6.noarch.rpm�h�|perl-Try-Tiny-0.30-7.module+el8.6.0+965+5d46f3c6.noarch.rpm�i�Aperl-WWW-RobotRules-6.02-18.module+el8.6.0+965+5d46f3c6.noarch.rpm�S�K�o�'�X�	perl-Encode-Locale-1.05-10.module+el8.6.0+879+823e3012.noarch.rpm��1�(�i��{perl-IO-Socket-SSL-2.066-4.module+el8.6.0+957+15d660ad.noarch.rpm����N�&	����GBBbugfixlibmaxminddb bug fix and enhancement update���)
https://errata.rockylinux.org/RLBA-2020:4726RLBA-2020:4726RLBA-2020:4726
��libmaxminddb-1.2.0-10.el8.x86_64.rpm��libmaxminddb-devel-1.2.0-10.el8.x86_64.rpm��libmaxminddb-1.2.0-10.el8.x86_64.rpm��libmaxminddb-devel-1.2.0-10.el8.x86_64.rpm����O�^	���)enhancementnew module: nodejs:14��8�Q
https://errata.rockylinux.org/RLEA-2020:4732RLEA-2020:4732RLEA-2020:4732
/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm����Q�(	����
bugfixsassist bug fix and enhancement update��	�)
https://errata.rockylinux.org/RLBA-2020:4737RLBA-2020:4737RLBA-2020:4737
�i�_sassist-0.8.6-1.el8.noarch.rpm�i�_sassist-0.8.6-1.el8.noarch.rpm����Q�)	����Obugfixfio bug fix and enhancement update��2�)
https://bugzilla.redhat.com/show_bug.cgi?id=17854961785496https://bugzilla.redhat.com/show_bug.cgi?id=18167561816756https://errata.rockylinux.org/RLBA-2020:4738RLBA-2020:4738RLBA-2020:4738
�O�ffio-3.19-3.el8.x86_64.rpm�O�ffio-3.19-3.el8.x86_64.rpm����R�_	����RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementuserspace graphics, xorg-x11, and mesa bug fix and enhancement update��[
https://bugzilla.redhat.com/show_bug.cgi?id=17287501728750https://bugzilla.redhat.com/show_bug.cgi?id=17287931728793https://bugzilla.redhat.com/show_bug.cgi?id=17287951728795https://bugzilla.redhat.com/show_bug.cgi?id=17287971728797https://bugzilla.redhat.com/show_bug.cgi?id=17287981728798https://bugzilla.redhat.com/show_bug.cgi?id=17287991728799https://bugzilla.redhat.com/show_bug.cgi?id=17288001728800https://bugzilla.redhat.com/show_bug.cgi?id=17288021728802https://bugzilla.redhat.com/show_bug.cgi?id=17288031728803https://bugzilla.redhat.com/show_bug.cgi?id=17288041728804https://bugzilla.redhat.com/show_bug.cgi?id=17288051728805https://bugzilla.redhat.com/show_bug.cgi?id=17288061728806https://bugzilla.redhat.com/show_bug.cgi?id=17288181728818https://bugzilla.redhat.com/show_bug.cgi?id=17288191728819https://bugzilla.redhat.com/show_bug.cgi?id=17288261728826https://bugzilla.redhat.com/show_bug.cgi?id=17288271728827https://bugzilla.redhat.com/show_bug.cgi?id=17402501740250https://bugzilla.redhat.com/show_bug.cgi?id=17804631780463https://bugzilla.redhat.com/show_bug.cgi?id=18187161818716https://bugzilla.redhat.com/show_bug.cgi?id=18189581818958https://bugzilla.redhat.com/show_bug.cgi?id=18234611823461https://bugzilla.redhat.com/show_bug.cgi?id=18252661825266https://bugzilla.redhat.com/show_bug.cgi?id=18252671825267https://bugzilla.redhat.com/show_bug.cgi?id=18404501840450https://bugzilla.redhat.com/show_bug.cgi?id=18404511840451https://bugzilla.redhat.com/show_bug.cgi?id=18470641847064https://bugzilla.redhat.com/show_bug.cgi?id=18503191850319https://errata.rockylinux.org/RLEA-2020:4742RLEA-2020:4742RLEA-2020:4742
�<�fglx-utils-8.4.0-5.20181118git1830dcb.el8.x86_64.rpm��Sintel-gpu-tools-2.99.917-39.20200205.el8.x86_64.rpm�+�libvdpau-1.4-2.el8.x86_64.rpm��ZlibXau-1.0.9-3.el8.x86_64.rpm��ZlibXau-devel-1.0.9-3.el8.x86_64.rpm��libXdmcp-1.1.3-1.el8.x86_64.rpm��ylibXext-1.3.4-1.el8.x86_64.rpm� �ylibXext-devel-1.3.4-1.el8.x86_64.rpm�!�ElibXft-2.3.3-1.el8.x86_64.rpm�"�ElibXft-devel-2.3.3-1.el8.x86_64.rpm�#�libXi-1.7.10-1.el8.x86_64.rpm�$�libXi-devel-1.7.10-1.el8.x86_64.rpm�G�Flibxkbfile-1.1.0-1.el8.x86_64.rpm�%�libXmu-1.1.3-1.el8.x86_64.rpm�&�libXmu-devel-1.1.3-1.el8.x86_64.rpm�'�~libXrandr-1.5.2-1.el8.x86_64.rpm�(�~libXrandr-devel-1.5.2-1.el8.x86_64.rpm�+�:libXvMC-1.0.12-1.el8.x86_64.rpm�,�^libXxf86dga-1.1.5-1.el8.x86_64.rpm�-�^libXxf86dga-devel-1.1.5-1.el8.x86_64.rpm��Xxorg-x11-drv-ati-19.1.0-1.el8.x86_64.rpm��Sxorg-x11-drv-intel-2.99.917-39.20200205.el8.x86_64.rpm��Gxorg-x11-proto-devel-2020.1-3.el8.noarch.rpm� �_xorg-x11-xkb-utils-7.7-28.el8.x86_64.rpm�<�fglx-utils-8.4.0-5.20181118git1830dcb.el8.x86_64.rpm��Sintel-gpu-tools-2.99.917-39.20200205.el8.x86_64.rpm�+�libvdpau-1.4-2.el8.x86_64.rpm��ZlibXau-1.0.9-3.el8.x86_64.rpm��ZlibXau-devel-1.0.9-3.el8.x86_64.rpm��libXdmcp-1.1.3-1.el8.x86_64.rpm��ylibXext-1.3.4-1.el8.x86_64.rpm� �ylibXext-devel-1.3.4-1.el8.x86_64.rpm�!�ElibXft-2.3.3-1.el8.x86_64.rpm�"�ElibXft-devel-2.3.3-1.el8.x86_64.rpm�#�libXi-1.7.10-1.el8.x86_64.rpm�$�libXi-devel-1.7.10-1.el8.x86_64.rpm�G�Flibxkbfile-1.1.0-1.el8.x86_64.rpm�%�libXmu-1.1.3-1.el8.x86_64.rpm�&�libXmu-devel-1.1.3-1.el8.x86_64.rpm�'�~libXrandr-1.5.2-1.el8.x86_64.rpm�(�~libXrandr-devel-1.5.2-1.el8.x86_64.rpm�+�:libXvMC-1.0.12-1.el8.x86_64.rpm�,�^libXxf86dga-1.1.5-1.el8.x86_64.rpm�-�^libXxf86dga-devel-1.1.5-1.el8.x86_64.rpm��Xxorg-x11-drv-ati-19.1.0-1.el8.x86_64.rpm��Sxorg-x11-drv-intel-2.99.917-39.20200205.el8.x86_64.rpm��Gxorg-x11-proto-devel-2020.1-3.el8.noarch.rpm� �_xorg-x11-xkb-utils-7.7-28.el8.x86_64.rpm����S�	���{BBsecurityModerate: squid:4 security, bug fix, and enhancement update��Z�b%https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12520CVE-2019-12520CVE-2019-12520https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12521CVE-2019-12521CVE-2019-12521https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12523CVE-2019-12523CVE-2019-12523https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12524CVE-2019-12524CVE-2019-12524https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12526CVE-2019-12526CVE-2019-12526https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12528CVE-2019-12528CVE-2019-12528https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12529CVE-2019-12529CVE-2019-12529https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12854CVE-2019-12854CVE-2019-12854https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18676CVE-2019-18676CVE-2019-18676https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18677CVE-2019-18677CVE-2019-18677https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18678CVE-2019-18678CVE-2019-18678https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18679CVE-2019-18679CVE-2019-18679https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18860CVE-2019-18860CVE-2019-18860https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14058CVE-2020-14058CVE-2020-14058https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15049CVE-2020-15049CVE-2020-15049https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24606CVE-2020-24606CVE-2020-24606https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8449CVE-2020-8449CVE-2020-8449https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8450CVE-2020-8450CVE-2020-8450https://bugzilla.redhat.com/show_bug.cgi?id=17305231730523https://bugzilla.redhat.com/show_bug.cgi?id=17305281730528https://bugzilla.redhat.com/show_bug.cgi?id=17703491770349https://bugzilla.redhat.com/show_bug.cgi?id=17703561770356https://bugzilla.redhat.com/show_bug.cgi?id=17703601770360https://bugzilla.redhat.com/show_bug.cgi?id=17703651770365https://bugzilla.redhat.com/show_bug.cgi?id=17703711770371https://bugzilla.redhat.com/show_bug.cgi?id=17703751770375https://bugzilla.redhat.com/show_bug.cgi?id=17985341798534https://bugzilla.redhat.com/show_bug.cgi?id=17985401798540https://bugzilla.redhat.com/show_bug.cgi?id=17985521798552https://bugzilla.redhat.com/show_bug.cgi?id=18171211817121https://bugzilla.redhat.com/show_bug.cgi?id=18275581827558https://bugzilla.redhat.com/show_bug.cgi?id=18275621827562https://bugzilla.redhat.com/show_bug.cgi?id=18275701827570https://bugzilla.redhat.com/show_bug.cgi?id=18525501852550https://bugzilla.redhat.com/show_bug.cgi?id=18525541852554https://bugzilla.redhat.com/show_bug.cgi?id=18717051871705https://errata.rockylinux.org/RLSA-2020:4743RLSA-2020:4743RLSA-2020:4743
��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm����U�*	����bugfixjulietaula-montserrat-fonts bug fix and enhancement update��<�)
https://bugzilla.redhat.com/show_bug.cgi?id=17778431777843https://errata.rockylinux.org/RLBA-2020:4747RLBA-2020:4747RLBA-2020:4747
�!�julietaula-montserrat-fonts-7.200-2.el8.2.noarch.rpm�!�julietaula-montserrat-fonts-7.200-2.el8.2.noarch.rpm����V�`	���bBBBBBBBBBBBBBBBBBBBBBBBenhancementmaven:3.6 bug fix and enhancement update��e
https://errata.rockylinux.org/RLEA-2020:4748RLEA-2020:4748RLEA-2020:4748
�$�4�G�I�
�=aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm�@�Japache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm�A�Aapache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm�B�Yapache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm�C�papache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm�D�<atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm�E�Zcdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm��>geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm�F�sgoogle-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm�P�hguava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�G�thttpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�Cjansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm�H�?jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�%�@jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�Z�6jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm�\�Kmaven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�]�nmaven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�I�Mplexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm�J�eplexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm�K�\plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm�L�Fplexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm�M�Iplexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm�N�mplexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm�j�;sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�g�?slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�4�G�I�
�=aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm�@�Japache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm�A�Aapache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm�B�Yapache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm�C�papache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm�D�<atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm�E�Zcdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm��>geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm�F�sgoogle-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm�P�hguava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�G�thttpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�Cjansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm�H�?jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�%�@jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�Z�6jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm�\�Kmaven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�]�nmaven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�I�Mplexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm�J�eplexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm�K�\plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm�L�Fplexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm�M�Iplexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm�N�mplexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm�j�;sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�g�?slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm����`�	���hsecurityModerate: httpd:2.4 security, bug fix, and enhancement update��d�vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17189CVE-2018-17189CVE-2018-17189https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0196CVE-2019-0196CVE-2019-0196https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0197CVE-2019-0197CVE-2019-0197https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10081CVE-2019-10081CVE-2019-10081https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10082CVE-2019-10082CVE-2019-10082https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10092CVE-2019-10092CVE-2019-10092https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10097CVE-2019-10097CVE-2019-10097https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10098CVE-2019-10098CVE-2019-10098https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927CVE-2020-1927CVE-2020-1927https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934CVE-2020-1934CVE-2020-1934https://bugzilla.redhat.com/show_bug.cgi?id=12091621209162https://bugzilla.redhat.com/show_bug.cgi?id=16684971668497https://bugzilla.redhat.com/show_bug.cgi?id=16950301695030https://bugzilla.redhat.com/show_bug.cgi?id=16950421695042https://bugzilla.redhat.com/show_bug.cgi?id=17439561743956https://bugzilla.redhat.com/show_bug.cgi?id=17439591743959https://bugzilla.redhat.com/show_bug.cgi?id=17439661743966https://bugzilla.redhat.com/show_bug.cgi?id=17439741743974https://bugzilla.redhat.com/show_bug.cgi?id=17439961743996https://bugzilla.redhat.com/show_bug.cgi?id=17718471771847https://bugzilla.redhat.com/show_bug.cgi?id=18142361814236The following packages have been upgraded to a later upstream version: mod_http2 (1.15.7).https://bugzilla.redhat.com/show_bug.cgi?id=18207611820761https://bugzilla.redhat.com/show_bug.cgi?id=18207721820772https://bugzilla.redhat.com/show_bug.cgi?id=18328441832844https://errata.rockylinux.org/RLSA-2020:4751RLSA-2020:4751RLSA-2020:4751
�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm����b�+	����Fbugfixnew packages: gcc-toolset-10-dwz��Z�
https://errata.rockylinux.org/RLBA-2020:4752RLBA-2020:4752RLBA-2020:4752
�k�4gcc-toolset-10-dwz-0.12-1.1.el8.x86_64.rpm�k�4gcc-toolset-10-dwz-0.12-1.1.el8.x86_64.rpm����b�,	����IBBBBbugfixlibosinfo bug fix and enhancement update��o
https://bugzilla.redhat.com/show_bug.cgi?id=10325201032520https://bugzilla.redhat.com/show_bug.cgi?id=17071191707119https://bugzilla.redhat.com/show_bug.cgi?id=17498361749836https://bugzilla.redhat.com/show_bug.cgi?id=17536701753670https://bugzilla.redhat.com/show_bug.cgi?id=17543941754394https://bugzilla.redhat.com/show_bug.cgi?id=17543961754396https://bugzilla.redhat.com/show_bug.cgi?id=18151581815158https://bugzilla.redhat.com/show_bug.cgi?id=18151621815162https://bugzilla.redhat.com/show_bug.cgi?id=18377561837756https://bugzilla.redhat.com/show_bug.cgi?id=18420191842019https://bugzilla.redhat.com/show_bug.cgi?id=18510431851043https://bugzilla.redhat.com/show_bug.cgi?id=18510891851089https://bugzilla.redhat.com/show_bug.cgi?id=18567171856717https://bugzilla.redhat.com/show_bug.cgi?id=18680301868030https://errata.rockylinux.org/RLBA-2020:4758RLBA-2020:4758RLBA-2020:4758
�-�;libvirt-gconfig-3.0.0-1.el8.x86_64.rpm�.�;libvirt-glib-3.0.0-1.el8.x86_64.rpm�/�;libvirt-gobject-3.0.0-1.el8.x86_64.rpm�-�;libvirt-gconfig-3.0.0-1.el8.x86_64.rpm�.�;libvirt-glib-3.0.0-1.el8.x86_64.rpm�/�;libvirt-gobject-3.0.0-1.el8.x86_64.rpm����c�a	���LB�YBBBBB�bBBBenhancementnew module: ruby:2.7��n�z
https://errata.rockylinux.org/RLEA-2020:4759RLEA-2020:4759RLEA-2020:4759
���H
�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�}�?rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm�s�?rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm�t�Xrubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�u�Xrubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�1�Vrubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�!�Vrubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm�2�Xrubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�"�Xrubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm���H
�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�}�?rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm�s�?rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm�t�Xrubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�u�Xrubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�1�Vrubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�!�Vrubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm�2�Xrubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�"�Xrubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm����h�-	���NCBFBBBFLBBRBB�CBBBbugfixcontainer-tools:2.0 bug fix and enhancement update��h
https://bugzilla.redhat.com/show_bug.cgi?id=18752891875289https://bugzilla.redhat.com/show_bug.cgi?id=18790921879092https://errata.rockylinux.org/RLBA-2020:4770RLBA-2020:4770RLBA-2020:4770
�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����z�.	���PBFBBBqBBB�fB�oByBBBBB�dBB�_bugfixcontainer-tools:1.0 bug fix and enhancement update��g
https://bugzilla.redhat.com/show_bug.cgi?id=18822671882267https://errata.rockylinux.org/RLBA-2020:4771RLBA-2020:4771RLBA-2020:4771
��SO
�k�}buildah-1.5-8.gite94b4f9.module+el8.5.0+681+c9a1951f.x86_64.rpm8�containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.5.0+681+c9a1951f.x86_64.rpm�)�containers-common-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm��container-selinux-2.124.0-1.gitf958d0c.module+el8.5.0+681+c9a1951f.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�3�.runc-1.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f.x86_64.rpm�b�skopeo-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm+�%slirp4netns-0.1-5.dev.gitc4e1bc5.module+el8.5.0+681+c9a1951f.x86_64.rpm��SO
�k�}buildah-1.5-8.gite94b4f9.module+el8.5.0+681+c9a1951f.x86_64.rpm8�containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.5.0+681+c9a1951f.x86_64.rpm�)�containers-common-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm��container-selinux-2.124.0-1.gitf958d0c.module+el8.5.0+681+c9a1951f.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�3�.runc-1.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f.x86_64.rpm�b�skopeo-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm+�%slirp4netns-0.1-5.dev.gitc4e1bc5.module+el8.5.0+681+c9a1951f.x86_64.rpm�����/	����Sbugfixlibgit2 bug fix and enhancement update��f�)
https://bugzilla.redhat.com/show_bug.cgi?id=18428141842814https://errata.rockylinux.org/RLBA-2020:4773RLBA-2020:4773RLBA-2020:4773
�J�	libgit2-0.26.8-2.el8.x86_64.rpm�J�	libgit2-0.26.8-2.el8.x86_64.rpm�����0	����Vbugfixlangtable bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=18166351816635https://errata.rockylinux.org/RLBA-2020:4774RLBA-2020:4774RLBA-2020:4774
�(�langtable-0.0.51-4.el8.noarch.rpm��python3-langtable-0.0.51-4.el8.noarch.rpm�(�langtable-0.0.51-4.el8.noarch.rpm��python3-langtable-0.0.51-4.el8.noarch.rpm�����1	����YBBbugfixnew packages: gcc-toolset-10-make��8�
https://errata.rockylinux.org/RLBA-2020:4776RLBA-2020:4776RLBA-2020:4776
��,gcc-toolset-10-make-4.2.1-1.el8.x86_64.rpm��,gcc-toolset-10-make-devel-4.2.1-1.el8.x86_64.rpm��,gcc-toolset-10-make-4.2.1-1.el8.x86_64.rpm��,gcc-toolset-10-make-devel-4.2.1-1.el8.x86_64.rpm����	�2	�� ��^bugfixnew packages: gcc-toolset-10-ltrace��N�
https://errata.rockylinux.org/RLBA-2020:4777RLBA-2020:4777RLBA-2020:4777
��gcc-toolset-10-ltrace-0.7.91-1.el8.x86_64.rpm��gcc-toolset-10-ltrace-0.7.91-1.el8.x86_64.rpm����
�3	��#��abugfixibus bug fix and enhancement update��f�)
https://bugzilla.redhat.com/show_bug.cgi?id=16610791661079https://bugzilla.redhat.com/show_bug.cgi?id=17136061713606https://errata.rockylinux.org/RLBA-2020:4779RLBA-2020:4779RLBA-2020:4779
�y�ibus-hangul-1.5.1-6.el8.x86_64.rpm�y�ibus-hangul-1.5.1-6.el8.x86_64.rpm����
�4	����dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgoogle-noto-fonts bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=17645021764502https://errata.rockylinux.org/RLBA-2020:4790RLBA-2020:4790RLBA-2020:4790
x�	google-noto-fonts-common-20161022-7.el8.1.noarch.rpm�
google-noto-kufi-arabic-fonts-20161022-7.el8.1.noarch.rpm�google-noto-mono-fonts-20161022-7.el8.1.noarch.rpm�google-noto-naskh-arabic-fonts-20161022-7.el8.1.noarch.rpm�
google-noto-naskh-arabic-ui-fonts-20161022-7.el8.1.noarch.rpm�google-noto-nastaliq-urdu-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-armenian-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-avestan-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-balinese-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-bamum-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-batak-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-bengali-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-bengali-ui-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-brahmi-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-buginese-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-buhid-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-canadian-aboriginal-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-carian-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-cham-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-cherokee-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-coptic-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-cuneiform-fonts-20161022-7.el8.1.noarch.rpm� google-noto-sans-cypriot-fonts-20161022-7.el8.1.noarch.rpm�!google-noto-sans-deseret-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-devanagari-fonts-20161022-7.el8.1.noarch.rpm�#google-noto-sans-devanagari-ui-fonts-20161022-7.el8.1.noarch.rpm�$google-noto-sans-egyptian-hieroglyphs-fonts-20161022-7.el8.1.noarch.rpm�%google-noto-sans-ethiopic-fonts-20161022-7.el8.1.noarch.rpm�&google-noto-sans-fonts-20161022-7.el8.1.noarch.rpm�'google-noto-sans-georgian-fonts-20161022-7.el8.1.noarch.rpm�(google-noto-sans-glagolitic-fonts-20161022-7.el8.1.noarch.rpm�)google-noto-sans-gothic-fonts-20161022-7.el8.1.noarch.rpm�*google-noto-sans-gujarati-fonts-20161022-7.el8.1.noarch.rpm�+google-noto-sans-gujarati-ui-fonts-20161022-7.el8.1.noarch.rpm�,google-noto-sans-gurmukhi-fonts-20161022-7.el8.1.noarch.rpm�-google-noto-sans-gurmukhi-ui-fonts-20161022-7.el8.1.noarch.rpm�.google-noto-sans-hanunoo-fonts-20161022-7.el8.1.noarch.rpm�/google-noto-sans-hebrew-fonts-20161022-7.el8.1.noarch.rpm�0google-noto-sans-imperial-aramaic-fonts-20161022-7.el8.1.noarch.rpm�1google-noto-sans-inscriptional-pahlavi-fonts-20161022-7.el8.1.noarch.rpm�2google-noto-sans-inscriptional-parthian-fonts-20161022-7.el8.1.noarch.rpm�3google-noto-sans-javanese-fonts-20161022-7.el8.1.noarch.rpm�4google-noto-sans-kaithi-fonts-20161022-7.el8.1.noarch.rpm�5google-noto-sans-kannada-fonts-20161022-7.el8.1.noarch.rpm�6google-noto-sans-kannada-ui-fonts-20161022-7.el8.1.noarch.rpm�7google-noto-sans-kayah-li-fonts-20161022-7.el8.1.noarch.rpm�8google-noto-sans-kharoshthi-fonts-20161022-7.el8.1.noarch.rpm�9google-noto-sans-khmer-fonts-20161022-7.el8.1.noarch.rpm�:google-noto-sans-khmer-ui-fonts-20161022-7.el8.1.noarch.rpm�;google-noto-sans-lao-fonts-20161022-7.el8.1.noarch.rpm�<google-noto-sans-lao-ui-fonts-20161022-7.el8.1.noarch.rpm�=google-noto-sans-lepcha-fonts-20161022-7.el8.1.noarch.rpm�>google-noto-sans-limbu-fonts-20161022-7.el8.1.noarch.rpm�?google-noto-sans-linear-b-fonts-20161022-7.el8.1.noarch.rpm�@google-noto-sans-lisu-fonts-20161022-7.el8.1.noarch.rpm�Agoogle-noto-sans-lycian-fonts-20161022-7.el8.1.noarch.rpm�Bgoogle-noto-sans-lydian-fonts-20161022-7.el8.1.noarch.rpm�Cgoogle-noto-sans-malayalam-fonts-20161022-7.el8.1.noarch.rpm�Dgoogle-noto-sans-malayalam-ui-fonts-20161022-7.el8.1.noarch.rpm�Egoogle-noto-sans-mandaic-fonts-20161022-7.el8.1.noarch.rpm�Fgoogle-noto-sans-meetei-mayek-fonts-20161022-7.el8.1.noarch.rpm�Ggoogle-noto-sans-mongolian-fonts-20161022-7.el8.1.noarch.rpm�Hgoogle-noto-sans-myanmar-fonts-20161022-7.el8.1.noarch.rpm�Igoogle-noto-sans-myanmar-ui-fonts-20161022-7.el8.1.noarch.rpm�Jgoogle-noto-sans-new-tai-lue-fonts-20161022-7.el8.1.noarch.rpm�Kgoogle-noto-sans-nko-fonts-20161022-7.el8.1.noarch.rpm�Lgoogle-noto-sans-ogham-fonts-20161022-7.el8.1.noarch.rpm�Mgoogle-noto-sans-ol-chiki-fonts-20161022-7.el8.1.noarch.rpm�Ngoogle-noto-sans-old-italic-fonts-20161022-7.el8.1.noarch.rpm�Ogoogle-noto-sans-old-persian-fonts-20161022-7.el8.1.noarch.rpm�Pgoogle-noto-sans-old-south-arabian-fonts-20161022-7.el8.1.noarch.rpm�Qgoogle-noto-sans-old-turkic-fonts-20161022-7.el8.1.noarch.rpm�Rgoogle-noto-sans-oriya-fonts-20161022-7.el8.1.noarch.rpm�Sgoogle-noto-sans-oriya-ui-fonts-20161022-7.el8.1.noarch.rpm�Tgoogle-noto-sans-osmanya-fonts-20161022-7.el8.1.noarch.rpm�Ugoogle-noto-sans-phags-pa-fonts-20161022-7.el8.1.noarch.rpm�Vgoogle-noto-sans-phoenician-fonts-20161022-7.el8.1.noarch.rpm�Wgoogle-noto-sans-rejang-fonts-20161022-7.el8.1.noarch.rpm�Xgoogle-noto-sans-runic-fonts-20161022-7.el8.1.noarch.rpm�Ygoogle-noto-sans-samaritan-fonts-20161022-7.el8.1.noarch.rpm�Zgoogle-noto-sans-saurashtra-fonts-20161022-7.el8.1.noarch.rpm�[google-noto-sans-shavian-fonts-20161022-7.el8.1.noarch.rpm�\google-noto-sans-sinhala-fonts-20161022-7.el8.1.noarch.rpm�]google-noto-sans-sundanese-fonts-20161022-7.el8.1.noarch.rpm�^google-noto-sans-syloti-nagri-fonts-20161022-7.el8.1.noarch.rpm�_google-noto-sans-symbols-fonts-20161022-7.el8.1.noarch.rpm�`google-noto-sans-syriac-eastern-fonts-20161022-7.el8.1.noarch.rpm�agoogle-noto-sans-syriac-estrangela-fonts-20161022-7.el8.1.noarch.rpm�bgoogle-noto-sans-syriac-western-fonts-20161022-7.el8.1.noarch.rpm�cgoogle-noto-sans-tagalog-fonts-20161022-7.el8.1.noarch.rpm�dgoogle-noto-sans-tagbanwa-fonts-20161022-7.el8.1.noarch.rpm�egoogle-noto-sans-tai-le-fonts-20161022-7.el8.1.noarch.rpm�fgoogle-noto-sans-tai-tham-fonts-20161022-7.el8.1.noarch.rpm�ggoogle-noto-sans-tai-viet-fonts-20161022-7.el8.1.noarch.rpm�hgoogle-noto-sans-tamil-fonts-20161022-7.el8.1.noarch.rpm�igoogle-noto-sans-tamil-ui-fonts-20161022-7.el8.1.noarch.rpm�jgoogle-noto-sans-telugu-fonts-20161022-7.el8.1.noarch.rpm�kgoogle-noto-sans-telugu-ui-fonts-20161022-7.el8.1.noarch.rpm�lgoogle-noto-sans-thaana-fonts-20161022-7.el8.1.noarch.rpm�mgoogle-noto-sans-thai-fonts-20161022-7.el8.1.noarch.rpm�ngoogle-noto-sans-thai-ui-fonts-20161022-7.el8.1.noarch.rpm�ogoogle-noto-sans-tibetan-fonts-20161022-7.el8.1.noarch.rpm�pgoogle-noto-sans-tifinagh-fonts-20161022-7.el8.1.noarch.rpm�qgoogle-noto-sans-ugaritic-fonts-20161022-7.el8.1.noarch.rpm�rgoogle-noto-sans-ui-fonts-20161022-7.el8.1.noarch.rpm�sgoogle-noto-sans-vai-fonts-20161022-7.el8.1.noarch.rpm�tgoogle-noto-sans-yi-fonts-20161022-7.el8.1.noarch.rpm�ugoogle-noto-serif-armenian-fonts-20161022-7.el8.1.noarch.rpm�vgoogle-noto-serif-bengali-fonts-20161022-7.el8.1.noarch.rpm�xgoogle-noto-serif-devanagari-fonts-20161022-7.el8.1.noarch.rpm�ygoogle-noto-serif-fonts-20161022-7.el8.1.noarch.rpm�zgoogle-noto-serif-georgian-fonts-20161022-7.el8.1.noarch.rpm�{google-noto-serif-gujarati-fonts-20161022-7.el8.1.noarch.rpm�|google-noto-serif-kannada-fonts-20161022-7.el8.1.noarch.rpm�}google-noto-serif-khmer-fonts-20161022-7.el8.1.noarch.rpm�~google-noto-serif-lao-fonts-20161022-7.el8.1.noarch.rpm�google-noto-serif-malayalam-fonts-20161022-7.el8.1.noarch.rpm�google-noto-serif-tamil-fonts-20161022-7.el8.1.noarch.rpm�google-noto-serif-telugu-fonts-20161022-7.el8.1.noarch.rpm�google-noto-serif-thai-fonts-20161022-7.el8.1.noarch.rpmx�	google-noto-fonts-common-20161022-7.el8.1.noarch.rpm�
google-noto-kufi-arabic-fonts-20161022-7.el8.1.noarch.rpm�google-noto-mono-fonts-20161022-7.el8.1.noarch.rpm�google-noto-naskh-arabic-fonts-20161022-7.el8.1.noarch.rpm�
google-noto-naskh-arabic-ui-fonts-20161022-7.el8.1.noarch.rpm�google-noto-nastaliq-urdu-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-armenian-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-avestan-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-balinese-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-bamum-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-batak-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-bengali-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-bengali-ui-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-brahmi-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-buginese-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-buhid-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-canadian-aboriginal-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-carian-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-cham-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-cherokee-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-coptic-fonts-20161022-7.el8.1.noarch.rpm�google-noto-sans-cuneiform-fonts-20161022-7.el8.1.noarch.rpm� google-noto-sans-cypriot-fonts-20161022-7.el8.1.noarch.rpm�!google-noto-sans-deseret-fonts-20161022-7.el8.1.noarch.rpm�"google-noto-sans-devanagari-fonts-20161022-7.el8.1.noarch.rpm�#google-noto-sans-devanagari-ui-fonts-20161022-7.el8.1.noarch.rpm�$google-noto-sans-egyptian-hieroglyphs-fonts-20161022-7.el8.1.noarch.rpm�%google-noto-sans-ethiopic-fonts-20161022-7.el8.1.noarch.rpm�&google-noto-sans-fonts-20161022-7.el8.1.noarch.rpm�'google-noto-sans-georgian-fonts-20161022-7.el8.1.noarch.rpm�(google-noto-sans-glagolitic-fonts-20161022-7.el8.1.noarch.rpm�)google-noto-sans-gothic-fonts-20161022-7.el8.1.noarch.rpm�*google-noto-sans-gujarati-fonts-20161022-7.el8.1.noarch.rpm�+google-noto-sans-gujarati-ui-fonts-20161022-7.el8.1.noarch.rpm�,google-noto-sans-gurmukhi-fonts-20161022-7.el8.1.noarch.rpm�-google-noto-sans-gurmukhi-ui-fonts-20161022-7.el8.1.noarch.rpm�.google-noto-sans-hanunoo-fonts-20161022-7.el8.1.noarch.rpm�/google-noto-sans-hebrew-fonts-20161022-7.el8.1.noarch.rpm�0google-noto-sans-imperial-aramaic-fonts-20161022-7.el8.1.noarch.rpm�1google-noto-sans-inscriptional-pahlavi-fonts-20161022-7.el8.1.noarch.rpm�2google-noto-sans-inscriptional-parthian-fonts-20161022-7.el8.1.noarch.rpm�3google-noto-sans-javanese-fonts-20161022-7.el8.1.noarch.rpm�4google-noto-sans-kaithi-fonts-20161022-7.el8.1.noarch.rpm�5google-noto-sans-kannada-fonts-20161022-7.el8.1.noarch.rpm�6google-noto-sans-kannada-ui-fonts-20161022-7.el8.1.noarch.rpm�7google-noto-sans-kayah-li-fonts-20161022-7.el8.1.noarch.rpm�8google-noto-sans-kharoshthi-fonts-20161022-7.el8.1.noarch.rpm�9google-noto-sans-khmer-fonts-20161022-7.el8.1.noarch.rpm�:google-noto-sans-khmer-ui-fonts-20161022-7.el8.1.noarch.rpm�;google-noto-sans-lao-fonts-20161022-7.el8.1.noarch.rpm�<google-noto-sans-lao-ui-fonts-20161022-7.el8.1.noarch.rpm�=google-noto-sans-lepcha-fonts-20161022-7.el8.1.noarch.rpm�>google-noto-sans-limbu-fonts-20161022-7.el8.1.noarch.rpm�?google-noto-sans-linear-b-fonts-20161022-7.el8.1.noarch.rpm�@google-noto-sans-lisu-fonts-20161022-7.el8.1.noarch.rpm�Agoogle-noto-sans-lycian-fonts-20161022-7.el8.1.noarch.rpm�Bgoogle-noto-sans-lydian-fonts-20161022-7.el8.1.noarch.rpm�Cgoogle-noto-sans-malayalam-fonts-20161022-7.el8.1.noarch.rpm�Dgoogle-noto-sans-malayalam-ui-fonts-20161022-7.el8.1.noarch.rpm�Egoogle-noto-sans-mandaic-fonts-20161022-7.el8.1.noarch.rpm�Fgoogle-noto-sans-meetei-mayek-fonts-20161022-7.el8.1.noarch.rpm�Ggoogle-noto-sans-mongolian-fonts-20161022-7.el8.1.noarch.rpm�Hgoogle-noto-sans-myanmar-fonts-20161022-7.el8.1.noarch.rpm�Igoogle-noto-sans-myanmar-ui-fonts-20161022-7.el8.1.noarch.rpm�Jgoogle-noto-sans-new-tai-lue-fonts-20161022-7.el8.1.noarch.rpm�Kgoogle-noto-sans-nko-fonts-20161022-7.el8.1.noarch.rpm�Lgoogle-noto-sans-ogham-fonts-20161022-7.el8.1.noarch.rpm�Mgoogle-noto-sans-ol-chiki-fonts-20161022-7.el8.1.noarch.rpm�Ngoogle-noto-sans-old-italic-fonts-20161022-7.el8.1.noarch.rpm�Ogoogle-noto-sans-old-persian-fonts-20161022-7.el8.1.noarch.rpm�Pgoogle-noto-sans-old-south-arabian-fonts-20161022-7.el8.1.noarch.rpm�Qgoogle-noto-sans-old-turkic-fonts-20161022-7.el8.1.noarch.rpm�Rgoogle-noto-sans-oriya-fonts-20161022-7.el8.1.noarch.rpm�Sgoogle-noto-sans-oriya-ui-fonts-20161022-7.el8.1.noarch.rpm�Tgoogle-noto-sans-osmanya-fonts-20161022-7.el8.1.noarch.rpm�Ugoogle-noto-sans-phags-pa-fonts-20161022-7.el8.1.noarch.rpm�Vgoogle-noto-sans-phoenician-fonts-20161022-7.el8.1.noarch.rpm�Wgoogle-noto-sans-rejang-fonts-20161022-7.el8.1.noarch.rpm�Xgoogle-noto-sans-runic-fonts-20161022-7.el8.1.noarch.rpm�Ygoogle-noto-sans-samaritan-fonts-20161022-7.el8.1.noarch.rpm�Zgoogle-noto-sans-saurashtra-fonts-20161022-7.el8.1.noarch.rpm�[google-noto-sans-shavian-fonts-20161022-7.el8.1.noarch.rpm�\google-noto-sans-sinhala-fonts-20161022-7.el8.1.noarch.rpm�]google-noto-sans-sundanese-fonts-20161022-7.el8.1.noarch.rpm�^google-noto-sans-syloti-nagri-fonts-20161022-7.el8.1.noarch.rpm�_google-noto-sans-symbols-fonts-20161022-7.el8.1.noarch.rpm�`google-noto-sans-syriac-eastern-fonts-20161022-7.el8.1.noarch.rpm�agoogle-noto-sans-syriac-estrangela-fonts-20161022-7.el8.1.noarch.rpm�bgoogle-noto-sans-syriac-western-fonts-20161022-7.el8.1.noarch.rpm�cgoogle-noto-sans-tagalog-fonts-20161022-7.el8.1.noarch.rpm�dgoogle-noto-sans-tagbanwa-fonts-20161022-7.el8.1.noarch.rpm�egoogle-noto-sans-tai-le-fonts-20161022-7.el8.1.noarch.rpm�fgoogle-noto-sans-tai-tham-fonts-20161022-7.el8.1.noarch.rpm�ggoogle-noto-sans-tai-viet-fonts-20161022-7.el8.1.noarch.rpm�hgoogle-noto-sans-tamil-fonts-20161022-7.el8.1.noarch.rpm�igoogle-noto-sans-tamil-ui-fonts-20161022-7.el8.1.noarch.rpm�jgoogle-noto-sans-telugu-fonts-20161022-7.el8.1.noarch.rpm�kgoogle-noto-sans-telugu-ui-fonts-20161022-7.el8.1.noarch.rpm�lgoogle-noto-sans-thaana-fonts-20161022-7.el8.1.noarch.rpm�mgoogle-noto-sans-thai-fonts-20161022-7.el8.1.noarch.rpm�ngoogle-noto-sans-thai-ui-fonts-20161022-7.el8.1.noarch.rpm�ogoogle-noto-sans-tibetan-fonts-20161022-7.el8.1.noarch.rpm�pgoogle-noto-sans-tifinagh-fonts-20161022-7.el8.1.noarch.rpm�qgoogle-noto-sans-ugaritic-fonts-20161022-7.el8.1.noarch.rpm�rgoogle-noto-sans-ui-fonts-20161022-7.el8.1.noarch.rpm�sgoogle-noto-sans-vai-fonts-20161022-7.el8.1.noarch.rpm�tgoogle-noto-sans-yi-fonts-20161022-7.el8.1.noarch.rpm�ugoogle-noto-serif-armenian-fonts-20161022-7.el8.1.noarch.rpm�vgoogle-noto-serif-bengali-fonts-20161022-7.el8.1.noarch.rpm�xgoogle-noto-serif-devanagari-fonts-20161022-7.el8.1.noarch.rpm�ygoogle-noto-serif-fonts-20161022-7.el8.1.noarch.rpm�zgoogle-noto-serif-georgian-fonts-20161022-7.el8.1.noarch.rpm�{google-noto-serif-gujarati-fonts-20161022-7.el8.1.noarch.rpm�|google-noto-serif-kannada-fonts-20161022-7.el8.1.noarch.rpm�}google-noto-serif-khmer-fonts-20161022-7.el8.1.noarch.rpm�~google-noto-serif-lao-fonts-20161022-7.el8.1.noarch.rpm�google-noto-serif-malayalam-fonts-20161022-7.el8.1.noarch.rpm�google-noto-serif-tamil-fonts-20161022-7.el8.1.noarch.rpm�google-noto-serif-telugu-fonts-20161022-7.el8.1.noarch.rpm�google-noto-serif-thai-fonts-20161022-7.el8.1.noarch.rpm�����5	����]bugfixomping bug fix and enhancement update��8�)
https://errata.rockylinux.org/RLBA-2020:4792RLBA-2020:4792RLBA-2020:4792
�,�lomping-0.0.4-18.el8.x86_64.rpm�,�lomping-0.0.4-18.el8.x86_64.rpm�����6	��!�� bugfixrpmlint bug fix and enhancement update��a�)
https://bugzilla.redhat.com/show_bug.cgi?id=17975451797545https://errata.rockylinux.org/RLBA-2020:4795RLBA-2020:4795RLBA-2020:4795
�^�rpmlint-1.10-14.el8.noarch.rpm�^�rpmlint-1.10-14.el8.noarch.rpm�����7	��$��bbugfixpython-justbases bug fix and enhancement update��
�)
https://bugzilla.redhat.com/show_bug.cgi?id=18242251824225https://bugzilla.redhat.com/show_bug.cgi?id=18242301824230https://errata.rockylinux.org/RLBA-2020:4798RLBA-2020:4798RLBA-2020:4798
��;python3-justbases-0.14-4.el8.noarch.rpm��:python3-justbytes-0.14-2.el8.noarch.rpm��;python3-justbases-0.14-4.el8.noarch.rpm��:python3-justbytes-0.14-2.el8.noarch.rpm����
�d	��%�Jenhancementperl:5.30 metadata for the Rocky Linux 8 module matrix (3/3)��3
https://bugzilla.redhat.com/show_bug.cgi?id=18528761852876https://errata.rockylinux.org/RLEA-2020:4803RLEA-2020:4803RLEA-2020:4803
��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm�����8	��&�yB�[BBBBBBBBBbugfixruby:2.5 bug fix update��2�)
https://bugzilla.redhat.com/show_bug.cgi?id=18461131846113https://errata.rockylinux.org/RLBA-2020:4824RLBA-2020:4824RLBA-2020:4824
���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�����	��)��gsecurityModerate: oniguruma security update��[�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13225CVE-2019-13225CVE-2019-13225https://bugzilla.redhat.com/show_bug.cgi?id=17289651728965https://errata.rockylinux.org/RLSA-2020:4827RLSA-2020:4827RLSA-2020:4827
�1�Uoniguruma-6.8.2-2.el8.x86_64.rpm�1�Uoniguruma-6.8.2-2.el8.x86_64.rpm�����9	��+��*bugfixrpmdevtools bug fix and enhancement update��p�)
https://bugzilla.redhat.com/show_bug.cgi?id=18514991851499https://errata.rockylinux.org/RLBA-2020:4828RLBA-2020:4828RLBA-2020:4828
�]�!rpmdevtools-8.10-8.el8.noarch.rpm�]�!rpmdevtools-8.10-8.el8.noarch.rpm�����:	��.��lbugfixtorque bug fix and enhancement update���)
https://errata.rockylinux.org/RLBA-2020:4832RLBA-2020:4832RLBA-2020:4832
�e�(torque-libs-4.2.10-25.el8.x86_64.rpm�e�(torque-libs-4.2.10-25.el8.x86_64.rpm�����;	��	��oBBBBBBBBBBBBBBBBBBBBBBBBbugfixnew packages: gcc-toolset-10-systemtap��B�
https://bugzilla.redhat.com/show_bug.cgi?id=18539001853900https://errata.rockylinux.org/RLBA-2020:4834RLBA-2020:4834RLBA-2020:4834

�ylgcc-toolset-9-gcc-9.2.1-2.3.el8.x86_64.rpm�zlgcc-toolset-9-gcc-c++-9.2.1-2.3.el8.x86_64.rpm�{lgcc-toolset-9-gcc-gdb-plugin-9.2.1-2.3.el8.x86_64.rpm�|lgcc-toolset-9-gcc-gfortran-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libasan-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libatomic-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libitm-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-liblsan-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libquadmath-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libstdc++-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libstdc++-docs-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libtsan-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libubsan-devel-9.2.1-2.3.el8.x86_64.rpm
�ylgcc-toolset-9-gcc-9.2.1-2.3.el8.x86_64.rpm�zlgcc-toolset-9-gcc-c++-9.2.1-2.3.el8.x86_64.rpm�{lgcc-toolset-9-gcc-gdb-plugin-9.2.1-2.3.el8.x86_64.rpm�|lgcc-toolset-9-gcc-gfortran-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libasan-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libatomic-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libitm-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-liblsan-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libquadmath-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libstdc++-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libstdc++-docs-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libtsan-devel-9.2.1-2.3.el8.x86_64.rpm�lgcc-toolset-9-libubsan-devel-9.2.1-2.3.el8.x86_64.rpm�����=	��
�\BEBbugfixidm:DL1 bug fix update��]�
https://bugzilla.redhat.com/show_bug.cgi?id=18824721882472* nsslapd-db-locks patching no longer workshttps://errata.rockylinux.org/RLBA-2020:4857RLBA-2020:4857RLBA-2020:4857
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm����'�>	���NCBFBBBFLBBRBB�CBBBB�OBBBBbugfixcontainer-tools:2.0 bug fix update��s�q
https://bugzilla.redhat.com/show_bug.cgi?id=18864431886443* container-tools:2.0/skopeo: docker.io needs to be listed in search registries in registries.confhttps://errata.rockylinux.org/RLBA-2020:4859RLBA-2020:4859RLBA-2020:4859
�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����;�?	����xB�TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixeclipse:rhel8 bug fix update��d�~
https://errata.rockylinux.org/RLBA-2020:5097RLBA-2020:5097RLBA-2020:5097
�(�k�n�6�g�`eclipse-ecf-runtime-3.14.8-1.module+el8.6.0+852+cc16a686.noarch.rpm�1�apache-commons-compress-1.20-3.module+el8.6.0+852+cc16a686.noarch.rpm�2�4apache-commons-jxpath-1.3-36.module+el8.6.0+852+cc16a686.noarch.rpm�3�~apiguardian-1.1.0-4.module+el8.6.0+852+cc16a686.noarch.rpm�8�*batik-css-1.11-6.module+el8.6.0+852+cc16a686.noarch.rpm�9�*batik-util-1.11-6.module+el8.6.0+852+cc16a686.noarch.rpm�f�`eclipse-ecf-core-3.14.8-1.module+el8.6.0+852+cc16a686.noarch.rpm�h�xeclipse-emf-core-2.22.0-1.module+el8.6.0+852+cc16a686.noarch.rpm�i�xeclipse-emf-runtime-2.22.0-1.module+el8.6.0+852+cc16a686.noarch.rpm�j�xeclipse-emf-xsd-2.22.0-1.module+el8.6.0+852+cc16a686.noarch.rpm�)�@eclipse-equinox-osgi-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm�k�@eclipse-jdt-4.16-7.module+el8.6.0+852+cc16a686.noarch.rpm�l�@eclipse-p2-discovery-4.16-7.module+el8.6.0+852+cc16a686.noarch.rpm�*�@eclipse-pde-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm�+�@eclipse-platform-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm�,�@eclipse-swt-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm�q�jfelix-gogo-command-1.0.2-11.module+el8.6.0+852+cc16a686.noarch.rpm�r�felix-gogo-runtime-1.1.0-7.module+el8.6.0+852+cc16a686.noarch.rpm�s�felix-gogo-shell-1.1.0-5.module+el8.6.0+852+cc16a686.noarch.rpm�t�felix-scr-2.1.16-6.module+el8.6.0+852+cc16a686.noarch.rpm�8�	glassfish-annotation-api-1.3.2-3.module+el8.6.0+852+cc16a686.noarch.rpm�~�]glassfish-el-3.0.1-0.14.b08.module+el8.6.0+852+cc16a686.noarch.rpm�d�]glassfish-el-api-3.0.1-0.14.b08.module+el8.6.0+852+cc16a686.noarch.rpm��-glassfish-jsp-2.3.4-6.module+el8.6.0+852+cc16a686.noarch.rpm��,glassfish-jsp-api-2.3.3-3.module+el8.6.0+852+cc16a686.noarch.rpm��_glassfish-servlet-api-3.1.0-19.module+el8.6.0+852+cc16a686.noarch.rpm��Cgoogle-gson-2.8.6-5.module+el8.6.0+852+cc16a686.noarch.rpm��.hamcrest-1.3-29.module+el8.6.0+852+cc16a686.noarch.rpm��.hamcrest-core-1.3-29.module+el8.6.0+852+cc16a686.noarch.rpm�<�icu4j-65.1-3.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-continuation-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-http-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-io-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-security-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-server-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-servlet-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-util-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm� �5jsch-0.1.54-12.module+el8.6.0+852+cc16a686.noarch.rpm�"�junit-4.12-14.module+el8.6.0+852+cc16a686.noarch.rpm�#�junit5-5.6.2-2.module+el8.6.0+852+cc16a686.noarch.rpm�$�jzlib-1.1.3-14.module+el8.6.0+852+cc16a686.noarch.rpm�0�blucene-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm�1�blucene-analysis-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm�2�blucene-analyzers-smartcn-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm�3�blucene-queries-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm�4�blucene-queryparser-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm�5�blucene-sandbox-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm�?�objectweb-asm-7.3.1-3.module+el8.6.0+852+cc16a686.noarch.rpm�A�opentest4j-1.2.0-2.module+el8.6.0+852+cc16a686.noarch.rpm�j�.sat4j-2.3.5-19.module+el8.6.0+852+cc16a686.noarch.rpm�y�Bunivocity-parsers-2.8.4-3.module+el8.6.0+852+cc16a686.noarch.rpm�+�Exml-commons-apis-1.4.01-31.module+el8.6.0+852+cc16a686.noarch.rpm��+xmlgraphics-commons-2.3-4.module+el8.6.0+852+cc16a686.noarch.rpm��Xxz-java-1.8-8.module+el8.6.0+852+cc16a686.noarch.rpm�(�k�n�6�g�`eclipse-ecf-runtime-3.14.8-1.module+el8.6.0+852+cc16a686.noarch.rpm�1�apache-commons-compress-1.20-3.module+el8.6.0+852+cc16a686.noarch.rpm�2�4apache-commons-jxpath-1.3-36.module+el8.6.0+852+cc16a686.noarch.rpm�3�~apiguardian-1.1.0-4.module+el8.6.0+852+cc16a686.noarch.rpm�8�*batik-css-1.11-6.module+el8.6.0+852+cc16a686.noarch.rpm�9�*batik-util-1.11-6.module+el8.6.0+852+cc16a686.noarch.rpm�f�`eclipse-ecf-core-3.14.8-1.module+el8.6.0+852+cc16a686.noarch.rpm�h�xeclipse-emf-core-2.22.0-1.module+el8.6.0+852+cc16a686.noarch.rpm�i�xeclipse-emf-runtime-2.22.0-1.module+el8.6.0+852+cc16a686.noarch.rpm�j�xeclipse-emf-xsd-2.22.0-1.module+el8.6.0+852+cc16a686.noarch.rpm�)�@eclipse-equinox-osgi-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm�k�@eclipse-jdt-4.16-7.module+el8.6.0+852+cc16a686.noarch.rpm�l�@eclipse-p2-discovery-4.16-7.module+el8.6.0+852+cc16a686.noarch.rpm�*�@eclipse-pde-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm�+�@eclipse-platform-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm�,�@eclipse-swt-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm�q�jfelix-gogo-command-1.0.2-11.module+el8.6.0+852+cc16a686.noarch.rpm�r�felix-gogo-runtime-1.1.0-7.module+el8.6.0+852+cc16a686.noarch.rpm�s�felix-gogo-shell-1.1.0-5.module+el8.6.0+852+cc16a686.noarch.rpm�t�felix-scr-2.1.16-6.module+el8.6.0+852+cc16a686.noarch.rpm�8�	glassfish-annotation-api-1.3.2-3.module+el8.6.0+852+cc16a686.noarch.rpm�~�]glassfish-el-3.0.1-0.14.b08.module+el8.6.0+852+cc16a686.noarch.rpm�d�]glassfish-el-api-3.0.1-0.14.b08.module+el8.6.0+852+cc16a686.noarch.rpm��-glassfish-jsp-2.3.4-6.module+el8.6.0+852+cc16a686.noarch.rpm��,glassfish-jsp-api-2.3.3-3.module+el8.6.0+852+cc16a686.noarch.rpm��_glassfish-servlet-api-3.1.0-19.module+el8.6.0+852+cc16a686.noarch.rpm��Cgoogle-gson-2.8.6-5.module+el8.6.0+852+cc16a686.noarch.rpm��.hamcrest-1.3-29.module+el8.6.0+852+cc16a686.noarch.rpm��.hamcrest-core-1.3-29.module+el8.6.0+852+cc16a686.noarch.rpm�<�icu4j-65.1-3.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-continuation-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-http-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-io-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-security-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-server-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-servlet-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm��ijetty-util-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm� �5jsch-0.1.54-12.module+el8.6.0+852+cc16a686.noarch.rpm�"�junit-4.12-14.module+el8.6.0+852+cc16a686.noarch.rpm�#�junit5-5.6.2-2.module+el8.6.0+852+cc16a686.noarch.rpm�$�jzlib-1.1.3-14.module+el8.6.0+852+cc16a686.noarch.rpm�0�blucene-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm�1�blucene-analysis-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm�2�blucene-analyzers-smartcn-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm�3�blucene-queries-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm�4�blucene-queryparser-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm�5�blucene-sandbox-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm�?�objectweb-asm-7.3.1-3.module+el8.6.0+852+cc16a686.noarch.rpm�A�opentest4j-1.2.0-2.module+el8.6.0+852+cc16a686.noarch.rpm�j�.sat4j-2.3.5-19.module+el8.6.0+852+cc16a686.noarch.rpm�y�Bunivocity-parsers-2.8.4-3.module+el8.6.0+852+cc16a686.noarch.rpm�+�Exml-commons-apis-1.4.01-31.module+el8.6.0+852+cc16a686.noarch.rpm��+xmlgraphics-commons-2.3-4.module+el8.6.0+852+cc16a686.noarch.rpm��Xxz-java-1.8-8.module+el8.6.0+852+cc16a686.noarch.rpm����<�f	���)enhancementnodejs:14 bug fix and enhancement update��b�z
https://bugzilla.redhat.com/show_bug.cgi?id=18918091891809The following packages have been upgraded to a later upstream version: rh-nodejs14-nodejs (14.15.0).https://errata.rockylinux.org/RLEA-2020:5101RLEA-2020:5101RLEA-2020:5101
/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm����>�	����FsecurityImportant: libexif security update��\�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0452CVE-2020-0452CVE-2020-0452https://bugzilla.redhat.com/show_bug.cgi?id=19020041902004https://errata.rockylinux.org/RLSA-2020:5393RLSA-2020:5393RLSA-2020:5393
�C�'libexif-0.6.22-5.el8_3.x86_64.rpm�C�'libexif-0.6.22-5.el8_3.x86_64.rpm����?�@	��	�@BBBBBBBBBBBUbugfixvirt:rhel bug fix update��b�G
https://bugzilla.redhat.com/show_bug.cgi?id=18908851890885https://errata.rockylinux.org/RLBA-2020:5494RLBA-2020:5494RLBA-2020:5494
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm����k�A	��
�N_BBbugfixcontainer-tools:rhel8 bug fix update��)�T
https://bugzilla.redhat.com/show_bug.cgi?id=18982041898204* update description and summary for container-tools module for 8.3.0https://errata.rockylinux.org/RLBA-2020:5496RLBA-2020:5496RLBA-2020:5496
��jTQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm��jTQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm����q�B	���NCBFBBBFLBBRBB�CBBBB�OBBBBbugfixcontainer-tools:2.0 bug fix update��}�T
https://bugzilla.redhat.com/show_bug.cgi?id=18982511898251* update description and summary for container-tools module for 8.3.0https://errata.rockylinux.org/RLBA-2020:5497RLBA-2020:5497RLBA-2020:5497
�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�����C	���PBFBBBqBBB�fB�oByBBBBB�dBB�_bugfixcontainer-tools:1.0 bug fix and enhancement update��Q
https://bugzilla.redhat.com/show_bug.cgi?id=18982501898250https://errata.rockylinux.org/RLBA-2020:5498RLBA-2020:5498RLBA-2020:5498
��SO
�k�}buildah-1.5-8.gite94b4f9.module+el8.5.0+681+c9a1951f.x86_64.rpm8�containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.5.0+681+c9a1951f.x86_64.rpm�)�containers-common-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm��container-selinux-2.124.0-1.gitf958d0c.module+el8.5.0+681+c9a1951f.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�3�.runc-1.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f.x86_64.rpm�b�skopeo-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm+�%slirp4netns-0.1-5.dev.gitc4e1bc5.module+el8.5.0+681+c9a1951f.x86_64.rpm��SO
�k�}buildah-1.5-8.gite94b4f9.module+el8.5.0+681+c9a1951f.x86_64.rpm8�containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.5.0+681+c9a1951f.x86_64.rpm�)�containers-common-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm��container-selinux-2.124.0-1.gitf958d0c.module+el8.5.0+681+c9a1951f.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�3�.runc-1.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f.x86_64.rpm�b�skopeo-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm+�%slirp4netns-0.1-5.dev.gitc4e1bc5.module+el8.5.0+681+c9a1951f.x86_64.rpm�����	��
�O$securityModerate: nodejs:12 security and bug fix update��P�*https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15366CVE-2020-15366CVE-2020-15366https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7608CVE-2020-7608CVE-2020-7608https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7774CVE-2020-7774CVE-2020-7774https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8277CVE-2020-8277CVE-2020-8277https://bugzilla.redhat.com/show_bug.cgi?id=18579771857977https://bugzilla.redhat.com/show_bug.cgi?id=18985541898554https://bugzilla.redhat.com/show_bug.cgi?id=18986801898680https://errata.rockylinux.org/RLSA-2020:5499RLSA-2020:5499RLSA-2020:5499
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm�����	���rsecurityImportant: mariadb:10.3 security, bug fix, and enhancement update��z�.%https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2938CVE-2019-2938CVE-2019-2938https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2974CVE-2019-2974CVE-2019-2974https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13249CVE-2020-13249CVE-2020-13249https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765CVE-2020-14765CVE-2020-14765https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776CVE-2020-14776CVE-2020-14776https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789CVE-2020-14789CVE-2020-14789https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812CVE-2020-14812CVE-2020-14812https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15180CVE-2020-15180CVE-2020-15180https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2574CVE-2020-2574CVE-2020-2574https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2752CVE-2020-2752CVE-2020-2752https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2760CVE-2020-2760CVE-2020-2760https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2780CVE-2020-2780CVE-2020-2780https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2812CVE-2020-2812CVE-2020-2812https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2814CVE-2020-2814CVE-2020-2814https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2022CVE-2021-2022CVE-2021-2022https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2144CVE-2021-2144CVE-2021-2144https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194CVE-2021-2194CVE-2021-2194https://bugzilla.redhat.com/show_bug.cgi?id=17646801764680https://bugzilla.redhat.com/show_bug.cgi?id=17646911764691https://bugzilla.redhat.com/show_bug.cgi?id=17985871798587https://bugzilla.redhat.com/show_bug.cgi?id=18300561830056https://bugzilla.redhat.com/show_bug.cgi?id=18300591830059https://bugzilla.redhat.com/show_bug.cgi?id=18300601830060https://bugzilla.redhat.com/show_bug.cgi?id=18300821830082https://bugzilla.redhat.com/show_bug.cgi?id=18358491835849https://bugzilla.redhat.com/show_bug.cgi?id=18398271839827https://bugzilla.redhat.com/show_bug.cgi?id=18907381890738https://bugzilla.redhat.com/show_bug.cgi?id=18907431890743https://bugzilla.redhat.com/show_bug.cgi?id=18907471890747https://bugzilla.redhat.com/show_bug.cgi?id=18907561890756https://bugzilla.redhat.com/show_bug.cgi?id=18949191894919https://bugzilla.redhat.com/show_bug.cgi?id=18990091899009* FTBFS: -D_GLIBCXX_ASSERTIONShttps://bugzilla.redhat.com/show_bug.cgi?id=18990171899017* Queries with entity_id IN ('1', '2', …, '70000') run much slower in MariaDB 10.3 than on MariaDB 10.1https://bugzilla.redhat.com/show_bug.cgi?id=18990211899021* Cleanup race with wsrep_rsync_sst_tunnel may prevent full galera cluster bootstraphttps://bugzilla.redhat.com/show_bug.cgi?id=18990821899082The following packages have been upgraded to a later upstream version: mariadb (10.3.27), galera (25.3.31). (BZ#1899082, BZ#1899086)https://bugzilla.redhat.com/show_bug.cgi?id=18990861899086https://errata.rockylinux.org/RLSA-2020:5500RLSA-2020:5500RLSA-2020:5500
�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�����	����OBBBsecurityModerate: mariadb-connector-c security, bug fix, and enhancement update��(�X
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13249CVE-2020-13249CVE-2020-13249https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2574CVE-2020-2574CVE-2020-2574https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2752CVE-2020-2752CVE-2020-2752https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-2922CVE-2020-2922CVE-2020-2922https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2007CVE-2021-2007CVE-2021-2007https://bugzilla.redhat.com/show_bug.cgi?id=17985871798587https://bugzilla.redhat.com/show_bug.cgi?id=18358491835849https://bugzilla.redhat.com/show_bug.cgi?id=18358501835850https://bugzilla.redhat.com/show_bug.cgi?id=18398271839827https://bugzilla.redhat.com/show_bug.cgi?id=18989931898993The following packages have been upgraded to a later upstream version: mariadb-connector-c (3.1.11).https://bugzilla.redhat.com/show_bug.cgi?id=18990011899001* Code utilizing plugins can't be compiled properlyhttps://bugzilla.redhat.com/show_bug.cgi?id=18990991899099* Replace hard-coded /usr with %{_prefix}https://errata.rockylinux.org/RLSA-2020:5503RLSA-2020:5503RLSA-2020:5503
�^�jmariadb-connector-c-3.1.11-2.el8_3.x86_64.rpm�7�jmariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm�_�jmariadb-connector-c-devel-3.1.11-2.el8_3.x86_64.rpm�^�jmariadb-connector-c-3.1.11-2.el8_3.x86_64.rpm�7�jmariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm�_�jmariadb-connector-c-devel-3.1.11-2.el8_3.x86_64.rpm�����		���MsecurityImportant: postgresql:12 security update���
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14349CVE-2020-14349CVE-2020-14349https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14350CVE-2020-14350CVE-2020-14350https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1720CVE-2020-1720CVE-2020-1720https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694CVE-2020-25694CVE-2020-25694https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25695CVE-2020-25695CVE-2020-25695https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25696CVE-2020-25696CVE-2020-25696https://bugzilla.redhat.com/show_bug.cgi?id=17988521798852https://bugzilla.redhat.com/show_bug.cgi?id=18657441865744https://bugzilla.redhat.com/show_bug.cgi?id=18657461865746https://bugzilla.redhat.com/show_bug.cgi?id=18944231894423https://bugzilla.redhat.com/show_bug.cgi?id=18944251894425https://bugzilla.redhat.com/show_bug.cgi?id=18944301894430https://errata.rockylinux.org/RLSA-2020:5620RLSA-2020:5620RLSA-2020:5620
��S�e��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm��S�e��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm�����
	���osecurityImportant: subversion:1.10 security update���}https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17525CVE-2020-17525CVE-2020-17525https://bugzilla.redhat.com/show_bug.cgi?id=19223031922303https://errata.rockylinux.org/RLSA-2021:0507RLSA-2021:0507RLSA-2021:0507
�m�0��{�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�0��{�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm���� �	���N_BBBBBOBBBBBsecurityModerate: container-tools:rhel8 security, bug fix, and enhancement update���Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14370CVE-2020-14370CVE-2020-14370https://bugzilla.redhat.com/show_bug.cgi?id=16785461678546https://bugzilla.redhat.com/show_bug.cgi?id=17013591701359https://bugzilla.redhat.com/show_bug.cgi?id=17013611701361https://bugzilla.redhat.com/show_bug.cgi?id=18431681843168https://bugzilla.redhat.com/show_bug.cgi?id=18466291846629https://bugzilla.redhat.com/show_bug.cgi?id=18481501848150https://bugzilla.redhat.com/show_bug.cgi?id=18730641873064https://bugzilla.redhat.com/show_bug.cgi?id=18732041873204https://bugzilla.redhat.com/show_bug.cgi?id=18742681874268https://bugzilla.redhat.com/show_bug.cgi?id=18765761876576https://bugzilla.redhat.com/show_bug.cgi?id=18778651877865https://bugzilla.redhat.com/show_bug.cgi?id=18809871880987https://bugzilla.redhat.com/show_bug.cgi?id=18812181881218https://bugzilla.redhat.com/show_bug.cgi?id=18839451883945https://bugzilla.redhat.com/show_bug.cgi?id=18846681884668https://bugzilla.redhat.com/show_bug.cgi?id=18951051895105https://bugzilla.redhat.com/show_bug.cgi?id=18970121897012https://bugzilla.redhat.com/show_bug.cgi?id=18989111898911https://bugzilla.redhat.com/show_bug.cgi?id=19026731902673https://bugzilla.redhat.com/show_bug.cgi?id=19034121903412https://bugzilla.redhat.com/show_bug.cgi?id=19259281925928https://errata.rockylinux.org/RLSA-2021:0531RLSA-2021:0531RLSA-2021:0531
��jT-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jT-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm����-�D	���@BBBBBBBBBBBUbugfixvirt:rhel bug fix update��q�[
https://bugzilla.redhat.com/show_bug.cgi?id=19005781900578* qemu-ga aborts after guest-shutdown commandhttps://bugzilla.redhat.com/show_bug.cgi?id=19138181913818* Report logical_name for disks without mounted file-systemhttps://errata.rockylinux.org/RLBA-2021:0542RLBA-2021:0542RLBA-2021:0542
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm����Y�E	���NCBFBBBFLBBRBB�CBBBB�OBBBBbugfixcontainer-tools:2.0 bug fix update��L�B
https://bugzilla.redhat.com/show_bug.cgi?id=19132941913294* podman exec is fragile in the presence of signalshttps://errata.rockylinux.org/RLBA-2021:0546RLBA-2021:0546RLBA-2021:0546
�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����n�F	���\BEBbugfixidm:DL1 bug fix and enhancement update���
https://bugzilla.redhat.com/show_bug.cgi?id=18959101895910* IPA WebUI inaccessible after upgrading to RHEL 8.3.- idoverride-memberof.js missinghttps://bugzilla.redhat.com/show_bug.cgi?id=19148231914823* ipa-kdb: support subordinate/superior UPN suffixeshttps://errata.rockylinux.org/RLBA-2021:0547RLBA-2021:0547RLBA-2021:0547
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm����v�	���O$securityModerate: nodejs:10 security update���=https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15095CVE-2020-15095CVE-2020-15095https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15366CVE-2020-15366CVE-2020-15366https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7608CVE-2020-7608CVE-2020-7608https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7754CVE-2020-7754CVE-2020-7754https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7774CVE-2020-7774CVE-2020-7774https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788CVE-2020-7788CVE-2020-7788https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8116CVE-2020-8116CVE-2020-8116https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8252CVE-2020-8252CVE-2020-8252https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8265CVE-2020-8265CVE-2020-8265https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8287CVE-2020-8287CVE-2020-8287https://bugzilla.redhat.com/show_bug.cgi?id=18400041840004https://bugzilla.redhat.com/show_bug.cgi?id=18568751856875https://bugzilla.redhat.com/show_bug.cgi?id=18579771857977https://bugzilla.redhat.com/show_bug.cgi?id=18681961868196https://bugzilla.redhat.com/show_bug.cgi?id=18793151879315https://bugzilla.redhat.com/show_bug.cgi?id=18924301892430https://bugzilla.redhat.com/show_bug.cgi?id=18986801898680https://bugzilla.redhat.com/show_bug.cgi?id=19074441907444https://bugzilla.redhat.com/show_bug.cgi?id=19128541912854https://bugzilla.redhat.com/show_bug.cgi?id=19128631912863https://errata.rockylinux.org/RLSA-2021:0548RLSA-2021:0548RLSA-2021:0548
/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�<�z�NB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����y�
	���O�1securityModerate: nodejs:12 security update��L�Shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3750CVE-2018-3750CVE-2018-3750https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10746CVE-2019-10746CVE-2019-10746https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10747CVE-2019-10747CVE-2019-10747https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7754CVE-2020-7754CVE-2020-7754https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788CVE-2020-7788CVE-2020-7788https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8265CVE-2020-8265CVE-2020-8265https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8287CVE-2020-8287CVE-2020-8287https://bugzilla.redhat.com/show_bug.cgi?id=17954751795475https://bugzilla.redhat.com/show_bug.cgi?id=17954791795479https://bugzilla.redhat.com/show_bug.cgi?id=18924301892430https://bugzilla.redhat.com/show_bug.cgi?id=19074441907444https://bugzilla.redhat.com/show_bug.cgi?id=19128541912854https://bugzilla.redhat.com/show_bug.cgi?id=19128631912863https://errata.rockylinux.org/RLSA-2021:0549RLSA-2021:0549RLSA-2021:0549
/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����|�	���)securityModerate: nodejs:14 security and bug fix update���jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15366CVE-2020-15366CVE-2020-15366https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7754CVE-2020-7754CVE-2020-7754https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7774CVE-2020-7774CVE-2020-7774https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788CVE-2020-7788CVE-2020-7788https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8265CVE-2020-8265CVE-2020-8265https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8277CVE-2020-8277CVE-2020-8277https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8287CVE-2020-8287CVE-2020-8287https://bugzilla.redhat.com/show_bug.cgi?id=18579771857977https://bugzilla.redhat.com/show_bug.cgi?id=18924301892430https://bugzilla.redhat.com/show_bug.cgi?id=18985541898554https://bugzilla.redhat.com/show_bug.cgi?id=18986801898680https://bugzilla.redhat.com/show_bug.cgi?id=19074441907444https://bugzilla.redhat.com/show_bug.cgi?id=19128541912854https://bugzilla.redhat.com/show_bug.cgi?id=19128631912863https://errata.rockylinux.org/RLSA-2021:0551RLSA-2021:0551RLSA-2021:0551
/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm����~�	��"��^BBsecurityImportant: xterm security update��	�Ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27135CVE-2021-27135CVE-2021-27135https://bugzilla.redhat.com/show_bug.cgi?id=19275591927559https://errata.rockylinux.org/RLSA-2021:0611RLSA-2021:0611RLSA-2021:0611
�!�txterm-331-1.el8_3.2.x86_64.rpm�"�txterm-resize-331-1.el8_3.2.x86_64.rpm�!�txterm-331-1.el8_3.2.x86_64.rpm�"�txterm-resize-331-1.el8_3.2.x86_64.rpm�����	��&�PBFBBBqBBB�fB�oByBBBBB�dBB�_B�BBsecurityImportant: container-tools:1.0 security update��X�&https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20188CVE-2021-20188CVE-2021-20188https://bugzilla.redhat.com/show_bug.cgi?id=19157341915734https://errata.rockylinux.org/RLSA-2021:0705RLSA-2021:0705RLSA-2021:0705
��SO�k�}buildah-1.5-8.gite94b4f9.module+el8.5.0+681+c9a1951f.x86_64.rpm8�containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.5.0+681+c9a1951f.x86_64.rpm�)�containers-common-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm��container-selinux-2.124.0-1.gitf958d0c.module+el8.5.0+681+c9a1951f.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm�f�podman-1.0.0-8.git921f98f.module+el8.5.0+681+c9a1951f.x86_64.rpm�s�podman-docker-1.0.0-8.git921f98f.module+el8.5.0+681+c9a1951f.noarch.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�3�.runc-1.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f.x86_64.rpm�b�skopeo-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm+�%slirp4netns-0.1-5.dev.gitc4e1bc5.module+el8.5.0+681+c9a1951f.x86_64.rpm��SO�k�}buildah-1.5-8.gite94b4f9.module+el8.5.0+681+c9a1951f.x86_64.rpm8�containernetworking-plugins-0.7.4-4.git9ebe139.module+el8.5.0+681+c9a1951f.x86_64.rpm�)�containers-common-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm��container-selinux-2.124.0-1.gitf958d0c.module+el8.5.0+681+c9a1951f.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�Pfuse-overlayfs-0.3-5.module+el8.5.0+681+c9a1951f.x86_64.rpm��
oci-systemd-hook-0.1.15-2.git2d0b8a3.module+el8.4.0+557+48ba8b2f.x86_64.rpm��oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm�f�podman-1.0.0-8.git921f98f.module+el8.5.0+681+c9a1951f.x86_64.rpm�s�podman-docker-1.0.0-8.git921f98f.module+el8.5.0+681+c9a1951f.noarch.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�3�.runc-1.0.0-56.rc5.dev.git2abd837.module+el8.5.0+681+c9a1951f.x86_64.rpm�b�skopeo-0.1.32-6.git1715c90.module+el8.5.0+681+c9a1951f.x86_64.rpm+�%slirp4netns-0.1-5.dev.gitc4e1bc5.module+el8.5.0+681+c9a1951f.x86_64.rpm����
�	��'�NCBFBBBFLBBRBB�CBBBB�OBBBBsecurityImportant: container-tools:2.0 security update��~�&https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20188CVE-2021-20188CVE-2021-20188https://bugzilla.redhat.com/show_bug.cgi?id=19157341915734https://errata.rockylinux.org/RLSA-2021:0706RLSA-2021:0706RLSA-2021:0706
�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����"�	��(�@BBBBBBBBBBBUsecurityImportant: virt:rhel and virt-devel:rhel security update��$�phttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35517CVE-2020-35517CVE-2020-35517https://bugzilla.redhat.com/show_bug.cgi?id=19158231915823https://errata.rockylinux.org/RLSA-2021:0711RLSA-2021:0711RLSA-2021:0711
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm����M�	��)�O�1securityImportant: nodejs:12 security update���?https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22883CVE-2021-22883CVE-2021-22883https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22884CVE-2021-22884CVE-2021-22884https://bugzilla.redhat.com/show_bug.cgi?id=19320141932014https://bugzilla.redhat.com/show_bug.cgi?id=19320241932024https://errata.rockylinux.org/RLSA-2021:0734RLSA-2021:0734RLSA-2021:0734
/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����P�	��3�Od�yBBBBBBBsecurityImportant: nodejs:10 security update��S�?https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22883CVE-2021-22883CVE-2021-22883https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22884CVE-2021-22884CVE-2021-22884https://bugzilla.redhat.com/show_bug.cgi?id=19320141932014https://bugzilla.redhat.com/show_bug.cgi?id=19320241932024https://errata.rockylinux.org/RLSA-2021:0735RLSA-2021:0735RLSA-2021:0735
/�<�z�N/�jnodejs-10.24.0-1.module+el8.3.0+101+f84c7154.x86_64.rpm�m�jnodejs-devel-10.24.0-1.module+el8.3.0+101+f84c7154.x86_64.rpm�+�jnodejs-docs-10.24.0-1.module+el8.3.0+101+f84c7154.noarch.rpm�n�jnodejs-full-i18n-10.24.0-1.module+el8.3.0+101+f84c7154.x86_64.rpmB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm�o�mnpm-6.14.11-1.10.24.0.1.module+el8.3.0+101+f84c7154.x86_64.rpm/�<�z�N/�jnodejs-10.24.0-1.module+el8.3.0+101+f84c7154.x86_64.rpm�m�jnodejs-devel-10.24.0-1.module+el8.3.0+101+f84c7154.x86_64.rpm�+�jnodejs-docs-10.24.0-1.module+el8.3.0+101+f84c7154.noarch.rpm�n�jnodejs-full-i18n-10.24.0-1.module+el8.3.0+101+f84c7154.x86_64.rpmB�onodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm�o�mnpm-6.14.11-1.10.24.0.1.module+el8.3.0+101+f84c7154.x86_64.rpm����T�	��4�)securityImportant: nodejs:14 security and bug fix update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22883CVE-2021-22883CVE-2021-22883https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22884CVE-2021-22884CVE-2021-22884https://bugzilla.redhat.com/show_bug.cgi?id=19320141932014https://bugzilla.redhat.com/show_bug.cgi?id=19320241932024https://bugzilla.redhat.com/show_bug.cgi?id=19324271932427* Node.js should not be built with "--debug-nghttp2"https://errata.rockylinux.org/RLSA-2021:0744RLSA-2021:0744RLSA-2021:0744
/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm����V�	��5�@BBBBBBBBBBBUsecurityModerate: virt:rhel and virt-devel:rhel security update��"�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20295CVE-2021-20295CVE-2021-20295https://bugzilla.redhat.com/show_bug.cgi?id=19440751944075https://errata.rockylinux.org/RLSA-2021:1064RLSA-2021:1064RLSA-2021:1064
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�����G	��6�\BEBbugfixidm:DL1 bug fix update��%�
https://bugzilla.redhat.com/show_bug.cgi?id=19305621930562* IPA krb5kdc crash possible doublefree ipadb_mspac_struct_free finish_process_as_reqhttps://errata.rockylinux.org/RLBA-2021:1083RLBA-2021:1083RLBA-2021:1083
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�����	��7�rsecurityImportant: mariadb:10.3 and mariadb-devel:10.3 security update��&�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928CVE-2021-27928CVE-2021-27928https://bugzilla.redhat.com/show_bug.cgi?id=19409091940909https://errata.rockylinux.org/RLSA-2021:1242RLSA-2021:1242RLSA-2021:1242
�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�����	����xBBBBBBBBBBBsecurityModerate: sane-backends security update��]�Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12867CVE-2020-12867CVE-2020-12867https://bugzilla.redhat.com/show_bug.cgi?id=18480971848097https://errata.rockylinux.org/RLSA-2021:1744RLSA-2021:1744RLSA-2021:1744
��Wsane-backends-1.0.27-22.el8.x86_64.rpm��Wsane-backends-daemon-1.0.27-22.el8.x86_64.rpm��Wsane-backends-devel-1.0.27-22.el8.x86_64.rpm�h�Wsane-backends-doc-1.0.27-22.el8.noarch.rpm� �Wsane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm�!�Wsane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm�"�Wsane-backends-libs-1.0.27-22.el8.x86_64.rpm��Wsane-backends-1.0.27-22.el8.x86_64.rpm��Wsane-backends-daemon-1.0.27-22.el8.x86_64.rpm��Wsane-backends-devel-1.0.27-22.el8.x86_64.rpm�h�Wsane-backends-doc-1.0.27-22.el8.noarch.rpm� �Wsane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm�!�Wsane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm�"�Wsane-backends-libs-1.0.27-22.el8.x86_64.rpm�����M	����FBBBBBBBBbugfixgcc-toolset-10 bug fix and enhancement update��6�
https://bugzilla.redhat.com/show_bug.cgi?id=18788891878889https://errata.rockylinux.org/RLBA-2021:1750RLBA-2021:1750RLBA-2021:1750
�f�gcc-toolset-10-10.1-0.el8.x86_64.rpm�j�gcc-toolset-10-build-10.1-0.el8.x86_64.rpm��gcc-toolset-10-perftools-10.1-0.el8.x86_64.rpm��gcc-toolset-10-runtime-10.1-0.el8.x86_64.rpm��gcc-toolset-10-toolchain-10.1-0.el8.x86_64.rpm�f�gcc-toolset-10-10.1-0.el8.x86_64.rpm�j�gcc-toolset-10-build-10.1-0.el8.x86_64.rpm��gcc-toolset-10-perftools-10.1-0.el8.x86_64.rpm��gcc-toolset-10-runtime-10.1-0.el8.x86_64.rpm��gcc-toolset-10-toolchain-10.1-0.el8.x86_64.rpm�����g	����QBBBenhancementnew module: swig:4.0��O�
https://bugzilla.redhat.com/show_bug.cgi?id=18536391853639This enhancement update adds the swig:4.0 module to Red Hat Enterprise Linux 8.https://bugzilla.redhat.com/show_bug.cgi?id=18705571870557https://errata.rockylinux.org/RLEA-2021:1755RLEA-2021:1755RLEA-2021:1755
�[���T�[�qswig-4.0.2-3.module+el8.4.0+386+8a292e6f.x86_64.rpm��qswig-doc-4.0.2-3.module+el8.4.0+386+8a292e6f.noarch.rpm��qswig-gdb-4.0.2-3.module+el8.4.0+386+8a292e6f.x86_64.rpm�[���T�[�qswig-4.0.2-3.module+el8.4.0+386+8a292e6f.x86_64.rpm��qswig-doc-4.0.2-3.module+el8.4.0+386+8a292e6f.noarch.rpm��qswig-gdb-4.0.2-3.module+el8.4.0+386+8a292e6f.x86_64.rpm�����N	����WBBbugfixlibmpc bug fix and enhancement update��d�)
https://bugzilla.redhat.com/show_bug.cgi?id=18351931835193https://errata.rockylinux.org/RLBA-2021:1760RLBA-2021:1760RLBA-2021:1760
�g�\libmpc-1.1.0-9.1.el8.x86_64.rpm�h�\libmpc-devel-1.1.0-9.1.el8.x86_64.rpm�g�\libmpc-1.1.0-9.1.el8.x86_64.rpm�h�\libmpc-devel-1.1.0-9.1.el8.x86_64.rpm�����	���LBBBBBBBBBBBBBBBBBBBBB�q�QBB�@�^B�SBBBBBBBBBBsecurityModerate: python27:2.7 security and bug fix update��
�o
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116CVE-2020-26116CVE-2020-26116https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26137CVE-2020-26137CVE-2020-26137https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27783CVE-2020-27783CVE-2020-27783https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177CVE-2021-3177CVE-2021-3177https://bugzilla.redhat.com/show_bug.cgi?id=18830141883014https://bugzilla.redhat.com/show_bug.cgi?id=18836321883632https://bugzilla.redhat.com/show_bug.cgi?id=18867541886754https://bugzilla.redhat.com/show_bug.cgi?id=19016331901633https://bugzilla.redhat.com/show_bug.cgi?id=19181681918168https://errata.rockylinux.org/RLSA-2021:1761RLSA-2021:1761RLSA-2021:1761
�j�1�e�f"�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�I�+python2-backports-1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm��	python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�J�"python2-numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��"python2-numpy-doc-1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm�K�"python2-numpy-f2py-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��tpython2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-wheel-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm��npython2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm�� python2-sqlalchemy-1.3.2-2.module+el8.4.0+403+9ae17a31.x86_64.rpm��ppython2-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm�j�1�e�f"�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�I�+python2-backports-1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm��	python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�J�"python2-numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��"python2-numpy-doc-1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm�K�"python2-numpy-f2py-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��tpython2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-wheel-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm��npython2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm�� python2-sqlalchemy-1.3.2-2.module+el8.4.0+403+9ae17a31.x86_64.rpm��ppython2-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm����/�	���@BBBBBBBBBBBUsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��|�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11947CVE-2020-11947CVE-2020-11947https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16092CVE-2020-16092CVE-2020-16092https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25637CVE-2020-25637CVE-2020-25637https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25707CVE-2020-25707CVE-2020-25707https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25723CVE-2020-25723CVE-2020-25723https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27821CVE-2020-27821CVE-2020-27821https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28916CVE-2020-28916CVE-2020-28916https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29129CVE-2020-29129CVE-2020-29129https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29130CVE-2020-29130CVE-2020-29130https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29443CVE-2020-29443CVE-2020-29443https://bugzilla.redhat.com/show_bug.cgi?id=13842411384241https://bugzilla.redhat.com/show_bug.cgi?id=17984631798463https://bugzilla.redhat.com/show_bug.cgi?id=18289521828952https://bugzilla.redhat.com/show_bug.cgi?id=18342811834281https://bugzilla.redhat.com/show_bug.cgi?id=18374951837495https://bugzilla.redhat.com/show_bug.cgi?id=18438521843852https://bugzilla.redhat.com/show_bug.cgi?id=18469751846975https://bugzilla.redhat.com/show_bug.cgi?id=18506801850680https://bugzilla.redhat.com/show_bug.cgi?id=18594941859494https://bugzilla.redhat.com/show_bug.cgi?id=18602831860283https://bugzilla.redhat.com/show_bug.cgi?id=18728541872854https://bugzilla.redhat.com/show_bug.cgi?id=18743041874304https://bugzilla.redhat.com/show_bug.cgi?id=18747801874780https://bugzilla.redhat.com/show_bug.cgi?id=18762971876297https://bugzilla.redhat.com/show_bug.cgi?id=18767421876742https://bugzilla.redhat.com/show_bug.cgi?id=18804181880418https://bugzilla.redhat.com/show_bug.cgi?id=18805461880546https://bugzilla.redhat.com/show_bug.cgi?id=18810371881037https://bugzilla.redhat.com/show_bug.cgi?id=18845311884531https://bugzilla.redhat.com/show_bug.cgi?id=18938951893895https://bugzilla.redhat.com/show_bug.cgi?id=18985791898579https://bugzilla.redhat.com/show_bug.cgi?id=19018371901837https://bugzilla.redhat.com/show_bug.cgi?id=19022311902231https://bugzilla.redhat.com/show_bug.cgi?id=19026511902651https://bugzilla.redhat.com/show_bug.cgi?id=19029601902960https://bugzilla.redhat.com/show_bug.cgi?id=19030641903064https://bugzilla.redhat.com/show_bug.cgi?id=19102201910220https://bugzilla.redhat.com/show_bug.cgi?id=19102671910267https://bugzilla.redhat.com/show_bug.cgi?id=19103261910326https://bugzilla.redhat.com/show_bug.cgi?id=19127651912765https://bugzilla.redhat.com/show_bug.cgi?id=19174461917446https://bugzilla.redhat.com/show_bug.cgi?id=19187081918708https://errata.rockylinux.org/RLSA-2021:1762RLSA-2021:1762RLSA-2021:1762
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm����]�O	��1��^BBBBBBBBBBBBBBBBBbugfixbrltty bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=17656111765611https://bugzilla.redhat.com/show_bug.cgi?id=18549051854905https://bugzilla.redhat.com/show_bug.cgi?id=18896361889636https://errata.rockylinux.org/RLBA-2021:1765RLBA-2021:1765RLBA-2021:1765

�`�+brlapi-0.6.7-32.el8.x86_64.rpm�b�;brltty-5.6-32.el8.x86_64.rpm�a�+brlapi-java-0.6.7-32.el8.x86_64.rpm�c�;brltty-at-spi2-5.6-32.el8.x86_64.rpm�Y�;brltty-docs-5.6-32.el8.noarch.rpm�d�;brltty-dracut-5.6-32.el8.x86_64.rpm�e�;brltty-espeak-ng-5.6-32.el8.x86_64.rpm�f�;brltty-xw-5.6-32.el8.x86_64.rpm��+python3-brlapi-0.6.7-32.el8.x86_64.rpm�[�+tcl-brlapi-0.6.7-32.el8.x86_64.rpm
�`�+brlapi-0.6.7-32.el8.x86_64.rpm�b�;brltty-5.6-32.el8.x86_64.rpm�a�+brlapi-java-0.6.7-32.el8.x86_64.rpm�c�;brltty-at-spi2-5.6-32.el8.x86_64.rpm�Y�;brltty-docs-5.6-32.el8.noarch.rpm�d�;brltty-dracut-5.6-32.el8.x86_64.rpm�e�;brltty-espeak-ng-5.6-32.el8.x86_64.rpm�f�;brltty-xw-5.6-32.el8.x86_64.rpm��+python3-brlapi-0.6.7-32.el8.x86_64.rpm�[�+tcl-brlapi-0.6.7-32.el8.x86_64.rpm����^�	��2�dlBBBBBBBBBBBBBBBBBBBBBBBBB�xB�@BB�j�securityModerate: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update��<�\https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1695CVE-2020-1695CVE-2020-1695https://bugzilla.redhat.com/show_bug.cgi?id=15845501584550https://bugzilla.redhat.com/show_bug.cgi?id=15909421590942https://bugzilla.redhat.com/show_bug.cgi?id=16567721656772https://bugzilla.redhat.com/show_bug.cgi?id=16644351664435https://bugzilla.redhat.com/show_bug.cgi?id=17304621730462https://bugzilla.redhat.com/show_bug.cgi?id=17871151787115https://bugzilla.redhat.com/show_bug.cgi?id=18434161843416https://bugzilla.redhat.com/show_bug.cgi?id=18682331868233https://bugzilla.redhat.com/show_bug.cgi?id=18755631875563https://bugzilla.redhat.com/show_bug.cgi?id=18836561883656https://bugzilla.redhat.com/show_bug.cgi?id=18839961883996https://bugzilla.redhat.com/show_bug.cgi?id=18896911889691https://bugzilla.redhat.com/show_bug.cgi?id=18906391890639https://bugzilla.redhat.com/show_bug.cgi?id=18915771891577https://bugzilla.redhat.com/show_bug.cgi?id=18971201897120https://bugzilla.redhat.com/show_bug.cgi?id=19085411908541https://bugzilla.redhat.com/show_bug.cgi?id=19124181912418https://bugzilla.redhat.com/show_bug.cgi?id=19124931912493https://bugzilla.redhat.com/show_bug.cgi?id=19166861916686https://bugzilla.redhat.com/show_bug.cgi?id=19192821919282https://bugzilla.redhat.com/show_bug.cgi?id=19290671929067https://bugzilla.redhat.com/show_bug.cgi?id=19328031932803https://errata.rockylinux.org/RLSA-2021:1775RLSA-2021:1775RLSA-2021:1775
�)��� �
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��
apache-commons-net-3.6-3.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�|�pjackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�}�pjackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�~�pjackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm��/resteasy-3.0.26-6.module+el8.5.0+697+f586bb30.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm�)��� �
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��
apache-commons-net-3.6-3.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�|�pjackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�}�pjackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�~�pjackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm��/resteasy-3.0.26-6.module+el8.5.0+697+f586bb30.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm����w�h	��7��sBBenhancementlibreoffice bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=18705011870501https://bugzilla.redhat.com/show_bug.cgi?id=18742341874234https://bugzilla.redhat.com/show_bug.cgi?id=18782751878275https://bugzilla.redhat.com/show_bug.cgi?id=18811211881121https://bugzilla.redhat.com/show_bug.cgi?id=18811321881132https://bugzilla.redhat.com/show_bug.cgi?id=18898011889801https://bugzilla.redhat.com/show_bug.cgi?id=19246191924619https://errata.rockylinux.org/RLEA-2021:1779RLEA-2021:1779RLEA-2021:1779
�m�@libnumbertext-1.0.6-2.el8.x86_64.rpm�q�|liborcus-0.15.4-2.el8.x86_64.rpm�m�@libnumbertext-1.0.6-2.el8.x86_64.rpm�q�|liborcus-0.15.4-2.el8.x86_64.rpm����x�	��:��xsecurityModerate: gssdp and gupnp security update��A�Khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12695CVE-2020-12695CVE-2020-12695https://bugzilla.redhat.com/show_bug.cgi?id=18460061846006https://errata.rockylinux.org/RLSA-2021:1789RLSA-2021:1789RLSA-2021:1789
�V�gssdp-1.0.5-1.el8.x86_64.rpm�V�gssdp-1.0.5-1.el8.x86_64.rpm����x�P	��=��{bugfixibus-libpinyin bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=18577501857750https://errata.rockylinux.org/RLBA-2021:1790RLBA-2021:1790RLBA-2021:1790
�z�Libus-libpinyin-1.10.0-2.el8.x86_64.rpm�z�Libus-libpinyin-1.10.0-2.el8.x86_64.rpm����y�Q	��?��>bugfixpyOpenSSL bug fix and enhancement update��5�)
https://errata.rockylinux.org/RLBA-2021:1793RLBA-2021:1793RLBA-2021:1793
�'�dpython3-pyOpenSSL-19.0.0-1.el8.noarch.rpm�'�dpython3-pyOpenSSL-19.0.0-1.el8.noarch.rpm����z�	���lBBBBBOBBBBBLBRJWsecurityModerate: container-tools:rhel8 security, bug fix, and enhancement update��^�*%https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29652CVE-2020-29652CVE-2020-29652https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20199CVE-2021-20199CVE-2021-20199https://bugzilla.redhat.com/show_bug.cgi?id=17070781707078https://bugzilla.redhat.com/show_bug.cgi?id=17249461724946https://bugzilla.redhat.com/show_bug.cgi?id=17264421726442https://bugzilla.redhat.com/show_bug.cgi?id=17630071763007https://bugzilla.redhat.com/show_bug.cgi?id=17700371770037https://bugzilla.redhat.com/show_bug.cgi?id=17982781798278https://bugzilla.redhat.com/show_bug.cgi?id=18117731811773https://bugzilla.redhat.com/show_bug.cgi?id=18382331838233https://bugzilla.redhat.com/show_bug.cgi?id=18414851841485https://bugzilla.redhat.com/show_bug.cgi?id=18441991844199https://bugzilla.redhat.com/show_bug.cgi?id=18534551853455https://bugzilla.redhat.com/show_bug.cgi?id=18601761860176https://bugzilla.redhat.com/show_bug.cgi?id=18678921867892https://bugzilla.redhat.com/show_bug.cgi?id=18818941881894https://bugzilla.redhat.com/show_bug.cgi?id=18972821897282https://bugzilla.redhat.com/show_bug.cgi?id=18975941897594https://bugzilla.redhat.com/show_bug.cgi?id=19029791902979https://bugzilla.redhat.com/show_bug.cgi?id=19038131903813https://bugzilla.redhat.com/show_bug.cgi?id=19045491904549https://bugzilla.redhat.com/show_bug.cgi?id=19088831908883https://bugzilla.redhat.com/show_bug.cgi?id=19153831915383https://bugzilla.redhat.com/show_bug.cgi?id=19185541918554https://bugzilla.redhat.com/show_bug.cgi?id=19190501919050https://bugzilla.redhat.com/show_bug.cgi?id=19211281921128https://bugzilla.redhat.com/show_bug.cgi?id=19239861923986https://bugzilla.redhat.com/show_bug.cgi?id=19241461924146https://bugzilla.redhat.com/show_bug.cgi?id=19315451931545https://bugzilla.redhat.com/show_bug.cgi?id=19317851931785https://bugzilla.redhat.com/show_bug.cgi?id=19320831932083https://bugzilla.redhat.com/show_bug.cgi?id=19353761935376https://bugzilla.redhat.com/show_bug.cgi?id=19359221935922https://bugzilla.redhat.com/show_bug.cgi?id=19369271936927https://bugzilla.redhat.com/show_bug.cgi?id=19374871937487https://bugzilla.redhat.com/show_bug.cgi?id=19382341938234https://errata.rockylinux.org/RLSA-2021:1796RLSA-2021:1796RLSA-2021:1796
��jT
P�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jT
P�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm�����R	����ABBbugfixtelnet bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=18813351881335https://bugzilla.redhat.com/show_bug.cgi?id=18953871895387https://errata.rockylinux.org/RLBA-2021:1799RLBA-2021:1799RLBA-2021:1799
�]�telnet-0.17-76.el8.x86_64.rpm�^�telnet-server-0.17-76.el8.x86_64.rpm�]�telnet-0.17-76.el8.x86_64.rpm�^�telnet-server-0.17-76.el8.x86_64.rpm����
�S	����Fbugfixlibgpod bug fix and enhancement update��1�)
https://bugzilla.redhat.com/show_bug.cgi?id=16572641657264https://errata.rockylinux.org/RLBA-2021:1801RLBA-2021:1801RLBA-2021:1801
�T�.libgpod-0.8.3-24.el8.x86_64.rpm�T�.libgpod-0.8.3-24.el8.x86_64.rpm����
�T	��
��IBBbugfixgnome-bluetooth bug fix and enhancement update��Z�)
https://errata.rockylinux.org/RLBA-2021:1802RLBA-2021:1802RLBA-2021:1802
�?�*gnome-bluetooth-3.34.3-1.el8.x86_64.rpm�@�*gnome-bluetooth-libs-3.34.3-1.el8.x86_64.rpm�?�*gnome-bluetooth-3.34.3-1.el8.x86_64.rpm�@�*gnome-bluetooth-libs-3.34.3-1.el8.x86_64.rpm����� 	����NsecurityModerate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update���% https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344CVE-2020-14344CVE-2020-14344https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14345CVE-2020-14345CVE-2020-14345https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14346CVE-2020-14346CVE-2020-14346https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14347CVE-2020-14347CVE-2020-14347https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14360CVE-2020-14360CVE-2020-14360https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14361CVE-2020-14361CVE-2020-14361https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14362CVE-2020-14362CVE-2020-14362https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363CVE-2020-14363CVE-2020-14363https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25712CVE-2020-25712CVE-2020-25712https://bugzilla.redhat.com/show_bug.cgi?id=18261411826141https://bugzilla.redhat.com/show_bug.cgi?id=18549201854920https://bugzilla.redhat.com/show_bug.cgi?id=18567381856738https://bugzilla.redhat.com/show_bug.cgi?id=18622411862241https://bugzilla.redhat.com/show_bug.cgi?id=18622461862246https://bugzilla.redhat.com/show_bug.cgi?id=18622551862255https://bugzilla.redhat.com/show_bug.cgi?id=18622581862258https://bugzilla.redhat.com/show_bug.cgi?id=18631421863142https://bugzilla.redhat.com/show_bug.cgi?id=18691391869139https://bugzilla.redhat.com/show_bug.cgi?id=18691421869142https://bugzilla.redhat.com/show_bug.cgi?id=18691441869144https://bugzilla.redhat.com/show_bug.cgi?id=18724731872473https://bugzilla.redhat.com/show_bug.cgi?id=18781601878160The following packages have been upgraded to a later upstream version: egl-wayland (1.1.5), libdrm (2.4.103), libglvnd (1.3.2), libinput (1.16.3), libwacom (1.6), mesa (20.3.3), xorg-x11-server (1.20.10). (BZ#1878160, BZ#1886648, BZ#1887654, BZ#1887655)https://bugzilla.redhat.com/show_bug.cgi?id=18866441886644https://bugzilla.redhat.com/show_bug.cgi?id=18866481886648https://bugzilla.redhat.com/show_bug.cgi?id=18872761887276https://bugzilla.redhat.com/show_bug.cgi?id=18876541887654https://bugzilla.redhat.com/show_bug.cgi?id=18876551887655https://bugzilla.redhat.com/show_bug.cgi?id=18918711891871https://bugzilla.redhat.com/show_bug.cgi?id=18964421896442https://bugzilla.redhat.com/show_bug.cgi?id=18974391897439https://bugzilla.redhat.com/show_bug.cgi?id=19144111914411https://errata.rockylinux.org/RLSA-2021:1804RLSA-2021:1804RLSA-2021:1804
��`xorg-x11-drivers-7.7-30.el8.x86_64.rpm��`xorg-x11-drivers-7.7-30.el8.x86_64.rpm�����U	����QBBbugfixgcc-toolset-10-dyninst bug fix and enhancement update��(�
https://bugzilla.redhat.com/show_bug.cgi?id=18920071892007https://errata.rockylinux.org/RLBA-2021:1807RLBA-2021:1807RLBA-2021:1807
�l�gcc-toolset-10-dyninst-10.2.1-2.el8.x86_64.rpm�m�gcc-toolset-10-dyninst-devel-10.2.1-2.el8.x86_64.rpm�l�gcc-toolset-10-dyninst-10.2.1-2.el8.x86_64.rpm�m�gcc-toolset-10-dyninst-devel-10.2.1-2.el8.x86_64.rpm�����!	���hsecurityModerate: httpd:2.4 security, bug fix, and enhancement update��A�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17199CVE-2018-17199CVE-2018-17199https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984CVE-2020-11984CVE-2020-11984https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993CVE-2020-11993CVE-2020-11993https://bugzilla.redhat.com/show_bug.cgi?id=16513761651376https://bugzilla.redhat.com/show_bug.cgi?id=16684931668493https://bugzilla.redhat.com/show_bug.cgi?id=16801181680118https://bugzilla.redhat.com/show_bug.cgi?id=18475851847585https://bugzilla.redhat.com/show_bug.cgi?id=18665631866563https://bugzilla.redhat.com/show_bug.cgi?id=18665641866564https://bugzilla.redhat.com/show_bug.cgi?id=18728281872828https://bugzilla.redhat.com/show_bug.cgi?id=18758441875844https://bugzilla.redhat.com/show_bug.cgi?id=18915941891594https://bugzilla.redhat.com/show_bug.cgi?id=18918291891829https://bugzilla.redhat.com/show_bug.cgi?id=19187411918741https://errata.rockylinux.org/RLSA-2021:1809RLSA-2021:1809RLSA-2021:1809
�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�����i	����enhancementmicropipenv bug fix and enhancement update��M�)
https://errata.rockylinux.org/RLEA-2021:1810RLEA-2021:1810RLEA-2021:1810
�9�imicropipenv-1.0.2-1.el8.noarch.rpm�9�imicropipenv-1.0.2-1.el8.noarch.rpm�����"	����YsecurityModerate: libvncserver security update��v�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21247CVE-2018-21247CVE-2018-21247https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20839CVE-2019-20839CVE-2019-20839https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14397CVE-2020-14397CVE-2020-14397https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14405CVE-2020-14405CVE-2020-14405https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25708CVE-2020-25708CVE-2020-25708https://bugzilla.redhat.com/show_bug.cgi?id=18498771849877https://bugzilla.redhat.com/show_bug.cgi?id=18498861849886https://bugzilla.redhat.com/show_bug.cgi?id=18603251860325https://bugzilla.redhat.com/show_bug.cgi?id=18603441860344https://bugzilla.redhat.com/show_bug.cgi?id=18967391896739https://errata.rockylinux.org/RLSA-2021:1811RLSA-2021:1811RLSA-2021:1811
�6�0libvncserver-0.9.11-17.el8.x86_64.rpm�6�0libvncserver-0.9.11-17.el8.x86_64.rpm�����j	���oenhancementnew module: subversion:1.14���*
https://bugzilla.redhat.com/show_bug.cgi?id=18449471844947This enhancement update adds the subversion:1.14 module to Red Hat Enterprise Linux 8.https://errata.rockylinux.org/RLEA-2021:1813RLEA-2021:1813RLEA-2021:1813
�m�0��{�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�0��{�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�����k	����enhancementperl-IO-String bug fix and enhancement update��9�)
https://errata.rockylinux.org/RLEA-2021:1816RLEA-2021:1816RLEA-2021:1816
�_�yperl-IO-String-1.08-32.el8.noarch.rpm�_�yperl-IO-String-1.08-32.el8.noarch.rpm�����W	��-��_BBBBBBBBBBBBbugfixspice-gtk bug fix and enhancement update��b�)
https://bugzilla.redhat.com/show_bug.cgi?id=14186631418663https://bugzilla.redhat.com/show_bug.cgi?id=18391041839104https://bugzilla.redhat.com/show_bug.cgi?id=18675641867564https://bugzilla.redhat.com/show_bug.cgi?id=18747401874740https://errata.rockylinux.org/RLBA-2021:1821RLBA-2021:1821RLBA-2021:1821
�<�*spice-glib-0.38-6.el8.x86_64.rpm�=�*spice-glib-devel-0.38-6.el8.x86_64.rpm�>�*spice-gtk-0.38-6.el8.x86_64.rpm�@�*spice-gtk3-0.38-6.el8.x86_64.rpm�A�*spice-gtk3-devel-0.38-6.el8.x86_64.rpm�B�*spice-gtk3-vala-0.38-6.el8.x86_64.rpm�?�*spice-gtk-tools-0.38-6.el8.x86_64.rpm�<�*spice-glib-0.38-6.el8.x86_64.rpm�=�*spice-glib-devel-0.38-6.el8.x86_64.rpm�>�*spice-gtk-0.38-6.el8.x86_64.rpm�@�*spice-gtk3-0.38-6.el8.x86_64.rpm�A�*spice-gtk3-devel-0.38-6.el8.x86_64.rpm�B�*spice-gtk3-vala-0.38-6.el8.x86_64.rpm�?�*spice-gtk-tools-0.38-6.el8.x86_64.rpm�����X	��0��nbugfixperl-Time-HiRes bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=18958521895852https://errata.rockylinux.org/RLBA-2021:1822RLBA-2021:1822RLBA-2021:1822
��5perl-Time-HiRes-1.9758-2.el8.x86_64.rpm��5perl-Time-HiRes-1.9758-2.el8.x86_64.rpm�����l	��3��qenhancementgcc-toolset-10-strace bug fix and enhancement update��4�
https://bugzilla.redhat.com/show_bug.cgi?id=17908361790836https://errata.rockylinux.org/RLEA-2021:1831RLEA-2021:1831RLEA-2021:1831
�	�Ogcc-toolset-10-strace-5.7-2.el8.x86_64.rpm�	�Ogcc-toolset-10-strace-5.7-2.el8.x86_64.rpm�����m	��8��tBBenhancementmod_security bug fix and enhancement update��M�)
https://bugzilla.redhat.com/show_bug.cgi?id=18248591824859https://errata.rockylinux.org/RLEA-2021:1833RLEA-2021:1833RLEA-2021:1833
�{�Rmod_security-2.9.2-9.el8.x86_64.rpm�|�Rmod_security-mlogc-2.9.2-9.el8.x86_64.rpm�{�Rmod_security-2.9.2-9.el8.x86_64.rpm�|�Rmod_security-mlogc-2.9.2-9.el8.x86_64.rpm�����n	��9��nBBBBBBBBBBBBenhancementnginx:1.18 bug fix and enhancement update��v
https://bugzilla.redhat.com/show_bug.cgi?id=16513771651377https://bugzilla.redhat.com/show_bug.cgi?id=18256831825683https://errata.rockylinux.org/RLEA-2021:1834RLEA-2021:1834RLEA-2021:1834
�h�^�i�T�h�	nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�>�	nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm�?�	nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm�^�	nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�_�	nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�`�	nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�a�	nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�b�	nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�h�^�i�T�h�	nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�>�	nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm�?�	nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm�^�	nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�_�	nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�`�	nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�a�	nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�b�	nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�����Y	��=��zBbugfixliblangtag bug fix and enhancement update��u�)
https://errata.rockylinux.org/RLBA-2021:1837RLBA-2021:1837RLBA-2021:1837
�^�liblangtag-0.6.2-8.el8.x86_64.rpm�*�liblangtag-data-0.6.2-8.el8.noarch.rpm�^�liblangtag-0.6.2-8.el8.x86_64.rpm�*�liblangtag-data-0.6.2-8.el8.noarch.rpm�����Z	����~BBBBBBbugfixlibcanberra bug fix and enhancement update���)
https://errata.rockylinux.org/RLBA-2021:1838RLBA-2021:1838RLBA-2021:1838
�3�)libcanberra-0.30-18.el8.x86_64.rpm�4�)libcanberra-devel-0.30-18.el8.x86_64.rpm�5�)libcanberra-gtk2-0.30-18.el8.x86_64.rpm�6�)libcanberra-gtk3-0.30-18.el8.x86_64.rpm�3�)libcanberra-0.30-18.el8.x86_64.rpm�4�)libcanberra-devel-0.30-18.el8.x86_64.rpm�5�)libcanberra-gtk2-0.30-18.el8.x86_64.rpm�6�)libcanberra-gtk3-0.30-18.el8.x86_64.rpm�����[	����GBBBBBBBBBBBBbugfixgcc-toolset-10-systemtap bug fix and enhancement update��G�
https://bugzilla.redhat.com/show_bug.cgi?id=18783031878303https://errata.rockylinux.org/RLBA-2021:1839RLBA-2021:1839RLBA-2021:1839
�
�8gcc-toolset-10-systemtap-4.4-5.el8.x86_64.rpm��8gcc-toolset-10-systemtap-client-4.4-5.el8.x86_64.rpm��8gcc-toolset-10-systemtap-devel-4.4-5.el8.x86_64.rpm�
�8gcc-toolset-10-systemtap-initscript-4.4-5.el8.x86_64.rpm��8gcc-toolset-10-systemtap-runtime-4.4-5.el8.x86_64.rpm��8gcc-toolset-10-systemtap-sdt-devel-4.4-5.el8.x86_64.rpm��8gcc-toolset-10-systemtap-server-4.4-5.el8.x86_64.rpm�
�8gcc-toolset-10-systemtap-4.4-5.el8.x86_64.rpm��8gcc-toolset-10-systemtap-client-4.4-5.el8.x86_64.rpm��8gcc-toolset-10-systemtap-devel-4.4-5.el8.x86_64.rpm�
�8gcc-toolset-10-systemtap-initscript-4.4-5.el8.x86_64.rpm��8gcc-toolset-10-systemtap-runtime-4.4-5.el8.x86_64.rpm��8gcc-toolset-10-systemtap-sdt-devel-4.4-5.el8.x86_64.rpm��8gcc-toolset-10-systemtap-server-4.4-5.el8.x86_64.rpm�����#	����VsecurityModerate: raptor2 security and bug fix update��`�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18926CVE-2017-18926CVE-2017-18926https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25713CVE-2020-25713CVE-2020-25713https://bugzilla.redhat.com/show_bug.cgi?id=18961201896120https://bugzilla.redhat.com/show_bug.cgi?id=19006851900685https://errata.rockylinux.org/RLSA-2021:1842RLSA-2021:1842RLSA-2021:1842
��zraptor2-2.0.15-16.el8.x86_64.rpm��zraptor2-2.0.15-16.el8.x86_64.rpm�����\	����Ybugfixsblim-sfcb bug fix and enhancement update��s�)
https://bugzilla.redhat.com/show_bug.cgi?id=18549911854991https://errata.rockylinux.org/RLBA-2021:1845RLBA-2021:1845RLBA-2021:1845
�*�	sblim-sfcb-1.4.9-17.el8.x86_64.rpm�*�	sblim-sfcb-1.4.9-17.el8.x86_64.rpm�����$	���\BEBT�NBBBBsecurityModerate: idm:DL1 and idm:client security, bug fix, and enhancement update���<6https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11023CVE-2020-11023CVE-2020-11023https://bugzilla.redhat.com/show_bug.cgi?id=13404631340463https://bugzilla.redhat.com/show_bug.cgi?id=13574951357495https://bugzilla.redhat.com/show_bug.cgi?id=14840881484088https://bugzilla.redhat.com/show_bug.cgi?id=15427371542737https://bugzilla.redhat.com/show_bug.cgi?id=15443791544379https://bugzilla.redhat.com/show_bug.cgi?id=16608771660877https://bugzilla.redhat.com/show_bug.cgi?id=17799811779981https://bugzilla.redhat.com/show_bug.cgi?id=17803281780328https://bugzilla.redhat.com/show_bug.cgi?id=17805101780510https://bugzilla.redhat.com/show_bug.cgi?id=17807821780782https://bugzilla.redhat.com/show_bug.cgi?id=17846571784657https://bugzilla.redhat.com/show_bug.cgi?id=18092151809215https://bugzilla.redhat.com/show_bug.cgi?id=18101481810148https://bugzilla.redhat.com/show_bug.cgi?id=18128711812871https://bugzilla.redhat.com/show_bug.cgi?id=18241931824193https://bugzilla.redhat.com/show_bug.cgi?id=18500041850004https://bugzilla.redhat.com/show_bug.cgi?id=18518351851835https://bugzilla.redhat.com/show_bug.cgi?id=18572721857272https://bugzilla.redhat.com/show_bug.cgi?id=18601291860129https://bugzilla.redhat.com/show_bug.cgi?id=18665581866558https://bugzilla.redhat.com/show_bug.cgi?id=18726031872603https://bugzilla.redhat.com/show_bug.cgi?id=18750011875001https://bugzilla.redhat.com/show_bug.cgi?id=18823401882340https://bugzilla.redhat.com/show_bug.cgi?id=18910561891056https://bugzilla.redhat.com/show_bug.cgi?id=18915051891505https://bugzilla.redhat.com/show_bug.cgi?id=18917351891735https://bugzilla.redhat.com/show_bug.cgi?id=18917411891741https://bugzilla.redhat.com/show_bug.cgi?id=18918321891832https://bugzilla.redhat.com/show_bug.cgi?id=18918501891850https://bugzilla.redhat.com/show_bug.cgi?id=18948001894800https://bugzilla.redhat.com/show_bug.cgi?id=19010681901068https://bugzilla.redhat.com/show_bug.cgi?id=19021731902173https://bugzilla.redhat.com/show_bug.cgi?id=19027271902727https://bugzilla.redhat.com/show_bug.cgi?id=19030251903025https://bugzilla.redhat.com/show_bug.cgi?id=19044841904484https://bugzilla.redhat.com/show_bug.cgi?id=19046121904612https://bugzilla.redhat.com/show_bug.cgi?id=19059191905919https://bugzilla.redhat.com/show_bug.cgi?id=19098761909876https://bugzilla.redhat.com/show_bug.cgi?id=19128451912845https://bugzilla.redhat.com/show_bug.cgi?id=19229551922955https://bugzilla.redhat.com/show_bug.cgi?id=19239001923900https://bugzilla.redhat.com/show_bug.cgi?id=19240261924026https://bugzilla.redhat.com/show_bug.cgi?id=19245011924501https://bugzilla.redhat.com/show_bug.cgi?id=19248121924812https://bugzilla.redhat.com/show_bug.cgi?id=19254101925410https://bugzilla.redhat.com/show_bug.cgi?id=19266991926699https://bugzilla.redhat.com/show_bug.cgi?id=19269101926910https://bugzilla.redhat.com/show_bug.cgi?id=19289001928900https://bugzilla.redhat.com/show_bug.cgi?id=19304261930426https://bugzilla.redhat.com/show_bug.cgi?id=19322891932289https://bugzilla.redhat.com/show_bug.cgi?id=19393711939371https://bugzilla.redhat.com/show_bug.cgi?id=871208871208https://errata.rockylinux.org/RLSA-2021:1846RLSA-2021:1846RLSA-2021:1846
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm����-�]	����]bugfixdconf bug fix and enhancement update��X�)
https://bugzilla.redhat.com/show_bug.cgi?id=18797221879722https://errata.rockylinux.org/RLBA-2021:1848RLBA-2021:1848RLBA-2021:1848
��dconf-0.28.0-4.el8.x86_64.rpm��dconf-0.28.0-4.el8.x86_64.rpm����.�o	��"��`enhancementjbig2dec bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=18860111886011https://errata.rockylinux.org/RLEA-2021:1850RLEA-2021:1850RLEA-2021:1850
��}jbig2dec-libs-0.16-1.el8.x86_64.rpm��}jbig2dec-libs-0.16-1.el8.x86_64.rpm����.�^	��)��cBBBBbugfixsendmail bug fix and enhancement update��*�)
https://bugzilla.redhat.com/show_bug.cgi?id=17308041730804https://bugzilla.redhat.com/show_bug.cgi?id=18680411868041https://errata.rockylinux.org/RLBA-2021:1858RLBA-2021:1858RLBA-2021:1858
�1�Jsendmail-8.15.2-34.el8.x86_64.rpm�k�Jsendmail-cf-8.15.2-34.el8.noarch.rpm�l�Jsendmail-doc-8.15.2-34.el8.noarch.rpm�2�Jsendmail-milter-8.15.2-34.el8.x86_64.rpm�1�Jsendmail-8.15.2-34.el8.x86_64.rpm�k�Jsendmail-cf-8.15.2-34.el8.noarch.rpm�l�Jsendmail-doc-8.15.2-34.el8.noarch.rpm�2�Jsendmail-milter-8.15.2-34.el8.x86_64.rpm����/�p	��,��jenhancementpyodbc bug fix and enhancement update��S�)
https://errata.rockylinux.org/RLEA-2021:1861RLEA-2021:1861RLEA-2021:1861
�/�python3-pyodbc-4.0.30-2.el8.x86_64.rpm�/�python3-pyodbc-4.0.30-2.el8.x86_64.rpm����0�_	��0��mBbugfixicedtea-web bug fix and enhancement update��|^
https://bugzilla.redhat.com/show_bug.cgi?id=18886331888633https://bugzilla.redhat.com/show_bug.cgi?id=19000431900043https://errata.rockylinux.org/RLBA-2021:1863RLBA-2021:1863RLBA-2021:1863
�{�icedtea-web-1.8.4-4.el8.x86_64.rpm��icedtea-web-javadoc-1.8.4-4.el8.noarch.rpm�{�icedtea-web-1.8.4-4.el8.x86_64.rpm��icedtea-web-javadoc-1.8.4-4.el8.noarch.rpm����0�a	��2��1bugfixtargetcli bug fix and enhancement update��Z�)
https://bugzilla.redhat.com/show_bug.cgi?id=18898221889822https://errata.rockylinux.org/RLBA-2021:1867RLBA-2021:1867RLBA-2021:1867
�v�targetcli-2.1.53-2.el8.noarch.rpm�v�targetcli-2.1.53-2.el8.noarch.rpm����1�q	��3�MB�^enhancementnew module: postgresql:13���%
https://errata.rockylinux.org/RLEA-2021:1869RLEA-2021:1869RLEA-2021:1869
��S�e�-�:pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm��S�e�-�:pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm����5�b	���]�SDBBBDFBBBBFBBBBBFBBBDBBBB�eBBJBBHDBBBBBBBBBBHBBBHHBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixperl:5.30 bug fix and enhancement update��(
https://bugzilla.redhat.com/show_bug.cgi?id=19036311903631https://errata.rockylinux.org/RLBA-2021:1871RLBA-2021:1871RLBA-2021:1871
�S�B�F�A��S�_perl-5.30.1-452.module+el8.6.0+878+f93dfff7.x86_64.rpm��operl-Algorithm-Diff-1.1903-10.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Archive-Tar-2.32-440.module+el8.6.0+878+f93dfff7.noarch.rpm��
perl-Archive-Zip-1.67-1.module+el8.6.0+878+f93dfff7.noarch.rpm�	�qperl-Attribute-Handlers-1.01-452.module+el8.6.0+878+f93dfff7.noarch.rpm�"�'perl-autodie-2.29-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�#�perl-bignum-0.51-439.module+el8.6.0+878+f93dfff7.noarch.rpm�o�perl-Carp-1.50-439.module+el8.6.0+878+f93dfff7.noarch.rpm�p�@perl-Compress-Bzip2-2.26-7.module+el8.6.0+878+f93dfff7.x86_64.rpm�q�perl-Compress-Raw-Bzip2-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm�r�perl-Compress-Raw-Zlib-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm�s�}perl-Config-Perl-V-0.32-441.module+el8.6.0+878+f93dfff7.noarch.rpm��rperl-constant-1.33-1001.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-CPAN-2.27-2.module+el8.6.0+878+f93dfff7.noarch.rpm�~�mperl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+878+f93dfff7.noarch.rpm��}perl-CPAN-Meta-2.150010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��|perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+878+f93dfff7.noarch.rpm��cperl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�u�<perl-Data-Dumper-2.174-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��eperl-Data-OptList-0.110-7.module+el8.6.0+878+f93dfff7.noarch.rpm�v�{perl-Data-Section-0.200007-8.module+el8.6.0+878+f93dfff7.noarch.rpm�t�6perl-DB_File-1.852-4.module+el8.6.0+878+f93dfff7.x86_64.rpm�
�_perl-devel-5.30.1-452.module+el8.6.0+878+f93dfff7.x86_64.rpm��sperl-Devel-Peek-1.28-452.module+el8.6.0+878+f93dfff7.x86_64.rpm�w�dperl-Devel-PPPort-3.56-1.module+el8.6.0+878+f93dfff7.x86_64.rpm�
�xperl-Devel-SelfStubber-1.06-452.module+el8.6.0+878+f93dfff7.noarch.rpm�x�Nperl-Devel-Size-0.83-3.module+el8.6.0+878+f93dfff7.x86_64.rpm�y�7perl-Digest-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm�z�Mperl-Digest-MD5-2.55-397.module+el8.6.0+878+f93dfff7.x86_64.rpm�{�8perl-Digest-SHA-6.02-2.module+el8.6.0+878+f93dfff7.x86_64.rpm�|�Dperl-Encode-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�}�Dperl-Encode-devel-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�$�nperl-encoding-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��lperl-Env-1.04-396.module+el8.6.0+878+f93dfff7.noarch.rpm�3�|perl-Errno-1.30-452.module+el8.6.0+878+f93dfff7.x86_64.rpm��sperl-experimental-0.020-439.module+el8.6.0+878+f93dfff7.noarch.rpm��/perl-Exporter-5.73-440.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-ExtUtils-CBuilder-0.280231-439.module+el8.6.0+878+f93dfff7.noarch.rpm��{perl-ExtUtils-Command-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm��Aperl-ExtUtils-Embed-1.35-452.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-ExtUtils-Install-2.14-440.module+el8.6.0+878+f93dfff7.noarch.rpm�	�{perl-ExtUtils-MakeMaker-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm�
�perl-ExtUtils-Manifest-1.72-438.module+el8.6.0+878+f93dfff7.noarch.rpm��{perl-ExtUtils-Miniperl-1.09-452.module+el8.6.0+878+f93dfff7.noarch.rpm��{perl-ExtUtils-MM-Utils-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm�~�!perl-ExtUtils-ParseXS-3.40-439.module+el8.6.0+878+f93dfff7.noarch.rpm��bperl-Fedora-VSP-0.001-10.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Fetch-0.56-3.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-HomeDir-1.004-6.module+el8.6.0+878+f93dfff7.noarch.rpm��%perl-File-Path-2.16-439.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Temp-0.230.900-439.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Which-1.23-4.module+el8.6.0+878+f93dfff7.noarch.rpm��[perl-Filter-1.59-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��yperl-Filter-Simple-0.95-439.module+el8.6.0+878+f93dfff7.noarch.rpm�e�perl-generators-1.11-4.module+el8.6.0+878+f93dfff7.noarch.rpm�
�perl-Getopt-Long-2.51-1.module+el8.6.0+878+f93dfff7.noarch.rpm�%�>perl-homedir-2.000024-7.module+el8.6.0+878+f93dfff7.noarch.rpm��tperl-HTTP-Tiny-0.076-439.module+el8.6.0+878+f93dfff7.noarch.rpm�`�xperl-Importer-0.025-6.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-inc-latest-0.500-10.module+el8.6.0+878+f93dfff7.noarch.rpm�=�_perl-interpreter-5.30.1-452.module+el8.6.0+878+f93dfff7.x86_64.rpm�5�
perl-IO-1.40-452.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-IO-Compress-2.093-1.module+el8.6.0+878+f93dfff7.noarch.rpm��~perl-IO-Socket-IP-0.39-6.module+el8.6.0+878+f93dfff7.noarch.rpm��zperl-IO-Zlib-1.10-452.module+el8.6.0+878+f93dfff7.noarch.rpm��.perl-IPC-Cmd-1.04-2.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-IPC-System-Simple-1.25-18.module+el8.6.0+878+f93dfff7.noarch.rpm��2perl-IPC-SysV-2.07-398.module+el8.6.0+878+f93dfff7.x86_64.rpm��"perl-JSON-PP-4.04-2.module+el8.6.0+878+f93dfff7.noarch.rpm�&�0perl-libnet-3.11-4.module+el8.6.0+878+f93dfff7.noarch.rpm��_perl-libnetcfg-5.30.1-452.module+el8.6.0+878+f93dfff7.noarch.rpm�>�_perl-libs-5.30.1-452.module+el8.6.0+878+f93dfff7.x86_64.rpm�	�perl-Locale-Maketext-1.29-440.module+el8.6.0+878+f93dfff7.noarch.rpm�
�nperl-Locale-Maketext-Simple-0.21-452.module+el8.6.0+878+f93dfff7.noarch.rpm�'�>perl-local-lib-2.000024-7.module+el8.6.0+878+f93dfff7.noarch.rpm��_perl-macros-5.30.1-452.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-Math-BigInt-1.9998.18-1.module+el8.6.0+878+f93dfff7.noarch.rpm��Dperl-Math-BigInt-FastCalc-0.500.900-1.module+el8.6.0+878+f93dfff7.x86_64.rpm��hperl-Math-BigRat-0.2614-2.module+el8.6.0+878+f93dfff7.noarch.rpm�	�Pperl-Math-Complex-1.59-452.module+el8.6.0+878+f93dfff7.noarch.rpm��vperl-Memoize-1.03-452.module+el8.6.0+878+f93dfff7.noarch.rpm�
�>perl-MIME-Base64-3.15-1001.module+el8.6.0+878+f93dfff7.x86_64.rpm��#perl-Module-Build-0.42.29-4.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Module-CoreList-5.20191220-1.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Module-CoreList-tools-5.20191220-1.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Module-Load-0.34-439.module+el8.6.0+878+f93dfff7.noarch.rpm��xperl-Module-Load-Conditional-0.70-1.module+el8.6.0+878+f93dfff7.noarch.rpm��hperl-Module-Loaded-0.08-452.module+el8.6.0+878+f93dfff7.noarch.rpm�
�perl-Module-Metadata-1.000037-1.module+el8.6.0+878+f93dfff7.noarch.rpm��fperl-MRO-Compat-0.13-5.module+el8.6.0+878+f93dfff7.noarch.rpm��@perl-Net-Ping-2.71-452.module+el8.6.0+878+f93dfff7.noarch.rpm�6�$perl-Object-HashBase-0.008-1.module+el8.6.0+878+f93dfff7.noarch.rpm�7�$perl-Object-HashBase-tools-0.008-1.module+el8.6.0+878+f93dfff7.noarch.rpm��
perl-open-1.11-452.module+el8.6.0+878+f93dfff7.noarch.rpm�
�mperl-Package-Generator-1.106-12.module+el8.6.0+878+f93dfff7.noarch.rpm��uperl-Params-Check-0.38-396.module+el8.6.0+878+f93dfff7.noarch.rpm��[perl-Params-Util-1.07-23.module+el8.6.0+878+f93dfff7.x86_64.rpm�(�perl-parent-0.237-2.module+el8.6.0+878+f93dfff7.noarch.rpm��sperl-PathTools-3.78-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��.perl-perlfaq-5.20191102-1.module+el8.6.0+878+f93dfff7.noarch.rpm��yperl-PerlIO-via-QuotedPrint-0.08-396.module+el8.6.0+878+f93dfff7.noarch.rpm��kperl-Perl-OSType-1.010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��:perl-Pod-Checker-1.73-396.module+el8.6.0+878+f93dfff7.noarch.rpm�
�vperl-Pod-Escapes-1.07-396.module+el8.6.0+878+f93dfff7.noarch.rpm��)perl-Pod-Html-1.24-452.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-podlators-4.12-2.module+el8.6.0+878+f93dfff7.noarch.rpm��tperl-Pod-Parser-1.63-1001.module+el8.6.0+878+f93dfff7.noarch.rpm��&perl-Pod-Perldoc-3.28.01-442.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Pod-Simple-3.40-1.module+el8.6.0+878+f93dfff7.noarch.rpm��9perl-Pod-Usage-1.69-396.module+el8.6.0+878+f93dfff7.noarch.rpm��eperl-Scalar-List-Utils-1.53-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��+perl-SelfLoader-1.25-452.module+el8.6.0+878+f93dfff7.noarch.rpm��mperl-Socket-2.029-4.module+el8.6.0+878+f93dfff7.x86_64.rpm��zperl-Software-License-0.103014-5.module+el8.6.0+878+f93dfff7.noarch.rpm��Cperl-Storable-3.15-442.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-Sub-Exporter-0.987-16.module+el8.6.0+878+f93dfff7.noarch.rpm��jperl-Sub-Install-0.928-15.module+el8.6.0+878+f93dfff7.noarch.rpm��?perl-Sys-Syslog-0.36-1.module+el8.6.0+878+f93dfff7.x86_64.rpm��7perl-Term-ANSIColor-4.06-397.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Term-Cap-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm�f�wperl-Term-Table-0.015-2.module+el8.6.0+878+f93dfff7.noarch.rpm��=perl-Test-1.31-452.module+el8.6.0+878+f93dfff7.noarch.rpm��yperl-Test-Harness-3.42-2.module+el8.6.0+878+f93dfff7.noarch.rpm�)�_perl-tests-5.30.1-452.module+el8.6.0+878+f93dfff7.x86_64.rpm��(perl-Test-Simple-1.302170-1.module+el8.6.0+878+f93dfff7.noarch.rpm��#perl-Text-Balanced-2.03-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Diff-1.45-7.module+el8.6.0+878+f93dfff7.noarch.rpm��dperl-Text-Glob-0.11-5.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-ParseWords-3.30-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Template-1.58-1.module+el8.6.0+878+f93dfff7.noarch.rpm��1perl-Thread-Queue-3.13-2.module+el8.6.0+878+f93dfff7.noarch.rpm�*�Bperl-threads-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�+�1perl-threads-shared-1.60-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��:perl-Time-HiRes-1.9760-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-Time-Local-1.280-2.module+el8.6.0+878+f93dfff7.noarch.rpm�	�perl-Time-Piece-1.33-452.module+el8.6.0+878+f93dfff7.x86_64.rpm� �-perl-Unicode-Collate-1.27-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�!�,perl-Unicode-Normalize-1.26-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-URI-1.76-5.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-utils-5.30.1-452.module+el8.6.0+878+f93dfff7.noarch.rpm�,�uperl-version-0.99.24-441.module+el8.6.0+878+f93dfff7.x86_64.rpm�S�B�F�A��S�_perl-5.30.1-452.module+el8.6.0+878+f93dfff7.x86_64.rpm��operl-Algorithm-Diff-1.1903-10.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Archive-Tar-2.32-440.module+el8.6.0+878+f93dfff7.noarch.rpm��
perl-Archive-Zip-1.67-1.module+el8.6.0+878+f93dfff7.noarch.rpm�	�qperl-Attribute-Handlers-1.01-452.module+el8.6.0+878+f93dfff7.noarch.rpm�"�'perl-autodie-2.29-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�#�perl-bignum-0.51-439.module+el8.6.0+878+f93dfff7.noarch.rpm�o�perl-Carp-1.50-439.module+el8.6.0+878+f93dfff7.noarch.rpm�p�@perl-Compress-Bzip2-2.26-7.module+el8.6.0+878+f93dfff7.x86_64.rpm�q�perl-Compress-Raw-Bzip2-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm�r�perl-Compress-Raw-Zlib-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm�s�}perl-Config-Perl-V-0.32-441.module+el8.6.0+878+f93dfff7.noarch.rpm��rperl-constant-1.33-1001.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-CPAN-2.27-2.module+el8.6.0+878+f93dfff7.noarch.rpm�~�mperl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+878+f93dfff7.noarch.rpm��}perl-CPAN-Meta-2.150010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��|perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+878+f93dfff7.noarch.rpm��cperl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+878+f93dfff7.noarch.rpm�u�<perl-Data-Dumper-2.174-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��eperl-Data-OptList-0.110-7.module+el8.6.0+878+f93dfff7.noarch.rpm�v�{perl-Data-Section-0.200007-8.module+el8.6.0+878+f93dfff7.noarch.rpm�t�6perl-DB_File-1.852-4.module+el8.6.0+878+f93dfff7.x86_64.rpm�
�_perl-devel-5.30.1-452.module+el8.6.0+878+f93dfff7.x86_64.rpm��sperl-Devel-Peek-1.28-452.module+el8.6.0+878+f93dfff7.x86_64.rpm�w�dperl-Devel-PPPort-3.56-1.module+el8.6.0+878+f93dfff7.x86_64.rpm�
�xperl-Devel-SelfStubber-1.06-452.module+el8.6.0+878+f93dfff7.noarch.rpm�x�Nperl-Devel-Size-0.83-3.module+el8.6.0+878+f93dfff7.x86_64.rpm�y�7perl-Digest-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm�z�Mperl-Digest-MD5-2.55-397.module+el8.6.0+878+f93dfff7.x86_64.rpm�{�8perl-Digest-SHA-6.02-2.module+el8.6.0+878+f93dfff7.x86_64.rpm�|�Dperl-Encode-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�}�Dperl-Encode-devel-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�$�nperl-encoding-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��lperl-Env-1.04-396.module+el8.6.0+878+f93dfff7.noarch.rpm�3�|perl-Errno-1.30-452.module+el8.6.0+878+f93dfff7.x86_64.rpm��sperl-experimental-0.020-439.module+el8.6.0+878+f93dfff7.noarch.rpm��/perl-Exporter-5.73-440.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-ExtUtils-CBuilder-0.280231-439.module+el8.6.0+878+f93dfff7.noarch.rpm��{perl-ExtUtils-Command-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm��Aperl-ExtUtils-Embed-1.35-452.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-ExtUtils-Install-2.14-440.module+el8.6.0+878+f93dfff7.noarch.rpm�	�{perl-ExtUtils-MakeMaker-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm�
�perl-ExtUtils-Manifest-1.72-438.module+el8.6.0+878+f93dfff7.noarch.rpm��{perl-ExtUtils-Miniperl-1.09-452.module+el8.6.0+878+f93dfff7.noarch.rpm��{perl-ExtUtils-MM-Utils-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm�~�!perl-ExtUtils-ParseXS-3.40-439.module+el8.6.0+878+f93dfff7.noarch.rpm��bperl-Fedora-VSP-0.001-10.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Fetch-0.56-3.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-HomeDir-1.004-6.module+el8.6.0+878+f93dfff7.noarch.rpm��%perl-File-Path-2.16-439.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Temp-0.230.900-439.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-File-Which-1.23-4.module+el8.6.0+878+f93dfff7.noarch.rpm��[perl-Filter-1.59-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��yperl-Filter-Simple-0.95-439.module+el8.6.0+878+f93dfff7.noarch.rpm�e�perl-generators-1.11-4.module+el8.6.0+878+f93dfff7.noarch.rpm�
�perl-Getopt-Long-2.51-1.module+el8.6.0+878+f93dfff7.noarch.rpm�%�>perl-homedir-2.000024-7.module+el8.6.0+878+f93dfff7.noarch.rpm��tperl-HTTP-Tiny-0.076-439.module+el8.6.0+878+f93dfff7.noarch.rpm�`�xperl-Importer-0.025-6.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-inc-latest-0.500-10.module+el8.6.0+878+f93dfff7.noarch.rpm�=�_perl-interpreter-5.30.1-452.module+el8.6.0+878+f93dfff7.x86_64.rpm�5�
perl-IO-1.40-452.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-IO-Compress-2.093-1.module+el8.6.0+878+f93dfff7.noarch.rpm��~perl-IO-Socket-IP-0.39-6.module+el8.6.0+878+f93dfff7.noarch.rpm��zperl-IO-Zlib-1.10-452.module+el8.6.0+878+f93dfff7.noarch.rpm��.perl-IPC-Cmd-1.04-2.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-IPC-System-Simple-1.25-18.module+el8.6.0+878+f93dfff7.noarch.rpm��2perl-IPC-SysV-2.07-398.module+el8.6.0+878+f93dfff7.x86_64.rpm��"perl-JSON-PP-4.04-2.module+el8.6.0+878+f93dfff7.noarch.rpm�&�0perl-libnet-3.11-4.module+el8.6.0+878+f93dfff7.noarch.rpm��_perl-libnetcfg-5.30.1-452.module+el8.6.0+878+f93dfff7.noarch.rpm�>�_perl-libs-5.30.1-452.module+el8.6.0+878+f93dfff7.x86_64.rpm�	�perl-Locale-Maketext-1.29-440.module+el8.6.0+878+f93dfff7.noarch.rpm�
�nperl-Locale-Maketext-Simple-0.21-452.module+el8.6.0+878+f93dfff7.noarch.rpm�'�>perl-local-lib-2.000024-7.module+el8.6.0+878+f93dfff7.noarch.rpm��_perl-macros-5.30.1-452.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-Math-BigInt-1.9998.18-1.module+el8.6.0+878+f93dfff7.noarch.rpm��Dperl-Math-BigInt-FastCalc-0.500.900-1.module+el8.6.0+878+f93dfff7.x86_64.rpm��hperl-Math-BigRat-0.2614-2.module+el8.6.0+878+f93dfff7.noarch.rpm�	�Pperl-Math-Complex-1.59-452.module+el8.6.0+878+f93dfff7.noarch.rpm��vperl-Memoize-1.03-452.module+el8.6.0+878+f93dfff7.noarch.rpm�
�>perl-MIME-Base64-3.15-1001.module+el8.6.0+878+f93dfff7.x86_64.rpm��#perl-Module-Build-0.42.29-4.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Module-CoreList-5.20191220-1.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Module-CoreList-tools-5.20191220-1.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Module-Load-0.34-439.module+el8.6.0+878+f93dfff7.noarch.rpm��xperl-Module-Load-Conditional-0.70-1.module+el8.6.0+878+f93dfff7.noarch.rpm��hperl-Module-Loaded-0.08-452.module+el8.6.0+878+f93dfff7.noarch.rpm�
�perl-Module-Metadata-1.000037-1.module+el8.6.0+878+f93dfff7.noarch.rpm��fperl-MRO-Compat-0.13-5.module+el8.6.0+878+f93dfff7.noarch.rpm��@perl-Net-Ping-2.71-452.module+el8.6.0+878+f93dfff7.noarch.rpm�6�$perl-Object-HashBase-0.008-1.module+el8.6.0+878+f93dfff7.noarch.rpm�7�$perl-Object-HashBase-tools-0.008-1.module+el8.6.0+878+f93dfff7.noarch.rpm��
perl-open-1.11-452.module+el8.6.0+878+f93dfff7.noarch.rpm�
�mperl-Package-Generator-1.106-12.module+el8.6.0+878+f93dfff7.noarch.rpm��uperl-Params-Check-0.38-396.module+el8.6.0+878+f93dfff7.noarch.rpm��[perl-Params-Util-1.07-23.module+el8.6.0+878+f93dfff7.x86_64.rpm�(�perl-parent-0.237-2.module+el8.6.0+878+f93dfff7.noarch.rpm��sperl-PathTools-3.78-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��.perl-perlfaq-5.20191102-1.module+el8.6.0+878+f93dfff7.noarch.rpm��yperl-PerlIO-via-QuotedPrint-0.08-396.module+el8.6.0+878+f93dfff7.noarch.rpm��kperl-Perl-OSType-1.010-397.module+el8.6.0+878+f93dfff7.noarch.rpm��:perl-Pod-Checker-1.73-396.module+el8.6.0+878+f93dfff7.noarch.rpm�
�vperl-Pod-Escapes-1.07-396.module+el8.6.0+878+f93dfff7.noarch.rpm��)perl-Pod-Html-1.24-452.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-podlators-4.12-2.module+el8.6.0+878+f93dfff7.noarch.rpm��tperl-Pod-Parser-1.63-1001.module+el8.6.0+878+f93dfff7.noarch.rpm��&perl-Pod-Perldoc-3.28.01-442.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Pod-Simple-3.40-1.module+el8.6.0+878+f93dfff7.noarch.rpm��9perl-Pod-Usage-1.69-396.module+el8.6.0+878+f93dfff7.noarch.rpm��eperl-Scalar-List-Utils-1.53-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��+perl-SelfLoader-1.25-452.module+el8.6.0+878+f93dfff7.noarch.rpm��mperl-Socket-2.029-4.module+el8.6.0+878+f93dfff7.x86_64.rpm��zperl-Software-License-0.103014-5.module+el8.6.0+878+f93dfff7.noarch.rpm��Cperl-Storable-3.15-442.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-Sub-Exporter-0.987-16.module+el8.6.0+878+f93dfff7.noarch.rpm��jperl-Sub-Install-0.928-15.module+el8.6.0+878+f93dfff7.noarch.rpm��?perl-Sys-Syslog-0.36-1.module+el8.6.0+878+f93dfff7.x86_64.rpm��7perl-Term-ANSIColor-4.06-397.module+el8.6.0+878+f93dfff7.noarch.rpm��7perl-Term-Cap-1.17-396.module+el8.6.0+878+f93dfff7.noarch.rpm�f�wperl-Term-Table-0.015-2.module+el8.6.0+878+f93dfff7.noarch.rpm��=perl-Test-1.31-452.module+el8.6.0+878+f93dfff7.noarch.rpm��yperl-Test-Harness-3.42-2.module+el8.6.0+878+f93dfff7.noarch.rpm�)�_perl-tests-5.30.1-452.module+el8.6.0+878+f93dfff7.x86_64.rpm��(perl-Test-Simple-1.302170-1.module+el8.6.0+878+f93dfff7.noarch.rpm��#perl-Text-Balanced-2.03-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Diff-1.45-7.module+el8.6.0+878+f93dfff7.noarch.rpm��dperl-Text-Glob-0.11-5.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-ParseWords-3.30-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-Text-Template-1.58-1.module+el8.6.0+878+f93dfff7.noarch.rpm��1perl-Thread-Queue-3.13-2.module+el8.6.0+878+f93dfff7.noarch.rpm�*�Bperl-threads-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�+�1perl-threads-shared-1.60-440.module+el8.6.0+878+f93dfff7.x86_64.rpm��:perl-Time-HiRes-1.9760-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-Time-Local-1.280-2.module+el8.6.0+878+f93dfff7.noarch.rpm�	�perl-Time-Piece-1.33-452.module+el8.6.0+878+f93dfff7.x86_64.rpm� �-perl-Unicode-Collate-1.27-439.module+el8.6.0+878+f93dfff7.x86_64.rpm�!�,perl-Unicode-Normalize-1.26-439.module+el8.6.0+878+f93dfff7.x86_64.rpm��perl-URI-1.76-5.module+el8.6.0+878+f93dfff7.noarch.rpm��perl-utils-5.30.1-452.module+el8.6.0+878+f93dfff7.noarch.rpm�,�uperl-version-0.99.24-441.module+el8.6.0+878+f93dfff7.x86_64.rpm����U�c	���{BBbugfixsquid:4 bug fix and enhancement update��'
https://errata.rockylinux.org/RLBA-2021:1878RLBA-2021:1878RLBA-2021:1878
��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm����X�'	���fBBBBBBBBBBBBBBBBBBBBBB�LBsecurityModerate: python38:3.8 security update��&�~
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116CVE-2020-26116CVE-2020-26116https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27783CVE-2020-27783CVE-2020-27783https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177CVE-2021-3177CVE-2021-3177https://bugzilla.redhat.com/show_bug.cgi?id=18680061868006https://bugzilla.redhat.com/show_bug.cgi?id=18830141883014https://bugzilla.redhat.com/show_bug.cgi?id=18867551886755https://bugzilla.redhat.com/show_bug.cgi?id=19016331901633https://bugzilla.redhat.com/show_bug.cgi?id=19181681918168https://bugzilla.redhat.com/show_bug.cgi?id=19205961920596https://errata.rockylinux.org/RLSA-2021:1879RLSA-2021:1879RLSA-2021:1879
�x�k�K�G��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm��kpython38-ply-3.11-10.module+el8.4.0+570+c2eaf144.noarch.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��7python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm��?python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm�x�k�K�G��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm��kpython38-ply-3.11-10.module+el8.4.0+570+c2eaf144.noarch.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��7python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm��?python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm����g�d	����[bugfixmod_fcgid bug fix and enhancement update��$�)
https://bugzilla.redhat.com/show_bug.cgi?id=18765251876525https://errata.rockylinux.org/RLBA-2021:1880RLBA-2021:1880RLBA-2021:1880
�x�mod_fcgid-2.3.9-17.el8.x86_64.rpm�x�mod_fcgid-2.3.9-17.el8.x86_64.rpm����h�e	����bugfixinkscape:0.92.3 bug fix and enhancement update��M
https://bugzilla.redhat.com/show_bug.cgi?id=18898001889800https://errata.rockylinux.org/RLBA-2021:1882RLBA-2021:1882RLBA-2021:1882
�|�Q�%�2��ipython2-scour-0.35-9.module+el8.4.0+533+773bb730.noarch.rpm�|�Q�%�2��ipython2-scour-0.35-9.module+el8.4.0+533+773bb730.noarch.rpm����i�f	�� ��bugfixspice-qxl-wddm-dod bug fix and enhancement update��L�)
https://bugzilla.redhat.com/show_bug.cgi?id=18518451851845https://errata.rockylinux.org/RLBA-2021:1885RLBA-2021:1885RLBA-2021:1885
�r�Bspice-qxl-wddm-dod-0.21-2.el8.noarch.rpm�r�Bspice-qxl-wddm-dod-0.21-2.el8.noarch.rpm����i�r	��'��aBBBBenhancementlibfprint bug fix and enhancement update��u�)
https://bugzilla.redhat.com/show_bug.cgi?id=18881811888181https://bugzilla.redhat.com/show_bug.cgi?id=19077661907766https://bugzilla.redhat.com/show_bug.cgi?id=19079541907954https://errata.rockylinux.org/RLEA-2021:1889RLEA-2021:1889RLEA-2021:1889
�S�fprintd-1.90.9-2.el8.x86_64.rpm�T�fprintd-pam-1.90.9-2.el8.x86_64.rpm�F�/libfprint-1.90.7-1.el8.x86_64.rpm�S�fprintd-1.90.9-2.el8.x86_64.rpm�T�fprintd-pam-1.90.9-2.el8.x86_64.rpm�F�/libfprint-1.90.7-1.el8.x86_64.rpm����j�g	��*��hbugfixsource-highlight bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=17184801718480https://errata.rockylinux.org/RLBA-2021:1892RLBA-2021:1892RLBA-2021:1892
�:�dsource-highlight-3.1.8-17.el8.x86_64.rpm�:�dsource-highlight-3.1.8-17.el8.x86_64.rpm����j�s	��+�renhancementnew module: mariadb:10.5��G�7
https://bugzilla.redhat.com/show_bug.cgi?id=17723301772330https://bugzilla.redhat.com/show_bug.cgi?id=19291041929104https://bugzilla.redhat.com/show_bug.cgi?id=19368421936842https://errata.rockylinux.org/RLEA-2021:1893RLEA-2021:1893RLEA-2021:1893
�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm����m�h	��-��,bugfixabattis-cantarell-fonts bug fix and enhancement update��~�)
https://bugzilla.redhat.com/show_bug.cgi?id=18657881865788https://errata.rockylinux.org/RLBA-2021:1894RLBA-2021:1894RLBA-2021:1894
�*�+abattis-cantarell-fonts-0.0.25-6.el8.noarch.rpm�*�+abattis-cantarell-fonts-0.0.25-6.el8.noarch.rpm����n�i	��0��nbugfixlibgovirt bug fix and enhancement update��'�)
https://bugzilla.redhat.com/show_bug.cgi?id=18057601805760https://bugzilla.redhat.com/show_bug.cgi?id=19100331910033https://errata.rockylinux.org/RLBA-2021:1895RLBA-2021:1895RLBA-2021:1895
�S�libgovirt-0.3.7-4.el8.x86_64.rpm�S�libgovirt-0.3.7-4.el8.x86_64.rpm����n�j	��1�bBBBBBBBBBBBBBBBBBBBBBBBbugfixmaven:3.6 bug fix and enhancement update��P
https://bugzilla.redhat.com/show_bug.cgi?id=18973751897375https://errata.rockylinux.org/RLBA-2021:1897RLBA-2021:1897RLBA-2021:1897
�$�4�G�I�
�=aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm�@�Japache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm�A�Aapache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm�B�Yapache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm�C�papache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm�D�<atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm�E�Zcdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm��>geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm�F�sgoogle-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm�P�hguava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�G�thttpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�Cjansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm�H�?jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�%�@jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�Z�6jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm�\�Kmaven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�]�nmaven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�I�Mplexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm�J�eplexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm�K�\plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm�L�Fplexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm�M�Iplexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm�N�mplexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm�j�;sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�g�?slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�4�G�I�
�=aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm�@�Japache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm�A�Aapache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm�B�Yapache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm�C�papache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm�D�<atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm�E�Zcdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm��>geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm�F�sgoogle-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm�P�hguava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�G�thttpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�Cjansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm�H�?jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�%�@jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�Z�6jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm�\�Kmaven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�]�nmaven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�I�Mplexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm�J�eplexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm�K�\plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm�L�Fplexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm�M�Iplexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm�N�mplexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm�j�;sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�g�?slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm����y�k	��7��rBBBbugfixgcc-toolset-10-gdb bug fix and enhancement update��O�
https://bugzilla.redhat.com/show_bug.cgi?id=19033751903375https://bugzilla.redhat.com/show_bug.cgi?id=19057021905702https://errata.rockylinux.org/RLBA-2021:1899RLBA-2021:1899RLBA-2021:1899
�y�{gcc-toolset-10-gdb-9.2-4.el8.x86_64.rpm�w�{gcc-toolset-10-gdb-doc-9.2-4.el8.noarch.rpm�z�{gcc-toolset-10-gdb-gdbserver-9.2-4.el8.x86_64.rpm�y�{gcc-toolset-10-gdb-9.2-4.el8.x86_64.rpm�w�{gcc-toolset-10-gdb-doc-9.2-4.el8.noarch.rpm�z�{gcc-toolset-10-gdb-gdbserver-9.2-4.el8.x86_64.rpm����z�t	��:��xenhancementmemkind bug fix and enhancement update��h�)
https://errata.rockylinux.org/RLEA-2021:1900RLEA-2021:1900RLEA-2021:1900
�e�Omemkind-1.10.1-1.el8.x86_64.rpm�e�Omemkind-1.10.1-1.el8.x86_64.rpm����z�l	��=��{bugfixuuid bug fix and enhancement update���)
https://errata.rockylinux.org/RLBA-2021:1902RLBA-2021:1902RLBA-2021:1902
�r�uuid-1.6.2-43.el8.x86_64.rpm�r�uuid-1.6.2-43.el8.x86_64.rpm����{�m	����~bugfixpulseaudio bug fix and enhancement update��:�)
https://bugzilla.redhat.com/show_bug.cgi?id=18432751843275https://bugzilla.redhat.com/show_bug.cgi?id=19063221906322https://errata.rockylinux.org/RLBA-2021:1903RLBA-2021:1903RLBA-2021:1903
�h�twolame-libs-0.3.13-12.el8.x86_64.rpm�h�twolame-libs-0.3.13-12.el8.x86_64.rpm����|�u	����Aenhancementlibyang bug fix and enhancement update��c�)
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20391CVE-2019-20391CVE-2019-20391https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20392CVE-2019-20392CVE-2019-20392https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20393CVE-2019-20393CVE-2019-20393https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20394CVE-2019-20394CVE-2019-20394https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20395CVE-2019-20395CVE-2019-20395https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20396CVE-2019-20396CVE-2019-20396https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20397CVE-2019-20397CVE-2019-20397https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20398CVE-2019-20398CVE-2019-20398https://bugzilla.redhat.com/show_bug.cgi?id=19100461910046https://errata.rockylinux.org/RLEA-2021:1906RLEA-2021:1906RLEA-2021:1906
�I�<libyang-1.0.184-1.el8.x86_64.rpm�I�<libyang-1.0.184-1.el8.x86_64.rpm����|�n	���NCBFBBBFLBBRBB�CBBBB�OBBBBbugfixcontainer-tools:2.0 bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=18833241883324https://bugzilla.redhat.com/show_bug.cgi?id=18975961897596https://errata.rockylinux.org/RLBA-2021:1911RLBA-2021:1911RLBA-2021:1911
�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�����o	����Ebugfixilmbase bug fix and enhancement update���)
https://errata.rockylinux.org/RLBA-2021:1912RLBA-2021:1912RLBA-2021:1912
��ilmbase-2.2.0-13.el8.x86_64.rpm��ilmbase-2.2.0-13.el8.x86_64.rpm�����p	����HBBBBBBbugfixSDL and gstreamer bug fix and enhancement update��4
https://errata.rockylinux.org/RLBA-2021:1913RLBA-2021:1913RLBA-2021:1913
�i�3gstreamer1-plugins-base-1.16.1-2.el8.x86_64.rpm�j�3gstreamer1-plugins-base-devel-1.16.1-2.el8.x86_64.rpm��pSDL-1.2.15-39.el8.x86_64.rpm��pSDL-devel-1.2.15-39.el8.x86_64.rpm�i�3gstreamer1-plugins-base-1.16.1-2.el8.x86_64.rpm�j�3gstreamer1-plugins-base-devel-1.16.1-2.el8.x86_64.rpm��pSDL-1.2.15-39.el8.x86_64.rpm��pSDL-devel-1.2.15-39.el8.x86_64.rpm�����q	����Qbugfixlibsmi bug fix and enhancement update��3�)
https://errata.rockylinux.org/RLBA-2021:1914RLBA-2021:1914RLBA-2021:1914
�#�libsmi-0.4.8-23.el8.x86_64.rpm�#�libsmi-0.4.8-23.el8.x86_64.rpm�����r	����TBBBBbugfixgpm bug fix and enhancement update��\�)
https://bugzilla.redhat.com/show_bug.cgi?id=18545551854555https://errata.rockylinux.org/RLBA-2021:1915RLBA-2021:1915RLBA-2021:1915
�P�"gpm-1.20.7-17.el8.x86_64.rpm�Q�"gpm-devel-1.20.7-17.el8.x86_64.rpm�R�"gpm-libs-1.20.7-17.el8.x86_64.rpm�P�"gpm-1.20.7-17.el8.x86_64.rpm�Q�"gpm-devel-1.20.7-17.el8.x86_64.rpm�R�"gpm-libs-1.20.7-17.el8.x86_64.rpm�����s	����bugfixautomake bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=17599421759942https://errata.rockylinux.org/RLBA-2021:1916RLBA-2021:1916RLBA-2021:1916
�6�automake-1.16.1-7.el8.noarch.rpm�6�automake-1.16.1-7.el8.noarch.rpm�����t	����]bugfixtang bug fix and enhancement update��.�)
https://bugzilla.redhat.com/show_bug.cgi?id=18285581828558https://errata.rockylinux.org/RLBA-2021:1917RLBA-2021:1917RLBA-2021:1917
�Z�Ytang-7-6.el8.x86_64.rpm�Z�Ytang-7-6.el8.x86_64.rpm�����v	�� �JBBBBBBBBBBBBBBBBBBBBenhancementnew module: python39:3.9��W�n
https://bugzilla.redhat.com/show_bug.cgi?id=19262831926283https://errata.rockylinux.org/RLEA-2021:1919RLEA-2021:1919RLEA-2021:1919
�X�@�{�-��python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm��?python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm��apython39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm��Hpython39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm��Mpython39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm� �bpython39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm��8python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm��Epython39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm�!�cpython39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm� �&python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm�"�Bpython39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm�#�9python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm�X�@�{�-��python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm��?python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm��apython39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm��Hpython39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm��Mpython39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm� �bpython39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm��8python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm��Epython39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm�!�cpython39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm� �&python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm�"�Bpython39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm�#�9python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm����%�u	��"��!bugfixgo-srpm-macros bug fix and enhancement update��E�)
https://errata.rockylinux.org/RLBA-2021:1920RLBA-2021:1920RLBA-2021:1920
��	go-srpm-macros-2-17.el8.noarch.rpm��	go-srpm-macros-2-17.el8.noarch.rpm����&�v	��$��#bugfixdocbook-style-xsl bug fix and enhancement update��n�)
https://bugzilla.redhat.com/show_bug.cgi?id=17619641761964https://errata.rockylinux.org/RLBA-2021:1921RLBA-2021:1921RLBA-2021:1921
�e�Wdocbook-style-xsl-1.79.2-9.el8.noarch.rpm�e�Wdocbook-style-xsl-1.79.2-9.el8.noarch.rpm����&�(	��'��esecurityLow: spice security update���p�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20201CVE-2021-20201CVE-2021-20201https://bugzilla.redhat.com/show_bug.cgi?id=19044591904459https://bugzilla.redhat.com/show_bug.cgi?id=19218461921846https://errata.rockylinux.org/RLSA-2021:1924RLSA-2021:1924RLSA-2021:1924
�C�zspice-server-0.14.3-4.el8.x86_64.rpm�C�zspice-server-0.14.3-4.el8.x86_64.rpm����'�w	��(�Q�NB�H�zB�sBBBBBBbugfixpython36:3.6 bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=18206281820628https://bugzilla.redhat.com/show_bug.cgi?id=18272611827261https://bugzilla.redhat.com/show_bug.cgi?id=18856411885641https://errata.rockylinux.org/RLBA-2021:1930RLBA-2021:1930RLBA-2021:1930
�S�4�c�h�j�1�e�f
�R�8python3-bson-3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm� �spython3-distro-1.4.0-2.module+el8.3.0+120+426d8baf.noarch.rpm��xpython3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm��npython3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm�W�8python3-pymongo-3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm�X�8python3-pymongo-gridfs-3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm�R�upython3-PyMySQL-0.10.1-2.module+el8.4.0+597+ddf0ddea.noarch.rpm�K�wpython3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm�O�8python-pymongo-doc-3.7.0-1.module+el8.5.0+671+195e4563.noarch.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm�S�4�c�h	�R�8python3-bson-3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm� �spython3-distro-1.4.0-2.module+el8.3.0+120+426d8baf.noarch.rpm��xpython3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm��npython3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm�W�8python3-pymongo-3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm�X�8python3-pymongo-gridfs-3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm�R�upython3-PyMySQL-0.10.1-2.module+el8.4.0+597+ddf0ddea.noarch.rpm�K�wpython3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm�O�8python-pymongo-doc-3.7.0-1.module+el8.5.0+671+195e4563.noarch.rpm�j�1�e�f�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm����-�x	��)��DBBbugfixmod_auth_openidc:2.3  bug fix update���J
https://bugzilla.redhat.com/show_bug.cgi?id=18237561823756https://bugzilla.redhat.com/show_bug.cgi?id=18979921897992https://errata.rockylinux.org/RLBA-2021:1933RLBA-2021:1933RLBA-2021:1933
�~�D�&�N�cjose-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�O�cjose-devel-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�~�D�&�N�cjose-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�O�cjose-devel-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm����.�z	��,��jbugfixscap-workbench bug fix and enhancement update��P�)
https://bugzilla.redhat.com/show_bug.cgi?id=18775221877522https://errata.rockylinux.org/RLBA-2021:1936RLBA-2021:1936RLBA-2021:1936
�-�bscap-workbench-1.2.0-8.el8.x86_64.rpm�-�bscap-workbench-1.2.0-8.el8.x86_64.rpm����/�{	��3��mBBBBbugfixprotobuf-c bug fix and enhancement update��y�)
https://bugzilla.redhat.com/show_bug.cgi?id=19199041919904https://errata.rockylinux.org/RLBA-2021:1937RLBA-2021:1937RLBA-2021:1937
��#protobuf-c-1.3.0-6.el8.x86_64.rpm��#protobuf-c-compiler-1.3.0-6.el8.x86_64.rpm��#protobuf-c-devel-1.3.0-6.el8.x86_64.rpm��#protobuf-c-1.3.0-6.el8.x86_64.rpm��#protobuf-c-compiler-1.3.0-6.el8.x86_64.rpm��#protobuf-c-devel-1.3.0-6.el8.x86_64.rpm����/�|	��6��tbugfixlibosinfo bug fix and enhancement update��"
https://bugzilla.redhat.com/show_bug.cgi?id=19032991903299https://bugzilla.redhat.com/show_bug.cgi?id=19033001903300https://bugzilla.redhat.com/show_bug.cgi?id=19033011903301https://errata.rockylinux.org/RLBA-2021:1939RLBA-2021:1939RLBA-2021:1939
�>�osinfo-db-tools-1.9.0-1.el8.x86_64.rpm�>�osinfo-db-tools-1.9.0-1.el8.x86_64.rpm����0�}	��9��wbugfixibus-typing-booster bug fix and enhancement update��!�)
https://bugzilla.redhat.com/show_bug.cgi?id=19250301925030https://errata.rockylinux.org/RLBA-2021:1942RLBA-2021:1942RLBA-2021:1942
�D�Kemoji-picker-2.1.0-5.el8.noarch.rpm�u�Kibus-typing-booster-2.1.0-5.el8.noarch.rpm�D�Kemoji-picker-2.1.0-5.el8.noarch.rpm�u�Kibus-typing-booster-2.1.0-5.el8.noarch.rpm����1�~	��<��zbugfixcrash-trace-command bug fix and enhancement update��J�)
https://bugzilla.redhat.com/show_bug.cgi?id=19259071925907https://errata.rockylinux.org/RLBA-2021:1943RLBA-2021:1943RLBA-2021:1943
�+�vcrash-trace-command-2.0-18.el8.x86_64.rpm�+�vcrash-trace-command-2.0-18.el8.x86_64.rpm����1�w	��?��}enhancementtracer bug fix and enhancement update��s�)
https://errata.rockylinux.org/RLEA-2021:1946RLEA-2021:1946RLEA-2021:1946
�`�python3-tracer-0.7.5-2.el8.noarch.rpm�Y�tracer-common-0.7.5-2.el8.noarch.rpm�`�python3-tracer-0.7.5-2.el8.noarch.rpm�Y�tracer-common-0.7.5-2.el8.noarch.rpm����2�	����bugfixibus-table bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=19291021929102https://errata.rockylinux.org/RLBA-2021:1948RLBA-2021:1948RLBA-2021:1948
�t�Yibus-table-1.9.18-6.el8.noarch.rpm�t�Yibus-table-1.9.18-6.el8.noarch.rpm����3�	���lBBBBBOBBBBBLBRJWbugfixnew module: container-tools:3.0��E�N
https://bugzilla.redhat.com/show_bug.cgi?id=19295751929575This enhancement update adds the container-tools:3.0 module to Red Hat Enterprise Linux 8.https://errata.rockylinux.org/RLBA-2021:1951RLBA-2021:1951RLBA-2021:1951
��jT
P�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jT
P�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm����F�x	����fBBBBBBBBBBenhancementjmc:rhel8 bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=19317691931769https://bugzilla.redhat.com/show_bug.cgi?id=19330721933072https://errata.rockylinux.org/RLEA-2021:1955RLEA-2021:1955RLEA-2021:1955
�z�k�j�W�4�(directory-maven-plugin-0.3.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm�5�(directory-maven-plugin-javadoc-0.3.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm�7�ee4j-parent-1.0.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm�1�9HdrHistogram-2.1.11-3.module+el8.4.0+405+66dfe7da.noarch.rpm�2�9HdrHistogram-javadoc-2.1.11-3.module+el8.4.0+405+66dfe7da.noarch.rpm�>�1jaf-1.2.1-5.module+el8.4.0+405+66dfe7da.noarch.rpm�?�1jaf-javadoc-1.2.1-5.module+el8.4.0+405+66dfe7da.noarch.rpm��Nlz4-java-1.7.1-14.module+el8.4.0+394+13a3c723.x86_64.rpm�B�Nlz4-java-javadoc-1.7.1-14.module+el8.4.0+394+13a3c723.noarch.rpm�M�2owasp-java-encoder-1.2.2-3.module+el8.4.0+405+66dfe7da.noarch.rpm�N�2owasp-java-encoder-javadoc-1.2.2-3.module+el8.4.0+405+66dfe7da.noarch.rpm�z�k�j�W�4�(directory-maven-plugin-0.3.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm�5�(directory-maven-plugin-javadoc-0.3.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm�7�ee4j-parent-1.0.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm�1�9HdrHistogram-2.1.11-3.module+el8.4.0+405+66dfe7da.noarch.rpm�2�9HdrHistogram-javadoc-2.1.11-3.module+el8.4.0+405+66dfe7da.noarch.rpm�>�1jaf-1.2.1-5.module+el8.4.0+405+66dfe7da.noarch.rpm�?�1jaf-javadoc-1.2.1-5.module+el8.4.0+405+66dfe7da.noarch.rpm��Nlz4-java-1.7.1-14.module+el8.4.0+394+13a3c723.x86_64.rpm�B�Nlz4-java-javadoc-1.7.1-14.module+el8.4.0+394+13a3c723.noarch.rpm�M�2owasp-java-encoder-1.2.2-3.module+el8.4.0+405+66dfe7da.noarch.rpm�N�2owasp-java-encoder-javadoc-1.2.2-3.module+el8.4.0+405+66dfe7da.noarch.rpm����G�)	���{BBsecurityImportant: squid:4 security update���4https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25097CVE-2020-25097CVE-2020-25097https://bugzilla.redhat.com/show_bug.cgi?id=19399251939925https://errata.rockylinux.org/RLSA-2021:1979RLSA-2021:1979RLSA-2021:1979
��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm����J�*	���\BEBT�NBBBBsecurityImportant: idm:DL1 security update��F�whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3480CVE-2021-3480CVE-2021-3480https://bugzilla.redhat.com/show_bug.cgi?id=19446401944640https://errata.rockylinux.org/RLSA-2021:1983RLSA-2021:1983RLSA-2021:1983
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm����W�+	����nBBBBBBBBBBBBsecurityImportant: nginx:1.18 security update��=�Uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23017CVE-2021-23017CVE-2021-23017https://bugzilla.redhat.com/show_bug.cgi?id=19631211963121https://errata.rockylinux.org/RLSA-2021:2259RLSA-2021:2259RLSA-2021:2259
�h�^�i�T�h�	nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�>�	nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm�?�	nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm�^�	nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�_�	nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�`�	nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�a�	nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�b�	nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�h�^�i�T�h�	nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�>�	nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm�?�	nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm�^�	nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�_�	nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�`�	nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�a�	nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm�b�	nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm����Y�,	����GBBBBBBBBBBBBsecurityImportant: nginx:1.16 security update���Uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23017CVE-2021-23017CVE-2021-23017https://bugzilla.redhat.com/show_bug.cgi?id=19631211963121https://errata.rockylinux.org/RLSA-2021:2290RLSA-2021:2290RLSA-2021:2290
�h���T�h�
nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm�>�
nginx-all-modules-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm�?�
nginx-filesystem-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm�^�
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm�_�
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm�`�
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm�a�
nginx-mod-mail-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm�b�
nginx-mod-stream-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm�h���T�h�
nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm�>�
nginx-all-modules-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm�?�
nginx-filesystem-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm�^�
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm�_�
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm�`�
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm�a�
nginx-mod-mail-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm�b�
nginx-mod-stream-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm����Z�-	���NCBFBBBFLBBRBB�CBBBB�OBBBBsecurityImportant: container-tools:2.0 security update��g�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30465CVE-2021-30465CVE-2021-30465https://bugzilla.redhat.com/show_bug.cgi?id=19547361954736https://errata.rockylinux.org/RLSA-2021:2291RLSA-2021:2291RLSA-2021:2291
�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm����p�.	��-��WBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:9.6 security update��j�>https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32027CVE-2021-32027CVE-2021-32027https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32028CVE-2021-32028CVE-2021-32028https://bugzilla.redhat.com/show_bug.cgi?id=19568761956876https://bugzilla.redhat.com/show_bug.cgi?id=19568771956877https://errata.rockylinux.org/RLSA-2021:2360RLSA-2021:2360RLSA-2021:2360
��3����postgresql-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm�
�postgresql-contrib-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-docs-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-plperl-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-plpython3-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-pltcl-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-server-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-server-devel-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-static-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-test-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm�g�postgresql-test-rpm-macros-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��3����postgresql-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm�
�postgresql-contrib-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-docs-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-plperl-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-plpython3-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-pltcl-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-server-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-server-devel-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-static-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm��postgresql-test-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm�g�postgresql-test-rpm-macros-9.6.22-1.module+el8.5.0+687+7cd82e08.x86_64.rpm����q�/	��0��nsecurityImportant: gupnp security update��(�)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33516CVE-2021-33516CVE-2021-33516https://bugzilla.redhat.com/show_bug.cgi?id=19640911964091https://errata.rockylinux.org/RLSA-2021:2363RLSA-2021:2363RLSA-2021:2363
�a�Agupnp-1.0.6-2.el8_4.x86_64.rpm�a�Agupnp-1.0.6-2.el8_4.x86_64.rpm����r�0	��1�lBBBBBOBBBBBLBRJWsecurityImportant: container-tools:3.0 security update��Q�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30465CVE-2021-30465CVE-2021-30465https://bugzilla.redhat.com/show_bug.cgi?id=19547361954736https://errata.rockylinux.org/RLSA-2021:2370RLSA-2021:2370RLSA-2021:2370
��jT
P�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jT
P�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm�����1	��2�lBBBBBOBBBBBLBRJ�asecurityImportant: container-tools:rhel8 security update��T�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30465CVE-2021-30465CVE-2021-30465https://bugzilla.redhat.com/show_bug.cgi?id=19547361954736https://errata.rockylinux.org/RLSA-2021:2371RLSA-2021:2371RLSA-2021:2371
��jT
P�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm�|�\conmon-2.0.26-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jT
P�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm�|�\conmon-2.0.26-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm�����2	��3�MsecurityImportant: postgresql:12 security update��W�{	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32027CVE-2021-32027CVE-2021-32027https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32028CVE-2021-32028CVE-2021-32028https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32029CVE-2021-32029CVE-2021-32029https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3393CVE-2021-3393CVE-2021-3393https://bugzilla.redhat.com/show_bug.cgi?id=19240051924005https://bugzilla.redhat.com/show_bug.cgi?id=19568761956876https://bugzilla.redhat.com/show_bug.cgi?id=19568771956877https://bugzilla.redhat.com/show_bug.cgi?id=19568831956883https://errata.rockylinux.org/RLSA-2021:2372RLSA-2021:2372RLSA-2021:2372
��S�e��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm��S�e��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm�����3	��4�MB�^securityImportant: postgresql:13 security update��R�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32027CVE-2021-32027CVE-2021-32027https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32028CVE-2021-32028CVE-2021-32028https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32029CVE-2021-32029CVE-2021-32029https://bugzilla.redhat.com/show_bug.cgi?id=19568761956876https://bugzilla.redhat.com/show_bug.cgi?id=19568771956877https://bugzilla.redhat.com/show_bug.cgi?id=19568831956883https://errata.rockylinux.org/RLSA-2021:2375RLSA-2021:2375RLSA-2021:2375
��S�e�-�:pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm��S�e�-�:pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm�����4	��5�fBBBBBBBBBBBBBBBBBBBBBB�LBB�VsecurityModerate: python38:3.8 and python38-devel:3.8 security update��k�(https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14343CVE-2020-14343CVE-2020-14343https://bugzilla.redhat.com/show_bug.cgi?id=18604661860466https://errata.rockylinux.org/RLSA-2021:2583RLSA-2021:2583RLSA-2021:2583
�x�k�K�G��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm��kpython38-ply-3.11-10.module+el8.4.0+570+c2eaf144.noarch.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��7python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�Cpython38-pyyaml-5.4.1-1.module+el8.5.0+672+ab6eb015.x86_64.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm��?python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm�x�k�K�G��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm��kpython38-ply-3.11-10.module+el8.4.0+570+c2eaf144.noarch.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��7python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�Cpython38-pyyaml-5.4.1-1.module+el8.5.0+672+ab6eb015.x86_64.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm��?python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm����0�5	��6�LB�YBBBBB�bBBBsecurityModerate: ruby:2.7 security, bug fix, and enhancement update���nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25613CVE-2020-25613CVE-2020-25613https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28965CVE-2021-28965CVE-2021-28965https://bugzilla.redhat.com/show_bug.cgi?id=18836231883623https://bugzilla.redhat.com/show_bug.cgi?id=19475261947526https://bugzilla.redhat.com/show_bug.cgi?id=19519991951999The following packages have been upgraded to a later upstream version: ruby (2.7.3).https://bugzilla.redhat.com/show_bug.cgi?id=19520001952000* Resolv::DNS: ruby:2.7/ruby: timeouts if multiple IPv6 name servers are given and address contains leading zero [rhel-8]https://errata.rockylinux.org/RLSA-2021:2584RLSA-2021:2584RLSA-2021:2584
���H
�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�}�?rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm�s�?rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm�t�Xrubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�u�Xrubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�1�Vrubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�!�Vrubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm�2�Xrubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�"�Xrubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm���H
�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�}�?rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm�s�?rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm�t�Xrubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�u�Xrubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�1�Vrubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�!�Vrubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm�2�Xrubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�"�Xrubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm����5�6	��7�yB�[BBBBBBBBBsecurityModerate: ruby:2.5 security, bug fix, and enhancement update���Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15845CVE-2019-15845CVE-2019-15845https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16201CVE-2019-16201CVE-2019-16201https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16254CVE-2019-16254CVE-2019-16254https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16255CVE-2019-16255CVE-2019-16255https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10663CVE-2020-10663CVE-2020-10663https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10933CVE-2020-10933CVE-2020-10933https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25613CVE-2020-25613CVE-2020-25613https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28965CVE-2021-28965CVE-2021-28965https://bugzilla.redhat.com/show_bug.cgi?id=17737281773728https://bugzilla.redhat.com/show_bug.cgi?id=17894071789407https://bugzilla.redhat.com/show_bug.cgi?id=17895561789556https://bugzilla.redhat.com/show_bug.cgi?id=17936831793683https://bugzilla.redhat.com/show_bug.cgi?id=18275001827500https://bugzilla.redhat.com/show_bug.cgi?id=18332911833291https://bugzilla.redhat.com/show_bug.cgi?id=18836231883623https://bugzilla.redhat.com/show_bug.cgi?id=19475261947526https://bugzilla.redhat.com/show_bug.cgi?id=19526261952626The following packages have been upgraded to a later upstream version: ruby (2.5.9).https://bugzilla.redhat.com/show_bug.cgi?id=19550101955010https://errata.rockylinux.org/RLSA-2021:2587RLSA-2021:2587RLSA-2021:2587
���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm����>�7	��8�yB�|BBBBBBBBBsecurityModerate: ruby:2.6 security, bug fix, and enhancement update��X�jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15845CVE-2019-15845CVE-2019-15845https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16201CVE-2019-16201CVE-2019-16201https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16254CVE-2019-16254CVE-2019-16254https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16255CVE-2019-16255CVE-2019-16255https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3881CVE-2019-3881CVE-2019-3881https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10663CVE-2020-10663CVE-2020-10663https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10933CVE-2020-10933CVE-2020-10933https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25613CVE-2020-25613CVE-2020-25613https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28965CVE-2021-28965CVE-2021-28965https://bugzilla.redhat.com/show_bug.cgi?id=16518261651826https://bugzilla.redhat.com/show_bug.cgi?id=17737281773728https://bugzilla.redhat.com/show_bug.cgi?id=17894071789407https://bugzilla.redhat.com/show_bug.cgi?id=17895561789556https://bugzilla.redhat.com/show_bug.cgi?id=17936831793683https://bugzilla.redhat.com/show_bug.cgi?id=18275001827500https://bugzilla.redhat.com/show_bug.cgi?id=18332911833291https://bugzilla.redhat.com/show_bug.cgi?id=18836231883623https://bugzilla.redhat.com/show_bug.cgi?id=19475261947526https://bugzilla.redhat.com/show_bug.cgi?id=19526271952627The following packages have been upgraded to a later upstream version: ruby (2.6.7).https://bugzilla.redhat.com/show_bug.cgi?id=19549681954968* Resolv::DNS: ruby:2.6/ruby: timeouts if multiple IPv6 name servers are given and address contains leading zero [rhel-8]https://errata.rockylinux.org/RLSA-2021:2588RLSA-2021:2588RLSA-2021:2588
���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�>rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm�s�>rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�t�[rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�u�[rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�1�,rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm�!�,rubygem-mysql2-doc-0.5.2-1.module+el8.5.0+738+032c9c02.noarch.rpm�2�/rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm�"�/rubygem-pg-doc-1.1.4-1.module+el8.5.0+738+032c9c02.noarch.rpm���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�>rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm�s�>rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�t�[rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�u�[rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�1�,rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm�!�,rubygem-mysql2-doc-0.5.2-1.module+el8.5.0+738+032c9c02.noarch.rpm�2�/rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm�"�/rubygem-pg-doc-1.1.4-1.module+el8.5.0+738+032c9c02.noarch.rpm����D�	��9�\BEBT�NBBBBbugfixidm:DL1 bug fix update��B�i
https://bugzilla.redhat.com/show_bug.cgi?id=19599841959984* ipa: ipa-server-upgrade is failing while upgrading 8.3 to 8.4: Only attempt to upgrade ACME configuration files if deployedhttps://errata.rockylinux.org/RLBA-2021:2592RLBA-2021:2592RLBA-2021:2592
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm����Q�8	��:�LB�YBBBBB�bBBBsecurityImportant: ruby:2.7 security update��+�V	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36327CVE-2020-36327CVE-2020-36327https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31799CVE-2021-31799CVE-2021-31799https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31810CVE-2021-31810CVE-2021-31810https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32066CVE-2021-32066CVE-2021-32066https://bugzilla.redhat.com/show_bug.cgi?id=19589991958999https://bugzilla.redhat.com/show_bug.cgi?id=19801261980126https://bugzilla.redhat.com/show_bug.cgi?id=19801281980128https://bugzilla.redhat.com/show_bug.cgi?id=19801321980132https://errata.rockylinux.org/RLSA-2021:3020RLSA-2021:3020RLSA-2021:3020
���H
�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�}�?rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm�s�?rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm�t�Xrubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�u�Xrubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�1�Vrubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�!�Vrubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm�2�Xrubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�"�Xrubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm���H
�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�}�?rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm�s�?rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm�t�Xrubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�u�Xrubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�1�Vrubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�!�Vrubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm�2�Xrubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�"�Xrubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm����W�9	��;�@BBBBBBBBBBBUsecurityModerate: virt:rhel and virt-devel:rhel security and bug fix update���
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13754CVE-2020-13754CVE-2020-13754https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27617CVE-2020-27617CVE-2020-27617https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20221CVE-2021-20221CVE-2021-20221https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3416CVE-2021-3416CVE-2021-3416https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3504CVE-2021-3504CVE-2021-3504https://bugzilla.redhat.com/show_bug.cgi?id=18423631842363https://bugzilla.redhat.com/show_bug.cgi?id=18916681891668https://bugzilla.redhat.com/show_bug.cgi?id=19246011924601https://bugzilla.redhat.com/show_bug.cgi?id=19328271932827https://bugzilla.redhat.com/show_bug.cgi?id=19496871949687https://bugzilla.redhat.com/show_bug.cgi?id=19583011958301* cannot restart default network and firewalld: iptables: No chain/target/match by that name.https://errata.rockylinux.org/RLSA-2021:3061RLSA-2021:3061RLSA-2021:3061
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm����
�	��<�lBBBBBOBBBBBLbugfixcontainer-tools:rhel8 security, bug fix, and enhancement update���r
https://bugzilla.redhat.com/show_bug.cgi?id=19427531942753https://bugzilla.redhat.com/show_bug.cgi?id=19616821961682https://bugzilla.redhat.com/show_bug.cgi?id=19727001972700https://bugzilla.redhat.com/show_bug.cgi?id=19749001974900https://bugzilla.redhat.com/show_bug.cgi?id=19749031974903https://bugzilla.redhat.com/show_bug.cgi?id=19767491976749https://bugzilla.redhat.com/show_bug.cgi?id=19860001986000https://errata.rockylinux.org/RLBA-2021:3070RLBA-2021:3070RLBA-2021:3070
��jT8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm��jT8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�����:	��=�O�1securityModerate: nodejs:12 security, bug fix, and enhancement update���
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22918CVE-2021-22918CVE-2021-22918https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23362CVE-2021-23362CVE-2021-23362https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27290CVE-2021-27290CVE-2021-27290https://bugzilla.redhat.com/show_bug.cgi?id=19414711941471https://bugzilla.redhat.com/show_bug.cgi?id=19432081943208https://bugzilla.redhat.com/show_bug.cgi?id=19793381979338https://errata.rockylinux.org/RLSA-2021:3073RLSA-2021:3073RLSA-2021:3073
/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm�����;	��>�)securityModerate: nodejs:14 security, bug fix, and enhancement update��
�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22918CVE-2021-22918CVE-2021-22918https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23362CVE-2021-23362CVE-2021-23362https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27290CVE-2021-27290CVE-2021-27290https://bugzilla.redhat.com/show_bug.cgi?id=19414711941471https://bugzilla.redhat.com/show_bug.cgi?id=19432081943208https://bugzilla.redhat.com/show_bug.cgi?id=19793381979338https://errata.rockylinux.org/RLSA-2021:3074RLSA-2021:3074RLSA-2021:3074
/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm�����<	����securityLow: libuv security update����fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22918CVE-2021-22918CVE-2021-22918https://bugzilla.redhat.com/show_bug.cgi?id=19793381979338https://errata.rockylinux.org/RLSA-2021:3075RLSA-2021:3075RLSA-2021:3075
�(�dlibuv-1.41.1-1.el8_4.x86_64.rpm�(�dlibuv-1.41.1-1.el8_4.x86_64.rpm�����	����BBBbugfixgcc-toolset-10-valgrind bug fix and enhancement update��+� 
https://bugzilla.redhat.com/show_bug.cgi?id=19683781968378* incorrect pkgconfig virtual provides in devel packageshttps://errata.rockylinux.org/RLBA-2021:3083RLBA-2021:3083RLBA-2021:3083
��'gcc-toolset-10-valgrind-3.16.0-6.el8_4.x86_64.rpm��'gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.x86_64.rpm��'gcc-toolset-10-valgrind-3.16.0-6.el8_4.x86_64.rpm��'gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.x86_64.rpm�����=	����bBBsecurityModerate: mysql:8.0 security, bug fix, and enhancement update��K�4�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14672CVE-2020-14672CVE-2020-14672https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765CVE-2020-14765CVE-2020-14765https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14769CVE-2020-14769CVE-2020-14769https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14773CVE-2020-14773CVE-2020-14773https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14775CVE-2020-14775CVE-2020-14775https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776CVE-2020-14776CVE-2020-14776https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14777CVE-2020-14777CVE-2020-14777https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14785CVE-2020-14785CVE-2020-14785https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14786CVE-2020-14786CVE-2020-14786https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789CVE-2020-14789CVE-2020-14789https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14790CVE-2020-14790CVE-2020-14790https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14791CVE-2020-14791CVE-2020-14791https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14793CVE-2020-14793CVE-2020-14793https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14794CVE-2020-14794CVE-2020-14794https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14800CVE-2020-14800CVE-2020-14800https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14804CVE-2020-14804CVE-2020-14804https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14809CVE-2020-14809CVE-2020-14809https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812CVE-2020-14812CVE-2020-14812https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14814CVE-2020-14814CVE-2020-14814https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14821CVE-2020-14821CVE-2020-14821https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14828CVE-2020-14828CVE-2020-14828https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14829CVE-2020-14829CVE-2020-14829https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14830CVE-2020-14830CVE-2020-14830https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14836CVE-2020-14836CVE-2020-14836https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14837CVE-2020-14837CVE-2020-14837https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14838CVE-2020-14838CVE-2020-14838https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14839CVE-2020-14839CVE-2020-14839https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14844CVE-2020-14844CVE-2020-14844https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14845CVE-2020-14845CVE-2020-14845https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14846CVE-2020-14846CVE-2020-14846https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14848CVE-2020-14848CVE-2020-14848https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14852CVE-2020-14852CVE-2020-14852https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14860CVE-2020-14860CVE-2020-14860https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14861CVE-2020-14861CVE-2020-14861https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14866CVE-2020-14866CVE-2020-14866https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14867CVE-2020-14867CVE-2020-14867https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14868CVE-2020-14868CVE-2020-14868https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14870CVE-2020-14870CVE-2020-14870https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14873CVE-2020-14873CVE-2020-14873https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14888CVE-2020-14888CVE-2020-14888https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14891CVE-2020-14891CVE-2020-14891https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14893CVE-2020-14893CVE-2020-14893https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2001CVE-2021-2001CVE-2021-2001https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2002CVE-2021-2002CVE-2021-2002https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2010CVE-2021-2010CVE-2021-2010https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2011CVE-2021-2011CVE-2021-2011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2021CVE-2021-2021CVE-2021-2021https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2022CVE-2021-2022CVE-2021-2022https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2024CVE-2021-2024CVE-2021-2024https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2028CVE-2021-2028CVE-2021-2028https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2030CVE-2021-2030CVE-2021-2030https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2031CVE-2021-2031CVE-2021-2031https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2032CVE-2021-2032CVE-2021-2032https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2036CVE-2021-2036CVE-2021-2036https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2038CVE-2021-2038CVE-2021-2038https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2042CVE-2021-2042CVE-2021-2042https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2046CVE-2021-2046CVE-2021-2046https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2048CVE-2021-2048CVE-2021-2048https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2055CVE-2021-2055CVE-2021-2055https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2056CVE-2021-2056CVE-2021-2056https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2058CVE-2021-2058CVE-2021-2058https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2060CVE-2021-2060CVE-2021-2060https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2061CVE-2021-2061CVE-2021-2061https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2065CVE-2021-2065CVE-2021-2065https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2070CVE-2021-2070CVE-2021-2070https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2072CVE-2021-2072CVE-2021-2072https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2076CVE-2021-2076CVE-2021-2076https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2081CVE-2021-2081CVE-2021-2081https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2087CVE-2021-2087CVE-2021-2087https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2088CVE-2021-2088CVE-2021-2088https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2122CVE-2021-2122CVE-2021-2122https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2146CVE-2021-2146CVE-2021-2146https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2164CVE-2021-2164CVE-2021-2164https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166CVE-2021-2166CVE-2021-2166https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2169CVE-2021-2169CVE-2021-2169https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2170CVE-2021-2170CVE-2021-2170https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2171CVE-2021-2171CVE-2021-2171https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2172CVE-2021-2172CVE-2021-2172https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2174CVE-2021-2174CVE-2021-2174https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2178CVE-2021-2178CVE-2021-2178https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2179CVE-2021-2179CVE-2021-2179https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2180CVE-2021-2180CVE-2021-2180https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2193CVE-2021-2193CVE-2021-2193https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194CVE-2021-2194CVE-2021-2194https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2196CVE-2021-2196CVE-2021-2196https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2201CVE-2021-2201CVE-2021-2201https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2202CVE-2021-2202CVE-2021-2202https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2203CVE-2021-2203CVE-2021-2203https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2208CVE-2021-2208CVE-2021-2208https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2212CVE-2021-2212CVE-2021-2212https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2213CVE-2021-2213CVE-2021-2213https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2215CVE-2021-2215CVE-2021-2215https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2217CVE-2021-2217CVE-2021-2217https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2226CVE-2021-2226CVE-2021-2226https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2230CVE-2021-2230CVE-2021-2230https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2232CVE-2021-2232CVE-2021-2232https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2278CVE-2021-2278CVE-2021-2278https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2293CVE-2021-2293CVE-2021-2293https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2298CVE-2021-2298CVE-2021-2298https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2299CVE-2021-2299CVE-2021-2299https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2300CVE-2021-2300CVE-2021-2300https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2301CVE-2021-2301CVE-2021-2301https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2304CVE-2021-2304CVE-2021-2304https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2305CVE-2021-2305CVE-2021-2305https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2307CVE-2021-2307CVE-2021-2307https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2308CVE-2021-2308CVE-2021-2308https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2339CVE-2021-2339CVE-2021-2339https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2340CVE-2021-2340CVE-2021-2340https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2342CVE-2021-2342CVE-2021-2342https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2352CVE-2021-2352CVE-2021-2352https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2354CVE-2021-2354CVE-2021-2354https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2356CVE-2021-2356CVE-2021-2356https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2357CVE-2021-2357CVE-2021-2357https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2367CVE-2021-2367CVE-2021-2367https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2370CVE-2021-2370CVE-2021-2370https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372CVE-2021-2372CVE-2021-2372https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2374CVE-2021-2374CVE-2021-2374https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2383CVE-2021-2383CVE-2021-2383https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2384CVE-2021-2384CVE-2021-2384https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2385CVE-2021-2385CVE-2021-2385https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2387CVE-2021-2387CVE-2021-2387https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389CVE-2021-2389CVE-2021-2389https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2390CVE-2021-2390CVE-2021-2390https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2399CVE-2021-2399CVE-2021-2399https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2402CVE-2021-2402CVE-2021-2402https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2410CVE-2021-2410CVE-2021-2410https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2412CVE-2021-2412CVE-2021-2412https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2417CVE-2021-2417CVE-2021-2417https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2418CVE-2021-2418CVE-2021-2418https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2422CVE-2021-2422CVE-2021-2422https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2424CVE-2021-2424CVE-2021-2424https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2425CVE-2021-2425CVE-2021-2425https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2426CVE-2021-2426CVE-2021-2426https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2427CVE-2021-2427CVE-2021-2427https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2429CVE-2021-2429CVE-2021-2429https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2437CVE-2021-2437CVE-2021-2437https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2440CVE-2021-2440CVE-2021-2440https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2441CVE-2021-2441CVE-2021-2441https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2444CVE-2021-2444CVE-2021-2444https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35537CVE-2021-35537CVE-2021-35537https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35629CVE-2021-35629CVE-2021-35629https://bugzilla.redhat.com/show_bug.cgi?id=18907371890737https://bugzilla.redhat.com/show_bug.cgi?id=18907381890738https://bugzilla.redhat.com/show_bug.cgi?id=18907391890739https://bugzilla.redhat.com/show_bug.cgi?id=18907421890742https://bugzilla.redhat.com/show_bug.cgi?id=18907431890743https://bugzilla.redhat.com/show_bug.cgi?id=18907441890744https://bugzilla.redhat.com/show_bug.cgi?id=18907451890745https://bugzilla.redhat.com/show_bug.cgi?id=18907461890746https://bugzilla.redhat.com/show_bug.cgi?id=18907471890747https://bugzilla.redhat.com/show_bug.cgi?id=18907481890748https://bugzilla.redhat.com/show_bug.cgi?id=18907491890749https://bugzilla.redhat.com/show_bug.cgi?id=18907501890750https://bugzilla.redhat.com/show_bug.cgi?id=18907511890751https://bugzilla.redhat.com/show_bug.cgi?id=18907531890753https://bugzilla.redhat.com/show_bug.cgi?id=18907541890754https://bugzilla.redhat.com/show_bug.cgi?id=18907551890755https://bugzilla.redhat.com/show_bug.cgi?id=18907561890756https://bugzilla.redhat.com/show_bug.cgi?id=18907571890757https://bugzilla.redhat.com/show_bug.cgi?id=18907581890758https://bugzilla.redhat.com/show_bug.cgi?id=18907601890760https://bugzilla.redhat.com/show_bug.cgi?id=18907611890761https://bugzilla.redhat.com/show_bug.cgi?id=18907621890762https://bugzilla.redhat.com/show_bug.cgi?id=18907631890763https://bugzilla.redhat.com/show_bug.cgi?id=18907641890764https://bugzilla.redhat.com/show_bug.cgi?id=18907651890765https://bugzilla.redhat.com/show_bug.cgi?id=18907661890766https://bugzilla.redhat.com/show_bug.cgi?id=18907671890767https://bugzilla.redhat.com/show_bug.cgi?id=18907681890768https://bugzilla.redhat.com/show_bug.cgi?id=18907691890769https://bugzilla.redhat.com/show_bug.cgi?id=18907701890770https://bugzilla.redhat.com/show_bug.cgi?id=18907711890771https://bugzilla.redhat.com/show_bug.cgi?id=18907721890772https://bugzilla.redhat.com/show_bug.cgi?id=18907731890773https://bugzilla.redhat.com/show_bug.cgi?id=18907741890774https://bugzilla.redhat.com/show_bug.cgi?id=18907751890775https://bugzilla.redhat.com/show_bug.cgi?id=18907761890776https://bugzilla.redhat.com/show_bug.cgi?id=18907781890778https://bugzilla.redhat.com/show_bug.cgi?id=18907791890779https://bugzilla.redhat.com/show_bug.cgi?id=18907811890781https://bugzilla.redhat.com/show_bug.cgi?id=18907821890782https://bugzilla.redhat.com/show_bug.cgi?id=18907831890783https://bugzilla.redhat.com/show_bug.cgi?id=18907841890784https://bugzilla.redhat.com/show_bug.cgi?id=19223791922379https://bugzilla.redhat.com/show_bug.cgi?id=19223801922380https://bugzilla.redhat.com/show_bug.cgi?id=19223831922383https://bugzilla.redhat.com/show_bug.cgi?id=19223841922384https://bugzilla.redhat.com/show_bug.cgi?id=19223881922388https://bugzilla.redhat.com/show_bug.cgi?id=19223891922389https://bugzilla.redhat.com/show_bug.cgi?id=19223901922390https://bugzilla.redhat.com/show_bug.cgi?id=19223911922391https://bugzilla.redhat.com/show_bug.cgi?id=19223921922392https://bugzilla.redhat.com/show_bug.cgi?id=19223931922393https://bugzilla.redhat.com/show_bug.cgi?id=19223941922394https://bugzilla.redhat.com/show_bug.cgi?id=19223951922395https://bugzilla.redhat.com/show_bug.cgi?id=19223961922396https://bugzilla.redhat.com/show_bug.cgi?id=19223971922397https://bugzilla.redhat.com/show_bug.cgi?id=19223981922398https://bugzilla.redhat.com/show_bug.cgi?id=19223991922399https://bugzilla.redhat.com/show_bug.cgi?id=19224001922400https://bugzilla.redhat.com/show_bug.cgi?id=19224011922401https://bugzilla.redhat.com/show_bug.cgi?id=19224021922402https://bugzilla.redhat.com/show_bug.cgi?id=19224031922403https://bugzilla.redhat.com/show_bug.cgi?id=19224041922404https://bugzilla.redhat.com/show_bug.cgi?id=19224051922405https://bugzilla.redhat.com/show_bug.cgi?id=19224061922406https://bugzilla.redhat.com/show_bug.cgi?id=19224071922407https://bugzilla.redhat.com/show_bug.cgi?id=19224081922408https://bugzilla.redhat.com/show_bug.cgi?id=19224101922410https://bugzilla.redhat.com/show_bug.cgi?id=19224111922411https://bugzilla.redhat.com/show_bug.cgi?id=19224161922416https://bugzilla.redhat.com/show_bug.cgi?id=19224191922419https://bugzilla.redhat.com/show_bug.cgi?id=19517511951751https://bugzilla.redhat.com/show_bug.cgi?id=19517541951754https://bugzilla.redhat.com/show_bug.cgi?id=19517551951755https://bugzilla.redhat.com/show_bug.cgi?id=19517561951756https://bugzilla.redhat.com/show_bug.cgi?id=19517571951757https://bugzilla.redhat.com/show_bug.cgi?id=19517581951758https://bugzilla.redhat.com/show_bug.cgi?id=19517591951759https://bugzilla.redhat.com/show_bug.cgi?id=19517601951760https://bugzilla.redhat.com/show_bug.cgi?id=19517611951761https://bugzilla.redhat.com/show_bug.cgi?id=19517621951762https://bugzilla.redhat.com/show_bug.cgi?id=19517631951763https://bugzilla.redhat.com/show_bug.cgi?id=19517641951764https://bugzilla.redhat.com/show_bug.cgi?id=19517651951765https://bugzilla.redhat.com/show_bug.cgi?id=19517661951766https://bugzilla.redhat.com/show_bug.cgi?id=19517671951767https://bugzilla.redhat.com/show_bug.cgi?id=19517681951768https://bugzilla.redhat.com/show_bug.cgi?id=19517691951769https://bugzilla.redhat.com/show_bug.cgi?id=19517701951770https://bugzilla.redhat.com/show_bug.cgi?id=19517711951771https://bugzilla.redhat.com/show_bug.cgi?id=19517721951772https://bugzilla.redhat.com/show_bug.cgi?id=19517731951773https://bugzilla.redhat.com/show_bug.cgi?id=19517741951774https://bugzilla.redhat.com/show_bug.cgi?id=19517751951775https://bugzilla.redhat.com/show_bug.cgi?id=19517761951776https://bugzilla.redhat.com/show_bug.cgi?id=19517771951777https://bugzilla.redhat.com/show_bug.cgi?id=19517781951778https://bugzilla.redhat.com/show_bug.cgi?id=19517791951779https://bugzilla.redhat.com/show_bug.cgi?id=19517801951780https://bugzilla.redhat.com/show_bug.cgi?id=19517811951781https://bugzilla.redhat.com/show_bug.cgi?id=19517821951782https://bugzilla.redhat.com/show_bug.cgi?id=19517831951783https://bugzilla.redhat.com/show_bug.cgi?id=19517841951784https://bugzilla.redhat.com/show_bug.cgi?id=19517851951785https://bugzilla.redhat.com/show_bug.cgi?id=19517861951786https://bugzilla.redhat.com/show_bug.cgi?id=19528021952802https://bugzilla.redhat.com/show_bug.cgi?id=19922791992279https://bugzilla.redhat.com/show_bug.cgi?id=19922801992280https://bugzilla.redhat.com/show_bug.cgi?id=19922941992294https://bugzilla.redhat.com/show_bug.cgi?id=19922971992297https://bugzilla.redhat.com/show_bug.cgi?id=19922981992298https://bugzilla.redhat.com/show_bug.cgi?id=19922991992299https://bugzilla.redhat.com/show_bug.cgi?id=19923001992300https://bugzilla.redhat.com/show_bug.cgi?id=19923011992301https://bugzilla.redhat.com/show_bug.cgi?id=19923021992302https://bugzilla.redhat.com/show_bug.cgi?id=19923031992303https://bugzilla.redhat.com/show_bug.cgi?id=19923041992304https://bugzilla.redhat.com/show_bug.cgi?id=19923051992305https://bugzilla.redhat.com/show_bug.cgi?id=19923061992306https://bugzilla.redhat.com/show_bug.cgi?id=19923071992307https://bugzilla.redhat.com/show_bug.cgi?id=19923081992308https://bugzilla.redhat.com/show_bug.cgi?id=19923091992309https://bugzilla.redhat.com/show_bug.cgi?id=19923101992310https://bugzilla.redhat.com/show_bug.cgi?id=19923111992311https://bugzilla.redhat.com/show_bug.cgi?id=19923121992312https://bugzilla.redhat.com/show_bug.cgi?id=19923131992313https://bugzilla.redhat.com/show_bug.cgi?id=19923141992314https://bugzilla.redhat.com/show_bug.cgi?id=19923151992315https://bugzilla.redhat.com/show_bug.cgi?id=19923161992316https://bugzilla.redhat.com/show_bug.cgi?id=19923171992317https://bugzilla.redhat.com/show_bug.cgi?id=19923181992318https://bugzilla.redhat.com/show_bug.cgi?id=19923191992319https://bugzilla.redhat.com/show_bug.cgi?id=19923201992320https://bugzilla.redhat.com/show_bug.cgi?id=19923211992321https://bugzilla.redhat.com/show_bug.cgi?id=19923221992322https://bugzilla.redhat.com/show_bug.cgi?id=19923231992323https://bugzilla.redhat.com/show_bug.cgi?id=19923241992324https://bugzilla.redhat.com/show_bug.cgi?id=19923251992325https://bugzilla.redhat.com/show_bug.cgi?id=19923261992326https://bugzilla.redhat.com/show_bug.cgi?id=19966931996693The following packages have been upgraded to a later upstream version: mysql (8.0.26).https://bugzilla.redhat.com/show_bug.cgi?id=19966991996699* Segfault and possible DoS with a crafted queryhttps://errata.rockylinux.org/RLSA-2021:3590RLSA-2021:3590RLSA-2021:3590
��I�)�k�mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm�l�mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm��I�)�k�mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm�l�mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm�����	����HBBBBBBBBBBBBbugfixgcc-toolset-10-elfutils bug fix update���R
https://bugzilla.redhat.com/show_bug.cgi?id=20010132001013* The gcc-toolset-10-elfutils-devel package has been updated to provide a fix that will facilitate upgrading to upcoming Red Hat Enterprise Linux 8.5 from version 8.4.https://errata.rockylinux.org/RLBA-2021:3593RLBA-2021:3593RLBA-2021:3593
�n�(gcc-toolset-10-elfutils-0.182-6.el8_4.x86_64.rpm�o�(gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.x86_64.rpm�p�(gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.x86_64.rpm�q�(gcc-toolset-10-elfutils-devel-0.182-6.el8_4.x86_64.rpm�r�(gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.x86_64.rpm�s�(gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.x86_64.rpm�t�(gcc-toolset-10-elfutils-libs-0.182-6.el8_4.x86_64.rpm�n�(gcc-toolset-10-elfutils-0.182-6.el8_4.x86_64.rpm�o�(gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.x86_64.rpm�p�(gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.x86_64.rpm�q�(gcc-toolset-10-elfutils-devel-0.182-6.el8_4.x86_64.rpm�r�(gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.x86_64.rpm�s�(gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.x86_64.rpm�t�(gcc-toolset-10-elfutils-libs-0.182-6.el8_4.x86_64.rpm�����>	���O�1securityImportant: nodejs:12 security and bug fix update��Q�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22930CVE-2021-22930CVE-2021-22930https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22931CVE-2021-22931CVE-2021-22931https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22939CVE-2021-22939CVE-2021-22939https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22940CVE-2021-22940CVE-2021-22940https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23343CVE-2021-23343CVE-2021-23343https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32803CVE-2021-32803CVE-2021-32803https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32804CVE-2021-32804CVE-2021-32804https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3672CVE-2021-3672CVE-2021-3672https://bugzilla.redhat.com/show_bug.cgi?id=19568181956818https://bugzilla.redhat.com/show_bug.cgi?id=19883421988342https://bugzilla.redhat.com/show_bug.cgi?id=19883941988394https://bugzilla.redhat.com/show_bug.cgi?id=19904091990409https://bugzilla.redhat.com/show_bug.cgi?id=19904151990415https://bugzilla.redhat.com/show_bug.cgi?id=19930191993019https://bugzilla.redhat.com/show_bug.cgi?id=19930291993029https://bugzilla.redhat.com/show_bug.cgi?id=19930391993039https://bugzilla.redhat.com/show_bug.cgi?id=19939271993927* nodejs:12/nodejs: Make FIPS options always availablehttps://errata.rockylinux.org/RLSA-2021:3623RLSA-2021:3623RLSA-2021:3623
/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm����!�	���lBBBBBOBBBBBLbugfixcontainer-tools:rhel8 bug fix update��f�O
https://bugzilla.redhat.com/show_bug.cgi?id=20050532005053* kubelet service fail to load EnvironmentFile due to SELinux denialhttps://errata.rockylinux.org/RLBA-2021:3661RLBA-2021:3661RLBA-2021:3661
��jT8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm��jT8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm����.�?	���)securityImportant: nodejs:14 security and bug fix update��5�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22930CVE-2021-22930CVE-2021-22930https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22931CVE-2021-22931CVE-2021-22931https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22939CVE-2021-22939CVE-2021-22939https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22940CVE-2021-22940CVE-2021-22940https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23343CVE-2021-23343CVE-2021-23343https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32803CVE-2021-32803CVE-2021-32803https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32804CVE-2021-32804CVE-2021-32804https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3672CVE-2021-3672CVE-2021-3672https://bugzilla.redhat.com/show_bug.cgi?id=19568181956818https://bugzilla.redhat.com/show_bug.cgi?id=19883421988342https://bugzilla.redhat.com/show_bug.cgi?id=19883941988394https://bugzilla.redhat.com/show_bug.cgi?id=19904091990409https://bugzilla.redhat.com/show_bug.cgi?id=19904151990415https://bugzilla.redhat.com/show_bug.cgi?id=19930191993019https://bugzilla.redhat.com/show_bug.cgi?id=19930291993029https://bugzilla.redhat.com/show_bug.cgi?id=19930391993039https://bugzilla.redhat.com/show_bug.cgi?id=19939241993924* nodejs:14/nodejs: Make FIPS options always availablehttps://errata.rockylinux.org/RLSA-2021:3666RLSA-2021:3666RLSA-2021:3666
/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm/�w�LB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm����0�@	���hsecurityImportant: httpd:2.4 security update��J�khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691CVE-2021-26691CVE-2021-26691https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438CVE-2021-40438CVE-2021-40438https://bugzilla.redhat.com/show_bug.cgi?id=19667321966732https://bugzilla.redhat.com/show_bug.cgi?id=20051172005117https://errata.rockylinux.org/RLSA-2021:3816RLSA-2021:3816RLSA-2021:3816
�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm����4�A	�� ��[BBBsecurityImportant: redis:5 security update��5�Q
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626CVE-2021-32626CVE-2021-32626https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627CVE-2021-32627CVE-2021-32627https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628CVE-2021-32628CVE-2021-32628https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675CVE-2021-32675CVE-2021-32675https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687CVE-2021-32687CVE-2021-32687https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099CVE-2021-41099CVE-2021-41099https://bugzilla.redhat.com/show_bug.cgi?id=20109912010991https://bugzilla.redhat.com/show_bug.cgi?id=20110002011000https://bugzilla.redhat.com/show_bug.cgi?id=20110042011004https://bugzilla.redhat.com/show_bug.cgi?id=20110102011010https://bugzilla.redhat.com/show_bug.cgi?id=20110172011017https://bugzilla.redhat.com/show_bug.cgi?id=20110202011020https://errata.rockylinux.org/RLSA-2021:3918RLSA-2021:3918RLSA-2021:3918
�i����i�uredis-5.0.3-5.module+el8.5.0+657+2674830e.x86_64.rpm�d�uredis-devel-5.0.3-5.module+el8.5.0+657+2674830e.x86_64.rpm�-�uredis-doc-5.0.3-5.module+el8.5.0+657+2674830e.noarch.rpm�i����i�uredis-5.0.3-5.module+el8.5.0+657+2674830e.x86_64.rpm�d�uredis-devel-5.0.3-5.module+el8.5.0+657+2674830e.x86_64.rpm�-�uredis-doc-5.0.3-5.module+el8.5.0+657+2674830e.noarch.rpm����4�B	��&��aBBBsecurityImportant: redis:6 security update���Q
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32626CVE-2021-32626CVE-2021-32626https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32627CVE-2021-32627CVE-2021-32627https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32628CVE-2021-32628CVE-2021-32628https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32675CVE-2021-32675CVE-2021-32675https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32687CVE-2021-32687CVE-2021-32687https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41099CVE-2021-41099CVE-2021-41099https://bugzilla.redhat.com/show_bug.cgi?id=20109912010991https://bugzilla.redhat.com/show_bug.cgi?id=20110002011000https://bugzilla.redhat.com/show_bug.cgi?id=20110042011004https://bugzilla.redhat.com/show_bug.cgi?id=20110102011010https://bugzilla.redhat.com/show_bug.cgi?id=20110172011017https://bugzilla.redhat.com/show_bug.cgi?id=20110202011020https://errata.rockylinux.org/RLSA-2021:3945RLSA-2021:3945RLSA-2021:3945
�i�D���i�wredis-6.0.9-5.module+el8.5.0+658+72172854.x86_64.rpm�d�wredis-devel-6.0.9-5.module+el8.5.0+658+72172854.x86_64.rpm�-�wredis-doc-6.0.9-5.module+el8.5.0+658+72172854.noarch.rpm�i�D���i�wredis-6.0.9-5.module+el8.5.0+658+72172854.x86_64.rpm�d�wredis-devel-6.0.9-5.module+el8.5.0+658+72172854.x86_64.rpm�-�wredis-doc-6.0.9-5.module+el8.5.0+658+72172854.noarch.rpm����5�	��'�lBBBBBOBBBBBLBRJWbugfixcontainer-tools:3.0 bug fix update��W�	
https://bugzilla.redhat.com/show_bug.cgi?id=19992451999245* kubelet service fail to load EnvironmentFile due to SELinux denialhttps://bugzilla.redhat.com/show_bug.cgi?id=19992641999264* 3.0-8.5.0: Under load, container failed to be created due to missing cgroup scopehttps://errata.rockylinux.org/RLBA-2021:4093RLBA-2021:4093RLBA-2021:4093
��jT
P�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jT
P�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm����G�		��(�\BEBT�NBBBBbugfixidm:DL1 bug fix update��`�
https://bugzilla.redhat.com/show_bug.cgi?id=20036072003607* Dirsrv memory leakhttps://errata.rockylinux.org/RLBA-2021:4094RLBA-2021:4094RLBA-2021:4094
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm����T�C	��8�Q�NB�H{�@B�sBBBBBBB�QBBBBBBBBBBBBBsecurityModerate: python36:3.6 security and bug fix update��_�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20270CVE-2021-20270CVE-2021-20270https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27291CVE-2021-27291CVE-2021-27291https://bugzilla.redhat.com/show_bug.cgi?id=19179711917971https://bugzilla.redhat.com/show_bug.cgi?id=19221361922136https://bugzilla.redhat.com/show_bug.cgi?id=19341991934199https://bugzilla.redhat.com/show_bug.cgi?id=19406031940603https://errata.rockylinux.org/RLSA-2021:4150RLSA-2021:4150RLSA-2021:4150
�S�4�c�h�j�1�e�f�S�python36-3.6.8-38.module+el8.5.0+671+195e4563.x86_64.rpm�<�python36-debug-3.6.8-38.module+el8.5.0+671+195e4563.x86_64.rpm�=�python36-devel-3.6.8-38.module+el8.5.0+671+195e4563.x86_64.rpm�9�python36-rpm-macros-3.6.8-38.module+el8.5.0+671+195e4563.noarch.rpm�R�8python3-bson-3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm� �spython3-distro-1.4.0-2.module+el8.3.0+120+426d8baf.noarch.rpm��xpython3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm��npython3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm�%�$python3-nose-1.3.7-31.module+el8.5.0+671+195e4563.noarch.rpm�)�"python3-pygments-2.2.0-22.module+el8.5.0+671+195e4563.noarch.rpm�W�8python3-pymongo-3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm�X�8python3-pymongo-gridfs-3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm�R�upython3-PyMySQL-0.10.1-2.module+el8.4.0+597+ddf0ddea.noarch.rpm�5�9python3-scipy-1.0.0-21.module+el8.5.0+671+195e4563.x86_64.rpm�K�wpython3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm�.�>python3-virtualenv-15.1.0-21.module+el8.5.0+671+195e4563.noarch.rpm�/�Apython3-wheel-0.31.1-3.module+el8.5.0+671+195e4563.noarch.rpm�0�Apython3-wheel-wheel-0.31.1-3.module+el8.5.0+671+195e4563.noarch.rpm��$python-nose-docs-1.3.7-31.module+el8.5.0+671+195e4563.noarch.rpm�O�8python-pymongo-doc-3.7.0-1.module+el8.5.0+671+195e4563.noarch.rpm��>python-virtualenv-doc-15.1.0-21.module+el8.5.0+671+195e4563.noarch.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm�S�4�c�h�S�python36-3.6.8-38.module+el8.5.0+671+195e4563.x86_64.rpm�<�python36-debug-3.6.8-38.module+el8.5.0+671+195e4563.x86_64.rpm�=�python36-devel-3.6.8-38.module+el8.5.0+671+195e4563.x86_64.rpm�9�python36-rpm-macros-3.6.8-38.module+el8.5.0+671+195e4563.noarch.rpm�R�8python3-bson-3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm� �spython3-distro-1.4.0-2.module+el8.3.0+120+426d8baf.noarch.rpm��xpython3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm��npython3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm�%�$python3-nose-1.3.7-31.module+el8.5.0+671+195e4563.noarch.rpm�)�"python3-pygments-2.2.0-22.module+el8.5.0+671+195e4563.noarch.rpm�W�8python3-pymongo-3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm�X�8python3-pymongo-gridfs-3.7.0-1.module+el8.5.0+671+195e4563.x86_64.rpm�R�upython3-PyMySQL-0.10.1-2.module+el8.4.0+597+ddf0ddea.noarch.rpm�5�9python3-scipy-1.0.0-21.module+el8.5.0+671+195e4563.x86_64.rpm�K�wpython3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm�.�>python3-virtualenv-15.1.0-21.module+el8.5.0+671+195e4563.noarch.rpm�/�Apython3-wheel-0.31.1-3.module+el8.5.0+671+195e4563.noarch.rpm�0�Apython3-wheel-wheel-0.31.1-3.module+el8.5.0+671+195e4563.noarch.rpm��$python-nose-docs-1.3.7-31.module+el8.5.0+671+195e4563.noarch.rpm�O�8python-pymongo-doc-3.7.0-1.module+el8.5.0+671+195e4563.noarch.rpm��>python-virtualenv-doc-15.1.0-21.module+el8.5.0+671+195e4563.noarch.rpm�j�1�e�f�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm����Z�D	��9�LBBBBBBBBBBBBBBBBBBBBB�q�QBB�@�^B�SBBBBBBBBBBBD�MBsecurityModerate: python27:2.7 security update��l�Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619CVE-2020-27619CVE-2020-27619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28493CVE-2020-28493CVE-2020-28493https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20095CVE-2021-20095CVE-2021-20095https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20270CVE-2021-20270CVE-2021-20270https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336CVE-2021-23336CVE-2021-23336https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27291CVE-2021-27291CVE-2021-27291https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28957CVE-2021-28957CVE-2021-28957https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42771CVE-2021-42771CVE-2021-42771https://bugzilla.redhat.com/show_bug.cgi?id=18898861889886https://bugzilla.redhat.com/show_bug.cgi?id=19221361922136https://bugzilla.redhat.com/show_bug.cgi?id=19287071928707https://bugzilla.redhat.com/show_bug.cgi?id=19289041928904https://bugzilla.redhat.com/show_bug.cgi?id=19406031940603https://bugzilla.redhat.com/show_bug.cgi?id=19415341941534https://bugzilla.redhat.com/show_bug.cgi?id=19454831945483https://bugzilla.redhat.com/show_bug.cgi?id=19556151955615https://errata.rockylinux.org/RLSA-2021:4151RLSA-2021:4151RLSA-2021:4151
�j�1�e�f�S�4�c�h&�K�?babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�j�?python2-babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm�I�+python2-backports-1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm��	python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�k�$python2-jinja2-2.10-9.module+el8.7.0+1062+663ba31c.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�J�"python2-numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��"python2-numpy-doc-1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm�K�"python2-numpy-f2py-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��tpython2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-wheel-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm��npython2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm�� python2-sqlalchemy-1.3.2-2.module+el8.4.0+403+9ae17a31.x86_64.rpm��ppython2-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm��$python-nose-docs-1.3.7-31.module+el8.5.0+671+195e4563.noarch.rpm�j�1�e�f%�K�?babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�j�?python2-babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm�I�+python2-backports-1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm��	python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�k�$python2-jinja2-2.10-9.module+el8.7.0+1062+663ba31c.noarch.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�J�"python2-numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��"python2-numpy-doc-1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm�K�"python2-numpy-f2py-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��tpython2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-wheel-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm��npython2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm�� python2-sqlalchemy-1.3.2-2.module+el8.4.0+403+9ae17a31.x86_64.rpm��ppython2-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm�S�4�c�h��$python-nose-docs-1.3.7-31.module+el8.5.0+671+195e4563.noarch.rpm����x�y	��;��:enhancementmodulemd-tools bug fix and enhancement update��1�)
https://bugzilla.redhat.com/show_bug.cgi?id=18017471801747https://errata.rockylinux.org/RLEA-2021:4152RLEA-2021:4152RLEA-2021:4152
�;�\modulemd-tools-0.7-6.el8.noarch.rpm�;�\modulemd-tools-0.7-6.el8.noarch.rpm����x�E	��<�pBaBBBBBBBBBBBBsecurityModerate: container-tools:rhel8 security, bug fix, and enhancement update��Z�9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20291CVE-2021-20291CVE-2021-20291https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3602CVE-2021-3602CVE-2021-3602https://bugzilla.redhat.com/show_bug.cgi?id=19146871914687https://bugzilla.redhat.com/show_bug.cgi?id=19289351928935https://bugzilla.redhat.com/show_bug.cgi?id=19323991932399https://bugzilla.redhat.com/show_bug.cgi?id=19337751933775https://bugzilla.redhat.com/show_bug.cgi?id=19337761933776https://bugzilla.redhat.com/show_bug.cgi?id=19344151934415https://bugzilla.redhat.com/show_bug.cgi?id=19344801934480https://bugzilla.redhat.com/show_bug.cgi?id=19376411937641https://bugzilla.redhat.com/show_bug.cgi?id=19378301937830https://bugzilla.redhat.com/show_bug.cgi?id=19394851939485https://bugzilla.redhat.com/show_bug.cgi?id=19400371940037https://bugzilla.redhat.com/show_bug.cgi?id=19400541940054https://bugzilla.redhat.com/show_bug.cgi?id=19400821940082https://bugzilla.redhat.com/show_bug.cgi?id=19404931940493https://bugzilla.redhat.com/show_bug.cgi?id=19413801941380https://bugzilla.redhat.com/show_bug.cgi?id=19474321947432https://bugzilla.redhat.com/show_bug.cgi?id=19479991947999https://bugzilla.redhat.com/show_bug.cgi?id=19522041952204https://bugzilla.redhat.com/show_bug.cgi?id=19526981952698https://bugzilla.redhat.com/show_bug.cgi?id=19572991957299https://bugzilla.redhat.com/show_bug.cgi?id=19578401957840https://bugzilla.redhat.com/show_bug.cgi?id=19579041957904https://bugzilla.redhat.com/show_bug.cgi?id=19583531958353https://bugzilla.redhat.com/show_bug.cgi?id=19609481960948https://bugzilla.redhat.com/show_bug.cgi?id=19665381966538https://bugzilla.redhat.com/show_bug.cgi?id=19668721966872https://bugzilla.redhat.com/show_bug.cgi?id=19692641969264https://bugzilla.redhat.com/show_bug.cgi?id=19721501972150https://bugzilla.redhat.com/show_bug.cgi?id=19722091972209https://bugzilla.redhat.com/show_bug.cgi?id=19722111972211https://bugzilla.redhat.com/show_bug.cgi?id=19722821972282https://bugzilla.redhat.com/show_bug.cgi?id=19726481972648https://bugzilla.redhat.com/show_bug.cgi?id=19734181973418https://bugzilla.redhat.com/show_bug.cgi?id=19762831976283https://bugzilla.redhat.com/show_bug.cgi?id=19772801977280https://bugzilla.redhat.com/show_bug.cgi?id=19776731977673https://bugzilla.redhat.com/show_bug.cgi?id=19784151978415https://bugzilla.redhat.com/show_bug.cgi?id=19785561978556https://bugzilla.redhat.com/show_bug.cgi?id=19786471978647https://bugzilla.redhat.com/show_bug.cgi?id=19794971979497https://bugzilla.redhat.com/show_bug.cgi?id=19802121980212https://bugzilla.redhat.com/show_bug.cgi?id=19825931982593https://bugzilla.redhat.com/show_bug.cgi?id=19827621982762https://bugzilla.redhat.com/show_bug.cgi?id=19854991985499https://bugzilla.redhat.com/show_bug.cgi?id=19859051985905https://bugzilla.redhat.com/show_bug.cgi?id=19870491987049https://bugzilla.redhat.com/show_bug.cgi?id=19932091993209https://bugzilla.redhat.com/show_bug.cgi?id=19932491993249https://bugzilla.redhat.com/show_bug.cgi?id=19950411995041https://bugzilla.redhat.com/show_bug.cgi?id=19981911998191https://bugzilla.redhat.com/show_bug.cgi?id=19991441999144https://bugzilla.redhat.com/show_bug.cgi?id=20009432000943https://bugzilla.redhat.com/show_bug.cgi?id=20045622004562https://bugzilla.redhat.com/show_bug.cgi?id=20050182005018https://errata.rockylinux.org/RLSA-2021:4154RLSA-2021:4154RLSA-2021:4154
��fT-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm��fT-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm����F	��=�JBBBBBBBBBBBBBBBBBBBBB�CBBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update��_�[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28957CVE-2021-28957CVE-2021-28957https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921CVE-2021-29921CVE-2021-29921https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503CVE-2021-33503CVE-2021-33503https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426CVE-2021-3426CVE-2021-3426https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3572CVE-2021-3572CVE-2021-3572https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733CVE-2021-3733CVE-2021-3733https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737CVE-2021-3737CVE-2021-3737https://bugzilla.redhat.com/show_bug.cgi?id=19359131935913https://bugzilla.redhat.com/show_bug.cgi?id=19415341941534https://bugzilla.redhat.com/show_bug.cgi?id=19574581957458https://bugzilla.redhat.com/show_bug.cgi?id=19628561962856https://bugzilla.redhat.com/show_bug.cgi?id=19680741968074https://bugzilla.redhat.com/show_bug.cgi?id=19951621995162https://bugzilla.redhat.com/show_bug.cgi?id=19952341995234https://errata.rockylinux.org/RLSA-2021:4160RLSA-2021:4160RLSA-2021:4160
�X�@�{�-��python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm��?python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm��apython39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm�R�python39-numpy-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm�'�python39-numpy-doc-1.19.4-3.module+el8.5.0+673+10283621.noarch.rpm�S�python39-numpy-f2py-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm��Hpython39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm��Mpython39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm� �bpython39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm��8python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm��Epython39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm�!�cpython39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm� �&python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm�(�_python39-setuptools-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�)�_python39-setuptools-wheel-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�"�Bpython39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm�#�9python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm�*�qpython39-urllib3-1.25.10-4.module+el8.5.0+673+10283621.noarch.rpm�+�Tpython39-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm�,�Tpython39-wheel-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm�X�@�{�-��python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm��?python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm��apython39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm�R�python39-numpy-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm�'�python39-numpy-doc-1.19.4-3.module+el8.5.0+673+10283621.noarch.rpm�S�python39-numpy-f2py-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm��Hpython39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm��Mpython39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm� �bpython39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm��8python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm��Epython39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm�!�cpython39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm� �&python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm�(�_python39-setuptools-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�)�_python39-setuptools-wheel-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�"�Bpython39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm�#�9python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm�*�qpython39-urllib3-1.25.10-4.module+el8.5.0+673+10283621.noarch.rpm�+�Tpython39-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm�,�Tpython39-wheel-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm����G	��?��>securityModerate: python-jinja2 security update��:�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28493CVE-2020-28493CVE-2020-28493https://bugzilla.redhat.com/show_bug.cgi?id=19287071928707https://errata.rockylinux.org/RLSA-2021:4161RLSA-2021:4161RLSA-2021:4161
�#�python3-jinja2-2.10.1-3.el8.noarch.rpm�#�python3-jinja2-2.10.1-3.el8.noarch.rpm����
	����@bugfixmariadb-connector-odbc bug fix and enhancement update��<�)
https://bugzilla.redhat.com/show_bug.cgi?id=19221051922105https://bugzilla.redhat.com/show_bug.cgi?id=19446921944692https://errata.rockylinux.org/RLBA-2021:4163RLBA-2021:4163RLBA-2021:4163
�`�bmariadb-connector-odbc-3.1.12-1.el8.x86_64.rpm�`�bmariadb-connector-odbc-3.1.12-1.el8.x86_64.rpm����	����bugfixsil-nuosu-fonts bug fix and enhancement update��e�)
https://bugzilla.redhat.com/show_bug.cgi?id=17626231762623https://errata.rockylinux.org/RLBA-2021:4164RLBA-2021:4164RLBA-2021:4164
�n�'sil-nuosu-fonts-2.200-2.el8.noarch.rpm�n�'sil-nuosu-fonts-2.200-2.el8.noarch.rpm����	����Ebugfixsocat bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=18051321805132https://bugzilla.redhat.com/show_bug.cgi?id=18702791870279https://bugzilla.redhat.com/show_bug.cgi?id=19149891914989https://bugzilla.redhat.com/show_bug.cgi?id=19473381947338https://errata.rockylinux.org/RLBA-2021:4167RLBA-2021:4167RLBA-2021:4167
�8�$socat-1.7.4.1-1.el8.x86_64.rpm�8�$socat-1.7.4.1-1.el8.x86_64.rpm����
	��
��Hbugfixlibreoffice-voikko bug fix and enhancement update��7�)
https://bugzilla.redhat.com/show_bug.cgi?id=18623851862385https://errata.rockylinux.org/RLBA-2021:4170RLBA-2021:4170RLBA-2021:4170
��?libreoffice-voikko-5.0-6.el8.x86_64.rpm��?libreoffice-voikko-5.0-6.el8.x86_64.rpm����I	��
��KsecurityLow: file-roller security update��`�_�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36314CVE-2020-36314CVE-2020-36314https://bugzilla.redhat.com/show_bug.cgi?id=19475341947534https://errata.rockylinux.org/RLSA-2021:4179RLSA-2021:4179RLSA-2021:4179
�N�>file-roller-3.28.1-4.el8.x86_64.rpm�N�>file-roller-3.28.1-4.el8.x86_64.rpm����	����NBBBBBBBBbugfixevolution, evolution-data-server, evolution-ews bug fix and enhancement update��?�)
https://bugzilla.redhat.com/show_bug.cgi?id=19527921952792https://bugzilla.redhat.com/show_bug.cgi?id=19611921961192https://bugzilla.redhat.com/show_bug.cgi?id=19716761971676https://bugzilla.redhat.com/show_bug.cgi?id=19727491972749https://errata.rockylinux.org/RLBA-2021:4180RLBA-2021:4180RLBA-2021:4180
�X�Cevolution-3.28.5-18.el8.x86_64.rpm�Y�Cevolution-bogofilter-3.28.5-18.el8.x86_64.rpm�o�Cevolution-help-3.28.5-18.el8.noarch.rpm�p�Cevolution-langpacks-3.28.5-18.el8.noarch.rpm�Z�Cevolution-pst-3.28.5-18.el8.x86_64.rpm�[�Cevolution-spamassassin-3.28.5-18.el8.x86_64.rpm�X�Cevolution-3.28.5-18.el8.x86_64.rpm�Y�Cevolution-bogofilter-3.28.5-18.el8.x86_64.rpm�o�Cevolution-help-3.28.5-18.el8.noarch.rpm�p�Cevolution-langpacks-3.28.5-18.el8.noarch.rpm�Z�Cevolution-pst-3.28.5-18.el8.x86_64.rpm�[�Cevolution-spamassassin-3.28.5-18.el8.x86_64.rpm����J	���@BBBBBBBBBBBUsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��h�=https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15859CVE-2020-15859CVE-2020-15859https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3592CVE-2021-3592CVE-2021-3592https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3593CVE-2021-3593CVE-2021-3593https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3594CVE-2021-3594CVE-2021-3594https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3595CVE-2021-3595CVE-2021-3595https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3631CVE-2021-3631CVE-2021-3631https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3667CVE-2021-3667CVE-2021-3667https://bugzilla.redhat.com/show_bug.cgi?id=18552501855250https://bugzilla.redhat.com/show_bug.cgi?id=18591681859168https://bugzilla.redhat.com/show_bug.cgi?id=19293571929357https://bugzilla.redhat.com/show_bug.cgi?id=19328231932823https://bugzilla.redhat.com/show_bug.cgi?id=19336401933640https://bugzilla.redhat.com/show_bug.cgi?id=19345091934509https://bugzilla.redhat.com/show_bug.cgi?id=19394181939418https://bugzilla.redhat.com/show_bug.cgi?id=19428051942805https://bugzilla.redhat.com/show_bug.cgi?id=19615621961562https://bugzilla.redhat.com/show_bug.cgi?id=19673291967329https://bugzilla.redhat.com/show_bug.cgi?id=19674961967496https://bugzilla.redhat.com/show_bug.cgi?id=19677161967716https://bugzilla.redhat.com/show_bug.cgi?id=19679141967914https://bugzilla.redhat.com/show_bug.cgi?id=19698481969848https://bugzilla.redhat.com/show_bug.cgi?id=19704841970484https://bugzilla.redhat.com/show_bug.cgi?id=19704871970487https://bugzilla.redhat.com/show_bug.cgi?id=19704891970489https://bugzilla.redhat.com/show_bug.cgi?id=19704911970491https://bugzilla.redhat.com/show_bug.cgi?id=19777261977726https://bugzilla.redhat.com/show_bug.cgi?id=19821341982134https://bugzilla.redhat.com/show_bug.cgi?id=19860941986094https://bugzilla.redhat.com/show_bug.cgi?id=19940411994041https://errata.rockylinux.org/RLSA-2021:4191RLSA-2021:4191RLSA-2021:4191
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm���E�	��"��ZBBBBBBbugfixrsyslog and its related dependencies bug fix and enhancement update��%�)

https://bugzilla.redhat.com/show_bug.cgi?id=17833481783348https://bugzilla.redhat.com/show_bug.cgi?id=17956071795607https://bugzilla.redhat.com/show_bug.cgi?id=18554221855422https://bugzilla.redhat.com/show_bug.cgi?id=18668771866877https://bugzilla.redhat.com/show_bug.cgi?id=18804341880434https://bugzilla.redhat.com/show_bug.cgi?id=18864001886400https://bugzilla.redhat.com/show_bug.cgi?id=18914581891458https://bugzilla.redhat.com/show_bug.cgi?id=19327831932783https://bugzilla.redhat.com/show_bug.cgi?id=19327951932795https://bugzilla.redhat.com/show_bug.cgi?id=19368071936807https://bugzilla.redhat.com/show_bug.cgi?id=19447181944718https://bugzilla.redhat.com/show_bug.cgi?id=19605361960536https://errata.rockylinux.org/RLBA-2021:4193RLBA-2021:4193RLBA-2021:4193
��librelp-1.9.0-1.el8.x86_64.rpm�D�7libfastjson-0.99.9-1.el8.x86_64.rpm�_�+liblognorm-2.0.5-2.el8.x86_64.rpm�`�+liblognorm-doc-2.0.5-2.el8.x86_64.rpm��librelp-1.9.0-1.el8.x86_64.rpm�D�7libfastjson-0.99.9-1.el8.x86_64.rpm�_�+liblognorm-2.0.5-2.el8.x86_64.rpm�`�+liblognorm-doc-2.0.5-2.el8.x86_64.rpm���F�	��%��cbugfixpowertop bug fix and enhancement update��N�)
https://errata.rockylinux.org/RLBA-2021:4195RLBA-2021:4195RLBA-2021:4195
�K�9powertop-2.14-1.el8.x86_64.rpm�K�9powertop-2.14-1.el8.x86_64.rpm���F�	��*��fBBbugfixlibgweather bug fix and enhancement update��w�)
https://errata.rockylinux.org/RLBA-2021:4196RLBA-2021:4196RLBA-2021:4196
�U�glibgweather-3.28.2-4.el8.x86_64.rpm�V�glibgweather-devel-3.28.2-4.el8.x86_64.rpm�U�glibgweather-3.28.2-4.el8.x86_64.rpm�V�glibgweather-devel-3.28.2-4.el8.x86_64.rpm���G�z	��+�=enhancementnew module: nodejs:16�� �p
https://errata.rockylinux.org/RLEA-2021:4200RLEA-2021:4200RLEA-2021:4200
/�;�M9�unodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm/�;�M9�unodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm���G�K	��-��,securityModerate: babel security and bug fix update���ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20095CVE-2021-20095CVE-2021-20095https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42771CVE-2021-42771CVE-2021-42771https://bugzilla.redhat.com/show_bug.cgi?id=19556151955615https://errata.rockylinux.org/RLSA-2021:4201RLSA-2021:4201RLSA-2021:4201
��9python3-babel-2.5.1-7.el8.noarch.rpm��9python3-babel-2.5.1-7.el8.noarch.rpm���H�	��/��.bugfixredfish-finder bug fix and enhancement update��q�)
https://bugzilla.redhat.com/show_bug.cgi?id=19512161951216https://errata.rockylinux.org/RLBA-2021:4209RLBA-2021:4209RLBA-2021:4209
�Y�Iredfish-finder-0.3-6.el8.noarch.rpm�Y�Iredfish-finder-0.3-6.el8.noarch.rpm���H�	��0��obugfixmailman bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=19073231907323https://errata.rockylinux.org/RLBA-2021:4212RLBA-2021:4212RLBA-2021:4212
�[�J�z�J�[�umailman-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm�[�J�z�J�[�umailman-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm���I�L	��1�~B�BBBBBBBBBBBBBsecurityModerate: php:7.4 security, bug fix, and enhancement update��C�Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068CVE-2020-7068CVE-2020-7068https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069CVE-2020-7069CVE-2020-7069https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070CVE-2020-7070CVE-2020-7070https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071CVE-2020-7071CVE-2020-7071https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702CVE-2021-21702CVE-2021-21702https://bugzilla.redhat.com/show_bug.cgi?id=18681091868109https://bugzilla.redhat.com/show_bug.cgi?id=18857351885735https://bugzilla.redhat.com/show_bug.cgi?id=18857381885738https://bugzilla.redhat.com/show_bug.cgi?id=19138461913846https://bugzilla.redhat.com/show_bug.cgi?id=19252721925272https://errata.rockylinux.org/RLSA-2021:4213RLSA-2021:4213RLSA-2021:4213
��H�L�	�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm��H�L�	�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm���Q�	��4��rbugfixxorg-x11-font-utils bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=18311181831118https://errata.rockylinux.org/RLBA-2021:4216RLBA-2021:4216RLBA-2021:4216
��qxorg-x11-font-utils-7.5-41.el8.x86_64.rpm��qxorg-x11-font-utils-7.5-41.el8.x86_64.rpm���R�	��:��uBBBbugfixstratis-cli bug fix and enhancement update��@�)
https://bugzilla.redhat.com/show_bug.cgi?id=17074611707461https://bugzilla.redhat.com/show_bug.cgi?id=17354751735475https://bugzilla.redhat.com/show_bug.cgi?id=19274851927485https://bugzilla.redhat.com/show_bug.cgi?id=19316701931670https://bugzilla.redhat.com/show_bug.cgi?id=19316711931671https://bugzilla.redhat.com/show_bug.cgi?id=19723551972355https://bugzilla.redhat.com/show_bug.cgi?id=19959161995916https://errata.rockylinux.org/RLBA-2021:4217RLBA-2021:4217RLBA-2021:4217
�u�5stratis-cli-2.4.2-1.el8.noarch.rpm�H�Lstratisd-2.4.2-2.el8.x86_64.rpm�I�Lstratisd-dracut-2.4.2-2.el8.x86_64.rpm�u�5stratis-cli-2.4.2-1.el8.noarch.rpm�H�Lstratisd-2.4.2-2.el8.x86_64.rpm�I�Lstratisd-dracut-2.4.2-2.el8.x86_64.rpm���R�	��=��{bugfixudftools bug fix and enhancement update��i�)
https://errata.rockylinux.org/RLBA-2021:4218RLBA-2021:4218RLBA-2021:4218
�i�udftools-2.3-2.el8.x86_64.rpm�i�udftools-2.3-2.el8.x86_64.rpm���S�	����~bugfixlibinput and libevdev bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=19518851951885https://bugzilla.redhat.com/show_bug.cgi?id=19637671963767https://errata.rockylinux.org/RLBA-2021:4219RLBA-2021:4219RLBA-2021:4219
�B�`libevdev-1.10.0-1.el8.x86_64.rpm�B�`libevdev-1.10.0-1.el8.x86_64.rpm���S�	����ABBbugfixxapian-core bug fix and enhancement update��;�)
https://errata.rockylinux.org/RLBA-2021:4220RLBA-2021:4220RLBA-2021:4220
��{xapian-core-1.4.18-3.el8.x86_64.rpm��{xapian-core-libs-1.4.18-3.el8.x86_64.rpm��{xapian-core-1.4.18-3.el8.x86_64.rpm��{xapian-core-libs-1.4.18-3.el8.x86_64.rpm���T�M	���NCBFBBBFLBBRBB�CBBBB�OBBBBB�GsecurityModerate: container-tools:2.0 security update��d�Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3602CVE-2021-3602CVE-2021-3602https://bugzilla.redhat.com/show_bug.cgi?id=19692641969264https://errata.rockylinux.org/RLSA-2021:4221RLSA-2021:4221RLSA-2021:4221
�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�3�Srunc-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{OP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�3�Srunc-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm���i�N	���lBBBBBOBBBBBLBRJWB�PsecurityModerate: container-tools:3.0 security and bug fix update��)�Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3602CVE-2021-3602CVE-2021-3602https://bugzilla.redhat.com/show_bug.cgi?id=19692641969264https://bugzilla.redhat.com/show_bug.cgi?id=19904061990406https://errata.rockylinux.org/RLSA-2021:4222RLSA-2021:4222RLSA-2021:4222
��jTP�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jTP�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm���}�	����HBbugfixlibwacom bug fix and enhancement update��n�)
https://bugzilla.redhat.com/show_bug.cgi?id=19408741940874https://errata.rockylinux.org/RLBA-2021:4224RLBA-2021:4224RLBA-2021:4224
�9�Llibwacom-1.6-3.el8.x86_64.rpm�+�Llibwacom-data-1.6-3.el8.noarch.rpm�9�Llibwacom-1.6-3.el8.x86_64.rpm�+�Llibwacom-data-1.6-3.el8.noarch.rpm���}�	����Lbugfixrshim bug fix and enhancement update���)
https://errata.rockylinux.org/RLBA-2021:4228RLBA-2021:4228RLBA-2021:4228
��+rshim-2.0.5-2.el8.x86_64.rpm��+rshim-2.0.5-2.el8.x86_64.rpm���~�{	����OBBBBenhancementgoogle-noto-emoji-fonts and pango bug fix and enhancement update��@�)
https://bugzilla.redhat.com/show_bug.cgi?id=18975411897541https://bugzilla.redhat.com/show_bug.cgi?id=19630181963018https://errata.rockylinux.org/RLEA-2021:4229RLEA-2021:4229RLEA-2021:4229
��Tgoogle-noto-emoji-color-fonts-20200916-2.el8.noarch.rpm��Tgoogle-noto-emoji-fonts-20200916-2.el8.noarch.rpm�C�|pango-1.42.4-8.el8.x86_64.rpm�D�|pango-devel-1.42.4-8.el8.x86_64.rpm��Tgoogle-noto-emoji-color-fonts-20200916-2.el8.noarch.rpm��Tgoogle-noto-emoji-fonts-20200916-2.el8.noarch.rpm�C�|pango-1.42.4-8.el8.x86_64.rpm�D�|pango-devel-1.42.4-8.el8.x86_64.rpm���~�	���\BEBT�NBBBBbugfixipa bug fix and enhancement update��i�)
+https://bugzilla.redhat.com/show_bug.cgi?id=17777641777764https://bugzilla.redhat.com/show_bug.cgi?id=17799841779984https://bugzilla.redhat.com/show_bug.cgi?id=17800201780020https://bugzilla.redhat.com/show_bug.cgi?id=17800621780062https://bugzilla.redhat.com/show_bug.cgi?id=17803171780317https://bugzilla.redhat.com/show_bug.cgi?id=17811071781107https://bugzilla.redhat.com/show_bug.cgi?id=17980331798033https://bugzilla.redhat.com/show_bug.cgi?id=18101491810149https://bugzilla.redhat.com/show_bug.cgi?id=18358531835853https://bugzilla.redhat.com/show_bug.cgi?id=18545571854557https://bugzilla.redhat.com/show_bug.cgi?id=18868371886837https://bugzilla.redhat.com/show_bug.cgi?id=18947811894781https://bugzilla.redhat.com/show_bug.cgi?id=19032501903250https://bugzilla.redhat.com/show_bug.cgi?id=19125561912556https://bugzilla.redhat.com/show_bug.cgi?id=19288541928854https://bugzilla.redhat.com/show_bug.cgi?id=19341961934196https://bugzilla.redhat.com/show_bug.cgi?id=19349911934991https://bugzilla.redhat.com/show_bug.cgi?id=19378561937856https://bugzilla.redhat.com/show_bug.cgi?id=19405031940503https://bugzilla.redhat.com/show_bug.cgi?id=19431511943151https://bugzilla.redhat.com/show_bug.cgi?id=19450381945038https://bugzilla.redhat.com/show_bug.cgi?id=19509141950914https://bugzilla.redhat.com/show_bug.cgi?id=19515111951511https://bugzilla.redhat.com/show_bug.cgi?id=19536561953656https://bugzilla.redhat.com/show_bug.cgi?id=19577681957768https://bugzilla.redhat.com/show_bug.cgi?id=19589091958909https://bugzilla.redhat.com/show_bug.cgi?id=19673251967325https://bugzilla.redhat.com/show_bug.cgi?id=19679061967906https://bugzilla.redhat.com/show_bug.cgi?id=19730231973023https://bugzilla.redhat.com/show_bug.cgi?id=19732731973273https://bugzilla.redhat.com/show_bug.cgi?id=19748221974822https://bugzilla.redhat.com/show_bug.cgi?id=19762861976286https://bugzilla.redhat.com/show_bug.cgi?id=19796051979605https://bugzilla.redhat.com/show_bug.cgi?id=19796251979625https://bugzilla.redhat.com/show_bug.cgi?id=19822111982211https://bugzilla.redhat.com/show_bug.cgi?id=19829561982956https://bugzilla.redhat.com/show_bug.cgi?id=19981291998129https://bugzilla.redhat.com/show_bug.cgi?id=19991421999142https://bugzilla.redhat.com/show_bug.cgi?id=19998931999893https://bugzilla.redhat.com/show_bug.cgi?id=19999921999992https://bugzilla.redhat.com/show_bug.cgi?id=20002632000263https://bugzilla.redhat.com/show_bug.cgi?id=20005532000553https://errata.rockylinux.org/RLBA-2021:4230RLBA-2021:4230RLBA-2021:4230
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm����O	����WBBsecurityModerate: libwebp security update���bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009CVE-2018-25009CVE-2018-25009https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010CVE-2018-25010CVE-2018-25010https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012CVE-2018-25012CVE-2018-25012https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013CVE-2018-25013CVE-2018-25013https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014CVE-2018-25014CVE-2018-25014https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330CVE-2020-36330CVE-2020-36330https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331CVE-2020-36331CVE-2020-36331https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332CVE-2020-36332CVE-2020-36332https://bugzilla.redhat.com/show_bug.cgi?id=19568531956853https://bugzilla.redhat.com/show_bug.cgi?id=19568561956856https://bugzilla.redhat.com/show_bug.cgi?id=19568681956868https://bugzilla.redhat.com/show_bug.cgi?id=19569171956917https://bugzilla.redhat.com/show_bug.cgi?id=19569181956918https://bugzilla.redhat.com/show_bug.cgi?id=19569221956922https://bugzilla.redhat.com/show_bug.cgi?id=19569261956926https://bugzilla.redhat.com/show_bug.cgi?id=19569271956927https://errata.rockylinux.org/RLSA-2021:4231RLSA-2021:4231RLSA-2021:4231
��Rlibwebp-1.0.0-5.el8.x86_64.rpm��Rlibwebp-devel-1.0.0-5.el8.x86_64.rpm��Rlibwebp-1.0.0-5.el8.x86_64.rpm��Rlibwebp-devel-1.0.0-5.el8.x86_64.rpm����|	��*��\BBBBBBBBBBBBenhancementmesa and related packages bug fix and enhancement update��t�)
https://bugzilla.redhat.com/show_bug.cgi?id=19518421951842https://bugzilla.redhat.com/show_bug.cgi?id=19518431951843https://bugzilla.redhat.com/show_bug.cgi?id=19542601954260https://bugzilla.redhat.com/show_bug.cgi?id=19560721956072https://bugzilla.redhat.com/show_bug.cgi?id=19624771962477https://bugzilla.redhat.com/show_bug.cgi?id=19758621975862https://bugzilla.redhat.com/show_bug.cgi?id=19761321976132https://bugzilla.redhat.com/show_bug.cgi?id=19767801976780https://bugzilla.redhat.com/show_bug.cgi?id=19827461982746https://bugzilla.redhat.com/show_bug.cgi?id=19842601984260https://errata.rockylinux.org/RLEA-2021:4234RLEA-2021:4234RLEA-2021:4234
�>�libepoxy-1.5.8-1.el8.x86_64.rpm�?�libepoxy-devel-1.5.8-1.el8.x86_64.rpm�:�libwayland-client-1.19.0-1.el8.x86_64.rpm�;�libwayland-cursor-1.19.0-1.el8.x86_64.rpm�<�libwayland-egl-1.19.0-1.el8.x86_64.rpm�=�libwayland-server-1.19.0-1.el8.x86_64.rpm��wayland-devel-1.19.0-1.el8.x86_64.rpm�>�libepoxy-1.5.8-1.el8.x86_64.rpm�?�libepoxy-devel-1.5.8-1.el8.x86_64.rpm�:�libwayland-client-1.19.0-1.el8.x86_64.rpm�;�libwayland-cursor-1.19.0-1.el8.x86_64.rpm�<�libwayland-egl-1.19.0-1.el8.x86_64.rpm�=�libwayland-server-1.19.0-1.el8.x86_64.rpm��wayland-devel-1.19.0-1.el8.x86_64.rpm���
�P	��-��ksecurityModerate: jasper security update���~	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27828CVE-2020-27828CVE-2020-27828https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26926CVE-2021-26926CVE-2021-26926https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26927CVE-2021-26927CVE-2021-26927https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3272CVE-2021-3272CVE-2021-3272https://bugzilla.redhat.com/show_bug.cgi?id=19052011905201https://bugzilla.redhat.com/show_bug.cgi?id=19213251921325https://bugzilla.redhat.com/show_bug.cgi?id=19214261921426https://bugzilla.redhat.com/show_bug.cgi?id=19214281921428https://errata.rockylinux.org/RLSA-2021:4235RLSA-2021:4235RLSA-2021:4235
�
�yjasper-libs-2.0.14-5.el8.x86_64.rpm�
�yjasper-libs-2.0.14-5.el8.x86_64.rpm���
�}	��0�dlBBBBBBBBBBBBBBBBBBBBBBBBB�xB�@BB�FB�d�Z�Lenhancementpki-core bug fix and enhancement update��
	https://bugzilla.redhat.com/show_bug.cgi?id=19253111925311https://bugzilla.redhat.com/show_bug.cgi?id=19305861930586https://bugzilla.redhat.com/show_bug.cgi?id=19526281952628https://bugzilla.redhat.com/show_bug.cgi?id=19693661969366https://bugzilla.redhat.com/show_bug.cgi?id=19727411972741https://bugzilla.redhat.com/show_bug.cgi?id=19760101976010https://bugzilla.redhat.com/show_bug.cgi?id=19923371992337https://bugzilla.redhat.com/show_bug.cgi?id=20015762001576https://errata.rockylinux.org/RLEA-2021:4239RLEA-2021:4239RLEA-2021:4239
�)����D��J�E$�
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��
apache-commons-net-3.6-3.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�|�pjackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�}�pjackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�~�pjackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��Hpki-servlet-4.0-api-9.0.30-3.module+el8.5.0+697+f586bb30.noarch.rpm��Hpki-servlet-engine-9.0.30-3.module+el8.5.0+697+f586bb30.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm��/resteasy-3.0.26-6.module+el8.5.0+697+f586bb30.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm��Ildapjdk-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm��Ildapjdk-javadoc-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm�)���"�
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��
apache-commons-net-3.6-3.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�|�pjackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�}�pjackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�~�pjackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��Hpki-servlet-4.0-api-9.0.30-3.module+el8.5.0+697+f586bb30.noarch.rpm��Hpki-servlet-engine-9.0.30-3.module+el8.5.0+697+f586bb30.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm��/resteasy-3.0.26-6.module+el8.5.0+697+f586bb30.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�D��J�E��Ildapjdk-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm��Ildapjdk-javadoc-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm���'�~	��3��qenhancementnew packages: gcc-toolset-11-dwz���
https://bugzilla.redhat.com/show_bug.cgi?id=18418301841830https://errata.rockylinux.org/RLEA-2021:4242RLEA-2021:4242RLEA-2021:4242
��:gcc-toolset-11-dwz-0.14-2.el8.x86_64.rpm��:gcc-toolset-11-dwz-0.14-2.el8.x86_64.rpm���'�	��6��tbugfixdwz bug fix and enhancement update��5
https://bugzilla.redhat.com/show_bug.cgi?id=19491851949185https://errata.rockylinux.org/RLBA-2021:4244RLBA-2021:4244RLBA-2021:4244
�%�udwz-0.12-10.el8.x86_64.rpm�%�udwz-0.12-10.el8.x86_64.rpm���(�	����wBBBBBBBenhancementcmake bug fix and enhancement update��4
https://bugzilla.redhat.com/show_bug.cgi?id=19607911960791https://errata.rockylinux.org/RLEA-2021:4246RLEA-2021:4246RLEA-2021:4246
�y�ecmake-3.20.2-4.el8.x86_64.rpm�^�ecmake-data-3.20.2-4.el8.noarch.rpm�_�ecmake-doc-3.20.2-4.el8.noarch.rpm�z�ecmake-filesystem-3.20.2-4.el8.x86_64.rpm�{�ecmake-gui-3.20.2-4.el8.x86_64.rpm�`�ecmake-rpm-macros-3.20.2-4.el8.noarch.rpm�y�ecmake-3.20.2-4.el8.x86_64.rpm�^�ecmake-data-3.20.2-4.el8.noarch.rpm�_�ecmake-doc-3.20.2-4.el8.noarch.rpm�z�ecmake-filesystem-3.20.2-4.el8.x86_64.rpm�{�ecmake-gui-3.20.2-4.el8.x86_64.rpm�`�ecmake-rpm-macros-3.20.2-4.el8.noarch.rpm���(�	����bugfixcopy-jdk-configs bug fix and enhancement update��3�)
https://bugzilla.redhat.com/show_bug.cgi?id=19539231953923https://bugzilla.redhat.com/show_bug.cgi?id=19653051965305https://errata.rockylinux.org/RLBA-2021:4255RLBA-2021:4255RLBA-2021:4255
�b�zcopy-jdk-configs-4.0-2.el8.noarch.rpm�b�zcopy-jdk-configs-4.0-2.el8.noarch.rpm���)�Q	����CsecurityModerate: graphviz security update��\�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18032CVE-2020-18032CVE-2020-18032https://bugzilla.redhat.com/show_bug.cgi?id=19662721966272https://errata.rockylinux.org/RLSA-2021:4256RLSA-2021:4256RLSA-2021:4256
�S�*graphviz-2.40.1-43.el8.x86_64.rpm�S�*graphviz-2.40.1-43.el8.x86_64.rpm���)�R	���hsecurityModerate: httpd:2.4 security, bug fix, and enhancement update��o�r
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690CVE-2021-26690CVE-2021-26690https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641CVE-2021-30641CVE-2021-30641https://bugzilla.redhat.com/show_bug.cgi?id=19056131905613https://bugzilla.redhat.com/show_bug.cgi?id=19347411934741https://bugzilla.redhat.com/show_bug.cgi?id=19357421935742https://bugzilla.redhat.com/show_bug.cgi?id=19373341937334https://bugzilla.redhat.com/show_bug.cgi?id=19525571952557https://bugzilla.redhat.com/show_bug.cgi?id=19667291966729https://bugzilla.redhat.com/show_bug.cgi?id=19667431966743https://errata.rockylinux.org/RLSA-2021:4257RLSA-2021:4257RLSA-2021:4257
�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm���,�	����GBBbugfixnew packages: gcc-toolset-11-dyninst��a�
https://bugzilla.redhat.com/show_bug.cgi?id=19579421957942https://bugzilla.redhat.com/show_bug.cgi?id=19933171993317https://errata.rockylinux.org/RLBA-2021:4259RLBA-2021:4259RLBA-2021:4259
��Sgcc-toolset-11-dyninst-11.0.0-2.el8.x86_64.rpm��Sgcc-toolset-11-dyninst-devel-11.0.0-2.el8.x86_64.rpm��Sgcc-toolset-11-dyninst-11.0.0-2.el8.x86_64.rpm��Sgcc-toolset-11-dyninst-devel-11.0.0-2.el8.x86_64.rpm���-� 	����LBBbugfixnew packages: gcc-toolset-11-valgrind��� 
https://bugzilla.redhat.com/show_bug.cgi?id=19373401937340https://bugzilla.redhat.com/show_bug.cgi?id=19572261957226https://bugzilla.redhat.com/show_bug.cgi?id=19670811967081https://errata.rockylinux.org/RLBA-2021:4263RLBA-2021:4263RLBA-2021:4263
�E�(gcc-toolset-11-valgrind-3.17.0-6.el8.x86_64.rpm�F�(gcc-toolset-11-valgrind-devel-3.17.0-6.el8.x86_64.rpm�E�(gcc-toolset-11-valgrind-3.17.0-6.el8.x86_64.rpm�F�(gcc-toolset-11-valgrind-devel-3.17.0-6.el8.x86_64.rpm���-�!	����bugfixcloud-utils-growpart bug fix and enhancement update�� �)
https://bugzilla.redhat.com/show_bug.cgi?id=18859921885992https://bugzilla.redhat.com/show_bug.cgi?id=19337681933768https://errata.rockylinux.org/RLBA-2021:4264RLBA-2021:4264RLBA-2021:4264
�]�Mcloud-utils-growpart-0.31-3.el8.noarch.rpm�]�Mcloud-utils-growpart-0.31-3.el8.noarch.rpm���.�"	����bugfixcldr-emoji-annotation bug fix and enhancement update��I�)
https://bugzilla.redhat.com/show_bug.cgi?id=18975401897540https://errata.rockylinux.org/RLBA-2021:4266RLBA-2021:4266RLBA-2021:4266
�\�xcldr-emoji-annotation-39-2.el8.noarch.rpm�\�xcldr-emoji-annotation-39-2.el8.noarch.rpm���.�#	����Ubugfixnew packages: gcc-toolset-11-ltrace��r�
https://errata.rockylinux.org/RLBA-2021:4274RLBA-2021:4274RLBA-2021:4274
�7�gcc-toolset-11-ltrace-0.7.91-1.el8.x86_64.rpm�7�gcc-toolset-11-ltrace-0.7.91-1.el8.x86_64.rpm���.�	���MB�zB�aenhancementpostgresql:12 bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=19815181981518https://errata.rockylinux.org/RLEA-2021:4275RLEA-2021:4275RLEA-2021:4275
��w�I�-�%pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm��w�I�-�%pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm���3�	���MB�zB�denhancementpostgresql:13 bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=19826971982697https://errata.rockylinux.org/RLEA-2021:4276RLEA-2021:4276RLEA-2021:4276
��S�e�-�:pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm��S�e�-�:pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm���8�	����enhancementmod_security_crs bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=18558581855858https://errata.rockylinux.org/RLEA-2021:4277RLEA-2021:4277RLEA-2021:4277
�:�lmod_security_crs-3.3.0-2.el8.noarch.rpm�:�lmod_security_crs-3.3.0-2.el8.noarch.rpm���8�$	�� ��\BBbugfixnew packages: gcc-toolset-11-make��7�
https://errata.rockylinux.org/RLBA-2021:4279RLBA-2021:4279RLBA-2021:4279
�8�.gcc-toolset-11-make-4.3-2.el8.x86_64.rpm�9�.gcc-toolset-11-make-devel-4.3-2.el8.x86_64.rpm�8�.gcc-toolset-11-make-4.3-2.el8.x86_64.rpm�9�.gcc-toolset-11-make-devel-4.3-2.el8.x86_64.rpm���9�%	��"��!bugfixautoconf bug fix and enhancement update��S�)
https://bugzilla.redhat.com/show_bug.cgi?id=19565981956598https://errata.rockylinux.org/RLBA-2021:4280RLBA-2021:4280RLBA-2021:4280
�5�>autoconf-2.69-29.el8.noarch.rpm�5�>autoconf-2.69-29.el8.noarch.rpm���9�	��#�LB�YBBBBenhancementnew module: ruby:3.0��|�P
https://bugzilla.redhat.com/show_bug.cgi?id=19389421938942https://errata.rockylinux.org/RLEA-2021:4282RLEA-2021:4282RLEA-2021:4282
���H�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�1�Vrubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�!�Vrubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm�2�Xrubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�"�Xrubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm���H�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�1�Vrubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�!�Vrubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm�2�Xrubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�"�Xrubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm���=�&	��)��dBBBbugfixlibvoikko bug fix and enhancement update��L�)
https://bugzilla.redhat.com/show_bug.cgi?id=19752951975295https://errata.rockylinux.org/RLBA-2021:4285RLBA-2021:4285RLBA-2021:4285
�7�rlibvoikko-4.1.1-3.el8.x86_64.rpm��rpython3-libvoikko-4.1.1-3.el8.noarch.rpm�~�rvoikko-tools-4.1.1-3.el8.x86_64.rpm�7�rlibvoikko-4.1.1-3.el8.x86_64.rpm��rpython3-libvoikko-4.1.1-3.el8.noarch.rpm�~�rvoikko-tools-4.1.1-3.el8.x86_64.rpm���>�	��,��jenhancementlpsolve bug fix and enhancement update��u�)
https://errata.rockylinux.org/RLEA-2021:4286RLEA-2021:4286RLEA-2021:4286
�W�Mlpsolve-5.5.2.0-21.el8.x86_64.rpm�W�Mlpsolve-5.5.2.0-21.el8.x86_64.rpm���>�S	��5��mBBBBBBsecurityModerate: libjpeg-turbo security and bug fix update���Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541CVE-2020-17541CVE-2020-17541https://bugzilla.redhat.com/show_bug.cgi?id=19680361968036https://bugzilla.redhat.com/show_bug.cgi?id=19825721982572https://errata.rockylinux.org/RLSA-2021:4288RLSA-2021:4288RLSA-2021:4288
�Z�<libjpeg-turbo-1.5.3-12.el8.x86_64.rpm�[�<libjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm�\�<libjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm�g�<turbojpeg-1.5.3-12.el8.x86_64.rpm�Z�<libjpeg-turbo-1.5.3-12.el8.x86_64.rpm�[�<libjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm�\�<libjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm�g�<turbojpeg-1.5.3-12.el8.x86_64.rpm���?�	��8��venhancementsblim-gather bug fix and enhancement update��d�)
https://errata.rockylinux.org/RLEA-2021:4289RLEA-2021:4289RLEA-2021:4289
�(�sblim-gather-2.2.9-24.el8.x86_64.rpm�(�sblim-gather-2.2.9-24.el8.x86_64.rpm���?�T	��9�{BBsecurityModerate: squid:4 security, bug fix, and enhancement update��
�&https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28651CVE-2021-28651CVE-2021-28651https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28652CVE-2021-28652CVE-2021-28652https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28662CVE-2021-28662CVE-2021-28662https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31806CVE-2021-31806CVE-2021-31806https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31807CVE-2021-31807CVE-2021-31807https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31808CVE-2021-31808CVE-2021-31808https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33620CVE-2021-33620CVE-2021-33620https://bugzilla.redhat.com/show_bug.cgi?id=19595371959537https://bugzilla.redhat.com/show_bug.cgi?id=19622431962243https://bugzilla.redhat.com/show_bug.cgi?id=19622461962246https://bugzilla.redhat.com/show_bug.cgi?id=19622541962254https://bugzilla.redhat.com/show_bug.cgi?id=19625951962595https://bugzilla.redhat.com/show_bug.cgi?id=19625971962597https://bugzilla.redhat.com/show_bug.cgi?id=19625991962599https://errata.rockylinux.org/RLSA-2021:4292RLSA-2021:4292RLSA-2021:4292
��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm���B�'	��<��zbugfixpyparted bug fix and enhancement update��3�)
https://errata.rockylinux.org/RLBA-2021:4298RLBA-2021:4298RLBA-2021:4298
�0�ipython3-pyparted-3.11.7-4.el8.x86_64.rpm�0�ipython3-pyparted-3.11.7-4.el8.x86_64.rpm���B�(	����}BBBbugfixipmitool bug fix and enhancement update��\�)
https://bugzilla.redhat.com/show_bug.cgi?id=19514801951480https://errata.rockylinux.org/RLBA-2021:4307RLBA-2021:4307RLBA-2021:4307
�p�Oexchange-bmc-os-info-1.8.18-18.el8.noarch.rpm��Oipmievd-1.8.18-18.el8.x86_64.rpm�	�Oipmitool-1.8.18-18.el8.x86_64.rpm�p�Oexchange-bmc-os-info-1.8.18-18.el8.noarch.rpm��Oipmievd-1.8.18-18.el8.x86_64.rpm�	�Oipmitool-1.8.18-18.el8.x86_64.rpm���C�)	����bugfixpython-rpm-generators bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=19161721916172https://errata.rockylinux.org/RLBA-2021:4309RLBA-2021:4309RLBA-2021:4309
�*�python3-rpm-generators-5-7.el8.noarch.rpm�*�python3-rpm-generators-5-7.el8.noarch.rpm���C�*	����wB�mBBBBbugfixvarnish:6 bug fix and enhancement update��.
https://errata.rockylinux.org/RLBA-2021:4311RLBA-2021:4311RLBA-2021:4311
�k�D�l��k�`varnish-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm�r�`varnish-devel-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm�s�`varnish-docs-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm�t�7varnish-modules-0.15.0-6.module+el8.5.0+677+2a78a869.x86_64.rpm�k�D�l��k�`varnish-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm�r�`varnish-devel-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm�s�`varnish-docs-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm�t�7varnish-modules-0.15.0-6.module+el8.5.0+677+2a78a869.x86_64.rpm���D�+	����Fbugfixpython-ldap bug fix and enhancement update��-�)
https://errata.rockylinux.org/RLBA-2021:4313RLBA-2021:4313RLBA-2021:4313
�$�wpython3-ldap-3.3.1-2.el8.x86_64.rpm�$�wpython3-ldap-3.3.1-2.el8.x86_64.rpm���E�U	��
��IBBsecurityLow: zziplib security update��V�#�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18442CVE-2020-18442CVE-2020-18442https://bugzilla.redhat.com/show_bug.cgi?id=19738261973826https://errata.rockylinux.org/RLSA-2021:4316RLSA-2021:4316RLSA-2021:4316
�)�6zziplib-0.13.68-9.el8.x86_64.rpm�*�6zziplib-utils-0.13.68-9.el8.x86_64.rpm�)�6zziplib-0.13.68-9.el8.x86_64.rpm�*�6zziplib-utils-0.13.68-9.el8.x86_64.rpm���E�,	����NBBbugfixapr bug fix and enhancement update��y�)
https://errata.rockylinux.org/RLBA-2021:4318RLBA-2021:4318RLBA-2021:4318
�,�apr-1.6.3-12.el8.x86_64.rpm�-�apr-devel-1.6.3-12.el8.x86_64.rpm�,�apr-1.6.3-12.el8.x86_64.rpm�-�apr-devel-1.6.3-12.el8.x86_64.rpm���F�	����enhancementunicode-ucd bug fix and enhancement update��"�)
https://bugzilla.redhat.com/show_bug.cgi?id=19771311977131https://errata.rockylinux.org/RLEA-2021:4322RLEA-2021:4322RLEA-2021:4322
�x�Sunicode-ucd-11.0.0-2.el8.noarch.rpm�x�Sunicode-ucd-11.0.0-2.el8.noarch.rpm���F�-	����bugfixsaab-fonts bug fix and enhancement update��K�)
https://bugzilla.redhat.com/show_bug.cgi?id=19908091990809https://errata.rockylinux.org/RLBA-2021:4323RLBA-2021:4323RLBA-2021:4323
�g�`saab-fonts-0.91-18.el8.noarch.rpm�g�`saab-fonts-0.91-18.el8.noarch.rpm���G�V	����WsecurityModerate: python-psutil security update��t�rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18874CVE-2019-18874CVE-2019-18874https://bugzilla.redhat.com/show_bug.cgi?id=17720141772014https://errata.rockylinux.org/RLSA-2021:4324RLSA-2021:4324RLSA-2021:4324
�-�Lpython3-psutil-5.4.3-11.el8.x86_64.rpm�-�Lpython3-psutil-5.4.3-11.el8.x86_64.rpm���G�W	��!��ZBBBBBsecurityModerate: libX11 security update��f�bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535CVE-2021-31535CVE-2021-31535https://bugzilla.redhat.com/show_bug.cgi?id=19618221961822https://errata.rockylinux.org/RLSA-2021:4326RLSA-2021:4326RLSA-2021:4326
��glibX11-1.6.8-5.el8.x86_64.rpm��glibX11-common-1.6.8-5.el8.noarch.rpm��glibX11-devel-1.6.8-5.el8.x86_64.rpm��glibX11-xcb-1.6.8-5.el8.x86_64.rpm��glibX11-1.6.8-5.el8.x86_64.rpm��glibX11-common-1.6.8-5.el8.noarch.rpm��glibX11-devel-1.6.8-5.el8.x86_64.rpm��glibX11-xcb-1.6.8-5.el8.x86_64.rpm���H�.	��$��bbugfixperl-GSSAPI bug fix and enhancement update��H�)
https://bugzilla.redhat.com/show_bug.cgi?id=19377641937764https://errata.rockylinux.org/RLBA-2021:4327RLBA-2021:4327RLBA-2021:4327
�M�
perl-GSSAPI-0.28-25.el8.x86_64.rpm�M�
perl-GSSAPI-0.28-25.el8.x86_64.rpm���H�/	��'��ebugfixscrub bug fix and enhancement update��q�)
https://bugzilla.redhat.com/show_bug.cgi?id=19202521920252https://errata.rockylinux.org/RLBA-2021:4328RLBA-2021:4328RLBA-2021:4328
�0�/scrub-2.5.2-16.el8.x86_64.rpm�0�/scrub-2.5.2-16.el8.x86_64.rpm���I�0	��,��fBBBBBBBBBBB�xBBbugfixjmc:rhel8 bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=19353401935340https://bugzilla.redhat.com/show_bug.cgi?id=20073232007323https://errata.rockylinux.org/RLBA-2021:4329RLBA-2021:4329RLBA-2021:4329
�z�k�j�W�4�(directory-maven-plugin-0.3.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm�5�(directory-maven-plugin-javadoc-0.3.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm�7�ee4j-parent-1.0.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm�1�9HdrHistogram-2.1.11-3.module+el8.4.0+405+66dfe7da.noarch.rpm�2�9HdrHistogram-javadoc-2.1.11-3.module+el8.4.0+405+66dfe7da.noarch.rpm�>�1jaf-1.2.1-5.module+el8.4.0+405+66dfe7da.noarch.rpm�?�1jaf-javadoc-1.2.1-5.module+el8.4.0+405+66dfe7da.noarch.rpm�z�bjmc-8.0.1-4.module+el8.5.0+676+5f023c1e.x86_64.rpm��vjmc-core-8.0.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm��vjmc-core-javadoc-8.0.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm��Nlz4-java-1.7.1-14.module+el8.4.0+394+13a3c723.x86_64.rpm�B�Nlz4-java-javadoc-1.7.1-14.module+el8.4.0+394+13a3c723.noarch.rpm�M�2owasp-java-encoder-1.2.2-3.module+el8.4.0+405+66dfe7da.noarch.rpm�N�2owasp-java-encoder-javadoc-1.2.2-3.module+el8.4.0+405+66dfe7da.noarch.rpm�z�k�j�W�4�(directory-maven-plugin-0.3.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm�5�(directory-maven-plugin-javadoc-0.3.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm�7�ee4j-parent-1.0.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm�1�9HdrHistogram-2.1.11-3.module+el8.4.0+405+66dfe7da.noarch.rpm�2�9HdrHistogram-javadoc-2.1.11-3.module+el8.4.0+405+66dfe7da.noarch.rpm�>�1jaf-1.2.1-5.module+el8.4.0+405+66dfe7da.noarch.rpm�?�1jaf-javadoc-1.2.1-5.module+el8.4.0+405+66dfe7da.noarch.rpm�z�bjmc-8.0.1-4.module+el8.5.0+676+5f023c1e.x86_64.rpm��vjmc-core-8.0.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm��vjmc-core-javadoc-8.0.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm��Nlz4-java-1.7.1-14.module+el8.4.0+394+13a3c723.x86_64.rpm�B�Nlz4-java-javadoc-1.7.1-14.module+el8.4.0+394+13a3c723.noarch.rpm�M�2owasp-java-encoder-1.2.2-3.module+el8.4.0+405+66dfe7da.noarch.rpm�N�2owasp-java-encoder-javadoc-1.2.2-3.module+el8.4.0+405+66dfe7da.noarch.rpm���J�	��.��-enhancementNew packages: ansible-collection-redhat-Rocky Linux_mgmt and python-pyghmi���)
https://errata.rockylinux.org/RLEA-2021:4331RLEA-2021:4331RLEA-2021:4331
�(�Lpython3-pyghmi-1.5.29-1.el8.noarch.rpm�(�Lpython3-pyghmi-1.5.29-1.el8.noarch.rpm���J�	��1��oenhancementtesseract bug fix and enhancement update��B�)
https://bugzilla.redhat.com/show_bug.cgi?id=18260851826085https://errata.rockylinux.org/RLEA-2021:4335RLEA-2021:4335RLEA-2021:4335
�_�!tesseract-4.1.1-2.el8.x86_64.rpm�_�!tesseract-4.1.1-2.el8.x86_64.rpm���K�1	��6��rBBbugfixnumpy bug fix and enhancement update��k�)
https://errata.rockylinux.org/RLBA-2021:4337RLBA-2021:4337RLBA-2021:4337
�+�python3-numpy-1.14.3-10.el8.x86_64.rpm�,�python3-numpy-f2py-1.14.3-10.el8.x86_64.rpm�+�python3-numpy-1.14.3-10.el8.x86_64.rpm�,�python3-numpy-f2py-1.14.3-10.el8.x86_64.rpm���K�2	��;��wBBbugfixpython-coverage bug fix and enhancement update���)
https://errata.rockylinux.org/RLBA-2021:4338RLBA-2021:4338RLBA-2021:4338
�b�platform-python-coverage-4.5.1-9.el8.x86_64.rpm��python3-coverage-4.5.1-9.el8.x86_64.rpm�b�platform-python-coverage-4.5.1-9.el8.x86_64.rpm��python3-coverage-4.5.1-9.el8.x86_64.rpm���L�X	��>��|securityModerate: grilo security update��=�Phttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39365CVE-2021-39365CVE-2021-39365https://bugzilla.redhat.com/show_bug.cgi?id=19971611997161https://errata.rockylinux.org/RLSA-2021:4339RLSA-2021:4339RLSA-2021:4339
�T�grilo-0.3.6-3.el8.x86_64.rpm�T�grilo-0.3.6-3.el8.x86_64.rpm���L�		����enhancementpcm bug fix and enhancement update��
�)
https://errata.rockylinux.org/RLEA-2021:4345RLEA-2021:4345RLEA-2021:4345
�F�Jpcm-202107-5.el8.x86_64.rpm�F�Jpcm-202107-5.el8.x86_64.rpm���L�3	����BBBBBbugfixbrasero bug fix and enhancement update��6�)
https://bugzilla.redhat.com/show_bug.cgi?id=17043411704341https://errata.rockylinux.org/RLBA-2021:4348RLBA-2021:4348RLBA-2021:4348
�]�=brasero-3.12.2-5.el8.x86_64.rpm�^�=brasero-libs-3.12.2-5.el8.x86_64.rpm�_�=brasero-nautilus-3.12.2-5.el8.x86_64.rpm�]�=brasero-3.12.2-5.el8.x86_64.rpm�^�=brasero-libs-3.12.2-5.el8.x86_64.rpm�_�=brasero-nautilus-3.12.2-5.el8.x86_64.rpm���M�4	��
��	bugfixsetroubleshoot-plugins bug fix and enhancement update��_�)
https://bugzilla.redhat.com/show_bug.cgi?id=19620341962034https://errata.rockylinux.org/RLBA-2021:4350RLBA-2021:4350RLBA-2021:4350
�m�nsetroubleshoot-plugins-3.3.14-1.el8.noarch.rpm�m�nsetroubleshoot-plugins-3.3.14-1.el8.noarch.rpm���M�H	���fBBBBBBBBBBBBBBBBBBBBBB�LBB�VB�[BBBBBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update���bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18874CVE-2019-18874CVE-2019-18874https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619CVE-2020-27619CVE-2020-27619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28493CVE-2020-28493CVE-2020-28493https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20095CVE-2021-20095CVE-2021-20095https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336CVE-2021-23336CVE-2021-23336https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28957CVE-2021-28957CVE-2021-28957https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921CVE-2021-29921CVE-2021-29921https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503CVE-2021-33503CVE-2021-33503https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426CVE-2021-3426CVE-2021-3426https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3572CVE-2021-3572CVE-2021-3572https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42771CVE-2021-42771CVE-2021-42771https://bugzilla.redhat.com/show_bug.cgi?id=17720141772014https://bugzilla.redhat.com/show_bug.cgi?id=19287071928707https://bugzilla.redhat.com/show_bug.cgi?id=19289041928904https://bugzilla.redhat.com/show_bug.cgi?id=19359131935913https://bugzilla.redhat.com/show_bug.cgi?id=19415341941534https://bugzilla.redhat.com/show_bug.cgi?id=19556151955615https://bugzilla.redhat.com/show_bug.cgi?id=19574581957458https://bugzilla.redhat.com/show_bug.cgi?id=19628561962856https://bugzilla.redhat.com/show_bug.cgi?id=19680741968074https://errata.rockylinux.org/RLSA-2021:4162RLSA-2021:4162RLSA-2021:4162
�x�k�K�G��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�z�)python38-babel-2.7.0-11.module+el8.5.0+672+ab6eb015.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm�P�0python38-numpy-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm�{�0python38-numpy-doc-1.17.3-6.module+el8.5.0+672+ab6eb015.noarch.rpm�Q�0python38-numpy-f2py-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm��kpython38-ply-3.11-10.module+el8.4.0+570+c2eaf144.noarch.rpm�R�	python38-psutil-5.6.4-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��7python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�Cpython38-pyyaml-5.4.1-1.module+el8.5.0+672+ab6eb015.x86_64.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�|�Epython38-setuptools-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm�}�Epython38-setuptools-wheel-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm��?python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm�~�python38-urllib3-1.25.7-5.module+el8.5.0+672+ab6eb015.noarch.rpm��,python38-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm��,python38-wheel-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm�x�k�K�G��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�z�)python38-babel-2.7.0-11.module+el8.5.0+672+ab6eb015.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm�P�0python38-numpy-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm�{�0python38-numpy-doc-1.17.3-6.module+el8.5.0+672+ab6eb015.noarch.rpm�Q�0python38-numpy-f2py-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm��kpython38-ply-3.11-10.module+el8.4.0+570+c2eaf144.noarch.rpm�R�	python38-psutil-5.6.4-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��7python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�Cpython38-pyyaml-5.4.1-1.module+el8.5.0+672+ab6eb015.x86_64.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�|�Epython38-setuptools-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm�}�Epython38-setuptools-wheel-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm��?python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm�~�python38-urllib3-1.25.7-5.module+el8.5.0+672+ab6eb015.noarch.rpm��,python38-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm��,python38-wheel-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm���a�:	����VBBBBBBBBBbugfixibus bug fix update��j�
https://bugzilla.redhat.com/show_bug.cgi?id=20140642014064* Previously, in GNOME Wayland desktop in RHEL 8.5, the IBus emoji candidate pop-up was used with IBus UI and the selected candidate could not inserted into the target input focus smartly. With this update, the IBus emoji candidate pop-up is used with GNOME-Shell UI in GNOME Wayland desktop and the selected candidate is inserted into the input focus correctly.https://errata.rockylinux.org/RLBA-2021:4533RLBA-2021:4533RLBA-2021:4533
�p�dibus-1.5.19-14.el8_5.x86_64.rpm�q�dibus-gtk2-1.5.19-14.el8_5.x86_64.rpm�r�dibus-gtk3-1.5.19-14.el8_5.x86_64.rpm�s�dibus-libs-1.5.19-14.el8_5.x86_64.rpm�;�dibus-setup-1.5.19-14.el8_5.noarch.rpm�v�dibus-wayland-1.5.19-14.el8_5.x86_64.rpm�p�dibus-1.5.19-14.el8_5.x86_64.rpm�q�dibus-gtk2-1.5.19-14.el8_5.x86_64.rpm�r�dibus-gtk3-1.5.19-14.el8_5.x86_64.rpm�s�dibus-libs-1.5.19-14.el8_5.x86_64.rpm�;�dibus-setup-1.5.19-14.el8_5.noarch.rpm�v�dibus-wayland-1.5.19-14.el8_5.x86_64.rpm���b�\	��
�hsecurityImportant: httpd:2.4 security update��i�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20325CVE-2021-20325CVE-2021-20325https://bugzilla.redhat.com/show_bug.cgi?id=20173212017321https://errata.rockylinux.org/RLSA-2021:4537RLSA-2021:4537RLSA-2021:4537
�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm���e�]	��(��NBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: gcc-toolset-10-gcc security update���Uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42574CVE-2021-42574CVE-2021-42574https://bugzilla.redhat.com/show_bug.cgi?id=20058192005819https://errata.rockylinux.org/RLSA-2021:4585RLSA-2021:4585RLSA-2021:4585

�uggcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm�vggcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm�wggcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm�xggcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm�{ggcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm�|ggcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm�}ggcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm�~ggcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�ggcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm�ggcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm�ggcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm�ggcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�ggcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm
�uggcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm�vggcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm�wggcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm�xggcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm�{ggcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm�|ggcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm�}ggcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm�~ggcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�ggcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm�ggcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm�ggcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm�ggcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm�ggcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm���f�;	��)�hbugfixhttpd:2.4 bug fix update��X�V
https://errata.rockylinux.org/RLBA-2021:4604RLBA-2021:4604RLBA-2021:4604
�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm���j�^	��*��osecurityImportant: mailman:2.1 security update��.�\https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42096CVE-2021-42096CVE-2021-42096https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42097CVE-2021-42097CVE-2021-42097https://bugzilla.redhat.com/show_bug.cgi?id=20205682020568https://bugzilla.redhat.com/show_bug.cgi?id=20205752020575https://errata.rockylinux.org/RLSA-2021:4826RLSA-2021:4826RLSA-2021:4826
�[�J�z�J�[�umailman-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm�[�J�z�J�[�umailman-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm���j�_	��+��osecurityImportant: mailman:2.1 security update��
�thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44227CVE-2021-44227CVE-2021-44227https://bugzilla.redhat.com/show_bug.cgi?id=20268622026862https://errata.rockylinux.org/RLSA-2021:4916RLSA-2021:4916RLSA-2021:4916
�[�J�z�J�[�umailman-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm�[�J�z�J�[�umailman-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm���k�`	��,�\BEBT�NBBBBsecurityModerate: idm:DL1 security update��~�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719CVE-2020-25719CVE-2020-25719https://bugzilla.redhat.com/show_bug.cgi?id=20197322019732https://errata.rockylinux.org/RLSA-2021:5142RLSA-2021:5142RLSA-2021:5142
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm���y�a	��-�=securityModerate: nodejs:16 security, bug fix, and enhancement update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469CVE-2020-28469CVE-2020-28469https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788CVE-2020-7788CVE-2020-7788https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22959CVE-2021-22959CVE-2021-22959https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22960CVE-2021-22960CVE-2021-22960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33502CVE-2021-33502CVE-2021-33502https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3807CVE-2021-3807CVE-2021-3807https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3918CVE-2021-3918CVE-2021-3918https://bugzilla.redhat.com/show_bug.cgi?id=19074441907444https://bugzilla.redhat.com/show_bug.cgi?id=19454591945459https://bugzilla.redhat.com/show_bug.cgi?id=19644611964461https://bugzilla.redhat.com/show_bug.cgi?id=20075572007557https://bugzilla.redhat.com/show_bug.cgi?id=20140572014057https://bugzilla.redhat.com/show_bug.cgi?id=20140592014059https://bugzilla.redhat.com/show_bug.cgi?id=20247022024702https://errata.rockylinux.org/RLSA-2021:5171RLSA-2021:5171RLSA-2021:5171
/�;�M9�unodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm/�;�M9�unodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm���z�b	��.�MB�zB�asecurityModerate: postgresql:12 security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214CVE-2021-23214CVE-2021-23214https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677CVE-2021-3677CVE-2021-3677https://bugzilla.redhat.com/show_bug.cgi?id=20018572001857https://bugzilla.redhat.com/show_bug.cgi?id=20226662022666https://errata.rockylinux.org/RLSA-2021:5235RLSA-2021:5235RLSA-2021:5235
��w�I�-�%pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm��w�I�-�%pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm���~�c	��/�MB�zB�dsecurityModerate: postgresql:13 security update�� �https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214CVE-2021-23214CVE-2021-23214https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677CVE-2021-3677CVE-2021-3677https://bugzilla.redhat.com/show_bug.cgi?id=20018572001857https://bugzilla.redhat.com/show_bug.cgi?id=20226662022666https://errata.rockylinux.org/RLSA-2021:5236RLSA-2021:5236RLSA-2021:5236
��S�e�-�:pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm��S�e�-�:pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm����d	��0�@BBBBBBBBBBBUsecurityLow: virt:rhel and virt-devel:rhel security update��9�H�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20257CVE-2021-20257CVE-2021-20257https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3930CVE-2021-3930CVE-2021-3930https://bugzilla.redhat.com/show_bug.cgi?id=19300871930087https://bugzilla.redhat.com/show_bug.cgi?id=20205882020588https://errata.rockylinux.org/RLSA-2021:5238RLSA-2021:5238RLSA-2021:5238
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm���2�e	��1�hsecurityImportant: httpd:2.4 security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790CVE-2021-44790CVE-2021-44790https://bugzilla.redhat.com/show_bug.cgi?id=20346742034674https://errata.rockylinux.org/RLSA-2022:0258RLSA-2022:0258RLSA-2022:0258
�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm���6�f	��6��YBBBBBBBBBB�PBBsecurityImportant: parfait:0.5 security update���2	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4104CVE-2021-4104CVE-2021-4104https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23302CVE-2022-23302CVE-2022-23302https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23305CVE-2022-23305CVE-2022-23305https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23307CVE-2022-23307CVE-2022-23307https://bugzilla.redhat.com/show_bug.cgi?id=20316672031667https://bugzilla.redhat.com/show_bug.cgi?id=20419492041949https://bugzilla.redhat.com/show_bug.cgi?id=20419592041959https://bugzilla.redhat.com/show_bug.cgi?id=20419672041967https://errata.rockylinux.org/RLSA-2022:0290RLSA-2022:0290RLSA-2022:0290
�U��k�6�U�parfait-0.5.4-4.module+el8.5.0+728+553fbdb8.noarch.rpm�E�parfait-examples-0.5.4-4.module+el8.5.0+728+553fbdb8.noarch.rpm�F�parfait-javadoc-0.5.4-4.module+el8.5.0+728+553fbdb8.noarch.rpm�G�pcp-parfait-agent-0.5.4-4.module+el8.5.0+728+553fbdb8.noarch.rpm�[�)si-units-0.6.5-2.module+el8.3.0+214+edf13b3f.noarch.rpm�\�)si-units-javadoc-0.6.5-2.module+el8.3.0+214+edf13b3f.noarch.rpm�b�,unit-api-1.0-5.module+el8.3.0+214+edf13b3f.noarch.rpm�c�,unit-api-javadoc-1.0-5.module+el8.3.0+214+edf13b3f.noarch.rpm�d�-uom-lib-1.0.1-6.module+el8.3.0+214+edf13b3f.noarch.rpm�e�-uom-lib-javadoc-1.0.1-6.module+el8.3.0+214+edf13b3f.noarch.rpm�f�uom-parent-1.0.3-3.module+el8.3.0+214+edf13b3f.noarch.rpm�g�.uom-se-1.0.4-3.module+el8.3.0+214+edf13b3f.noarch.rpm�h�.uom-se-javadoc-1.0.4-3.module+el8.3.0+214+edf13b3f.noarch.rpm�i�*uom-systems-0.7-1.module+el8.3.0+214+edf13b3f.noarch.rpm�j�*uom-systems-javadoc-0.7-1.module+el8.3.0+214+edf13b3f.noarch.rpm�U��k�6�U�parfait-0.5.4-4.module+el8.5.0+728+553fbdb8.noarch.rpm�E�parfait-examples-0.5.4-4.module+el8.5.0+728+553fbdb8.noarch.rpm�F�parfait-javadoc-0.5.4-4.module+el8.5.0+728+553fbdb8.noarch.rpm�G�pcp-parfait-agent-0.5.4-4.module+el8.5.0+728+553fbdb8.noarch.rpm�[�)si-units-0.6.5-2.module+el8.3.0+214+edf13b3f.noarch.rpm�\�)si-units-javadoc-0.6.5-2.module+el8.3.0+214+edf13b3f.noarch.rpm�b�,unit-api-1.0-5.module+el8.3.0+214+edf13b3f.noarch.rpm�c�,unit-api-javadoc-1.0-5.module+el8.3.0+214+edf13b3f.noarch.rpm�d�-uom-lib-1.0.1-6.module+el8.3.0+214+edf13b3f.noarch.rpm�e�-uom-lib-javadoc-1.0.1-6.module+el8.3.0+214+edf13b3f.noarch.rpm�f�uom-parent-1.0.3-3.module+el8.3.0+214+edf13b3f.noarch.rpm�g�.uom-se-1.0.4-3.module+el8.3.0+214+edf13b3f.noarch.rpm�h�.uom-se-javadoc-1.0.4-3.module+el8.3.0+214+edf13b3f.noarch.rpm�i�*uom-systems-0.7-1.module+el8.3.0+214+edf13b3f.noarch.rpm�j�*uom-systems-javadoc-0.7-1.module+el8.3.0+214+edf13b3f.noarch.rpm���8�g	��7��{BBBBBBBBBBBBsecurityImportant: nginx:1.20 security update��E�:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23017CVE-2021-23017CVE-2021-23017https://bugzilla.redhat.com/show_bug.cgi?id=19631211963121https://errata.rockylinux.org/RLSA-2022:0323RLSA-2022:0323RLSA-2022:0323
�h�i�m�hrnginx-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�>rnginx-all-modules-1.20.1-1.module+el8.6.0+791+48a2bb9d.noarch.rpm�?rnginx-filesystem-1.20.1-1.module+el8.6.0+791+48a2bb9d.noarch.rpm�^rnginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�_rnginx-mod-http-perl-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�`rnginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�arnginx-mod-mail-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�brnginx-mod-stream-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�h�i�m�hrnginx-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�>rnginx-all-modules-1.20.1-1.module+el8.6.0+791+48a2bb9d.noarch.rpm�?rnginx-filesystem-1.20.1-1.module+el8.6.0+791+48a2bb9d.noarch.rpm�^rnginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�_rnginx-mod-http-perl-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�`rnginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�arnginx-mod-mail-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�brnginx-mod-stream-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm���9�=	��8�lBBBBBOBBBBBLBRJWB�PB�nBBbugfixcontainer-tools:3.0 security, bug fix, and enhancement update���p
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20291CVE-2021-20291CVE-2021-20291https://bugzilla.redhat.com/show_bug.cgi?id=20369292036929https://errata.rockylinux.org/RLBA-2022:0348RLBA-2022:0348RLBA-2022:0348
��jT
P�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmS�'toolbox-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�T�'toolbox-tests-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jT
P�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmS�'toolbox-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�T�'toolbox-tests-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm���M�h	��9�'securityModerate: nodejs:14 security, bug fix, and enhancement update��o�Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469CVE-2020-28469CVE-2020-28469https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788CVE-2020-7788CVE-2020-7788https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22959CVE-2021-22959CVE-2021-22959https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22960CVE-2021-22960CVE-2021-22960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33502CVE-2021-33502CVE-2021-33502https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37701CVE-2021-37701CVE-2021-37701https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37712CVE-2021-37712CVE-2021-37712https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3807CVE-2021-3807CVE-2021-3807https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3918CVE-2021-3918CVE-2021-3918https://bugzilla.redhat.com/show_bug.cgi?id=19074441907444https://bugzilla.redhat.com/show_bug.cgi?id=19454591945459https://bugzilla.redhat.com/show_bug.cgi?id=19644611964461https://bugzilla.redhat.com/show_bug.cgi?id=19997311999731https://bugzilla.redhat.com/show_bug.cgi?id=19997391999739https://bugzilla.redhat.com/show_bug.cgi?id=20075572007557https://bugzilla.redhat.com/show_bug.cgi?id=20140572014057https://bugzilla.redhat.com/show_bug.cgi?id=20140592014059https://bugzilla.redhat.com/show_bug.cgi?id=20247022024702https://errata.rockylinux.org/RLSA-2022:0350RLSA-2022:0350RLSA-2022:0350
/�=�u@9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm/�=�u@9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm���O�	��:�pBaBBBBBBBBBBBBenhancementcontainer-tools:rhel8 security, bug fix, and enhancement update��@�r
https://bugzilla.redhat.com/show_bug.cgi?id=20091532009153https://bugzilla.redhat.com/show_bug.cgi?id=20300322030032https://errata.rockylinux.org/RLEA-2022:0352RLEA-2022:0352RLEA-2022:0352
��fT-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm��fT-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm���Z�>	��;�fbugfixpki-core:10.6 bug fix and enhancement update��2�
https://bugzilla.redhat.com/show_bug.cgi?id=20246762024676* Reinstall of the same ipa-replica fails with 'RuntimeError: CA configuration failed.'https://bugzilla.redhat.com/show_bug.cgi?id=20290232029023* ipa: ERROR: 'Certificate operation cannot be completed: Unable to communicate with CMS (403)https://errata.rockylinux.org/RLBA-2022:0357RLBA-2022:0357RLBA-2022:0357
�D��J�E��Ildapjdk-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm��Ildapjdk-javadoc-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm�D��J�E��Ildapjdk-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm��Ildapjdk-javadoc-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm���[�?	��=��<bugfixvirtio-win bug fix and enhancement update��2�K
https://bugzilla.redhat.com/show_bug.cgi?id=20334002033400* virtio-win RPM for 8.5.0zhttps://errata.rockylinux.org/RLBA-2022:0358RLBA-2022:0358RLBA-2022:0358
�i�[virtio-win-1.9.24-2.el8_5.noarch.rpm�i�[virtio-win-1.9.24-2.el8_5.noarch.rpm���\�@	��>�@BBBBBBBBBBBUbugfixvirt:rhel bug fix update��}�G
https://bugzilla.redhat.com/show_bug.cgi?id=20388122038812https://errata.rockylinux.org/RLBA-2022:0361RLBA-2022:0361RLBA-2022:0361
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm����i	��?��wB�mBBBBsecurityImportant: varnish:6 security update��D�_https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23959CVE-2022-23959CVE-2022-23959https://bugzilla.redhat.com/show_bug.cgi?id=20450312045031https://errata.rockylinux.org/RLSA-2022:0418RLSA-2022:0418RLSA-2022:0418
�k�D�l��k�`varnish-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm�r�`varnish-devel-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm�s�`varnish-docs-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm�t�7varnish-modules-0.15.0-6.module+el8.5.0+677+2a78a869.x86_64.rpm�k�D�l��k�`varnish-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm�r�`varnish-devel-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm�s�`varnish-docs-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm�t�7varnish-modules-0.15.0-6.module+el8.5.0+677+2a78a869.x86_64.rpm���
�j	����IsecurityImportant: aide security update��#�ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45417CVE-2021-45417CVE-2021-45417https://bugzilla.redhat.com/show_bug.cgi?id=20414892041489https://errata.rockylinux.org/RLSA-2022:0441RLSA-2022:0441RLSA-2022:0441
��aide-0.16-14.el8_5.1.x86_64.rpm��aide-0.16-14.el8_5.1.x86_64.rpm���
�k	���yB�|BBBBBBBBBsecurityImportant: ruby:2.6 security update���
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36327CVE-2020-36327CVE-2020-36327https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31799CVE-2021-31799CVE-2021-31799https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31810CVE-2021-31810CVE-2021-31810https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32066CVE-2021-32066CVE-2021-32066https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41817CVE-2021-41817CVE-2021-41817https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41819CVE-2021-41819CVE-2021-41819https://bugzilla.redhat.com/show_bug.cgi?id=19589991958999https://bugzilla.redhat.com/show_bug.cgi?id=19801261980126https://bugzilla.redhat.com/show_bug.cgi?id=19801281980128https://bugzilla.redhat.com/show_bug.cgi?id=19801321980132https://bugzilla.redhat.com/show_bug.cgi?id=20251042025104https://bugzilla.redhat.com/show_bug.cgi?id=20267572026757https://errata.rockylinux.org/RLSA-2022:0543RLSA-2022:0543RLSA-2022:0543
���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�>rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm�s�>rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�t�[rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�u�[rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�1�,rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm�!�,rubygem-mysql2-doc-0.5.2-1.module+el8.5.0+738+032c9c02.noarch.rpm�2�/rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm�"�/rubygem-pg-doc-1.1.4-1.module+el8.5.0+738+032c9c02.noarch.rpm���!
�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�>rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm�s�>rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�t�[rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�u�[rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�1�,rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm�!�,rubygem-mysql2-doc-0.5.2-1.module+el8.5.0+738+032c9c02.noarch.rpm�2�/rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm�"�/rubygem-pg-doc-1.1.4-1.module+el8.5.0+738+032c9c02.noarch.rpm����l	���yB�[BBBBBBBBBB�usecurityImportant: ruby:2.5 security update��	�`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36327CVE-2020-36327CVE-2020-36327https://bugzilla.redhat.com/show_bug.cgi?id=19589991958999https://errata.rockylinux.org/RLSA-2022:0545RLSA-2022:0545RLSA-2022:0545
���!�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�O�0rubygem-bundler-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm��0rubygem-bundler-doc-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm���!�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�O�0rubygem-bundler-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm��0rubygem-bundler-doc-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm����m	����KsecurityImportant: python-pillow security update��i�nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815CVE-2022-22815CVE-2022-22815https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816CVE-2022-22816CVE-2022-22816https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817CVE-2022-22817CVE-2022-22817https://bugzilla.redhat.com/show_bug.cgi?id=20425222042522https://bugzilla.redhat.com/show_bug.cgi?id=20425272042527https://errata.rockylinux.org/RLSA-2022:0643RLSA-2022:0643RLSA-2022:0643
�L�ppython3-pillow-5.1.1-18.el8_5.x86_64.rpm�L�ppython3-pillow-5.1.1-18.el8_5.x86_64.rpm����o	���yB�[BBBBBBBBBB�usecurityModerate: ruby:2.5 security update��W�^https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31799CVE-2021-31799CVE-2021-31799https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31810CVE-2021-31810CVE-2021-31810https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32066CVE-2021-32066CVE-2021-32066https://bugzilla.redhat.com/show_bug.cgi?id=19801261980126https://bugzilla.redhat.com/show_bug.cgi?id=19801281980128https://bugzilla.redhat.com/show_bug.cgi?id=19801321980132https://errata.rockylinux.org/RLSA-2022:0672RLSA-2022:0672RLSA-2022:0672
���!�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�O�0rubygem-bundler-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm��0rubygem-bundler-doc-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm���!�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�O�0rubygem-bundler-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm��0rubygem-bundler-doc-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm���$�A	����Mbugfixredhat-support-lib-python and redhat-support-tool bug fix and enhancement update��5�"
https://bugzilla.redhat.com/show_bug.cgi?id=20285462028546* Add support for handling JSON response from API'shttps://bugzilla.redhat.com/show_bug.cgi?id=20285502028550* RHST should use new Red Hat Secure FTP instead of dropbox for attachmentshttps://bugzilla.redhat.com/show_bug.cgi?id=20285532028553* Add support for handling JSON response from API'shttps://bugzilla.redhat.com/show_bug.cgi?id=20285562028556* RHST should use new Red Hat Secure FTP instead of dropbox for attachmentshttps://errata.rockylinux.org/RLBA-2022:0882RLBA-2022:0882RLBA-2022:0882
�b�&redhat-support-lib-python-0.13.0-0.el8_5.noarch.rpm�c�&redhat-support-tool-0.13.0-0.el8_5.noarch.rpm�b�&redhat-support-lib-python-0.13.0-0.el8_5.noarch.rpm�c�&redhat-support-tool-0.13.0-0.el8_5.noarch.rpm���$�p	���@BBBBBBBBBBBUsecurityModerate: virt:rhel and virt-devel:rhel security update��W�nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0358CVE-2022-0358CVE-2022-0358https://bugzilla.redhat.com/show_bug.cgi?id=20448632044863https://errata.rockylinux.org/RLSA-2022:0886RLSA-2022:0886RLSA-2022:0886
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm���U�q	���hsecurityModerate: httpd:2.4 security update��E�Zhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798CVE-2021-34798CVE-2021-34798https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275CVE-2021-39275CVE-2021-39275https://bugzilla.redhat.com/show_bug.cgi?id=20051192005119https://bugzilla.redhat.com/show_bug.cgi?id=20051282005128https://errata.rockylinux.org/RLSA-2022:0891RLSA-2022:0891RLSA-2022:0891
�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm���Y�r	���hsecurityImportant: httpd:2.4 security update���)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22720CVE-2022-22720CVE-2022-22720https://bugzilla.redhat.com/show_bug.cgi?id=20643212064321https://errata.rockylinux.org/RLSA-2022:1049RLSA-2022:1049RLSA-2022:1049
�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�Q��M�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm���\�s	��	�rsecurityModerate: mariadb:10.3 security and bug fix update��H�shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154CVE-2021-2154CVE-2021-2154https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166CVE-2021-2166CVE-2021-2166https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372CVE-2021-2372CVE-2021-2372https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389CVE-2021-2389CVE-2021-2389https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604CVE-2021-35604CVE-2021-35604https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46657CVE-2021-46657CVE-2021-46657https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46658CVE-2021-46658CVE-2021-46658https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662CVE-2021-46662CVE-2021-46662https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666CVE-2021-46666CVE-2021-46666https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667CVE-2021-46667CVE-2021-46667https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451CVE-2022-21451CVE-2022-21451https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27385CVE-2022-27385CVE-2022-27385https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31621CVE-2022-31621CVE-2022-31621https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31624CVE-2022-31624CVE-2022-31624https://bugzilla.redhat.com/show_bug.cgi?id=19517521951752https://bugzilla.redhat.com/show_bug.cgi?id=19517551951755https://bugzilla.redhat.com/show_bug.cgi?id=19813321981332* mariadb: No password masking in audit log when using ALTER USER <user> IDENTIFIED BY <password> commandhttps://bugzilla.redhat.com/show_bug.cgi?id=19923031992303https://bugzilla.redhat.com/show_bug.cgi?id=19923091992309https://bugzilla.redhat.com/show_bug.cgi?id=20161012016101https://bugzilla.redhat.com/show_bug.cgi?id=20492942049294https://bugzilla.redhat.com/show_bug.cgi?id=20493052049305https://bugzilla.redhat.com/show_bug.cgi?id=20500192050019https://bugzilla.redhat.com/show_bug.cgi?id=20500282050028https://bugzilla.redhat.com/show_bug.cgi?id=20500302050030https://bugzilla.redhat.com/show_bug.cgi?id=20505142050514* mariadb:10.3/mariadb: /etc/security/user_map.conf getting overwritten with mariadb-server upgradehttps://bugzilla.redhat.com/show_bug.cgi?id=20505322050532* MariaDB logrotate leads to "gzip: stdin: file size changed while zipping"https://bugzilla.redhat.com/show_bug.cgi?id=20505332050533* Crash: WSREP: invalid state ROLLED_BACK (FATAL)https://bugzilla.redhat.com/show_bug.cgi?id=20505432050543The following packages have been upgraded to a later upstream version: mariadb (10.3.32), galera (25.3.34).https://bugzilla.redhat.com/show_bug.cgi?id=20505502050550* Galera doesn't work without 'procps-ng' package MariaDB-10.3https://errata.rockylinux.org/RLSA-2022:1556RLSA-2022:1556RLSA-2022:1556
�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm���_�t	��
�rsecurityModerate: mariadb:10.5 security, bug fix, and enhancement update��;�4https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154CVE-2021-2154CVE-2021-2154https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166CVE-2021-2166CVE-2021-2166https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372CVE-2021-2372CVE-2021-2372https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389CVE-2021-2389CVE-2021-2389https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604CVE-2021-35604CVE-2021-35604https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46657CVE-2021-46657CVE-2021-46657https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46658CVE-2021-46658CVE-2021-46658https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46662CVE-2021-46662CVE-2021-46662https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46666CVE-2021-46666CVE-2021-46666https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46667CVE-2021-46667CVE-2021-46667https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451CVE-2022-21451CVE-2022-21451https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27385CVE-2022-27385CVE-2022-27385https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31621CVE-2022-31621CVE-2022-31621https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31624CVE-2022-31624CVE-2022-31624https://bugzilla.redhat.com/show_bug.cgi?id=19517521951752https://bugzilla.redhat.com/show_bug.cgi?id=19517551951755https://bugzilla.redhat.com/show_bug.cgi?id=19813321981332* mariadb: No password masking in audit log when using ALTER USER <user> IDENTIFIED BY <password> commandhttps://bugzilla.redhat.com/show_bug.cgi?id=19923031992303https://bugzilla.redhat.com/show_bug.cgi?id=19923091992309https://bugzilla.redhat.com/show_bug.cgi?id=20161012016101https://bugzilla.redhat.com/show_bug.cgi?id=20492942049294https://bugzilla.redhat.com/show_bug.cgi?id=20493052049305https://bugzilla.redhat.com/show_bug.cgi?id=20500192050019https://bugzilla.redhat.com/show_bug.cgi?id=20500282050028https://bugzilla.redhat.com/show_bug.cgi?id=20500302050030https://bugzilla.redhat.com/show_bug.cgi?id=20505152050515* mariadb-10.5-module: /etc/security/user_map.conf getting overwritten with mariadb-server upgradehttps://bugzilla.redhat.com/show_bug.cgi?id=20505242050524* mariadb-server:10.5 in centos8 stream is not shipping wsrep_sst_rsync_tunnelhttps://bugzilla.redhat.com/show_bug.cgi?id=20505422050542* Galera doesn't work without 'procps-ng' package MariaDB-10.5https://bugzilla.redhat.com/show_bug.cgi?id=20505462050546The following packages have been upgraded to a later upstream version: mariadb (10.5.13), galera (26.4.9).https://errata.rockylinux.org/RLSA-2022:1557RLSA-2022:1557RLSA-2022:1557
�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�*�?��#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm���b�B	���fbugfixpki-core:10.6 bug fix update��o�
https://bugzilla.redhat.com/show_bug.cgi?id=20614582061458* ipa: ERROR: 'Certificate operation cannot be completed: Unable to communicate with CMS (403)https://errata.rockylinux.org/RLBA-2022:1560RLBA-2022:1560RLBA-2022:1560
�D��J�E��Ildapjdk-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm��Ildapjdk-javadoc-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm�D��J�E��Ildapjdk-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm��Ildapjdk-javadoc-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm���c�C	���\BEBT�NBBBBbugfixidm:DL1 bug fix update��v�^
https://bugzilla.redhat.com/show_bug.cgi?id=20624042062404* Error replacing a replica with CentOS Stream 9https://bugzilla.redhat.com/show_bug.cgi?id=20657192065719* reinstalling samba client causes winbindd coredumphttps://errata.rockylinux.org/RLBA-2022:1561RLBA-2022:1561RLBA-2022:1561
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm���q�D	��
�@BBBBBBBBBBBUbugfixvirt:rhel and virt-devel:rhel bug fix update��T�'
https://bugzilla.redhat.com/show_bug.cgi?id=20652392065239* KVM Fedora 35 guest x86 programs randomly crash in signal handlerhttps://errata.rockylinux.org/RLBA-2022:1563RLBA-2022:1563RLBA-2022:1563
nmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm���!�u	���lBBBBBOBBBBBLBRJWB�PB�nBBB�jsecurityModerate: container-tools:3.0 security and bug fix update��{�qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27649CVE-2022-27649CVE-2022-27649https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27651CVE-2022-27651CVE-2022-27651https://bugzilla.redhat.com/show_bug.cgi?id=20665682066568https://bugzilla.redhat.com/show_bug.cgi?id=20668402066840https://bugzilla.redhat.com/show_bug.cgi?id=20709612070961* 3.0 stable stream: podman run --pid=host command causes OCI permission errorhttps://errata.rockylinux.org/RLSA-2022:1565RLSA-2022:1565RLSA-2022:1565
��jTP�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�3�runc-1.0.0-73.rc95.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmS�'toolbox-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�T�'toolbox-tests-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jTP�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�3�runc-1.0.0-73.rc95.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmS�'toolbox-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�T�'toolbox-tests-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm���7�v	���NCBFBBBFLBBRBB�CBBBB�OBBBBB�GB�rBBBBBBBBBsecurityModerate: container-tools:2.0 security update��l�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27649CVE-2022-27649CVE-2022-27649https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27651CVE-2022-27651CVE-2022-27651https://bugzilla.redhat.com/show_bug.cgi?id=20665682066568https://bugzilla.redhat.com/show_bug.cgi?id=20668402066840https://errata.rockylinux.org/RLSA-2022:1566RLSA-2022:1566RLSA-2022:1566
�x�{O�k�bbuildah-1.11.6-10.module+el8.5.0+770+e2f49861.x86_64.rpm�e�bbuildah-tests-1.11.6-10.module+el8.5.0+770+e2f49861.x86_64.rpmP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm�f�fpodman-1.6.4-28.module+el8.5.0+770+e2f49861.x86_64.rpm�s�fpodman-docker-1.6.4-28.module+el8.5.0+770+e2f49861.noarch.rpm��fpodman-remote-1.6.4-28.module+el8.5.0+770+e2f49861.x86_64.rpm��fpodman-tests-1.6.4-28.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�3�Srunc-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm�x�{O�k�bbuildah-1.11.6-10.module+el8.5.0+770+e2f49861.x86_64.rpm�e�bbuildah-tests-1.11.6-10.module+el8.5.0+770+e2f49861.x86_64.rpmP�cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm�|�conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm8�vcontainernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm�)]containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm��4container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm- crit-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm* criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpmJ�fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm�f�fpodman-1.6.4-28.module+el8.5.0+770+e2f49861.x86_64.rpm�s�fpodman-docker-1.6.4-28.module+el8.5.0+770+e2f49861.noarch.rpm��fpodman-remote-1.6.4-28.module+el8.5.0+770+e2f49861.x86_64.rpm��fpodman-tests-1.6.4-28.module+el8.5.0+770+e2f49861.x86_64.rpm. python3-criu-3.12-9.module+el8.5.0+681+c9a1951f.x86_64.rpm�
�python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm�3�Srunc-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm�b]skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm�l]skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm+�6slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpmS�ctoolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm2�#udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm���L�E	��?��[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc-toolset-11-gcc bug fix and enhancement update��r
https://bugzilla.redhat.com/show_bug.cgi?id=19951921995192https://bugzilla.redhat.com/show_bug.cgi?id=19968621996862https://bugzilla.redhat.com/show_bug.cgi?id=20370722037072https://bugzilla.redhat.com/show_bug.cgi?id=20472862047286https://errata.rockylinux.org/RLBA-2022:1761RLBA-2022:1761RLBA-2022:1761
�+Ggcc-toolset-11-libasan-devel-11.2.1-9.1.el8.x86_64.rpm�1Ggcc-toolset-11-liblsan-devel-11.2.1-9.1.el8.x86_64.rpm�2Ggcc-toolset-11-libquadmath-devel-11.2.1-9.1.el8.x86_64.rpm�$Ggcc-toolset-11-gcc-11.2.1-9.1.el8.x86_64.rpm�%Ggcc-toolset-11-gcc-c++-11.2.1-9.1.el8.x86_64.rpm�&Ggcc-toolset-11-gcc-gdb-plugin-11.2.1-9.1.el8.x86_64.rpm�'Ggcc-toolset-11-gcc-gfortran-11.2.1-9.1.el8.x86_64.rpm�(Ggcc-toolset-11-gcc-plugin-devel-11.2.1-9.1.el8.x86_64.rpm�,Ggcc-toolset-11-libatomic-devel-11.2.1-9.1.el8.x86_64.rpm�-Ggcc-toolset-11-libgccjit-11.2.1-9.1.el8.x86_64.rpm�.Ggcc-toolset-11-libgccjit-devel-11.2.1-9.1.el8.x86_64.rpm�/Ggcc-toolset-11-libgccjit-docs-11.2.1-9.1.el8.x86_64.rpm�0Ggcc-toolset-11-libitm-devel-11.2.1-9.1.el8.x86_64.rpm�3Ggcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64.rpm�4Ggcc-toolset-11-libstdc++-docs-11.2.1-9.1.el8.x86_64.rpm�5Ggcc-toolset-11-libtsan-devel-11.2.1-9.1.el8.x86_64.rpm�6Ggcc-toolset-11-libubsan-devel-11.2.1-9.1.el8.x86_64.rpm�/Glibasan6-11.2.1-9.1.el8.x86_64.rpm�+Ggcc-toolset-11-libasan-devel-11.2.1-9.1.el8.x86_64.rpm�1Ggcc-toolset-11-liblsan-devel-11.2.1-9.1.el8.x86_64.rpm�2Ggcc-toolset-11-libquadmath-devel-11.2.1-9.1.el8.x86_64.rpm�$Ggcc-toolset-11-gcc-11.2.1-9.1.el8.x86_64.rpm�%Ggcc-toolset-11-gcc-c++-11.2.1-9.1.el8.x86_64.rpm�&Ggcc-toolset-11-gcc-gdb-plugin-11.2.1-9.1.el8.x86_64.rpm�'Ggcc-toolset-11-gcc-gfortran-11.2.1-9.1.el8.x86_64.rpm�(Ggcc-toolset-11-gcc-plugin-devel-11.2.1-9.1.el8.x86_64.rpm�,Ggcc-toolset-11-libatomic-devel-11.2.1-9.1.el8.x86_64.rpm�-Ggcc-toolset-11-libgccjit-11.2.1-9.1.el8.x86_64.rpm�.Ggcc-toolset-11-libgccjit-devel-11.2.1-9.1.el8.x86_64.rpm�/Ggcc-toolset-11-libgccjit-docs-11.2.1-9.1.el8.x86_64.rpm�0Ggcc-toolset-11-libitm-devel-11.2.1-9.1.el8.x86_64.rpm�3Ggcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64.rpm�4Ggcc-toolset-11-libstdc++-docs-11.2.1-9.1.el8.x86_64.rpm�5Ggcc-toolset-11-libtsan-devel-11.2.1-9.1.el8.x86_64.rpm�6Ggcc-toolset-11-libubsan-devel-11.2.1-9.1.el8.x86_64.rpm�/Glibasan6-11.2.1-9.1.el8.x86_64.rpm���M�z	���fBBBBBBBBBBBBBBBBBBBBBB�LBB�VB�[BBBBBBBBBBBB�usecurityModerate: python38:3.8 and python38-devel:3.8 security update��q�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733CVE-2021-3733CVE-2021-3733https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737CVE-2021-3737CVE-2021-3737https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43818CVE-2021-43818CVE-2021-43818https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391CVE-2022-0391CVE-2022-0391https://bugzilla.redhat.com/show_bug.cgi?id=19951621995162https://bugzilla.redhat.com/show_bug.cgi?id=19952341995234https://bugzilla.redhat.com/show_bug.cgi?id=20045872004587https://bugzilla.redhat.com/show_bug.cgi?id=20067892006789https://bugzilla.redhat.com/show_bug.cgi?id=20325692032569https://bugzilla.redhat.com/show_bug.cgi?id=20473762047376https://errata.rockylinux.org/RLSA-2022:1764RLSA-2022:1764RLSA-2022:1764
�x�k�K�G��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�z�)python38-babel-2.7.0-11.module+el8.5.0+672+ab6eb015.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�e�ipython38-lxml-4.4.1-7.module+el8.6.0+794+eba84017.x86_64.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm�P�0python38-numpy-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm�{�0python38-numpy-doc-1.17.3-6.module+el8.5.0+672+ab6eb015.noarch.rpm�Q�0python38-numpy-f2py-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm��kpython38-ply-3.11-10.module+el8.4.0+570+c2eaf144.noarch.rpm�R�	python38-psutil-5.6.4-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��7python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�Cpython38-pyyaml-5.4.1-1.module+el8.5.0+672+ab6eb015.x86_64.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�|�Epython38-setuptools-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm�}�Epython38-setuptools-wheel-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm��?python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm�~�python38-urllib3-1.25.7-5.module+el8.5.0+672+ab6eb015.noarch.rpm��,python38-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm��,python38-wheel-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm�x�k�K�G��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�z�)python38-babel-2.7.0-11.module+el8.5.0+672+ab6eb015.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�e�ipython38-lxml-4.4.1-7.module+el8.6.0+794+eba84017.x86_64.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm�P�0python38-numpy-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm�{�0python38-numpy-doc-1.17.3-6.module+el8.5.0+672+ab6eb015.noarch.rpm�Q�0python38-numpy-f2py-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm��kpython38-ply-3.11-10.module+el8.4.0+570+c2eaf144.noarch.rpm�R�	python38-psutil-5.6.4-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��7python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�Cpython38-pyyaml-5.4.1-1.module+el8.5.0+672+ab6eb015.x86_64.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�|�Epython38-setuptools-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm�}�Epython38-setuptools-wheel-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm��?python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm�~�python38-urllib3-1.25.7-5.module+el8.5.0+672+ab6eb015.noarch.rpm��,python38-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm��,python38-wheel-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm���a�G	��	��ABBBBBBbugfixevince bug fix and enhancement update��v
https://bugzilla.redhat.com/show_bug.cgi?id=19277041927704https://bugzilla.redhat.com/show_bug.cgi?id=20083102008310https://errata.rockylinux.org/RLBA-2022:1770RLBA-2022:1770RLBA-2022:1770
�5�`evince-libs-3.28.4-16.el8.x86_64.rpm�3�`evince-3.28.4-16.el8.x86_64.rpm�4�`evince-browser-plugin-3.28.4-16.el8.x86_64.rpm�6�`evince-nautilus-3.28.4-16.el8.x86_64.rpm�5�`evince-libs-3.28.4-16.el8.x86_64.rpm�3�`evince-3.28.4-16.el8.x86_64.rpm�4�`evince-browser-plugin-3.28.4-16.el8.x86_64.rpm�6�`evince-nautilus-3.28.4-16.el8.x86_64.rpm���a�I	����
bugfixjs-d3-flame-graph bug fix and enhancement update��u
https://bugzilla.redhat.com/show_bug.cgi?id=19209731920973https://bugzilla.redhat.com/show_bug.cgi?id=19931941993194https://errata.rockylinux.org/RLBA-2022:1784RLBA-2022:1784RLBA-2022:1784
��}js-d3-flame-graph-4.0.7-1.el8.noarch.rpm��}js-d3-flame-graph-4.0.7-1.el8.noarch.rpm���b�K	����Lbugfixcertmonger bug fix and enhancement update��t
https://bugzilla.redhat.com/show_bug.cgi?id=15775701577570https://bugzilla.redhat.com/show_bug.cgi?id=18815001881500https://bugzilla.redhat.com/show_bug.cgi?id=19402611940261https://bugzilla.redhat.com/show_bug.cgi?id=20010792001079https://bugzilla.redhat.com/show_bug.cgi?id=20122582012258https://errata.rockylinux.org/RLBA-2022:1789RLBA-2022:1789RLBA-2022:1789
�o�-certmonger-0.79.13-5.el8.x86_64.rpm�o�-certmonger-0.79.13-5.el8.x86_64.rpm���b�L	����OBBBBbugfixlibpinyin bug fix and enhancement update��s
https://bugzilla.redhat.com/show_bug.cgi?id=20061002006100https://errata.rockylinux.org/RLBA-2022:1790RLBA-2022:1790RLBA-2022:1790
�v�-libpinyin-2.2.0-2.el8.x86_64.rpm�w�-libpinyin-data-2.2.0-2.el8.x86_64.rpm�J�-libzhuyin-2.2.0-2.el8.x86_64.rpm�v�-libpinyin-2.2.0-2.el8.x86_64.rpm�w�-libpinyin-data-2.2.0-2.el8.x86_64.rpm�J�-libzhuyin-2.2.0-2.el8.x86_64.rpm���b�M	����VBBbugfixlibmemcached bug fix and enhancement update��r
https://errata.rockylinux.org/RLBA-2022:1794RLBA-2022:1794RLBA-2022:1794
�e�Ulibmemcached-1.0.18-17.el8.x86_64.rpm�f�Ulibmemcached-libs-1.0.18-17.el8.x86_64.rpm�e�Ulibmemcached-1.0.18-17.el8.x86_64.rpm�f�Ulibmemcached-libs-1.0.18-17.el8.x86_64.rpm���c�N	����[BBbugfixaccountsservice bug fix and enhancement update��q
https://bugzilla.redhat.com/show_bug.cgi?id=19193001919300https://errata.rockylinux.org/RLBA-2022:1800RLBA-2022:1800RLBA-2022:1800
��Haccountsservice-0.6.55-4.el8.x86_64.rpm��Haccountsservice-libs-0.6.55-4.el8.x86_64.rpm��Haccountsservice-0.6.55-4.el8.x86_64.rpm��Haccountsservice-libs-0.6.55-4.el8.x86_64.rpm���c�}	��"��`securityModerate: gfbgraph security update��p�lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39358CVE-2021-39358CVE-2021-39358https://bugzilla.redhat.com/show_bug.cgi?id=19971391997139https://errata.rockylinux.org/RLSA-2022:1801RLSA-2022:1801RLSA-2022:1801
�6�gfbgraph-0.2.4-1.el8.x86_64.rpm�6�gfbgraph-0.2.4-1.el8.x86_64.rpm���c�T	��'��cBBbugfixlibnotify bug fix and enhancement update��\
https://bugzilla.redhat.com/show_bug.cgi?id=18346821834682https://errata.rockylinux.org/RLBA-2022:1818RLBA-2022:1818RLBA-2022:1818
�k�Llibnotify-0.7.7-6.el8.x86_64.rpm�l�Llibnotify-devel-0.7.7-6.el8.x86_64.rpm�k�Llibnotify-0.7.7-6.el8.x86_64.rpm�l�Llibnotify-devel-0.7.7-6.el8.x86_64.rpm���d�U	��(��VBBBBBBBBBbugfixibus bug fix and enhancement update��[
https://bugzilla.redhat.com/show_bug.cgi?id=20080742008074https://errata.rockylinux.org/RLBA-2022:1822RLBA-2022:1822RLBA-2022:1822
�p�dibus-1.5.19-14.el8_5.x86_64.rpm�q�dibus-gtk2-1.5.19-14.el8_5.x86_64.rpm�r�dibus-gtk3-1.5.19-14.el8_5.x86_64.rpm�s�dibus-libs-1.5.19-14.el8_5.x86_64.rpm�;�dibus-setup-1.5.19-14.el8_5.noarch.rpm�v�dibus-wayland-1.5.19-14.el8_5.x86_64.rpm�p�dibus-1.5.19-14.el8_5.x86_64.rpm�q�dibus-gtk2-1.5.19-14.el8_5.x86_64.rpm�r�dibus-gtk3-1.5.19-14.el8_5.x86_64.rpm�s�dibus-libs-1.5.19-14.el8_5.x86_64.rpm�;�dibus-setup-1.5.19-14.el8_5.noarch.rpm�v�dibus-wayland-1.5.19-14.el8_5.x86_64.rpm���d�	��)��DBBsecurityModerate: mod_auth_openidc:2.3 security update��Z�	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32786CVE-2021-32786CVE-2021-32786https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32791CVE-2021-32791CVE-2021-32791https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32792CVE-2021-32792CVE-2021-32792https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39191CVE-2021-39191CVE-2021-39191https://bugzilla.redhat.com/show_bug.cgi?id=19861021986102https://bugzilla.redhat.com/show_bug.cgi?id=19863951986395https://bugzilla.redhat.com/show_bug.cgi?id=19863971986397https://bugzilla.redhat.com/show_bug.cgi?id=20016462001646https://errata.rockylinux.org/RLSA-2022:1823RLSA-2022:1823RLSA-2022:1823
�~�D�&�N�cjose-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�O�cjose-devel-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�~�D�&�N�cjose-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�O�cjose-devel-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm���f�Y	��,��jbugfixlibrdkafka bug fix and enhancement update��t
https://bugzilla.redhat.com/show_bug.cgi?id=18428171842817https://errata.rockylinux.org/RLBA-2022:1827RLBA-2022:1827RLBA-2022:1827
��rlibrdkafka-0.11.4-3.el8.x86_64.rpm��rlibrdkafka-0.11.4-3.el8.x86_64.rpm���f�Z	��/��mbugfixvirt-viewer bug fix and enhancement update��s
https://bugzilla.redhat.com/show_bug.cgi?id=18557161855716https://errata.rockylinux.org/RLBA-2022:1829RLBA-2022:1829RLBA-2022:1829
�}�vvirt-viewer-9.0-12.el8.x86_64.rpm�}�vvirt-viewer-9.0-12.el8.x86_64.rpm���f�^	��2��pbugfixpesign bug fix and enhancement update��r
https://bugzilla.redhat.com/show_bug.cgi?id=18019761801976https://errata.rockylinux.org/RLBA-2022:1834RLBA-2022:1834RLBA-2022:1834
�=�spesign-0.112-26.el8.x86_64.rpm�=�spesign-0.112-26.el8.x86_64.rpm���g�_	��3��Mbugfixredhat-support-lib-python bug fix and enhancement update��q
https://bugzilla.redhat.com/show_bug.cgi?id=19473451947345https://bugzilla.redhat.com/show_bug.cgi?id=19473461947346https://bugzilla.redhat.com/show_bug.cgi?id=20181942018194https://bugzilla.redhat.com/show_bug.cgi?id=20181952018195https://errata.rockylinux.org/RLBA-2022:1836RLBA-2022:1836RLBA-2022:1836
�b�&redhat-support-lib-python-0.13.0-0.el8_5.noarch.rpm�c�&redhat-support-tool-0.13.0-0.el8_5.noarch.rpm�b�&redhat-support-lib-python-0.13.0-0.el8_5.noarch.rpm�c�&redhat-support-tool-0.13.0-0.el8_5.noarch.rpm���g�`	��6��tbugfixnss-pam-ldapd bug fix and enhancement update��p
https://bugzilla.redhat.com/show_bug.cgi?id=19698261969826https://bugzilla.redhat.com/show_bug.cgi?id=20289142028914https://errata.rockylinux.org/RLBA-2022:1838RLBA-2022:1838RLBA-2022:1838
�(�5nss-pam-ldapd-0.9.9-5.el8.x86_64.rpm�(�5nss-pam-ldapd-0.9.9-5.el8.x86_64.rpm���g�	��;��wBBsecurityModerate: exiv2 security, bug fix, and enhancement update��o�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18898CVE-2020-18898CVE-2020-18898https://bugzilla.redhat.com/show_bug.cgi?id=20026782002678https://bugzilla.redhat.com/show_bug.cgi?id=20184222018422The following packages have been upgraded to a later upstream version: exiv2 (0.27.5).https://errata.rockylinux.org/RLSA-2022:1842RLSA-2022:1842RLSA-2022:1842
�<�;exiv2-0.27.5-2.el8.x86_64.rpm�=�;exiv2-libs-0.27.5-2.el8.x86_64.rpm�<�;exiv2-0.27.5-2.el8.x86_64.rpm�=�;exiv2-libs-0.27.5-2.el8.x86_64.rpm���h�c	��
��|BBBBBBBBBBBBbugfixmesa and related packages bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20158602015860https://bugzilla.redhat.com/show_bug.cgi?id=20161862016186https://bugzilla.redhat.com/show_bug.cgi?id=20161872016187https://bugzilla.redhat.com/show_bug.cgi?id=20433462043346https://errata.rockylinux.org/RLBA-2022:1855RLBA-2022:1855RLBA-2022:1855
�Q�0libglvnd-glx-1.3.4-1.el8.x86_64.rpm�L�0libglvnd-1.3.4-1.el8.x86_64.rpm�M�0libglvnd-core-devel-1.3.4-1.el8.x86_64.rpm�N�0libglvnd-devel-1.3.4-1.el8.x86_64.rpm�O�0libglvnd-egl-1.3.4-1.el8.x86_64.rpm�P�0libglvnd-gles-1.3.4-1.el8.x86_64.rpm�R�0libglvnd-opengl-1.3.4-1.el8.x86_64.rpm�Q�0libglvnd-glx-1.3.4-1.el8.x86_64.rpm�L�0libglvnd-1.3.4-1.el8.x86_64.rpm�M�0libglvnd-core-devel-1.3.4-1.el8.x86_64.rpm�N�0libglvnd-devel-1.3.4-1.el8.x86_64.rpm�O�0libglvnd-egl-1.3.4-1.el8.x86_64.rpm�P�0libglvnd-gles-1.3.4-1.el8.x86_64.rpm�R�0libglvnd-opengl-1.3.4-1.el8.x86_64.rpm���h�e	��%��KBBBBBBBBBBBBBBBBBBBBBBBBbugfixfreeradius:3.0 bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20212472021247https://bugzilla.redhat.com/show_bug.cgi?id=20218182021818https://bugzilla.redhat.com/show_bug.cgi?id=20301732030173https://errata.rockylinux.org/RLBA-2022:1868RLBA-2022:1868RLBA-2022:1868
�K���i
�Kifreeradius-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�Uifreeradius-devel-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�Vifreeradius-doc-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�Wifreeradius-krb5-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�Xifreeradius-ldap-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�Yifreeradius-mysql-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�Zifreeradius-perl-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�[ifreeradius-postgresql-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�\ifreeradius-rest-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�]ifreeradius-sqlite-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�^ifreeradius-unixODBC-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�_ifreeradius-utils-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�ipython3-freeradius-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�K���i
�Kifreeradius-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�Uifreeradius-devel-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�Vifreeradius-doc-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�Wifreeradius-krb5-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�Xifreeradius-ldap-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�Yifreeradius-mysql-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�Zifreeradius-perl-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�[ifreeradius-postgresql-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�\ifreeradius-rest-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�]ifreeradius-sqlite-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�^ifreeradius-unixODBC-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�_ifreeradius-utils-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm�ipython3-freeradius-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm���i�f	��(��fbugfixcorosync bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20021152002115https://bugzilla.redhat.com/show_bug.cgi?id=20246582024658https://errata.rockylinux.org/RLBA-2022:1871RLBA-2022:1871RLBA-2022:1871
��ccorosynclib-3.1.5-2.el8.x86_64.rpm��ccorosynclib-3.1.5-2.el8.x86_64.rpm���i�g	��-��iBBbugfixgcc-toolset-10-binutils bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20445232044523https://errata.rockylinux.org/RLBA-2022:1872RLBA-2022:1872RLBA-2022:1872
�h�Fgcc-toolset-10-binutils-2.35-11.el8.x86_64.rpm�i�Fgcc-toolset-10-binutils-devel-2.35-11.el8.x86_64.rpm�h�Fgcc-toolset-10-binutils-2.35-11.el8.x86_64.rpm�i�Fgcc-toolset-10-binutils-devel-2.35-11.el8.x86_64.rpm���j�h	��2��nBBbugfixgcc-toolset-11-binutils bug fix and enhancement update��
https://errata.rockylinux.org/RLBA-2022:1873RLBA-2022:1873RLBA-2022:1873
��Ggcc-toolset-11-binutils-2.36.1-2.el8.x86_64.rpm��Ggcc-toolset-11-binutils-devel-2.36.1-2.el8.x86_64.rpm��Ggcc-toolset-11-binutils-2.36.1-2.el8.x86_64.rpm��Ggcc-toolset-11-binutils-devel-2.36.1-2.el8.x86_64.rpm���j�	��7��sBBsecurityLow: libpq security update���9�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222CVE-2021-23222CVE-2021-23222https://bugzilla.redhat.com/show_bug.cgi?id=20226752022675https://errata.rockylinux.org/RLSA-2022:1891RLSA-2022:1891RLSA-2022:1891
�~�libpq-13.5-1.el8.x86_64.rpm��libpq-devel-13.5-1.el8.x86_64.rpm�~�libpq-13.5-1.el8.x86_64.rpm��libpq-devel-13.5-1.el8.x86_64.rpm���j�m	��<��xBBbugfixlibecpg bug fix and enhancement update��N
https://bugzilla.redhat.com/show_bug.cgi?id=20232072023207https://errata.rockylinux.org/RLBA-2022:1895RLBA-2022:1895RLBA-2022:1895
�=�libecpg-13.5-3.el8.x86_64.rpm�u�libpgtypes-13.5-3.el8.x86_64.rpm�=�libecpg-13.5-3.el8.x86_64.rpm�u�libpgtypes-13.5-3.el8.x86_64.rpm���k�o	��?��}bugfixspamassassin bug fix and enhancement update��M
https://bugzilla.redhat.com/show_bug.cgi?id=19438481943848https://errata.rockylinux.org/RLBA-2022:1899RLBA-2022:1899RLBA-2022:1899
�;�spamassassin-3.4.6-1.el8.x86_64.rpm�;�spamassassin-3.4.6-1.el8.x86_64.rpm���k�p	����@BBBbugfixgcc-toolset-11-gdb bug fix and enhancement update��L
https://bugzilla.redhat.com/show_bug.cgi?id=20115202011520https://errata.rockylinux.org/RLBA-2022:1905RLBA-2022:1905RLBA-2022:1905
�)�Pgcc-toolset-11-gdb-10.2-5.el8.x86_64.rpm�y�Pgcc-toolset-11-gdb-doc-10.2-5.el8.noarch.rpm�*�Pgcc-toolset-11-gdb-gdbserver-10.2-5.el8.x86_64.rpm�)�Pgcc-toolset-11-gdb-10.2-5.el8.x86_64.rpm�y�Pgcc-toolset-11-gdb-doc-10.2-5.el8.noarch.rpm�*�Pgcc-toolset-11-gdb-gdbserver-10.2-5.el8.x86_64.rpm���k�u	����Fbugfixmdevctl bug fix and enhancement update��K�
https://bugzilla.redhat.com/show_bug.cgi?id=19602421960242https://bugzilla.redhat.com/show_bug.cgi?id=19996871999687https://bugzilla.redhat.com/show_bug.cgi?id=20197182019718https://errata.rockylinux.org/RLBA-2022:1922RLBA-2022:1922RLBA-2022:1922
�b�mdevctl-1.1.0-2.el8.x86_64.rpm�b�mdevctl-1.1.0-2.el8.x86_64.rpm���l�w	����Ibugfixmozilla-filesystem bug fix and enhancement update��L
https://bugzilla.redhat.com/show_bug.cgi?id=20312312031231https://errata.rockylinux.org/RLBA-2022:1927RLBA-2022:1927RLBA-2022:1927
��-mozilla-filesystem-1.9-19.el8.x86_64.rpm��-mozilla-filesystem-1.9-19.el8.x86_64.rpm���l�
	���~B�BBBBBBBBBBBBBsecurityModerate: php:7.4 security update��K�8https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703CVE-2021-21703CVE-2021-21703https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705CVE-2021-21705CVE-2021-21705https://bugzilla.redhat.com/show_bug.cgi?id=19787551978755https://bugzilla.redhat.com/show_bug.cgi?id=20165352016535https://errata.rockylinux.org/RLSA-2022:1935RLSA-2022:1935RLSA-2022:1935
��H�L�	�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm��H�L�	�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm���|�z	����MBBBBBBBBbugfixgcc-toolset-11 bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20273772027377https://errata.rockylinux.org/RLBA-2022:1937RLBA-2022:1937RLBA-2022:1937
��gcc-toolset-11-11.1-1.el8.x86_64.rpm��gcc-toolset-11-build-11.1-1.el8.x86_64.rpm�:�gcc-toolset-11-perftools-11.1-1.el8.x86_64.rpm�;�gcc-toolset-11-runtime-11.1-1.el8.x86_64.rpm�D�gcc-toolset-11-toolchain-11.1-1.el8.x86_64.rpm��gcc-toolset-11-11.1-1.el8.x86_64.rpm��gcc-toolset-11-build-11.1-1.el8.x86_64.rpm�:�gcc-toolset-11-perftools-11.1-1.el8.x86_64.rpm�;�gcc-toolset-11-runtime-11.1-1.el8.x86_64.rpm�D�gcc-toolset-11-toolchain-11.1-1.el8.x86_64.rpm���|�	���{BBB�[securityModerate: squid:4 security and bug fix update���>https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28116CVE-2021-28116CVE-2021-28116https://bugzilla.redhat.com/show_bug.cgi?id=19399391939939https://bugzilla.redhat.com/show_bug.cgi?id=20061212006121https://errata.rockylinux.org/RLSA-2022:1939RLSA-2022:1939RLSA-2022:1939
��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��!squid-4.15-3.module+el8.6.0+1044+67ab5d0a.2.x86_64.rpm��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��!squid-4.15-3.module+el8.6.0+1044+67ab5d0a.2.x86_64.rpm����
	����YsecurityModerate: fetchmail security update��@�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36386CVE-2021-36386CVE-2021-36386https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39272CVE-2021-39272CVE-2021-39272https://bugzilla.redhat.com/show_bug.cgi?id=19877661987766https://bugzilla.redhat.com/show_bug.cgi?id=19991901999190https://errata.rockylinux.org/RLSA-2022:1964RLSA-2022:1964RLSA-2022:1964
�M�Tfetchmail-6.4.24-1.el8.x86_64.rpm�M�Tfetchmail-6.4.24-1.el8.x86_64.rpm����	��>��\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplymouth bug fix and enhancement update��Z
https://bugzilla.redhat.com/show_bug.cgi?id=20564732056473https://errata.rockylinux.org/RLBA-2022:1965RLBA-2022:1965RLBA-2022:1965
�cKplymouth-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�dKplymouth-core-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�eKplymouth-graphics-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�fKplymouth-plugin-fade-throbber-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�gKplymouth-plugin-label-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�hKplymouth-plugin-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�iKplymouth-plugin-space-flares-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�jKplymouth-plugin-throbgress-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�kKplymouth-plugin-two-step-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�lKplymouth-scripts-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�mKplymouth-system-theme-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�nKplymouth-theme-charge-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�oKplymouth-theme-fade-in-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�pKplymouth-theme-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�qKplymouth-theme-solar-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�rKplymouth-theme-spinfinity-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�sKplymouth-theme-spinner-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�cKplymouth-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�dKplymouth-core-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�eKplymouth-graphics-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�fKplymouth-plugin-fade-throbber-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�gKplymouth-plugin-label-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�hKplymouth-plugin-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�iKplymouth-plugin-space-flares-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�jKplymouth-plugin-throbgress-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�kKplymouth-plugin-two-step-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�lKplymouth-scripts-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�mKplymouth-system-theme-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�nKplymouth-theme-charge-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�oKplymouth-theme-fade-in-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�pKplymouth-theme-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�qKplymouth-theme-solar-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�rKplymouth-theme-spinfinity-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm�sKplymouth-theme-spinner-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm����	����?bugfixpython-suds bug fix and enhancement update��Y
https://bugzilla.redhat.com/show_bug.cgi?id=19219201921920https://errata.rockylinux.org/RLBA-2022:1967RLBA-2022:1967RLBA-2022:1967
�-�Zpython3-suds-0.7-0.11.94664ddd46a6.el8.noarch.rpm�-�Zpython3-suds-0.7-0.11.94664ddd46a6.el8.noarch.rpm����w	���@BBBBBBBBBBBUB�wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��X�j�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20196CVE-2021-20196CVE-2021-20196https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33285CVE-2021-33285CVE-2021-33285https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33286CVE-2021-33286CVE-2021-33286https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33287CVE-2021-33287CVE-2021-33287https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33289CVE-2021-33289CVE-2021-33289https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35266CVE-2021-35266CVE-2021-35266https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35267CVE-2021-35267CVE-2021-35267https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35268CVE-2021-35268CVE-2021-35268https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35269CVE-2021-35269CVE-2021-35269https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3622CVE-2021-3622CVE-2021-3622https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3716CVE-2021-3716CVE-2021-3716https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3748CVE-2021-3748CVE-2021-3748https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39251CVE-2021-39251CVE-2021-39251https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39252CVE-2021-39252CVE-2021-39252https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39253CVE-2021-39253CVE-2021-39253https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39254CVE-2021-39254CVE-2021-39254https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39255CVE-2021-39255CVE-2021-39255https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39256CVE-2021-39256CVE-2021-39256https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39257CVE-2021-39257CVE-2021-39257https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39258CVE-2021-39258CVE-2021-39258https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39259CVE-2021-39259CVE-2021-39259https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39260CVE-2021-39260CVE-2021-39260https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39261CVE-2021-39261CVE-2021-39261https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39262CVE-2021-39262CVE-2021-39262https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39263CVE-2021-39263CVE-2021-39263https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3975CVE-2021-3975CVE-2021-3975https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4145CVE-2021-4145CVE-2021-4145https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4158CVE-2021-4158CVE-2021-4158https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0485CVE-2022-0485CVE-2022-0485https://bugzilla.redhat.com/show_bug.cgi?id=16776081677608https://bugzilla.redhat.com/show_bug.cgi?id=15102371510237https://bugzilla.redhat.com/show_bug.cgi?id=16892021689202https://bugzilla.redhat.com/show_bug.cgi?id=17383921738392https://bugzilla.redhat.com/show_bug.cgi?id=17430981743098https://bugzilla.redhat.com/show_bug.cgi?id=18068571806857https://bugzilla.redhat.com/show_bug.cgi?id=18108631810863https://bugzilla.redhat.com/show_bug.cgi?id=18360941836094https://bugzilla.redhat.com/show_bug.cgi?id=18454681845468https://bugzilla.redhat.com/show_bug.cgi?id=18527621852762https://bugzilla.redhat.com/show_bug.cgi?id=18670871867087https://bugzilla.redhat.com/show_bug.cgi?id=19192101919210https://bugzilla.redhat.com/show_bug.cgi?id=19249721924972https://bugzilla.redhat.com/show_bug.cgi?id=19265081926508https://bugzilla.redhat.com/show_bug.cgi?id=19422751942275https://bugzilla.redhat.com/show_bug.cgi?id=19432031943203https://bugzilla.redhat.com/show_bug.cgi?id=19533891953389https://bugzilla.redhat.com/show_bug.cgi?id=19651401965140https://bugzilla.redhat.com/show_bug.cgi?id=19655891965589https://bugzilla.redhat.com/show_bug.cgi?id=19656381965638https://bugzilla.redhat.com/show_bug.cgi?id=19725151972515https://bugzilla.redhat.com/show_bug.cgi?id=19754891975489https://bugzilla.redhat.com/show_bug.cgi?id=19758401975840https://bugzilla.redhat.com/show_bug.cgi?id=19785741978574https://bugzilla.redhat.com/show_bug.cgi?id=19817821981782https://bugzilla.redhat.com/show_bug.cgi?id=19829931982993https://bugzilla.redhat.com/show_bug.cgi?id=19836841983684https://bugzilla.redhat.com/show_bug.cgi?id=19847211984721https://bugzilla.redhat.com/show_bug.cgi?id=19854511985451https://bugzilla.redhat.com/show_bug.cgi?id=19881041988104https://bugzilla.redhat.com/show_bug.cgi?id=19889861988986https://bugzilla.redhat.com/show_bug.cgi?id=19893381989338https://bugzilla.redhat.com/show_bug.cgi?id=19895201989520https://bugzilla.redhat.com/show_bug.cgi?id=19901351990135https://bugzilla.redhat.com/show_bug.cgi?id=19946951994695https://bugzilla.redhat.com/show_bug.cgi?id=19958651995865https://bugzilla.redhat.com/show_bug.cgi?id=19965301996530https://bugzilla.redhat.com/show_bug.cgi?id=19974101997410The following packages have been upgraded to a later upstream version: qemu-kvm (6.2.0), libvirt (8.0.0), libvirt-python (8.0.0), perl-Sys-Virt (8.0.0), seabios (1.15.0), libtpms (0.9.1). (BZ#1997410, BZ#2012802, BZ#2012806, BZ#2012813, BZ#2018392, BZ#2027716, BZ#2029355)https://bugzilla.redhat.com/show_bug.cgi?id=19985141998514https://bugzilla.redhat.com/show_bug.cgi?id=19989471998947https://bugzilla.redhat.com/show_bug.cgi?id=19989491998949https://bugzilla.redhat.com/show_bug.cgi?id=19989501998950https://bugzilla.redhat.com/show_bug.cgi?id=20002252000225https://bugzilla.redhat.com/show_bug.cgi?id=20015252001525https://bugzilla.redhat.com/show_bug.cgi?id=20016082001608https://bugzilla.redhat.com/show_bug.cgi?id=20016092001609https://bugzilla.redhat.com/show_bug.cgi?id=20016132001613https://bugzilla.redhat.com/show_bug.cgi?id=20016162001616https://bugzilla.redhat.com/show_bug.cgi?id=20016192001619https://bugzilla.redhat.com/show_bug.cgi?id=20016212001621https://bugzilla.redhat.com/show_bug.cgi?id=20016232001623https://bugzilla.redhat.com/show_bug.cgi?id=20016452001645https://bugzilla.redhat.com/show_bug.cgi?id=20016492001649https://bugzilla.redhat.com/show_bug.cgi?id=20016502001650https://bugzilla.redhat.com/show_bug.cgi?id=20016512001651https://bugzilla.redhat.com/show_bug.cgi?id=20016522001652https://bugzilla.redhat.com/show_bug.cgi?id=20016532001653https://bugzilla.redhat.com/show_bug.cgi?id=20016542001654https://bugzilla.redhat.com/show_bug.cgi?id=20016562001656https://bugzilla.redhat.com/show_bug.cgi?id=20016582001658https://bugzilla.redhat.com/show_bug.cgi?id=20016592001659https://bugzilla.redhat.com/show_bug.cgi?id=20016612001661https://bugzilla.redhat.com/show_bug.cgi?id=20016622001662https://bugzilla.redhat.com/show_bug.cgi?id=20016652001665https://bugzilla.redhat.com/show_bug.cgi?id=20016672001667https://bugzilla.redhat.com/show_bug.cgi?id=20026072002607https://bugzilla.redhat.com/show_bug.cgi?id=20026942002694https://bugzilla.redhat.com/show_bug.cgi?id=20029072002907https://bugzilla.redhat.com/show_bug.cgi?id=20030712003071https://bugzilla.redhat.com/show_bug.cgi?id=20036792003679https://bugzilla.redhat.com/show_bug.cgi?id=20044162004416https://bugzilla.redhat.com/show_bug.cgi?id=20048122004812https://bugzilla.redhat.com/show_bug.cgi?id=20071292007129https://bugzilla.redhat.com/show_bug.cgi?id=20092362009236https://bugzilla.redhat.com/show_bug.cgi?id=20123852012385https://bugzilla.redhat.com/show_bug.cgi?id=20128022012802https://bugzilla.redhat.com/show_bug.cgi?id=20128062012806https://bugzilla.redhat.com/show_bug.cgi?id=20128132012813https://bugzilla.redhat.com/show_bug.cgi?id=20139162013916https://bugzilla.redhat.com/show_bug.cgi?id=20179282017928https://bugzilla.redhat.com/show_bug.cgi?id=20181732018173https://bugzilla.redhat.com/show_bug.cgi?id=20183922018392https://bugzilla.redhat.com/show_bug.cgi?id=20206302020630https://bugzilla.redhat.com/show_bug.cgi?id=20217782021778https://bugzilla.redhat.com/show_bug.cgi?id=20226042022604https://bugzilla.redhat.com/show_bug.cgi?id=20226062022606https://bugzilla.redhat.com/show_bug.cgi?id=20226072022607https://bugzilla.redhat.com/show_bug.cgi?id=20226082022608https://bugzilla.redhat.com/show_bug.cgi?id=20232792023279https://bugzilla.redhat.com/show_bug.cgi?id=20243262024326https://bugzilla.redhat.com/show_bug.cgi?id=20244192024419https://bugzilla.redhat.com/show_bug.cgi?id=20257692025769https://bugzilla.redhat.com/show_bug.cgi?id=20268342026834https://bugzilla.redhat.com/show_bug.cgi?id=20272082027208https://bugzilla.redhat.com/show_bug.cgi?id=20277162027716https://bugzilla.redhat.com/show_bug.cgi?id=20293552029355https://bugzilla.redhat.com/show_bug.cgi?id=20293802029380https://bugzilla.redhat.com/show_bug.cgi?id=20295822029582https://bugzilla.redhat.com/show_bug.cgi?id=20296122029612https://bugzilla.redhat.com/show_bug.cgi?id=20296472029647https://bugzilla.redhat.com/show_bug.cgi?id=20301192030119https://bugzilla.redhat.com/show_bug.cgi?id=20304352030435https://bugzilla.redhat.com/show_bug.cgi?id=20304372030437https://bugzilla.redhat.com/show_bug.cgi?id=20304382030438https://bugzilla.redhat.com/show_bug.cgi?id=20310352031035https://bugzilla.redhat.com/show_bug.cgi?id=20310392031039https://bugzilla.redhat.com/show_bug.cgi?id=20310412031041https://bugzilla.redhat.com/show_bug.cgi?id=20332792033279https://bugzilla.redhat.com/show_bug.cgi?id=20346022034602https://bugzilla.redhat.com/show_bug.cgi?id=20350022035002https://bugzilla.redhat.com/show_bug.cgi?id=20351772035177https://bugzilla.redhat.com/show_bug.cgi?id=20351852035185https://bugzilla.redhat.com/show_bug.cgi?id=20352372035237https://bugzilla.redhat.com/show_bug.cgi?id=20357142035714https://bugzilla.redhat.com/show_bug.cgi?id=20361782036178https://bugzilla.redhat.com/show_bug.cgi?id=20371352037135https://bugzilla.redhat.com/show_bug.cgi?id=20414802041480https://bugzilla.redhat.com/show_bug.cgi?id=20416102041610https://bugzilla.redhat.com/show_bug.cgi?id=20435842043584https://bugzilla.redhat.com/show_bug.cgi?id=20459452045945https://bugzilla.redhat.com/show_bug.cgi?id=20461722046172https://bugzilla.redhat.com/show_bug.cgi?id=20503242050324https://bugzilla.redhat.com/show_bug.cgi?id=20506972050697https://bugzilla.redhat.com/show_bug.cgi?id=20507022050702https://bugzilla.redhat.com/show_bug.cgi?id=20545972054597https://bugzilla.redhat.com/show_bug.cgi?id=20593112059311https://bugzilla.redhat.com/show_bug.cgi?id=20653142065314https://errata.rockylinux.org/RLSA-2022:1759RLSA-2022:1759RLSA-2022:1759
nmk@&�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@&�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm���+�x	���QBBBBBBBBBBBBB�uqsecurityImportant: container-tools:rhel8 security, bug fix, and enhancement update��B�"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1227CVE-2022-1227CVE-2022-1227https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21698CVE-2022-21698CVE-2022-21698https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27649CVE-2022-27649CVE-2022-27649https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27650CVE-2022-27650CVE-2022-27650https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27651CVE-2022-27651CVE-2022-27651https://bugzilla.redhat.com/show_bug.cgi?id=18617601861760https://bugzilla.redhat.com/show_bug.cgi?id=19676421967642https://bugzilla.redhat.com/show_bug.cgi?id=19821641982164https://bugzilla.redhat.com/show_bug.cgi?id=19827841982784https://bugzilla.redhat.com/show_bug.cgi?id=19959001995900https://bugzilla.redhat.com/show_bug.cgi?id=19988351998835https://bugzilla.redhat.com/show_bug.cgi?id=20009142000914https://bugzilla.redhat.com/show_bug.cgi?id=20027212002721https://bugzilla.redhat.com/show_bug.cgi?id=20049932004993https://bugzilla.redhat.com/show_bug.cgi?id=20059722005972https://bugzilla.redhat.com/show_bug.cgi?id=20066782006678https://bugzilla.redhat.com/show_bug.cgi?id=20090472009047https://bugzilla.redhat.com/show_bug.cgi?id=20092962009296https://bugzilla.redhat.com/show_bug.cgi?id=20172662017266https://bugzilla.redhat.com/show_bug.cgi?id=20189492018949https://bugzilla.redhat.com/show_bug.cgi?id=20231122023112https://bugzilla.redhat.com/show_bug.cgi?id=20242292024229https://bugzilla.redhat.com/show_bug.cgi?id=20253362025336https://bugzilla.redhat.com/show_bug.cgi?id=20305992030599https://bugzilla.redhat.com/show_bug.cgi?id=20458802045880https://bugzilla.redhat.com/show_bug.cgi?id=20554872055487https://bugzilla.redhat.com/show_bug.cgi?id=20597542059754https://bugzilla.redhat.com/show_bug.cgi?id=20652922065292https://bugzilla.redhat.com/show_bug.cgi?id=20657072065707https://bugzilla.redhat.com/show_bug.cgi?id=20665682066568https://bugzilla.redhat.com/show_bug.cgi?id=20668402066840https://bugzilla.redhat.com/show_bug.cgi?id=20668452066845https://bugzilla.redhat.com/show_bug.cgi?id=20703682070368https://errata.rockylinux.org/RLSA-2022:1762RLSA-2022:1762RLSA-2022:1762
��fT	-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm+�/slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm��fT	-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm+�/slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm���4�y	���JBBBBBBBBBBBBBBBBBBBBB�CBBBBBBBBB�qBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update��Y�ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43818CVE-2021-43818CVE-2021-43818https://bugzilla.redhat.com/show_bug.cgi?id=20031022003102https://bugzilla.redhat.com/show_bug.cgi?id=20067902006790https://bugzilla.redhat.com/show_bug.cgi?id=20325692032569https://errata.rockylinux.org/RLSA-2022:1763RLSA-2022:1763RLSA-2022:1763
�X�@�{�-��python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm��?python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm��apython39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm�S�python39-lxml-4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�R�python39-numpy-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm�'�python39-numpy-doc-1.19.4-3.module+el8.5.0+673+10283621.noarch.rpm�S�python39-numpy-f2py-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm��Cpython39-pip-20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm��Cpython39-pip-wheel-20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm��Hpython39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm� �bpython39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm��Mpython39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��8python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm��Epython39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm�!�cpython39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm� �&python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm�(�_python39-setuptools-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�)�_python39-setuptools-wheel-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�"�Bpython39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm�#�9python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm�*�qpython39-urllib3-1.25.10-4.module+el8.5.0+673+10283621.noarch.rpm�+�Tpython39-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm�,�Tpython39-wheel-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm�X�@�{�-��python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm��?python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm��apython39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm�S�python39-lxml-4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�R�python39-numpy-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm�'�python39-numpy-doc-1.19.4-3.module+el8.5.0+673+10283621.noarch.rpm�S�python39-numpy-f2py-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm��Cpython39-pip-20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm��Cpython39-pip-wheel-20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm��Hpython39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm� �bpython39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm��Mpython39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��8python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm��Epython39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm�!�cpython39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm� �&python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm�(�_python39-setuptools-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�)�_python39-setuptools-wheel-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�"�Bpython39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm�#�9python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm�*�qpython39-urllib3-1.25.10-4.module+el8.5.0+673+10283621.noarch.rpm�+�Tpython39-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm�,�Tpython39-wheel-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm���E�
	����{BBBBBBBBBBBBB�}enhancementnginx:1.20 bug fix and enhancement update��>
https://bugzilla.redhat.com/show_bug.cgi?id=19917871991787https://bugzilla.redhat.com/show_bug.cgi?id=20152432015243https://errata.rockylinux.org/RLEA-2022:1767RLEA-2022:1767RLEA-2022:1767
�h�i�m	�hrnginx-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�>rnginx-all-modules-1.20.1-1.module+el8.6.0+791+48a2bb9d.noarch.rpm�?rnginx-filesystem-1.20.1-1.module+el8.6.0+791+48a2bb9d.noarch.rpm�rnginx-mod-devel-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�^rnginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�_rnginx-mod-http-perl-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�`rnginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�arnginx-mod-mail-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�brnginx-mod-stream-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�h�i�m	�hrnginx-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�>rnginx-all-modules-1.20.1-1.module+el8.6.0+791+48a2bb9d.noarch.rpm�?rnginx-filesystem-1.20.1-1.module+el8.6.0+791+48a2bb9d.noarch.rpm�rnginx-mod-devel-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�^rnginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�_rnginx-mod-http-perl-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�`rnginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�arnginx-mod-mail-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm�brnginx-mod-stream-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm���G�F	��	��Gbugfixlibgit2-glib bug fix and enhancement update��=
https://errata.rockylinux.org/RLBA-2022:1769RLBA-2022:1769RLBA-2022:1769
�K�libgit2-glib-0.26.4-3.el8.x86_64.rpm�K�libgit2-glib-0.26.4-3.el8.x86_64.rpm���G�H	����JBBBBBBBbugfixusbguard bug fix and enhancement update��<
https://bugzilla.redhat.com/show_bug.cgi?id=19293641929364https://bugzilla.redhat.com/show_bug.cgi?id=19632711963271https://bugzilla.redhat.com/show_bug.cgi?id=20000002000000https://bugzilla.redhat.com/show_bug.cgi?id=20045112004511https://bugzilla.redhat.com/show_bug.cgi?id=20050202005020https://bugzilla.redhat.com/show_bug.cgi?id=20144412014441https://errata.rockylinux.org/RLBA-2022:1779RLBA-2022:1779RLBA-2022:1779
�b�-usbguard-1.0.0-8.el8.x86_64.rpm�c�-usbguard-dbus-1.0.0-8.el8.x86_64.rpm�d�-usbguard-notifier-1.0.0-8.el8.x86_64.rpm�e�-usbguard-selinux-1.0.0-8.el8.noarch.rpm�f�-usbguard-tools-1.0.0-8.el8.x86_64.rpm�b�-usbguard-1.0.0-8.el8.x86_64.rpm�c�-usbguard-dbus-1.0.0-8.el8.x86_64.rpm�d�-usbguard-notifier-1.0.0-8.el8.x86_64.rpm�e�-usbguard-selinux-1.0.0-8.el8.noarch.rpm�f�-usbguard-tools-1.0.0-8.el8.x86_64.rpm���H�J	����Tbugfixjq bug fix and enhancement update��;
https://bugzilla.redhat.com/show_bug.cgi?id=20087172008717https://errata.rockylinux.org/RLBA-2022:1788RLBA-2022:1788RLBA-2022:1788
�{�Ljq-1.6-3.el8.x86_64.rpm�{�Ljq-1.6-3.el8.x86_64.rpm���H�{	���lBBBBBOBBBBBLBRJWB�PB�nBBB�jB�OsecurityModerate: container-tools:3.0 security and bug fix update��:�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27650CVE-2022-27650CVE-2022-27650https://bugzilla.redhat.com/show_bug.cgi?id=20340662034066https://bugzilla.redhat.com/show_bug.cgi?id=20352272035227https://bugzilla.redhat.com/show_bug.cgi?id=20668452066845https://errata.rockylinux.org/RLSA-2022:1793RLSA-2022:1793RLSA-2022:1793
��jTP�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�O�'crun-0.18-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�3�runc-1.0.0-73.rc95.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmS�'toolbox-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�T�'toolbox-tests-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jTP�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�O�'crun-0.18-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�3�runc-1.0.0-73.rc95.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmS�'toolbox-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�T�'toolbox-tests-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm���]�|	����XsecurityModerate: compat-exiv2-026 security update��q�Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18898CVE-2020-18898CVE-2020-18898https://bugzilla.redhat.com/show_bug.cgi?id=20026782002678https://errata.rockylinux.org/RLSA-2022:1797RLSA-2022:1797RLSA-2022:1797
�|�compat-exiv2-026-0.26-7.el8.x86_64.rpm�|�compat-exiv2-026-0.26-7.el8.x86_64.rpm���]�O	��)��[BBBBBBBBBBBBbugfixgcc-toolset-11-elfutils bug fix and enhancement update��7
https://bugzilla.redhat.com/show_bug.cgi?id=20009422000942https://errata.rockylinux.org/RLBA-2022:1802RLBA-2022:1802RLBA-2022:1802
��)gcc-toolset-11-elfutils-0.185-5.el8.x86_64.rpm��)gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64.rpm��)gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-5.el8.x86_64.rpm� �)gcc-toolset-11-elfutils-devel-0.185-5.el8.x86_64.rpm�!�)gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64.rpm�"�)gcc-toolset-11-elfutils-libelf-devel-0.185-5.el8.x86_64.rpm�#�)gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64.rpm��)gcc-toolset-11-elfutils-0.185-5.el8.x86_64.rpm��)gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64.rpm��)gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-5.el8.x86_64.rpm� �)gcc-toolset-11-elfutils-devel-0.185-5.el8.x86_64.rpm�!�)gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64.rpm�"�)gcc-toolset-11-elfutils-libelf-devel-0.185-5.el8.x86_64.rpm�#�)gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64.rpm���^�P	��8��jBBBBBBBBBBBBbugfixfence-virt bug fix and enhancement update��6
https://bugzilla.redhat.com/show_bug.cgi?id=19271711927171https://errata.rockylinux.org/RLBA-2022:1803RLBA-2022:1803RLBA-2022:1803
�F�,fence-virt-1.0.0-2.el8.x86_64.rpm�G�,fence-virtd-1.0.0-2.el8.x86_64.rpm�H�,fence-virtd-cpg-1.0.0-2.el8.x86_64.rpm�I�,fence-virtd-libvirt-1.0.0-2.el8.x86_64.rpm�J�,fence-virtd-multicast-1.0.0-2.el8.x86_64.rpm�K�,fence-virtd-serial-1.0.0-2.el8.x86_64.rpm�L�,fence-virtd-tcp-1.0.0-2.el8.x86_64.rpm�F�,fence-virt-1.0.0-2.el8.x86_64.rpm�G�,fence-virtd-1.0.0-2.el8.x86_64.rpm�H�,fence-virtd-cpg-1.0.0-2.el8.x86_64.rpm�I�,fence-virtd-libvirt-1.0.0-2.el8.x86_64.rpm�J�,fence-virtd-multicast-1.0.0-2.el8.x86_64.rpm�K�,fence-virtd-serial-1.0.0-2.el8.x86_64.rpm�L�,fence-virtd-tcp-1.0.0-2.el8.x86_64.rpm���^�~	��;��ysecurityModerate: aspell security update��5�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25051CVE-2019-25051CVE-2019-25051https://bugzilla.redhat.com/show_bug.cgi?id=19840661984066https://errata.rockylinux.org/RLSA-2022:1808RLSA-2022:1808RLSA-2022:1808
�.�Qaspell-0.60.6.1-22.el8.x86_64.rpm�.�Qaspell-0.60.6.1-22.el8.x86_64.rpm���^�Q	��>��|bugfixtcsh bug fix and enhancement update��v
https://bugzilla.redhat.com/show_bug.cgi?id=18456841845684https://bugzilla.redhat.com/show_bug.cgi?id=19979811997981https://errata.rockylinux.org/RLBA-2022:1809RLBA-2022:1809RLBA-2022:1809
�\�Stcsh-6.20.00-15.el8.x86_64.rpm�\�Stcsh-6.20.00-15.el8.x86_64.rpm���_�R	����bugfixypserv bug fix and enhancement update��u
https://errata.rockylinux.org/RLBA-2022:1811RLBA-2022:1811RLBA-2022:1811
�&� ypserv-4.1-1.el8.x86_64.rpm�&� ypserv-4.1-1.el8.x86_64.rpm���_�S	���QBBBBBBBBBBBBB�uqbugfixnew module: container-tools:4.0��t�H
https://bugzilla.redhat.com/show_bug.cgi?id=20155762015576https://bugzilla.redhat.com/show_bug.cgi?id=20664892066489https://errata.rockylinux.org/RLBA-2022:1816RLBA-2022:1816RLBA-2022:1816
��fT	-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm+�/slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm��fT	-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm+�/slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm���i�	��
��CBBBBBBBBsecurityLow: udisks2 security and bug fix update��<�C�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3802CVE-2021-3802CVE-2021-3802https://bugzilla.redhat.com/show_bug.cgi?id=20036492003649https://bugzilla.redhat.com/show_bug.cgi?id=20044222004422https://bugzilla.redhat.com/show_bug.cgi?id=20238802023880https://bugzilla.redhat.com/show_bug.cgi?id=20254832025483https://errata.rockylinux.org/RLSA-2022:1820RLSA-2022:1820RLSA-2022:1820
�'�libudisks2-2.9.0-9.el8.x86_64.rpm�j�udisks2-2.9.0-9.el8.x86_64.rpm�k�udisks2-iscsi-2.9.0-9.el8.x86_64.rpm�l�udisks2-lsm-2.9.0-9.el8.x86_64.rpm�m�udisks2-lvm2-2.9.0-9.el8.x86_64.rpm�'�libudisks2-2.9.0-9.el8.x86_64.rpm�j�udisks2-2.9.0-9.el8.x86_64.rpm�k�udisks2-iscsi-2.9.0-9.el8.x86_64.rpm�l�udisks2-lsm-2.9.0-9.el8.x86_64.rpm�m�udisks2-lvm2-2.9.0-9.el8.x86_64.rpm���j�	���LBBBBBBBBBBBBBBBBBBBBB�q�QBB�@�^B�SBBBBBBBBBBBD�MBB�fBBsecurityModerate: python27:2.7 security update���uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733CVE-2021-3733CVE-2021-3733https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737CVE-2021-3737CVE-2021-3737https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189CVE-2021-4189CVE-2021-4189https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43818CVE-2021-43818CVE-2021-43818https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391CVE-2022-0391CVE-2022-0391https://bugzilla.redhat.com/show_bug.cgi?id=19951621995162https://bugzilla.redhat.com/show_bug.cgi?id=19952341995234https://bugzilla.redhat.com/show_bug.cgi?id=20067922006792https://bugzilla.redhat.com/show_bug.cgi?id=20325692032569https://bugzilla.redhat.com/show_bug.cgi?id=20360202036020https://bugzilla.redhat.com/show_bug.cgi?id=20473762047376https://errata.rockylinux.org/RLSA-2022:1821RLSA-2022:1821RLSA-2022:1821
�j�1�e�f�S�4�c�h)�K�?babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�j�?python2-babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm�I�+python2-backports-1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm��	python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�k�$python2-jinja2-2.10-9.module+el8.7.0+1062+663ba31c.noarch.rpm�N�hpython2-lxml-4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�J�"python2-numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��"python2-numpy-doc-1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm�K�"python2-numpy-f2py-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�Lpython2-pip-9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm�Q�Lpython2-pip-wheel-9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��tpython2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-wheel-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm��npython2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm�� python2-sqlalchemy-1.3.2-2.module+el8.4.0+403+9ae17a31.x86_64.rpm��ppython2-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm��$python-nose-docs-1.3.7-31.module+el8.5.0+671+195e4563.noarch.rpm�j�1�e�f(�K�?babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�j�?python2-babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm�I�+python2-backports-1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm��	python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�k�$python2-jinja2-2.10-9.module+el8.7.0+1062+663ba31c.noarch.rpm�N�hpython2-lxml-4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�J�"python2-numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��"python2-numpy-doc-1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm�K�"python2-numpy-f2py-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�Lpython2-pip-9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm�Q�Lpython2-pip-wheel-9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��tpython2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-wheel-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm��npython2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm�� python2-sqlalchemy-1.3.2-2.module+el8.4.0+403+9ae17a31.x86_64.rpm��ppython2-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm�S�4�c�h��$python-nose-docs-1.3.7-31.module+el8.5.0+671+195e4563.noarch.rpm����V	����OBBBbugfixgcc-toolset-11-annobin bug fix and enhancement update��t
https://errata.rockylinux.org/RLBA-2022:1824RLBA-2022:1824RLBA-2022:1824
��Qgcc-toolset-11-annobin-annocheck-10.23-1.el8.x86_64.rpm�x�Qgcc-toolset-11-annobin-docs-10.23-1.el8.noarch.rpm��Qgcc-toolset-11-annobin-plugin-gcc-10.23-1.el8.x86_64.rpm��Qgcc-toolset-11-annobin-annocheck-10.23-1.el8.x86_64.rpm�x�Qgcc-toolset-11-annobin-docs-10.23-1.el8.noarch.rpm��Qgcc-toolset-11-annobin-plugin-gcc-10.23-1.el8.x86_64.rpm����W	����bugfixpython-resolvelib bug fix and enhancement update��s
https://errata.rockylinux.org/RLBA-2022:1825RLBA-2022:1825RLBA-2022:1825
�=�Tpython38-resolvelib-0.5.4-5.el8.noarch.rpm�=�Tpython38-resolvelib-0.5.4-5.el8.noarch.rpm���	�X	����Wbugfixsshpass bug fix and enhancement update��r
https://errata.rockylinux.org/RLBA-2022:1826RLBA-2022:1826RLBA-2022:1826
�G�Dsshpass-1.09-4.el8.x86_64.rpm�G�Dsshpass-1.09-4.el8.x86_64.rpm���	�[	���MB�zB�abugfixpostgresql:12 bug fix and enhancement update��q
https://bugzilla.redhat.com/show_bug.cgi?id=19353011935301https://bugzilla.redhat.com/show_bug.cgi?id=20169912016991https://errata.rockylinux.org/RLBA-2022:1831RLBA-2022:1831RLBA-2022:1831
��w�I�-�%pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm��w�I�-�%pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm����\	���MB�zB�dbugfixpostgresql:13 bug fix and enhancement update��p
https://bugzilla.redhat.com/show_bug.cgi?id=20169962016996https://bugzilla.redhat.com/show_bug.cgi?id=20245672024567https://errata.rockylinux.org/RLBA-2022:1832RLBA-2022:1832RLBA-2022:1832
��S�e�-�:pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm��S�e�-�:pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm����]	��"��@��]BBBBbugfixinkscape:0.92.3 bug fix and enhancement update��o
https://bugzilla.redhat.com/show_bug.cgi?id=19971061997106https://errata.rockylinux.org/RLBA-2022:1833RLBA-2022:1833RLBA-2022:1833
�|�Q�%�2�|�inkscape-0.92.3-16.module+el8.6.0+805+841d2db4.x86_64.rpm��inkscape-docs-0.92.3-16.module+el8.6.0+805+841d2db4.x86_64.rpm��inkscape-view-0.92.3-16.module+el8.6.0+805+841d2db4.x86_64.rpm��ipython2-scour-0.35-9.module+el8.4.0+533+773bb730.noarch.rpm�|�Q�%�2�|�inkscape-0.92.3-16.module+el8.6.0+805+841d2db4.x86_64.rpm��inkscape-docs-0.92.3-16.module+el8.6.0+805+841d2db4.x86_64.rpm��inkscape-view-0.92.3-16.module+el8.6.0+805+841d2db4.x86_64.rpm��ipython2-scour-0.35-9.module+el8.4.0+533+773bb730.noarch.rpm����a	��%��cbugfixgcc-toolset-10-annobin bug fix and enhancement update��n
https://errata.rockylinux.org/RLBA-2022:1840RLBA-2022:1840RLBA-2022:1840
�g�ygcc-toolset-10-annobin-9.29-2.el8.3.x86_64.rpm�g�ygcc-toolset-10-annobin-9.29-2.el8.3.x86_64.rpm����	��&�fB�?securityModerate: pki-core:10.6 security and bug fix update��m�5	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4213CVE-2021-4213CVE-2021-4213https://bugzilla.redhat.com/show_bug.cgi?id=19041121904112https://bugzilla.redhat.com/show_bug.cgi?id=19803781980378https://bugzilla.redhat.com/show_bug.cgi?id=20040842004084https://bugzilla.redhat.com/show_bug.cgi?id=20060702006070https://bugzilla.redhat.com/show_bug.cgi?id=20192002019200https://bugzilla.redhat.com/show_bug.cgi?id=20274702027470https://bugzilla.redhat.com/show_bug.cgi?id=20429002042900https://errata.rockylinux.org/RLSA-2022:1851RLSA-2022:1851RLSA-2022:1851
�D��J�E��Ildapjdk-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm��Ildapjdk-javadoc-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm�a�0tomcatjss-7.7.1-1.module+el8.6.0+788+76246f77.noarch.rpm�D��J�E��Ildapjdk-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm��Ildapjdk-javadoc-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm�a�0tomcatjss-7.7.1-1.module+el8.6.0+788+76246f77.noarch.rpm����b	��5��gBBBBBBBBBBBBbugfixfido-device-onboard bug fix and enhancement update��"
https://bugzilla.redhat.com/show_bug.cgi?id=20626172062617https://bugzilla.redhat.com/show_bug.cgi?id=20628402062840https://errata.rockylinux.org/RLBA-2022:1852RLBA-2022:1852RLBA-2022:1852
�?�+fdo-admin-cli-0.4.5-1.el8.x86_64.rpm�@�+fdo-client-0.4.5-1.el8.x86_64.rpm�A�+fdo-init-0.4.5-1.el8.x86_64.rpm�B�+fdo-manufacturing-server-0.4.5-1.el8.x86_64.rpm�C�+fdo-owner-cli-0.4.5-1.el8.x86_64.rpm�D�+fdo-owner-onboarding-server-0.4.5-1.el8.x86_64.rpm�E�+fdo-rendezvous-server-0.4.5-1.el8.x86_64.rpm�?�+fdo-admin-cli-0.4.5-1.el8.x86_64.rpm�@�+fdo-client-0.4.5-1.el8.x86_64.rpm�A�+fdo-init-0.4.5-1.el8.x86_64.rpm�B�+fdo-manufacturing-server-0.4.5-1.el8.x86_64.rpm�C�+fdo-owner-cli-0.4.5-1.el8.x86_64.rpm�D�+fdo-owner-onboarding-server-0.4.5-1.el8.x86_64.rpm�E�+fdo-rendezvous-server-0.4.5-1.el8.x86_64.rpm����	��6�bBBBBBBBBBBBBBBBBBBBBBBBB�{BBBBsecurityModerate: maven:3.6 security and enhancement update��!�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13956CVE-2020-13956CVE-2020-13956https://bugzilla.redhat.com/show_bug.cgi?id=18865871886587https://bugzilla.redhat.com/show_bug.cgi?id=19915211991521https://errata.rockylinux.org/RLSA-2022:1860RLSA-2022:1860RLSA-2022:1860
�$�4�G�I�
�=aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm�@�Japache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm�A�Aapache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm�B�Yapache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm�C�papache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm�D�<atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm�E�Zcdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm��>geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm�F�sgoogle-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm�P�hguava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�|�,httpcomponents-client-4.5.10-4.module+el8.6.0+844+4401f2ed.noarch.rpm�G�thttpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�Cjansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm�H�?jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�%�@jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�Z�6jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm�$�ymaven-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�}�ymaven-lib-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�H�ymaven-openjdk11-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�I�ymaven-openjdk17-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�J�ymaven-openjdk8-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�\�Kmaven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�]�nmaven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�I�Mplexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm�J�eplexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm�K�\plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm�L�Fplexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm�M�Iplexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm�N�mplexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm�j�;sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�g�?slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�4�G�I�
�=aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm�@�Japache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm�A�Aapache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm�B�Yapache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm�C�papache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm�D�<atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm�E�Zcdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm��>geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm�F�sgoogle-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm�P�hguava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�|�,httpcomponents-client-4.5.10-4.module+el8.6.0+844+4401f2ed.noarch.rpm�G�thttpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�Cjansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm�H�?jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�%�@jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�Z�6jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm�$�ymaven-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�}�ymaven-lib-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�H�ymaven-openjdk11-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�I�ymaven-openjdk17-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�J�ymaven-openjdk8-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�\�Kmaven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�]�nmaven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�I�Mplexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm�J�eplexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm�K�\plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm�L�Fplexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm�M�Iplexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm�N�mplexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm�j�;sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�g�?slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm��� �	��7�d�WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: maven:3.5 security update��L�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13956CVE-2020-13956CVE-2020-13956https://bugzilla.redhat.com/show_bug.cgi?id=18865871886587https://errata.rockylinux.org/RLSA-2022:1861RLSA-2022:1861RLSA-2022:1861
�$�
�p�h�,��h�>�)���)�
�{aopalliance-1.0-17.module+el8.6.0+843+5a13dac3.noarch.rpm�@�apache-commons-cli-1.4-4.module+el8.6.0+843+5a13dac3.noarch.rpm�A�apache-commons-codec-1.11-3.module+el8.6.0+843+5a13dac3.noarch.rpm�B�apache-commons-io-2.6-3.module+el8.6.0+843+5a13dac3.noarch.rpm�C�'apache-commons-lang3-3.7-3.module+el8.6.0+843+5a13dac3.noarch.rpm�3�apache-commons-logging-1.2-13.module+el8.3.0+133+b8b54b58.noarch.rpm�D�zatinject-1-28.20100611svn86.module+el8.6.0+843+5a13dac3.noarch.rpm�E�cdi-api-1.2-8.module+el8.6.0+843+5a13dac3.noarch.rpm��|geronimo-annotation-1.0-23.module+el8.6.0+843+5a13dac3.noarch.rpm�d�$glassfish-el-api-3.0.1-0.7.b08.module+el8.6.0+975+c0ed2db8.noarch.rpm�F�)google-guice-4.1-11.module+el8.6.0+843+5a13dac3.noarch.rpm�9�!guava20-20.0-8.module+el8.3.0+133+b8b54b58.noarch.rpm�:�hawtjni-runtime-1.16-2.module+el8.3.0+133+b8b54b58.noarch.rpm�|�-httpcomponents-client-4.5.5-5.module+el8.6.0+843+5a13dac3.noarch.rpm�G�+httpcomponents-core-4.4.10-3.module+el8.6.0+843+5a13dac3.noarch.rpm�|�2jansi-native-1.7-7.module+el8.3.0+133+b8b54b58.x86_64.rpm�@�}jboss-interceptors-1.2-api-1.0.0-8.module+el8.3.0+133+b8b54b58.noarch.rpm�H�jcl-over-slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm�%�jsoup-1.11.3-3.module+el8.6.0+843+5a13dac3.noarch.rpm�$�6maven-3.5.4-5.module+el8.6.0+975+c0ed2db8.noarch.rpm�}�6maven-lib-3.5.4-5.module+el8.6.0+975+c0ed2db8.noarch.rpm�C�maven-resolver-api-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�D�maven-resolver-connector-basic-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�E�maven-resolver-impl-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�F�maven-resolver-spi-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�G�maven-resolver-transport-wagon-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�H�maven-resolver-util-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�I�maven-wagon-file-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�J�maven-wagon-http-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�K�maven-wagon-http-shared-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�L�maven-wagon-provider-api-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�I�plexus-cipher-1.7-14.module+el8.6.0+843+5a13dac3.noarch.rpm�J�plexus-classworlds-2.5.2-9.module+el8.6.0+843+5a13dac3.noarch.rpm�K�plexus-containers-component-annotations-1.7.1-8.module+el8.6.0+843+5a13dac3.noarch.rpm�L�plexus-interpolation-1.22-9.module+el8.6.0+843+5a13dac3.noarch.rpm�M�plexus-sec-dispatcher-1.4-26.module+el8.6.0+843+5a13dac3.noarch.rpm�N�%plexus-utils-3.1.0-3.module+el8.6.0+843+5a13dac3.noarch.rpm�]�4sisu-inject-0.3.3-6.module+el8.6.0+843+5a13dac3.noarch.rpm�^�4sisu-plexus-0.3.3-6.module+el8.6.0+843+5a13dac3.noarch.rpm�$�jansi-1.17.1-1.module+el8.3.0+241+f23502a8.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm�$�
�p�h'�
�{aopalliance-1.0-17.module+el8.6.0+843+5a13dac3.noarch.rpm�@�apache-commons-cli-1.4-4.module+el8.6.0+843+5a13dac3.noarch.rpm�A�apache-commons-codec-1.11-3.module+el8.6.0+843+5a13dac3.noarch.rpm�B�apache-commons-io-2.6-3.module+el8.6.0+843+5a13dac3.noarch.rpm�C�'apache-commons-lang3-3.7-3.module+el8.6.0+843+5a13dac3.noarch.rpm�3�apache-commons-logging-1.2-13.module+el8.3.0+133+b8b54b58.noarch.rpm�D�zatinject-1-28.20100611svn86.module+el8.6.0+843+5a13dac3.noarch.rpm�E�cdi-api-1.2-8.module+el8.6.0+843+5a13dac3.noarch.rpm��|geronimo-annotation-1.0-23.module+el8.6.0+843+5a13dac3.noarch.rpm�d�$glassfish-el-api-3.0.1-0.7.b08.module+el8.6.0+975+c0ed2db8.noarch.rpm�F�)google-guice-4.1-11.module+el8.6.0+843+5a13dac3.noarch.rpm�9�!guava20-20.0-8.module+el8.3.0+133+b8b54b58.noarch.rpm�:�hawtjni-runtime-1.16-2.module+el8.3.0+133+b8b54b58.noarch.rpm�|�-httpcomponents-client-4.5.5-5.module+el8.6.0+843+5a13dac3.noarch.rpm�G�+httpcomponents-core-4.4.10-3.module+el8.6.0+843+5a13dac3.noarch.rpm�|�2jansi-native-1.7-7.module+el8.3.0+133+b8b54b58.x86_64.rpm�@�}jboss-interceptors-1.2-api-1.0.0-8.module+el8.3.0+133+b8b54b58.noarch.rpm�H�jcl-over-slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm�%�jsoup-1.11.3-3.module+el8.6.0+843+5a13dac3.noarch.rpm�$�6maven-3.5.4-5.module+el8.6.0+975+c0ed2db8.noarch.rpm�}�6maven-lib-3.5.4-5.module+el8.6.0+975+c0ed2db8.noarch.rpm�C�maven-resolver-api-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�D�maven-resolver-connector-basic-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�E�maven-resolver-impl-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�F�maven-resolver-spi-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�G�maven-resolver-transport-wagon-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�H�maven-resolver-util-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�I�maven-wagon-file-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�J�maven-wagon-http-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�K�maven-wagon-http-shared-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�L�maven-wagon-provider-api-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�I�plexus-cipher-1.7-14.module+el8.6.0+843+5a13dac3.noarch.rpm�J�plexus-classworlds-2.5.2-9.module+el8.6.0+843+5a13dac3.noarch.rpm�K�plexus-containers-component-annotations-1.7.1-8.module+el8.6.0+843+5a13dac3.noarch.rpm�L�plexus-interpolation-1.22-9.module+el8.6.0+843+5a13dac3.noarch.rpm�M�plexus-sec-dispatcher-1.4-26.module+el8.6.0+843+5a13dac3.noarch.rpm�N�%plexus-utils-3.1.0-3.module+el8.6.0+843+5a13dac3.noarch.rpm�]�4sisu-inject-0.3.3-6.module+el8.6.0+843+5a13dac3.noarch.rpm�^�4sisu-plexus-0.3.3-6.module+el8.6.0+843+5a13dac3.noarch.rpm�,��h�>�$�jansi-1.17.1-1.module+el8.3.0+241+f23502a8.noarch.rpm�)����g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm���.�d	��;��xBbugfixvirt-manager bug fix and enhancement update��w
https://bugzilla.redhat.com/show_bug.cgi?id=19138081913808https://bugzilla.redhat.com/show_bug.cgi?id=20017942001794https://bugzilla.redhat.com/show_bug.cgi?id=20090802009080https://bugzilla.redhat.com/show_bug.cgi?id=20113272011327https://bugzilla.redhat.com/show_bug.cgi?id=20202412020241https://bugzilla.redhat.com/show_bug.cgi?id=20269872026987https://bugzilla.redhat.com/show_bug.cgi?id=20372022037202https://errata.rockylinux.org/RLBA-2022:1862RLBA-2022:1862RLBA-2022:1862
�{�virt-install-3.2.0-4.el8.noarch.rpm�|�virt-manager-3.2.0-4.el8.noarch.rpm�}�virt-manager-common-3.2.0-4.el8.noarch.rpm�{�virt-install-3.2.0-4.el8.noarch.rpm�|�virt-manager-3.2.0-4.el8.noarch.rpm�}�virt-manager-common-3.2.0-4.el8.noarch.rpm���.�i	��>��|bugfixadwaita-icon-theme bug fix and enhancement update��v
https://bugzilla.redhat.com/show_bug.cgi?id=19774431977443https://errata.rockylinux.org/RLBA-2022:1875RLBA-2022:1875RLBA-2022:1875
�+�?adwaita-cursor-theme-3.28.0-3.el8.noarch.rpm�,�?adwaita-icon-theme-3.28.0-3.el8.noarch.rpm�+�?adwaita-cursor-theme-3.28.0-3.el8.noarch.rpm�,�?adwaita-icon-theme-3.28.0-3.el8.noarch.rpm���.�j	����BBBBBBBBBBBBBBBBBBbugfixgit bug fix and enhancement update��u
https://bugzilla.redhat.com/show_bug.cgi?id=20215472021547https://errata.rockylinux.org/RLBA-2022:1878RLBA-2022:1878RLBA-2022:1878
�_sgit-daemon-2.31.1-2.el8.x86_64.rpm�\sgit-2.31.1-2.el8.x86_64.rpm�ssgit-all-2.31.1-2.el8.noarch.rpm�]sgit-core-2.31.1-2.el8.x86_64.rpm�tsgit-core-doc-2.31.1-2.el8.noarch.rpm�^sgit-credential-libsecret-2.31.1-2.el8.x86_64.rpm�usgit-email-2.31.1-2.el8.noarch.rpm�vsgit-gui-2.31.1-2.el8.noarch.rpm�wsgit-instaweb-2.31.1-2.el8.noarch.rpm�ysgitk-2.31.1-2.el8.noarch.rpm�asgit-subtree-2.31.1-2.el8.x86_64.rpm�xsgit-svn-2.31.1-2.el8.noarch.rpm�zsgitweb-2.31.1-2.el8.noarch.rpm�sperl-Git-2.31.1-2.el8.noarch.rpm�sperl-Git-SVN-2.31.1-2.el8.noarch.rpm�_sgit-daemon-2.31.1-2.el8.x86_64.rpm�\sgit-2.31.1-2.el8.x86_64.rpm�ssgit-all-2.31.1-2.el8.noarch.rpm�]sgit-core-2.31.1-2.el8.x86_64.rpm�tsgit-core-doc-2.31.1-2.el8.noarch.rpm�^sgit-credential-libsecret-2.31.1-2.el8.x86_64.rpm�usgit-email-2.31.1-2.el8.noarch.rpm�vsgit-gui-2.31.1-2.el8.noarch.rpm�wsgit-instaweb-2.31.1-2.el8.noarch.rpm�ysgitk-2.31.1-2.el8.noarch.rpm�asgit-subtree-2.31.1-2.el8.x86_64.rpm�xsgit-svn-2.31.1-2.el8.noarch.rpm�zsgitweb-2.31.1-2.el8.noarch.rpm�sperl-Git-2.31.1-2.el8.noarch.rpm�sperl-Git-SVN-2.31.1-2.el8.noarch.rpm���/�	���\BEBT�NBBBBenhancementidm:client and idm:DL1 bug fix and enhancement update��t
%https://bugzilla.redhat.com/show_bug.cgi?id=17314841731484https://bugzilla.redhat.com/show_bug.cgi?id=17407021740702https://bugzilla.redhat.com/show_bug.cgi?id=17766871776687https://bugzilla.redhat.com/show_bug.cgi?id=19210071921007https://bugzilla.redhat.com/show_bug.cgi?id=19597521959752https://bugzilla.redhat.com/show_bug.cgi?id=19787471978747https://bugzilla.redhat.com/show_bug.cgi?id=19813221981322https://bugzilla.redhat.com/show_bug.cgi?id=19830601983060https://bugzilla.redhat.com/show_bug.cgi?id=19850691985069https://bugzilla.redhat.com/show_bug.cgi?id=19860521986052https://bugzilla.redhat.com/show_bug.cgi?id=20009172000917https://bugzilla.redhat.com/show_bug.cgi?id=20009192000919https://bugzilla.redhat.com/show_bug.cgi?id=20015002001500https://bugzilla.redhat.com/show_bug.cgi?id=20027182002718https://bugzilla.redhat.com/show_bug.cgi?id=20027292002729https://bugzilla.redhat.com/show_bug.cgi?id=20041652004165https://bugzilla.redhat.com/show_bug.cgi?id=20041662004166https://bugzilla.redhat.com/show_bug.cgi?id=20049922004992https://bugzilla.redhat.com/show_bug.cgi?id=20060172006017https://bugzilla.redhat.com/show_bug.cgi?id=20091142009114https://bugzilla.redhat.com/show_bug.cgi?id=20156072015607https://bugzilla.redhat.com/show_bug.cgi?id=20224832022483https://bugzilla.redhat.com/show_bug.cgi?id=20227622022762https://bugzilla.redhat.com/show_bug.cgi?id=20267322026732https://bugzilla.redhat.com/show_bug.cgi?id=20318252031825https://bugzilla.redhat.com/show_bug.cgi?id=20327382032738https://bugzilla.redhat.com/show_bug.cgi?id=20328062032806https://bugzilla.redhat.com/show_bug.cgi?id=20333422033342https://bugzilla.redhat.com/show_bug.cgi?id=20419952041995https://bugzilla.redhat.com/show_bug.cgi?id=20485092048509https://bugzilla.redhat.com/show_bug.cgi?id=20485582048558https://bugzilla.redhat.com/show_bug.cgi?id=20491672049167https://bugzilla.redhat.com/show_bug.cgi?id=20515752051575https://bugzilla.redhat.com/show_bug.cgi?id=20530242053024https://bugzilla.redhat.com/show_bug.cgi?id=20553162055316https://bugzilla.redhat.com/show_bug.cgi?id=20575052057505https://errata.rockylinux.org/RLEA-2022:1884RLEA-2022:1884RLEA-2022:1884
�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�,�'�i�k�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm���<�k	��&��UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixtexlive bug fix and enhancement update��s
https://bugzilla.redhat.com/show_bug.cgi?id=19849291984929https://bugzilla.redhat.com/show_bug.cgi?id=20254932025493https://errata.rockylinux.org/RLBA-2022:1889RLBA-2022:1889RLBA-2022:1889
�=�jtexlive-euler-20180414-25.el8.noarch.rpm�stexlive-filehook-20180414-25.el8.noarch.rpm�}texlive-fontspec-20180414-25.el8.noarch.rpm�atexlive-environ-20180414-25.el8.noarch.rpm�texlive-20180414-25.el8.x86_64.rpm�texlive-adjustbox-20180414-25.el8.noarch.rpm�texlive-ae-20180414-25.el8.noarch.rpm�texlive-algorithms-20180414-25.el8.noarch.rpm�texlive-amscls-20180414-25.el8.noarch.rpm� texlive-amsfonts-20180414-25.el8.noarch.rpm�!texlive-amsmath-20180414-25.el8.noarch.rpm�"texlive-anyfontsize-20180414-25.el8.noarch.rpm�#texlive-anysize-20180414-25.el8.noarch.rpm�$texlive-appendix-20180414-25.el8.noarch.rpm�%texlive-arabxetex-20180414-25.el8.noarch.rpm�&texlive-arphic-20180414-25.el8.noarch.rpm�'texlive-attachfile-20180414-25.el8.noarch.rpm�(texlive-avantgar-20180414-25.el8.noarch.rpm�)texlive-awesomebox-20180414-25.el8.noarch.rpm�*texlive-babel-20180414-25.el8.noarch.rpm�,texlive-babelbib-20180414-25.el8.noarch.rpm�+texlive-babel-english-20180414-25.el8.noarch.rpm�-texlive-base-20180414-25.el8.noarch.rpm�.texlive-beamer-20180414-25.el8.noarch.rpm�/texlive-bera-20180414-25.el8.noarch.rpm�0texlive-beton-20180414-25.el8.noarch.rpm�1texlive-bibtex-20180414-25.el8.x86_64.rpm�2texlive-bibtopic-20180414-25.el8.noarch.rpm�3texlive-bidi-20180414-25.el8.noarch.rpm�4texlive-bigfoot-20180414-25.el8.noarch.rpm�5texlive-bookman-20180414-25.el8.noarch.rpm�6texlive-booktabs-20180414-25.el8.noarch.rpm�7texlive-breakurl-20180414-25.el8.noarch.rpm�8texlive-breqn-20180414-25.el8.noarch.rpm�:texlive-caption-20180414-25.el8.noarch.rpm�9texlive-capt-of-20180414-25.el8.noarch.rpm�;texlive-carlisle-20180414-25.el8.noarch.rpm�<texlive-changebar-20180414-25.el8.noarch.rpm�=texlive-changepage-20180414-25.el8.noarch.rpm�>texlive-charter-20180414-25.el8.noarch.rpm�?texlive-chngcntr-20180414-25.el8.noarch.rpm�@texlive-cite-20180414-25.el8.noarch.rpm�Atexlive-cjk-20180414-25.el8.noarch.rpm�Btexlive-classpack-20180414-25.el8.noarch.rpm�Ctexlive-cm-20180414-25.el8.noarch.rpm�Ftexlive-cmap-20180414-25.el8.noarch.rpm�Gtexlive-cmextra-20180414-25.el8.noarch.rpm�Dtexlive-cm-lgc-20180414-25.el8.noarch.rpm�Etexlive-cm-super-20180414-25.el8.noarch.rpm�Htexlive-cns-20180414-25.el8.noarch.rpm�Itexlive-collectbox-20180414-25.el8.noarch.rpm�Jtexlive-collection-basic-20180414-25.el8.noarch.rpm�Ktexlive-collection-fontsrecommended-20180414-25.el8.noarch.rpm�Ltexlive-collection-htmlxml-20180414-25.el8.noarch.rpm�Mtexlive-collection-latex-20180414-25.el8.noarch.rpm�Ntexlive-collection-latexrecommended-20180414-25.el8.noarch.rpm�Otexlive-collection-xetex-20180414-25.el8.noarch.rpm�Ptexlive-colortbl-20180414-25.el8.noarch.rpm�Qtexlive-context-20180414-25.el8.noarch.rpm�Rtexlive-courier-20180414-25.el8.noarch.rpm�Stexlive-crop-20180414-25.el8.noarch.rpm�Ttexlive-csquotes-20180414-25.el8.noarch.rpm�Utexlive-ctable-20180414-25.el8.noarch.rpm�Vtexlive-ctablestack-20180414-25.el8.noarch.rpm�Wtexlive-currfile-20180414-25.el8.noarch.rpm�Xtexlive-datetime-20180414-25.el8.noarch.rpm�Ytexlive-dvipdfmx-20180414-25.el8.x86_64.rpm�Ztexlive-dvipng-20180414-25.el8.x86_64.rpm�[texlive-dvips-20180414-25.el8.x86_64.rpm�\texlive-dvisvgm-20180414-25.el8.x86_64.rpm�]texlive-ec-20180414-25.el8.noarch.rpm�^texlive-eepic-20180414-25.el8.noarch.rpm�_texlive-enctex-20180414-25.el8.noarch.rpm�`texlive-enumitem-20180414-25.el8.noarch.rpm�btexlive-epsf-20180414-25.el8.noarch.rpm�ctexlive-epstopdf-20180414-25.el8.noarch.rpm�dtexlive-eqparbox-20180414-25.el8.noarch.rpm�etexlive-eso-pic-20180414-25.el8.noarch.rpm�ftexlive-etex-20180414-25.el8.noarch.rpm�gtexlive-etex-pkg-20180414-25.el8.noarch.rpm�htexlive-etoolbox-20180414-25.el8.noarch.rpm�itexlive-euenc-20180414-25.el8.noarch.rpm�ktexlive-euro-20180414-25.el8.noarch.rpm�ltexlive-eurosym-20180414-25.el8.noarch.rpm�mtexlive-extsizes-20180414-25.el8.noarch.rpm�ntexlive-fancybox-20180414-25.el8.noarch.rpm�otexlive-fancyhdr-20180414-25.el8.noarch.rpm�ptexlive-fancyref-20180414-25.el8.noarch.rpm�qtexlive-fancyvrb-20180414-25.el8.noarch.rpm�rtexlive-filecontents-20180414-25.el8.noarch.rpm�ttexlive-finstrut-20180414-25.el8.noarch.rpm�utexlive-fix2col-20180414-25.el8.noarch.rpm�vtexlive-fixlatvian-20180414-25.el8.noarch.rpm�wtexlive-float-20180414-25.el8.noarch.rpm�xtexlive-fmtcount-20180414-25.el8.noarch.rpm�ytexlive-fncychap-20180414-25.el8.noarch.rpm�ztexlive-fontawesome-20180414-25.el8.noarch.rpm�{texlive-fontbook-20180414-25.el8.noarch.rpm�|texlive-fonts-tlwg-20180414-25.el8.noarch.rpm�~texlive-fontware-20180414-25.el8.x86_64.rpm�texlive-fontwrap-20180414-25.el8.noarch.rpm�texlive-footmisc-20180414-25.el8.noarch.rpm�texlive-fp-20180414-25.el8.noarch.rpm�texlive-fpl-20180414-25.el8.noarch.rpm�texlive-framed-20180414-25.el8.noarch.rpm�texlive-garuda-c90-20180414-25.el8.noarch.rpm�texlive-geometry-20180414-25.el8.noarch.rpm�texlive-glyphlist-20180414-25.el8.noarch.rpm�texlive-graphics-20180414-25.el8.noarch.rpm�texlive-graphics-cfg-20180414-25.el8.noarch.rpm�	texlive-graphics-def-20180414-25.el8.noarch.rpm�
texlive-gsftopk-20180414-25.el8.x86_64.rpm�texlive-helvetic-20180414-25.el8.noarch.rpm�texlive-hyperref-20180414-25.el8.noarch.rpm�texlive-hyphenat-20180414-25.el8.noarch.rpm�texlive-hyphen-base-20180414-25.el8.noarch.rpm�
texlive-hyph-utf8-20180414-25.el8.noarch.rpm�texlive-ifetex-20180414-25.el8.noarch.rpm�texlive-ifluatex-20180414-25.el8.noarch.rpm�texlive-ifmtarg-20180414-25.el8.noarch.rpm�texlive-ifoddpage-20180414-25.el8.noarch.rpm�texlive-iftex-20180414-25.el8.noarch.rpm�texlive-ifxetex-20180414-25.el8.noarch.rpm�texlive-import-20180414-25.el8.noarch.rpm�texlive-index-20180414-25.el8.noarch.rpm�texlive-jadetex-20180414-25.el8.noarch.rpm�texlive-jknapltx-20180414-25.el8.noarch.rpm�texlive-kastrup-20180414-25.el8.noarch.rpm�texlive-kerkis-20180414-25.el8.noarch.rpm�texlive-knuth-lib-20180414-25.el8.noarch.rpm�texlive-knuth-local-20180414-25.el8.noarch.rpm�texlive-koma-script-20180414-25.el8.noarch.rpm�texlive-kpathsea-20180414-25.el8.x86_64.rpm� texlive-l3experimental-20180414-25.el8.noarch.rpm�!texlive-l3kernel-20180414-25.el8.noarch.rpm�"texlive-l3packages-20180414-25.el8.noarch.rpm�#texlive-lastpage-20180414-25.el8.noarch.rpm�$texlive-latex-20180414-25.el8.noarch.rpm�&texlive-latex2man-20180414-25.el8.noarch.rpm�'texlive-latexconfig-20180414-25.el8.noarch.rpm�%texlive-latex-fonts-20180414-25.el8.noarch.rpm�(texlive-lettrine-20180414-25.el8.noarch.rpm�)texlive-lib-20180414-25.el8.x86_64.rpm�*texlive-linegoal-20180414-25.el8.noarch.rpm�+texlive-lineno-20180414-25.el8.noarch.rpm�,texlive-listings-20180414-25.el8.noarch.rpm�-texlive-lm-20180414-25.el8.noarch.rpm�.texlive-lm-math-20180414-25.el8.noarch.rpm�/texlive-ltabptch-20180414-25.el8.noarch.rpm�0texlive-ltxmisc-20180414-25.el8.noarch.rpm�1texlive-lua-alt-getopt-20180414-25.el8.noarch.rpm�2texlive-lualatex-math-20180414-25.el8.noarch.rpm�3texlive-lualibs-20180414-25.el8.noarch.rpm�4texlive-luaotfload-20180414-25.el8.noarch.rpm�5texlive-luatex-20180414-25.el8.x86_64.rpm�6texlive-luatex85-20180414-25.el8.noarch.rpm�7texlive-luatexbase-20180414-25.el8.noarch.rpm�8texlive-makecmds-20180414-25.el8.noarch.rpm�9texlive-makeindex-20180414-25.el8.x86_64.rpm�:texlive-manfnt-font-20180414-25.el8.noarch.rpm�;texlive-marginnote-20180414-25.el8.noarch.rpm�<texlive-marvosym-20180414-25.el8.noarch.rpm�=texlive-mathpazo-20180414-25.el8.noarch.rpm�>texlive-mathspec-20180414-25.el8.noarch.rpm�?texlive-mathtools-20180414-25.el8.noarch.rpm�@texlive-mdwtools-20180414-25.el8.noarch.rpm�Atexlive-memoir-20180414-25.el8.noarch.rpm�Btexlive-metafont-20180414-25.el8.x86_64.rpm�Ctexlive-metalogo-20180414-25.el8.noarch.rpm�Dtexlive-metapost-20180414-25.el8.x86_64.rpm�Etexlive-mflogo-20180414-25.el8.noarch.rpm�Ftexlive-mflogo-font-20180414-25.el8.noarch.rpm�Gtexlive-mfnfss-20180414-25.el8.noarch.rpm�Htexlive-mfware-20180414-25.el8.x86_64.rpm�Itexlive-microtype-20180414-25.el8.noarch.rpm�Jtexlive-mnsymbol-20180414-25.el8.noarch.rpm�Ktexlive-mparhack-20180414-25.el8.noarch.rpm�Ltexlive-mptopdf-20180414-25.el8.noarch.rpm�Mtexlive-ms-20180414-25.el8.noarch.rpm�Ntexlive-multido-20180414-25.el8.noarch.rpm�Otexlive-multirow-20180414-25.el8.noarch.rpm�Ptexlive-natbib-20180414-25.el8.noarch.rpm�Qtexlive-ncctools-20180414-25.el8.noarch.rpm�Rtexlive-ncntrsbk-20180414-25.el8.noarch.rpm�Stexlive-needspace-20180414-25.el8.noarch.rpm�Ttexlive-norasi-c90-20180414-25.el8.noarch.rpm�Utexlive-ntgclass-20180414-25.el8.noarch.rpm�Vtexlive-oberdiek-20180414-25.el8.noarch.rpm�Wtexlive-overpic-20180414-25.el8.noarch.rpm�Xtexlive-palatino-20180414-25.el8.noarch.rpm�Ytexlive-paralist-20180414-25.el8.noarch.rpm�Ztexlive-parallel-20180414-25.el8.noarch.rpm�[texlive-parskip-20180414-25.el8.noarch.rpm�\texlive-passivetex-20180414-25.el8.noarch.rpm�]texlive-pdfpages-20180414-25.el8.noarch.rpm�^texlive-pdftex-20180414-25.el8.x86_64.rpm�_texlive-pgf-20180414-25.el8.noarch.rpm�`texlive-philokalia-20180414-25.el8.noarch.rpm�atexlive-placeins-20180414-25.el8.noarch.rpm�btexlive-plain-20180414-25.el8.noarch.rpm�ctexlive-polyglossia-20180414-25.el8.noarch.rpm�dtexlive-powerdot-20180414-25.el8.noarch.rpm�etexlive-preprint-20180414-25.el8.noarch.rpm�ftexlive-psfrag-20180414-25.el8.noarch.rpm�gtexlive-pslatex-20180414-25.el8.noarch.rpm�htexlive-psnfss-20180414-25.el8.noarch.rpm�itexlive-pspicture-20180414-25.el8.noarch.rpm�jtexlive-pst-3d-20180414-25.el8.noarch.rpm�ktexlive-pst-arrow-20180414-25.el8.noarch.rpm�ltexlive-pst-blur-20180414-25.el8.noarch.rpm�mtexlive-pst-coil-20180414-25.el8.noarch.rpm�ntexlive-pst-eps-20180414-25.el8.noarch.rpm�otexlive-pst-fill-20180414-25.el8.noarch.rpm�ptexlive-pst-grad-20180414-25.el8.noarch.rpm�qtexlive-pst-math-20180414-25.el8.noarch.rpm�rtexlive-pst-node-20180414-25.el8.noarch.rpm�stexlive-pst-plot-20180414-25.el8.noarch.rpm�xtexlive-pstricks-20180414-25.el8.noarch.rpm�ytexlive-pstricks-add-20180414-25.el8.noarch.rpm�ttexlive-pst-slpe-20180414-25.el8.noarch.rpm�utexlive-pst-text-20180414-25.el8.noarch.rpm�vtexlive-pst-tools-20180414-25.el8.noarch.rpm�wtexlive-pst-tree-20180414-25.el8.noarch.rpm�ztexlive-ptext-20180414-25.el8.noarch.rpm�{texlive-pxfonts-20180414-25.el8.noarch.rpm�|texlive-qstest-20180414-25.el8.noarch.rpm�}texlive-rcs-20180414-25.el8.noarch.rpm�~texlive-realscripts-20180414-25.el8.noarch.rpm�texlive-rsfs-20180414-25.el8.noarch.rpm�texlive-sansmath-20180414-25.el8.noarch.rpm�texlive-sauerj-20180414-25.el8.noarch.rpm�texlive-scheme-basic-20180414-25.el8.noarch.rpm�texlive-section-20180414-25.el8.noarch.rpm�texlive-sectsty-20180414-25.el8.noarch.rpm�texlive-seminar-20180414-25.el8.noarch.rpm�texlive-sepnum-20180414-25.el8.noarch.rpm�texlive-setspace-20180414-25.el8.noarch.rpm�texlive-showexpl-20180414-25.el8.noarch.rpm�	texlive-soul-20180414-25.el8.noarch.rpm�
texlive-stmaryrd-20180414-25.el8.noarch.rpm�texlive-subfig-20180414-25.el8.noarch.rpm�texlive-subfigure-20180414-25.el8.noarch.rpm�
texlive-svn-prov-20180414-25.el8.noarch.rpm�texlive-symbol-20180414-25.el8.noarch.rpm�texlive-t2-20180414-25.el8.noarch.rpm�texlive-tabu-20180414-25.el8.noarch.rpm�texlive-tabulary-20180414-25.el8.noarch.rpm�texlive-tetex-20180414-25.el8.noarch.rpm�texlive-tex-20180414-25.el8.x86_64.rpm�texlive-tex4ht-20180414-25.el8.x86_64.rpm�texlive-texconfig-20180414-25.el8.noarch.rpm�texlive-tex-gyre-20180414-25.el8.noarch.rpm�texlive-tex-gyre-math-20180414-25.el8.noarch.rpm�texlive-tex-ini-files-20180414-25.el8.noarch.rpm�texlive-texlive-common-doc-20180414-25.el8.noarch.rpm�texlive-texlive-docindex-20180414-25.el8.noarch.rpm�texlive-texlive-en-20180414-25.el8.noarch.rpm�texlive-texlive.infra-20180414-25.el8.noarch.rpm�texlive-texlive-msg-translations-20180414-25.el8.noarch.rpm�texlive-texlive-scripts-20180414-25.el8.noarch.rpm�texlive-textcase-20180414-25.el8.noarch.rpm� texlive-textpos-20180414-25.el8.noarch.rpm�!texlive-threeparttable-20180414-25.el8.noarch.rpm�"texlive-thumbpdf-20180414-25.el8.noarch.rpm�#texlive-times-20180414-25.el8.noarch.rpm�$texlive-tipa-20180414-25.el8.noarch.rpm�%texlive-titlesec-20180414-25.el8.noarch.rpm�&texlive-titling-20180414-25.el8.noarch.rpm�'texlive-tocloft-20180414-25.el8.noarch.rpm�(texlive-tools-20180414-25.el8.noarch.rpm�)texlive-trimspaces-20180414-25.el8.noarch.rpm�*texlive-txfonts-20180414-25.el8.noarch.rpm�+texlive-type1cm-20180414-25.el8.noarch.rpm�,texlive-typehtml-20180414-25.el8.noarch.rpm�-texlive-ucharclasses-20180414-25.el8.noarch.rpm�.texlive-ucs-20180414-25.el8.noarch.rpm�/texlive-uhc-20180414-25.el8.noarch.rpm�0texlive-ulem-20180414-25.el8.noarch.rpm�1texlive-underscore-20180414-25.el8.noarch.rpm�2texlive-unicode-data-20180414-25.el8.noarch.rpm�3texlive-unicode-math-20180414-25.el8.noarch.rpm�4texlive-unisugar-20180414-25.el8.noarch.rpm�5texlive-updmap-map-20180414-25.el8.noarch.rpm�6texlive-upquote-20180414-25.el8.noarch.rpm�7texlive-url-20180414-25.el8.noarch.rpm�8texlive-utopia-20180414-25.el8.noarch.rpm�9texlive-varwidth-20180414-25.el8.noarch.rpm�:texlive-wadalab-20180414-25.el8.noarch.rpm�;texlive-was-20180414-25.el8.noarch.rpm�<texlive-wasy-20180414-25.el8.noarch.rpm�=texlive-wasy2-ps-20180414-25.el8.noarch.rpm�>texlive-wasysym-20180414-25.el8.noarch.rpm�?texlive-wrapfig-20180414-25.el8.noarch.rpm�@texlive-xcolor-20180414-25.el8.noarch.rpm�Atexlive-xdvi-20180414-25.el8.x86_64.rpm�Btexlive-xecjk-20180414-25.el8.noarch.rpm�Ctexlive-xecolor-20180414-25.el8.noarch.rpm�Dtexlive-xecyr-20180414-25.el8.noarch.rpm�Etexlive-xeindex-20180414-25.el8.noarch.rpm�Ftexlive-xepersian-20180414-25.el8.noarch.rpm�Gtexlive-xesearch-20180414-25.el8.noarch.rpm�Htexlive-xetex-20180414-25.el8.x86_64.rpm�Ltexlive-xetexconfig-20180414-25.el8.noarch.rpm�Mtexlive-xetexfontinfo-20180414-25.el8.noarch.rpm�Itexlive-xetex-itrans-20180414-25.el8.noarch.rpm�Jtexlive-xetex-pstricks-20180414-25.el8.noarch.rpm�Ktexlive-xetex-tibetan-20180414-25.el8.noarch.rpm�Ntexlive-xifthen-20180414-25.el8.noarch.rpm�Otexlive-xkeyval-20180414-25.el8.noarch.rpm�Ptexlive-xltxtra-20180414-25.el8.noarch.rpm�Qtexlive-xmltex-20180414-25.el8.noarch.rpm�Rtexlive-xmltexconfig-20180414-25.el8.noarch.rpm�Stexlive-xstring-20180414-25.el8.noarch.rpm�Ttexlive-xtab-20180414-25.el8.noarch.rpm�Utexlive-xunicode-20180414-25.el8.noarch.rpm�Vtexlive-zapfchan-20180414-25.el8.noarch.rpm�Wtexlive-zapfding-20180414-25.el8.noarch.rpm�=�jtexlive-euler-20180414-25.el8.noarch.rpm�stexlive-filehook-20180414-25.el8.noarch.rpm�}texlive-fontspec-20180414-25.el8.noarch.rpm�atexlive-environ-20180414-25.el8.noarch.rpm�texlive-20180414-25.el8.x86_64.rpm�texlive-adjustbox-20180414-25.el8.noarch.rpm�texlive-ae-20180414-25.el8.noarch.rpm�texlive-algorithms-20180414-25.el8.noarch.rpm�texlive-amscls-20180414-25.el8.noarch.rpm� texlive-amsfonts-20180414-25.el8.noarch.rpm�!texlive-amsmath-20180414-25.el8.noarch.rpm�"texlive-anyfontsize-20180414-25.el8.noarch.rpm�#texlive-anysize-20180414-25.el8.noarch.rpm�$texlive-appendix-20180414-25.el8.noarch.rpm�%texlive-arabxetex-20180414-25.el8.noarch.rpm�&texlive-arphic-20180414-25.el8.noarch.rpm�'texlive-attachfile-20180414-25.el8.noarch.rpm�(texlive-avantgar-20180414-25.el8.noarch.rpm�)texlive-awesomebox-20180414-25.el8.noarch.rpm�*texlive-babel-20180414-25.el8.noarch.rpm�,texlive-babelbib-20180414-25.el8.noarch.rpm�+texlive-babel-english-20180414-25.el8.noarch.rpm�-texlive-base-20180414-25.el8.noarch.rpm�.texlive-beamer-20180414-25.el8.noarch.rpm�/texlive-bera-20180414-25.el8.noarch.rpm�0texlive-beton-20180414-25.el8.noarch.rpm�1texlive-bibtex-20180414-25.el8.x86_64.rpm�2texlive-bibtopic-20180414-25.el8.noarch.rpm�3texlive-bidi-20180414-25.el8.noarch.rpm�4texlive-bigfoot-20180414-25.el8.noarch.rpm�5texlive-bookman-20180414-25.el8.noarch.rpm�6texlive-booktabs-20180414-25.el8.noarch.rpm�7texlive-breakurl-20180414-25.el8.noarch.rpm�8texlive-breqn-20180414-25.el8.noarch.rpm�:texlive-caption-20180414-25.el8.noarch.rpm�9texlive-capt-of-20180414-25.el8.noarch.rpm�;texlive-carlisle-20180414-25.el8.noarch.rpm�<texlive-changebar-20180414-25.el8.noarch.rpm�=texlive-changepage-20180414-25.el8.noarch.rpm�>texlive-charter-20180414-25.el8.noarch.rpm�?texlive-chngcntr-20180414-25.el8.noarch.rpm�@texlive-cite-20180414-25.el8.noarch.rpm�Atexlive-cjk-20180414-25.el8.noarch.rpm�Btexlive-classpack-20180414-25.el8.noarch.rpm�Ctexlive-cm-20180414-25.el8.noarch.rpm�Ftexlive-cmap-20180414-25.el8.noarch.rpm�Gtexlive-cmextra-20180414-25.el8.noarch.rpm�Dtexlive-cm-lgc-20180414-25.el8.noarch.rpm�Etexlive-cm-super-20180414-25.el8.noarch.rpm�Htexlive-cns-20180414-25.el8.noarch.rpm�Itexlive-collectbox-20180414-25.el8.noarch.rpm�Jtexlive-collection-basic-20180414-25.el8.noarch.rpm�Ktexlive-collection-fontsrecommended-20180414-25.el8.noarch.rpm�Ltexlive-collection-htmlxml-20180414-25.el8.noarch.rpm�Mtexlive-collection-latex-20180414-25.el8.noarch.rpm�Ntexlive-collection-latexrecommended-20180414-25.el8.noarch.rpm�Otexlive-collection-xetex-20180414-25.el8.noarch.rpm�Ptexlive-colortbl-20180414-25.el8.noarch.rpm�Qtexlive-context-20180414-25.el8.noarch.rpm�Rtexlive-courier-20180414-25.el8.noarch.rpm�Stexlive-crop-20180414-25.el8.noarch.rpm�Ttexlive-csquotes-20180414-25.el8.noarch.rpm�Utexlive-ctable-20180414-25.el8.noarch.rpm�Vtexlive-ctablestack-20180414-25.el8.noarch.rpm�Wtexlive-currfile-20180414-25.el8.noarch.rpm�Xtexlive-datetime-20180414-25.el8.noarch.rpm�Ytexlive-dvipdfmx-20180414-25.el8.x86_64.rpm�Ztexlive-dvipng-20180414-25.el8.x86_64.rpm�[texlive-dvips-20180414-25.el8.x86_64.rpm�\texlive-dvisvgm-20180414-25.el8.x86_64.rpm�]texlive-ec-20180414-25.el8.noarch.rpm�^texlive-eepic-20180414-25.el8.noarch.rpm�_texlive-enctex-20180414-25.el8.noarch.rpm�`texlive-enumitem-20180414-25.el8.noarch.rpm�btexlive-epsf-20180414-25.el8.noarch.rpm�ctexlive-epstopdf-20180414-25.el8.noarch.rpm�dtexlive-eqparbox-20180414-25.el8.noarch.rpm�etexlive-eso-pic-20180414-25.el8.noarch.rpm�ftexlive-etex-20180414-25.el8.noarch.rpm�gtexlive-etex-pkg-20180414-25.el8.noarch.rpm�htexlive-etoolbox-20180414-25.el8.noarch.rpm�itexlive-euenc-20180414-25.el8.noarch.rpm�ktexlive-euro-20180414-25.el8.noarch.rpm�ltexlive-eurosym-20180414-25.el8.noarch.rpm�mtexlive-extsizes-20180414-25.el8.noarch.rpm�ntexlive-fancybox-20180414-25.el8.noarch.rpm�otexlive-fancyhdr-20180414-25.el8.noarch.rpm�ptexlive-fancyref-20180414-25.el8.noarch.rpm�qtexlive-fancyvrb-20180414-25.el8.noarch.rpm�rtexlive-filecontents-20180414-25.el8.noarch.rpm�ttexlive-finstrut-20180414-25.el8.noarch.rpm�utexlive-fix2col-20180414-25.el8.noarch.rpm�vtexlive-fixlatvian-20180414-25.el8.noarch.rpm�wtexlive-float-20180414-25.el8.noarch.rpm�xtexlive-fmtcount-20180414-25.el8.noarch.rpm�ytexlive-fncychap-20180414-25.el8.noarch.rpm�ztexlive-fontawesome-20180414-25.el8.noarch.rpm�{texlive-fontbook-20180414-25.el8.noarch.rpm�|texlive-fonts-tlwg-20180414-25.el8.noarch.rpm�~texlive-fontware-20180414-25.el8.x86_64.rpm�texlive-fontwrap-20180414-25.el8.noarch.rpm�texlive-footmisc-20180414-25.el8.noarch.rpm�texlive-fp-20180414-25.el8.noarch.rpm�texlive-fpl-20180414-25.el8.noarch.rpm�texlive-framed-20180414-25.el8.noarch.rpm�texlive-garuda-c90-20180414-25.el8.noarch.rpm�texlive-geometry-20180414-25.el8.noarch.rpm�texlive-glyphlist-20180414-25.el8.noarch.rpm�texlive-graphics-20180414-25.el8.noarch.rpm�texlive-graphics-cfg-20180414-25.el8.noarch.rpm�	texlive-graphics-def-20180414-25.el8.noarch.rpm�
texlive-gsftopk-20180414-25.el8.x86_64.rpm�texlive-helvetic-20180414-25.el8.noarch.rpm�texlive-hyperref-20180414-25.el8.noarch.rpm�texlive-hyphenat-20180414-25.el8.noarch.rpm�texlive-hyphen-base-20180414-25.el8.noarch.rpm�
texlive-hyph-utf8-20180414-25.el8.noarch.rpm�texlive-ifetex-20180414-25.el8.noarch.rpm�texlive-ifluatex-20180414-25.el8.noarch.rpm�texlive-ifmtarg-20180414-25.el8.noarch.rpm�texlive-ifoddpage-20180414-25.el8.noarch.rpm�texlive-iftex-20180414-25.el8.noarch.rpm�texlive-ifxetex-20180414-25.el8.noarch.rpm�texlive-import-20180414-25.el8.noarch.rpm�texlive-index-20180414-25.el8.noarch.rpm�texlive-jadetex-20180414-25.el8.noarch.rpm�texlive-jknapltx-20180414-25.el8.noarch.rpm�texlive-kastrup-20180414-25.el8.noarch.rpm�texlive-kerkis-20180414-25.el8.noarch.rpm�texlive-knuth-lib-20180414-25.el8.noarch.rpm�texlive-knuth-local-20180414-25.el8.noarch.rpm�texlive-koma-script-20180414-25.el8.noarch.rpm�texlive-kpathsea-20180414-25.el8.x86_64.rpm� texlive-l3experimental-20180414-25.el8.noarch.rpm�!texlive-l3kernel-20180414-25.el8.noarch.rpm�"texlive-l3packages-20180414-25.el8.noarch.rpm�#texlive-lastpage-20180414-25.el8.noarch.rpm�$texlive-latex-20180414-25.el8.noarch.rpm�&texlive-latex2man-20180414-25.el8.noarch.rpm�'texlive-latexconfig-20180414-25.el8.noarch.rpm�%texlive-latex-fonts-20180414-25.el8.noarch.rpm�(texlive-lettrine-20180414-25.el8.noarch.rpm�)texlive-lib-20180414-25.el8.x86_64.rpm�*texlive-linegoal-20180414-25.el8.noarch.rpm�+texlive-lineno-20180414-25.el8.noarch.rpm�,texlive-listings-20180414-25.el8.noarch.rpm�-texlive-lm-20180414-25.el8.noarch.rpm�.texlive-lm-math-20180414-25.el8.noarch.rpm�/texlive-ltabptch-20180414-25.el8.noarch.rpm�0texlive-ltxmisc-20180414-25.el8.noarch.rpm�1texlive-lua-alt-getopt-20180414-25.el8.noarch.rpm�2texlive-lualatex-math-20180414-25.el8.noarch.rpm�3texlive-lualibs-20180414-25.el8.noarch.rpm�4texlive-luaotfload-20180414-25.el8.noarch.rpm�5texlive-luatex-20180414-25.el8.x86_64.rpm�6texlive-luatex85-20180414-25.el8.noarch.rpm�7texlive-luatexbase-20180414-25.el8.noarch.rpm�8texlive-makecmds-20180414-25.el8.noarch.rpm�9texlive-makeindex-20180414-25.el8.x86_64.rpm�:texlive-manfnt-font-20180414-25.el8.noarch.rpm�;texlive-marginnote-20180414-25.el8.noarch.rpm�<texlive-marvosym-20180414-25.el8.noarch.rpm�=texlive-mathpazo-20180414-25.el8.noarch.rpm�>texlive-mathspec-20180414-25.el8.noarch.rpm�?texlive-mathtools-20180414-25.el8.noarch.rpm�@texlive-mdwtools-20180414-25.el8.noarch.rpm�Atexlive-memoir-20180414-25.el8.noarch.rpm�Btexlive-metafont-20180414-25.el8.x86_64.rpm�Ctexlive-metalogo-20180414-25.el8.noarch.rpm�Dtexlive-metapost-20180414-25.el8.x86_64.rpm�Etexlive-mflogo-20180414-25.el8.noarch.rpm�Ftexlive-mflogo-font-20180414-25.el8.noarch.rpm�Gtexlive-mfnfss-20180414-25.el8.noarch.rpm�Htexlive-mfware-20180414-25.el8.x86_64.rpm�Itexlive-microtype-20180414-25.el8.noarch.rpm�Jtexlive-mnsymbol-20180414-25.el8.noarch.rpm�Ktexlive-mparhack-20180414-25.el8.noarch.rpm�Ltexlive-mptopdf-20180414-25.el8.noarch.rpm�Mtexlive-ms-20180414-25.el8.noarch.rpm�Ntexlive-multido-20180414-25.el8.noarch.rpm�Otexlive-multirow-20180414-25.el8.noarch.rpm�Ptexlive-natbib-20180414-25.el8.noarch.rpm�Qtexlive-ncctools-20180414-25.el8.noarch.rpm�Rtexlive-ncntrsbk-20180414-25.el8.noarch.rpm�Stexlive-needspace-20180414-25.el8.noarch.rpm�Ttexlive-norasi-c90-20180414-25.el8.noarch.rpm�Utexlive-ntgclass-20180414-25.el8.noarch.rpm�Vtexlive-oberdiek-20180414-25.el8.noarch.rpm�Wtexlive-overpic-20180414-25.el8.noarch.rpm�Xtexlive-palatino-20180414-25.el8.noarch.rpm�Ytexlive-paralist-20180414-25.el8.noarch.rpm�Ztexlive-parallel-20180414-25.el8.noarch.rpm�[texlive-parskip-20180414-25.el8.noarch.rpm�\texlive-passivetex-20180414-25.el8.noarch.rpm�]texlive-pdfpages-20180414-25.el8.noarch.rpm�^texlive-pdftex-20180414-25.el8.x86_64.rpm�_texlive-pgf-20180414-25.el8.noarch.rpm�`texlive-philokalia-20180414-25.el8.noarch.rpm�atexlive-placeins-20180414-25.el8.noarch.rpm�btexlive-plain-20180414-25.el8.noarch.rpm�ctexlive-polyglossia-20180414-25.el8.noarch.rpm�dtexlive-powerdot-20180414-25.el8.noarch.rpm�etexlive-preprint-20180414-25.el8.noarch.rpm�ftexlive-psfrag-20180414-25.el8.noarch.rpm�gtexlive-pslatex-20180414-25.el8.noarch.rpm�htexlive-psnfss-20180414-25.el8.noarch.rpm�itexlive-pspicture-20180414-25.el8.noarch.rpm�jtexlive-pst-3d-20180414-25.el8.noarch.rpm�ktexlive-pst-arrow-20180414-25.el8.noarch.rpm�ltexlive-pst-blur-20180414-25.el8.noarch.rpm�mtexlive-pst-coil-20180414-25.el8.noarch.rpm�ntexlive-pst-eps-20180414-25.el8.noarch.rpm�otexlive-pst-fill-20180414-25.el8.noarch.rpm�ptexlive-pst-grad-20180414-25.el8.noarch.rpm�qtexlive-pst-math-20180414-25.el8.noarch.rpm�rtexlive-pst-node-20180414-25.el8.noarch.rpm�stexlive-pst-plot-20180414-25.el8.noarch.rpm�xtexlive-pstricks-20180414-25.el8.noarch.rpm�ytexlive-pstricks-add-20180414-25.el8.noarch.rpm�ttexlive-pst-slpe-20180414-25.el8.noarch.rpm�utexlive-pst-text-20180414-25.el8.noarch.rpm�vtexlive-pst-tools-20180414-25.el8.noarch.rpm�wtexlive-pst-tree-20180414-25.el8.noarch.rpm�ztexlive-ptext-20180414-25.el8.noarch.rpm�{texlive-pxfonts-20180414-25.el8.noarch.rpm�|texlive-qstest-20180414-25.el8.noarch.rpm�}texlive-rcs-20180414-25.el8.noarch.rpm�~texlive-realscripts-20180414-25.el8.noarch.rpm�texlive-rsfs-20180414-25.el8.noarch.rpm�texlive-sansmath-20180414-25.el8.noarch.rpm�texlive-sauerj-20180414-25.el8.noarch.rpm�texlive-scheme-basic-20180414-25.el8.noarch.rpm�texlive-section-20180414-25.el8.noarch.rpm�texlive-sectsty-20180414-25.el8.noarch.rpm�texlive-seminar-20180414-25.el8.noarch.rpm�texlive-sepnum-20180414-25.el8.noarch.rpm�texlive-setspace-20180414-25.el8.noarch.rpm�texlive-showexpl-20180414-25.el8.noarch.rpm�	texlive-soul-20180414-25.el8.noarch.rpm�
texlive-stmaryrd-20180414-25.el8.noarch.rpm�texlive-subfig-20180414-25.el8.noarch.rpm�texlive-subfigure-20180414-25.el8.noarch.rpm�
texlive-svn-prov-20180414-25.el8.noarch.rpm�texlive-symbol-20180414-25.el8.noarch.rpm�texlive-t2-20180414-25.el8.noarch.rpm�texlive-tabu-20180414-25.el8.noarch.rpm�texlive-tabulary-20180414-25.el8.noarch.rpm�texlive-tetex-20180414-25.el8.noarch.rpm�texlive-tex-20180414-25.el8.x86_64.rpm�texlive-tex4ht-20180414-25.el8.x86_64.rpm�texlive-texconfig-20180414-25.el8.noarch.rpm�texlive-tex-gyre-20180414-25.el8.noarch.rpm�texlive-tex-gyre-math-20180414-25.el8.noarch.rpm�texlive-tex-ini-files-20180414-25.el8.noarch.rpm�texlive-texlive-common-doc-20180414-25.el8.noarch.rpm�texlive-texlive-docindex-20180414-25.el8.noarch.rpm�texlive-texlive-en-20180414-25.el8.noarch.rpm�texlive-texlive.infra-20180414-25.el8.noarch.rpm�texlive-texlive-msg-translations-20180414-25.el8.noarch.rpm�texlive-texlive-scripts-20180414-25.el8.noarch.rpm�texlive-textcase-20180414-25.el8.noarch.rpm� texlive-textpos-20180414-25.el8.noarch.rpm�!texlive-threeparttable-20180414-25.el8.noarch.rpm�"texlive-thumbpdf-20180414-25.el8.noarch.rpm�#texlive-times-20180414-25.el8.noarch.rpm�$texlive-tipa-20180414-25.el8.noarch.rpm�%texlive-titlesec-20180414-25.el8.noarch.rpm�&texlive-titling-20180414-25.el8.noarch.rpm�'texlive-tocloft-20180414-25.el8.noarch.rpm�(texlive-tools-20180414-25.el8.noarch.rpm�)texlive-trimspaces-20180414-25.el8.noarch.rpm�*texlive-txfonts-20180414-25.el8.noarch.rpm�+texlive-type1cm-20180414-25.el8.noarch.rpm�,texlive-typehtml-20180414-25.el8.noarch.rpm�-texlive-ucharclasses-20180414-25.el8.noarch.rpm�.texlive-ucs-20180414-25.el8.noarch.rpm�/texlive-uhc-20180414-25.el8.noarch.rpm�0texlive-ulem-20180414-25.el8.noarch.rpm�1texlive-underscore-20180414-25.el8.noarch.rpm�2texlive-unicode-data-20180414-25.el8.noarch.rpm�3texlive-unicode-math-20180414-25.el8.noarch.rpm�4texlive-unisugar-20180414-25.el8.noarch.rpm�5texlive-updmap-map-20180414-25.el8.noarch.rpm�6texlive-upquote-20180414-25.el8.noarch.rpm�7texlive-url-20180414-25.el8.noarch.rpm�8texlive-utopia-20180414-25.el8.noarch.rpm�9texlive-varwidth-20180414-25.el8.noarch.rpm�:texlive-wadalab-20180414-25.el8.noarch.rpm�;texlive-was-20180414-25.el8.noarch.rpm�<texlive-wasy-20180414-25.el8.noarch.rpm�=texlive-wasy2-ps-20180414-25.el8.noarch.rpm�>texlive-wasysym-20180414-25.el8.noarch.rpm�?texlive-wrapfig-20180414-25.el8.noarch.rpm�@texlive-xcolor-20180414-25.el8.noarch.rpm�Atexlive-xdvi-20180414-25.el8.x86_64.rpm�Btexlive-xecjk-20180414-25.el8.noarch.rpm�Ctexlive-xecolor-20180414-25.el8.noarch.rpm�Dtexlive-xecyr-20180414-25.el8.noarch.rpm�Etexlive-xeindex-20180414-25.el8.noarch.rpm�Ftexlive-xepersian-20180414-25.el8.noarch.rpm�Gtexlive-xesearch-20180414-25.el8.noarch.rpm�Htexlive-xetex-20180414-25.el8.x86_64.rpm�Ltexlive-xetexconfig-20180414-25.el8.noarch.rpm�Mtexlive-xetexfontinfo-20180414-25.el8.noarch.rpm�Itexlive-xetex-itrans-20180414-25.el8.noarch.rpm�Jtexlive-xetex-pstricks-20180414-25.el8.noarch.rpm�Ktexlive-xetex-tibetan-20180414-25.el8.noarch.rpm�Ntexlive-xifthen-20180414-25.el8.noarch.rpm�Otexlive-xkeyval-20180414-25.el8.noarch.rpm�Ptexlive-xltxtra-20180414-25.el8.noarch.rpm�Qtexlive-xmltex-20180414-25.el8.noarch.rpm�Rtexlive-xmltexconfig-20180414-25.el8.noarch.rpm�Stexlive-xstring-20180414-25.el8.noarch.rpm�Ttexlive-xtab-20180414-25.el8.noarch.rpm�Utexlive-xunicode-20180414-25.el8.noarch.rpm�Vtexlive-zapfchan-20180414-25.el8.noarch.rpm�Wtexlive-zapfding-20180414-25.el8.noarch.rpm���=�l	��)��gbugfixsysstat bug fix and enhancement update��r
https://bugzilla.redhat.com/show_bug.cgi?id=18778361877836https://bugzilla.redhat.com/show_bug.cgi?id=19108411910841https://bugzilla.redhat.com/show_bug.cgi?id=20009102000910https://bugzilla.redhat.com/show_bug.cgi?id=20009162000916https://errata.rockylinux.org/RLBA-2022:1892RLBA-2022:1892RLBA-2022:1892
�p�Bsysstat-11.7.3-7.el8.x86_64.rpm�p�Bsysstat-11.7.3-7.el8.x86_64.rpm���>�n	��8��jBBBBBBBBBBBBbugfixgcc-toolset-11-systemtap bug fix and enhancement update��q
https://errata.rockylinux.org/RLBA-2022:1897RLBA-2022:1897RLBA-2022:1897
�=�9gcc-toolset-11-systemtap-4.5-6.el8.x86_64.rpm�>�9gcc-toolset-11-systemtap-client-4.5-6.el8.x86_64.rpm�?�9gcc-toolset-11-systemtap-devel-4.5-6.el8.x86_64.rpm�@�9gcc-toolset-11-systemtap-initscript-4.5-6.el8.x86_64.rpm�A�9gcc-toolset-11-systemtap-runtime-4.5-6.el8.x86_64.rpm�B�9gcc-toolset-11-systemtap-sdt-devel-4.5-6.el8.x86_64.rpm�C�9gcc-toolset-11-systemtap-server-4.5-6.el8.x86_64.rpm�=�9gcc-toolset-11-systemtap-4.5-6.el8.x86_64.rpm�>�9gcc-toolset-11-systemtap-client-4.5-6.el8.x86_64.rpm�?�9gcc-toolset-11-systemtap-devel-4.5-6.el8.x86_64.rpm�@�9gcc-toolset-11-systemtap-initscript-4.5-6.el8.x86_64.rpm�A�9gcc-toolset-11-systemtap-runtime-4.5-6.el8.x86_64.rpm�B�9gcc-toolset-11-systemtap-sdt-devel-4.5-6.el8.x86_64.rpm�C�9gcc-toolset-11-systemtap-server-4.5-6.el8.x86_64.rpm���>�	��9�l�wBBBBBBBBBBBBBBBenhancementnew module: php:8.0��p�O
https://errata.rockylinux.org/RLEA-2022:1904RLEA-2022:1904RLEA-2022:1904
��I�}�
�(�:apcu-panel-5.1.20-1.module+el8.6.0+790+fc63e43f.noarch.rpm�\�libzip-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�]�libzip-devel-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�^�libzip-tools-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�`�Xphp-pear-1.10.13-1.module+el8.7.0+1067+0a7071cc.noarch.rpm�_�:php-pecl-apcu-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�`�:php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�i�0php-pecl-rrd-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�@�`php-pecl-xdebug3-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�a�jphp-pecl-zip-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm��I�}�
�(�:apcu-panel-5.1.20-1.module+el8.6.0+790+fc63e43f.noarch.rpm�\�libzip-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�]�libzip-devel-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�^�libzip-tools-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�`�Xphp-pear-1.10.13-1.module+el8.7.0+1067+0a7071cc.noarch.rpm�_�:php-pecl-apcu-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�`�:php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�i�0php-pecl-rrd-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�@�`php-pecl-xdebug3-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�a�jphp-pecl-zip-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm���@�q	��<��zbugfixspice-vdagent bug fix and enhancement update��?
https://bugzilla.redhat.com/show_bug.cgi?id=20058022005802https://errata.rockylinux.org/RLBA-2022:1909RLBA-2022:1909RLBA-2022:1909
�E�spice-vdagent-0.20.0-4.el8.x86_64.rpm�E�spice-vdagent-0.20.0-4.el8.x86_64.rpm���A�r	��?��}bugfixtcpdump bug fix and enhancement update��>
https://errata.rockylinux.org/RLBA-2022:1913RLBA-2022:1913RLBA-2022:1913
�q�;tcpdump-4.9.3-3.el8.x86_64.rpm�q�;tcpdump-4.9.3-3.el8.x86_64.rpm���A�s	����@bugfixlibosinfo bug fix and enhancement update��=
https://bugzilla.redhat.com/show_bug.cgi?id=19027201902720https://bugzilla.redhat.com/show_bug.cgi?id=20532722053272https://errata.rockylinux.org/RLBA-2022:1914RLBA-2022:1914RLBA-2022:1914
�r�.libosinfo-1.9.0-3.el8.x86_64.rpm�r�.libosinfo-1.9.0-3.el8.x86_64.rpm���A�	���hB�KsecurityModerate: httpd:2.4 security and bug fix update��<�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452CVE-2020-35452CVE-2020-35452https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193CVE-2021-33193CVE-2021-33193https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160CVE-2021-36160CVE-2021-36160https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224CVE-2021-44224CVE-2021-44224https://bugzilla.redhat.com/show_bug.cgi?id=19667241966724https://bugzilla.redhat.com/show_bug.cgi?id=19667281966728https://bugzilla.redhat.com/show_bug.cgi?id=19848281984828https://bugzilla.redhat.com/show_bug.cgi?id=20010462001046https://bugzilla.redhat.com/show_bug.cgi?id=20051242005124https://bugzilla.redhat.com/show_bug.cgi?id=20346722034672https://errata.rockylinux.org/RLSA-2022:1915RLSA-2022:1915RLSA-2022:1915
�Q��M�K�emod_http2-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�Q��M�K�emod_http2-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm���D�t	����Dbugfixwebrtc-audio-processing bug fix and enhancement update��g
https://bugzilla.redhat.com/show_bug.cgi?id=20369562036956https://errata.rockylinux.org/RLBA-2022:1918RLBA-2022:1918RLBA-2022:1918
��
webrtc-audio-processing-0.3-10.el8.x86_64.rpm��
webrtc-audio-processing-0.3-10.el8.x86_64.rpm���E�v	����GBBBBBBbugfixgnome-session bug fix and enhancement update��f
https://bugzilla.redhat.com/show_bug.cgi?id=18779971877997https://errata.rockylinux.org/RLBA-2022:1923RLBA-2022:1923RLBA-2022:1923
�W�^gnome-session-3.28.1-14.el8.x86_64.rpm�X�^gnome-session-kiosk-session-3.28.1-14.el8.x86_64.rpm�Y�^gnome-session-wayland-session-3.28.1-14.el8.x86_64.rpm�Z�^gnome-session-xsession-3.28.1-14.el8.x86_64.rpm�W�^gnome-session-3.28.1-14.el8.x86_64.rpm�X�^gnome-session-kiosk-session-3.28.1-14.el8.x86_64.rpm�Y�^gnome-session-wayland-session-3.28.1-14.el8.x86_64.rpm�Z�^gnome-session-xsession-3.28.1-14.el8.x86_64.rpm���E�	����Penhancementlibreswan bug fix and enhancement update��e
https://errata.rockylinux.org/RLEA-2022:1926RLEA-2022:1926RLEA-2022:1926
�i�.libreswan-4.5-1.el8.x86_64.rpm�i�.libreswan-4.5-1.el8.x86_64.rpm���E�x	����Sbugfixgcc-toolset-11-strace bug fix and enhancement update��d
https://bugzilla.redhat.com/show_bug.cgi?id=20281632028163https://bugzilla.redhat.com/show_bug.cgi?id=20389922038992https://bugzilla.redhat.com/show_bug.cgi?id=20462652046265https://errata.rockylinux.org/RLBA-2022:1929RLBA-2022:1929RLBA-2022:1929
�<�Ggcc-toolset-11-strace-5.13-7.el8.x86_64.rpm�<�Ggcc-toolset-11-strace-5.13-7.el8.x86_64.rpm���F�	����VsecurityModerate: python-lxml security update��c�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43818CVE-2021-43818CVE-2021-43818https://bugzilla.redhat.com/show_bug.cgi?id=20325692032569https://errata.rockylinux.org/RLSA-2022:1932RLSA-2022:1932RLSA-2022:1932
�(�*python3-lxml-4.2.3-4.el8.x86_64.rpm�(�*python3-lxml-4.2.3-4.el8.x86_64.rpm���F�		����{BBsecurityModerate: mod_auth_mellon security update��&�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3639CVE-2021-3639CVE-2021-3639https://bugzilla.redhat.com/show_bug.cgi?id=19806481980648https://errata.rockylinux.org/RLSA-2022:1934RLSA-2022:1934RLSA-2022:1934
�-�mod_auth_mellon-0.14.0-12.el8.1.x86_64.rpm�.�mod_auth_mellon-diagnostics-0.14.0-12.el8.1.x86_64.rpm�-�mod_auth_mellon-0.14.0-12.el8.1.x86_64.rpm�.�mod_auth_mellon-diagnostics-0.14.0-12.el8.1.x86_64.rpm���G�y	����Zbugfixvsftpd bug fix and enhancement update��D
https://errata.rockylinux.org/RLBA-2022:1936RLBA-2022:1936RLBA-2022:1936
��\vsftpd-3.0.3-35.el8.x86_64.rpm��\vsftpd-3.0.3-35.el8.x86_64.rpm���G�{	����]bugfixhostapd bug fix and enhancement update��C
https://bugzilla.redhat.com/show_bug.cgi?id=20435972043597https://errata.rockylinux.org/RLBA-2022:1938RLBA-2022:1938RLBA-2022:1938
�o�	hostapd-2.10-1.el8.x86_64.rpm�o�	hostapd-2.10-1.el8.x86_64.rpm���G�|	��"��`bugfixegl-wayland bug fix and enhancement update��B
https://bugzilla.redhat.com/show_bug.cgi?id=20158572015857https://errata.rockylinux.org/RLBA-2022:1940RLBA-2022:1940RLBA-2022:1940
�-�Kegl-wayland-1.1.9-3.el8.x86_64.rpm�-�Kegl-wayland-1.1.9-3.el8.x86_64.rpm���H�	����cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpmdk:1_fileformat_v6 bug fix and enhancement update��A
https://bugzilla.redhat.com/show_bug.cgi?id=20617202061720https://errata.rockylinux.org/RLEA-2022:1943RLEA-2022:1943RLEA-2022:1943
�Q���.3daxio-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmem-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmemblk-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�y3libpmemblk-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmemblk-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�x3libpmem-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmem-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�	3libpmemlog-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�z3libpmemlog-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�
3libpmemlog-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmemobj-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�{3libpmemobj-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmemobj-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm��alibpmemobj++-devel-1.11-2.module+el8.6.0+818+bd395263.x86_64.rpm�
�alibpmemobj++-doc-1.11-2.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmempool-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�|3libpmempool-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmempool-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3librpmem-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3librpmem-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3librpmem-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�B3pmempool-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�D3pmreorder-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3rpmemd-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�Q���.3daxio-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmem-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmemblk-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�y3libpmemblk-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmemblk-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�x3libpmem-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmem-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�	3libpmemlog-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�z3libpmemlog-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�
3libpmemlog-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmemobj-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�{3libpmemobj-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmemobj-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm��alibpmemobj++-devel-1.11-2.module+el8.6.0+818+bd395263.x86_64.rpm�
�alibpmemobj++-doc-1.11-2.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmempool-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�|3libpmempool-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3libpmempool-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3librpmem-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3librpmem-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3librpmem-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�B3pmempool-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�D3pmreorder-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm�3rpmemd-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm���H�}	����TBBbugfixnetpbm bug fix and enhancement update��@
https://bugzilla.redhat.com/show_bug.cgi?id=20291182029118https://errata.rockylinux.org/RLBA-2022:1944RLBA-2022:1944RLBA-2022:1944
��
netpbm-10.82.00-7.el8.x86_64.rpm��
netpbm-progs-10.82.00-7.el8.x86_64.rpm��
netpbm-10.82.00-7.el8.x86_64.rpm��
netpbm-progs-10.82.00-7.el8.x86_64.rpm���I�~	����Kbugfixpython-pillow update��?
https://errata.rockylinux.org/RLBA-2022:1949RLBA-2022:1949RLBA-2022:1949
�L�ppython3-pillow-5.1.1-18.el8_5.x86_64.rpm�L�ppython3-pillow-5.1.1-18.el8_5.x86_64.rpm���I�	����bugfixman-pages-overrides bug fix and enhancement update��>
https://bugzilla.redhat.com/show_bug.cgi?id=20429722042972https://errata.rockylinux.org/RLBA-2022:1951RLBA-2022:1951RLBA-2022:1951
�6�#man-pages-overrides-8.6.0.0-1.el8.noarch.rpm�6�#man-pages-overrides-8.6.0.0-1.el8.noarch.rpm���J�	���Jenhancementperl:5.32 metadata for the Rocky Linux 8 module matrix (4/4)��=
https://bugzilla.redhat.com/show_bug.cgi?id=20551342055134https://errata.rockylinux.org/RLEA-2022:1957RLEA-2022:1957RLEA-2022:1957
��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm��� ���Gperl-DBD-Pg-3.7.4-4.module+el8.6.0+900+0603912d.x86_64.rpm���L�	��!��]BBbugfixscl-utils bug fix and enhancement update��<
https://bugzilla.redhat.com/show_bug.cgi?id=19676861967686https://errata.rockylinux.org/RLBA-2022:1959RLBA-2022:1959RLBA-2022:1959
�.�#scl-utils-2.0.2-15.el8.x86_64.rpm�/�#scl-utils-build-2.0.2-15.el8.x86_64.rpm�.�#scl-utils-2.0.2-15.el8.x86_64.rpm�/�#scl-utils-build-2.0.2-15.el8.x86_64.rpm���L�	��$��bbugfixgegl04 bug fix and enhancement update��;
https://errata.rockylinux.org/RLBA-2022:1960RLBA-2022:1960RLBA-2022:1960
�0�gegl04-0.4.4-7.el8.x86_64.rpm�0�gegl04-0.4.4-7.el8.x86_64.rpm���L�	��1��eBBBBBBBBBBsecurityModerate: cairo and pixman security and bug fix update��:�rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35492CVE-2020-35492CVE-2020-35492https://bugzilla.redhat.com/show_bug.cgi?id=18983961898396https://errata.rockylinux.org/RLSA-2022:1961RLSA-2022:1961RLSA-2022:1961
�i�2cairo-1.15.12-6.el8.x86_64.rpm�j�2cairo-devel-1.15.12-6.el8.x86_64.rpm�k�2cairo-gobject-1.15.12-6.el8.x86_64.rpm�l�2cairo-gobject-devel-1.15.12-6.el8.x86_64.rpm�@�Apixman-0.38.4-2.el8.x86_64.rpm�A�Apixman-devel-0.38.4-2.el8.x86_64.rpm�i�2cairo-1.15.12-6.el8.x86_64.rpm�j�2cairo-devel-1.15.12-6.el8.x86_64.rpm�k�2cairo-gobject-1.15.12-6.el8.x86_64.rpm�l�2cairo-gobject-devel-1.15.12-6.el8.x86_64.rpm�@�Apixman-0.38.4-2.el8.x86_64.rpm�A�Apixman-devel-0.38.4-2.el8.x86_64.rpm���M�	��7��rBBBenhancementnew module: log4j:2��,�O
https://errata.rockylinux.org/RLEA-2022:1963RLEA-2022:1963RLEA-2022:1963
�A�!�I�d�sdisruptor-3.4.4-2.module+el8.6.0+895+381d2531.noarch.rpm��mjctools-3.3.0-3.module+el8.6.0+895+381d2531.noarch.rpm�A�~log4j-2.17.1-4.module+el8.6.0+895+381d2531.noarch.rpm�-�~log4j-jcl-2.17.1-4.module+el8.6.0+895+381d2531.noarch.rpm�.�~log4j-slf4j-2.17.1-4.module+el8.6.0+895+381d2531.noarch.rpm�A�!�I�d�sdisruptor-3.4.4-2.module+el8.6.0+895+381d2531.noarch.rpm��mjctools-3.3.0-3.module+el8.6.0+895+381d2531.noarch.rpm�A�~log4j-2.17.1-4.module+el8.6.0+895+381d2531.noarch.rpm�-�~log4j-jcl-2.17.1-4.module+el8.6.0+895+381d2531.noarch.rpm�.�~log4j-slf4j-2.17.1-4.module+el8.6.0+895+381d2531.noarch.rpm���M�	��:��xsecurityModerate: libsndfile security update��{�,https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4156CVE-2021-4156CVE-2021-4156https://bugzilla.redhat.com/show_bug.cgi?id=20276902027690https://errata.rockylinux.org/RLSA-2022:1968RLSA-2022:1968RLSA-2022:1968
�$�?libsndfile-1.0.28-12.el8.x86_64.rpm�$�?libsndfile-1.0.28-12.el8.x86_64.rpm���N�	����{BBBBBbugfixdpdk bug fix and enhancement update��'
https://bugzilla.redhat.com/show_bug.cgi?id=20294972029497https://errata.rockylinux.org/RLBA-2022:1969RLBA-2022:1969RLBA-2022:1969
�V�xdpdk-21.11-1.el8.x86_64.rpm�<�xdpdk-devel-21.11-1.el8.x86_64.rpm�m�xdpdk-doc-21.11-1.el8.noarch.rpm�W�xdpdk-tools-21.11-1.el8.x86_64.rpm�V�xdpdk-21.11-1.el8.x86_64.rpm�<�xdpdk-devel-21.11-1.el8.x86_64.rpm�m�xdpdk-doc-21.11-1.el8.noarch.rpm�W�xdpdk-tools-21.11-1.el8.x86_64.rpm���N�	���QBBBBBBBBBBBBB�uqBbugfixcontainer-tools:rhel8 bug fix update��&�P
https://bugzilla.redhat.com/show_bug.cgi?id=20774722077472* Udica crashes when processing inspect file without capabilitieshttps://errata.rockylinux.org/RLBA-2022:2141RLBA-2022:2141RLBA-2022:2141
��fT
-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm+�/slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm2�oudica-0.2.6-3.module+el8.7.0+1077+0e4f03d4.noarch.rpm��fT
-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm+�/slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm2�oudica-0.2.6-3.module+el8.7.0+1077+0e4f03d4.noarch.rpm���X�	���lBBBBBOBBBBBLBRJWB�PB�nBBB�jB�OsecurityImportant: container-tools:3.0 security update��v�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1227CVE-2022-1227CVE-2022-1227https://bugzilla.redhat.com/show_bug.cgi?id=20703682070368https://errata.rockylinux.org/RLSA-2022:2143RLSA-2022:2143RLSA-2022:2143
��jTP�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�O�'crun-0.18-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�3�runc-1.0.0-73.rc95.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmS�'toolbox-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�T�'toolbox-tests-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jTP�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�O�'crun-0.18-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�3�runc-1.0.0-73.rc95.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmS�'toolbox-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�T�'toolbox-tests-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm���m�	���QBBBBBBBBBBBBB�uqBbugfixcontainer-tools:4.0 bug fix update��w�L
https://bugzilla.redhat.com/show_bug.cgi?id=20774742077474* Udica crashes when processing inspect file without capabilitieshttps://errata.rockylinux.org/RLBA-2022:2144RLBA-2022:2144RLBA-2022:2144
��fT
-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm+�/slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm2�oudica-0.2.6-3.module+el8.7.0+1077+0e4f03d4.noarch.rpm��fT
-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm+�/slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm2�oudica-0.2.6-3.module+el8.7.0+1077+0e4f03d4.noarch.rpm���x�	����FBBBBBBBBBBBBBBsecurityImportant: .NET 5.0 security, bug fix, and enhancement update��C�khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23267CVE-2022-23267CVE-2022-23267https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29117CVE-2022-29117CVE-2022-29117https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29145CVE-2022-29145CVE-2022-29145https://bugzilla.redhat.com/show_bug.cgi?id=20836472083647https://bugzilla.redhat.com/show_bug.cgi?id=20836492083649https://bugzilla.redhat.com/show_bug.cgi?id=20836502083650https://errata.rockylinux.org/RLSA-2022:2200RLSA-2022:2200RLSA-2022:2200
�0�aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm�2�aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm��dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm��dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm��dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm��dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm�!�dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm�#�dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm�0�aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm�2�aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm��dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm��dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm��dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm��dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm�!�dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm�#�dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm���x�	���oB�PBBBBBBBBBBBBBsecurityImportant: subversion:1.10 security update��.�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24070CVE-2022-24070CVE-2022-24070https://bugzilla.redhat.com/show_bug.cgi?id=20747722074772https://errata.rockylinux.org/RLSA-2022:2234RLSA-2022:2234RLSA-2022:2234
�m�0��{	�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�mod_dav_svn-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�subversion-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�U�subversion-devel-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�V�subversion-gnome-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�W�subversion-javahl-1.10.2-5.module+el8.7.0+1065+42200b2e.noarch.rpm�X�subversion-libs-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�Y�subversion-perl-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�Z�subversion-tools-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�0��{	�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�mod_dav_svn-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�subversion-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�U�subversion-devel-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�V�subversion-gnome-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�W�subversion-javahl-1.10.2-5.module+el8.7.0+1065+42200b2e.noarch.rpm�X�subversion-libs-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�Y�subversion-perl-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�Z�subversion-tools-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm���{�	���=securityImportant: nodejs:16 security update��-�4https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43616CVE-2021-43616CVE-2021-43616https://bugzilla.redhat.com/show_bug.cgi?id=20502822050282https://errata.rockylinux.org/RLSA-2022:4796RLSA-2022:4796RLSA-2022:4796
/�;�M9�unodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm/�;�M9�unodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm���|�	���d�WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�8securityImportant: maven:3.5 security update��a�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29599CVE-2022-29599CVE-2022-29599https://bugzilla.redhat.com/show_bug.cgi?id=20664792066479https://errata.rockylinux.org/RLSA-2022:4798RLSA-2022:4798RLSA-2022:4798
�$�
�p�h�,��h�>�)���*�
�{aopalliance-1.0-17.module+el8.6.0+843+5a13dac3.noarch.rpm�@�apache-commons-cli-1.4-4.module+el8.6.0+843+5a13dac3.noarch.rpm�A�apache-commons-codec-1.11-3.module+el8.6.0+843+5a13dac3.noarch.rpm�B�apache-commons-io-2.6-3.module+el8.6.0+843+5a13dac3.noarch.rpm�C�'apache-commons-lang3-3.7-3.module+el8.6.0+843+5a13dac3.noarch.rpm�3�apache-commons-logging-1.2-13.module+el8.3.0+133+b8b54b58.noarch.rpm�D�zatinject-1-28.20100611svn86.module+el8.6.0+843+5a13dac3.noarch.rpm�E�cdi-api-1.2-8.module+el8.6.0+843+5a13dac3.noarch.rpm��|geronimo-annotation-1.0-23.module+el8.6.0+843+5a13dac3.noarch.rpm�d�$glassfish-el-api-3.0.1-0.7.b08.module+el8.6.0+975+c0ed2db8.noarch.rpm�F�)google-guice-4.1-11.module+el8.6.0+843+5a13dac3.noarch.rpm�9�!guava20-20.0-8.module+el8.3.0+133+b8b54b58.noarch.rpm�:�hawtjni-runtime-1.16-2.module+el8.3.0+133+b8b54b58.noarch.rpm�|�-httpcomponents-client-4.5.5-5.module+el8.6.0+843+5a13dac3.noarch.rpm�G�+httpcomponents-core-4.4.10-3.module+el8.6.0+843+5a13dac3.noarch.rpm�|�2jansi-native-1.7-7.module+el8.3.0+133+b8b54b58.x86_64.rpm�@�}jboss-interceptors-1.2-api-1.0.0-8.module+el8.3.0+133+b8b54b58.noarch.rpm�H�jcl-over-slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm�%�jsoup-1.11.3-3.module+el8.6.0+843+5a13dac3.noarch.rpm�$�6maven-3.5.4-5.module+el8.6.0+975+c0ed2db8.noarch.rpm�}�6maven-lib-3.5.4-5.module+el8.6.0+975+c0ed2db8.noarch.rpm�C�maven-resolver-api-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�D�maven-resolver-connector-basic-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�E�maven-resolver-impl-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�F�maven-resolver-spi-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�G�maven-resolver-transport-wagon-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�H�maven-resolver-util-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�x�cmaven-shared-utils-3.2.1-0.2.module+el8.6.0+975+c0ed2db8.noarch.rpm�I�maven-wagon-file-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�J�maven-wagon-http-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�K�maven-wagon-http-shared-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�L�maven-wagon-provider-api-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�I�plexus-cipher-1.7-14.module+el8.6.0+843+5a13dac3.noarch.rpm�J�plexus-classworlds-2.5.2-9.module+el8.6.0+843+5a13dac3.noarch.rpm�K�plexus-containers-component-annotations-1.7.1-8.module+el8.6.0+843+5a13dac3.noarch.rpm�L�plexus-interpolation-1.22-9.module+el8.6.0+843+5a13dac3.noarch.rpm�M�plexus-sec-dispatcher-1.4-26.module+el8.6.0+843+5a13dac3.noarch.rpm�N�%plexus-utils-3.1.0-3.module+el8.6.0+843+5a13dac3.noarch.rpm�]�4sisu-inject-0.3.3-6.module+el8.6.0+843+5a13dac3.noarch.rpm�^�4sisu-plexus-0.3.3-6.module+el8.6.0+843+5a13dac3.noarch.rpm�$�jansi-1.17.1-1.module+el8.3.0+241+f23502a8.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm�$�
�p�h(�
�{aopalliance-1.0-17.module+el8.6.0+843+5a13dac3.noarch.rpm�@�apache-commons-cli-1.4-4.module+el8.6.0+843+5a13dac3.noarch.rpm�A�apache-commons-codec-1.11-3.module+el8.6.0+843+5a13dac3.noarch.rpm�B�apache-commons-io-2.6-3.module+el8.6.0+843+5a13dac3.noarch.rpm�C�'apache-commons-lang3-3.7-3.module+el8.6.0+843+5a13dac3.noarch.rpm�3�apache-commons-logging-1.2-13.module+el8.3.0+133+b8b54b58.noarch.rpm�D�zatinject-1-28.20100611svn86.module+el8.6.0+843+5a13dac3.noarch.rpm�E�cdi-api-1.2-8.module+el8.6.0+843+5a13dac3.noarch.rpm��|geronimo-annotation-1.0-23.module+el8.6.0+843+5a13dac3.noarch.rpm�d�$glassfish-el-api-3.0.1-0.7.b08.module+el8.6.0+975+c0ed2db8.noarch.rpm�F�)google-guice-4.1-11.module+el8.6.0+843+5a13dac3.noarch.rpm�9�!guava20-20.0-8.module+el8.3.0+133+b8b54b58.noarch.rpm�:�hawtjni-runtime-1.16-2.module+el8.3.0+133+b8b54b58.noarch.rpm�|�-httpcomponents-client-4.5.5-5.module+el8.6.0+843+5a13dac3.noarch.rpm�G�+httpcomponents-core-4.4.10-3.module+el8.6.0+843+5a13dac3.noarch.rpm�|�2jansi-native-1.7-7.module+el8.3.0+133+b8b54b58.x86_64.rpm�@�}jboss-interceptors-1.2-api-1.0.0-8.module+el8.3.0+133+b8b54b58.noarch.rpm�H�jcl-over-slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm�%�jsoup-1.11.3-3.module+el8.6.0+843+5a13dac3.noarch.rpm�$�6maven-3.5.4-5.module+el8.6.0+975+c0ed2db8.noarch.rpm�}�6maven-lib-3.5.4-5.module+el8.6.0+975+c0ed2db8.noarch.rpm�C�maven-resolver-api-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�D�maven-resolver-connector-basic-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�E�maven-resolver-impl-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�F�maven-resolver-spi-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�G�maven-resolver-transport-wagon-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�H�maven-resolver-util-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm�x�cmaven-shared-utils-3.2.1-0.2.module+el8.6.0+975+c0ed2db8.noarch.rpm�I�maven-wagon-file-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�J�maven-wagon-http-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�K�maven-wagon-http-shared-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�L�maven-wagon-provider-api-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm�I�plexus-cipher-1.7-14.module+el8.6.0+843+5a13dac3.noarch.rpm�J�plexus-classworlds-2.5.2-9.module+el8.6.0+843+5a13dac3.noarch.rpm�K�plexus-containers-component-annotations-1.7.1-8.module+el8.6.0+843+5a13dac3.noarch.rpm�L�plexus-interpolation-1.22-9.module+el8.6.0+843+5a13dac3.noarch.rpm�M�plexus-sec-dispatcher-1.4-26.module+el8.6.0+843+5a13dac3.noarch.rpm�N�%plexus-utils-3.1.0-3.module+el8.6.0+843+5a13dac3.noarch.rpm�]�4sisu-inject-0.3.3-6.module+el8.6.0+843+5a13dac3.noarch.rpm�^�4sisu-plexus-0.3.3-6.module+el8.6.0+843+5a13dac3.noarch.rpm�,��h�>�$�jansi-1.17.1-1.module+el8.3.0+241+f23502a8.noarch.rpm�)����g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm���	�	���bBBBBBBBBBBBBBBBBBBBBBBBB�{BBBBB�#securityImportant: maven:3.6 security update��q�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29599CVE-2022-29599CVE-2022-29599https://bugzilla.redhat.com/show_bug.cgi?id=20664792066479https://errata.rockylinux.org/RLSA-2022:4797RLSA-2022:4797RLSA-2022:4797
�$�4�G�I �
�=aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm�@�Japache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm�B�Yapache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm�A�Aapache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm�C�papache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm�D�<atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm�E�Zcdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm��>geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm�F�sgoogle-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm�P�hguava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�|�,httpcomponents-client-4.5.10-4.module+el8.6.0+844+4401f2ed.noarch.rpm�G�thttpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�Cjansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm�H�?jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�%�@jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�Z�6jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm�$�ymaven-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�}�ymaven-lib-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�H�ymaven-openjdk11-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�I�ymaven-openjdk17-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�J�ymaven-openjdk8-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�\�Kmaven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�x�dmaven-shared-utils-3.2.1-0.5.module+el8.6.0+976+839b99e9.noarch.rpm�]�nmaven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�I�Mplexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm�J�eplexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm�K�\plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm�L�Fplexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm�M�Iplexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm�N�mplexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm�j�;sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�g�?slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�4�G�I �
�=aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm�@�Japache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm�B�Yapache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm�A�Aapache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm�C�papache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm�D�<atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm�E�Zcdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm��>geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm�F�sgoogle-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm�P�hguava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�|�,httpcomponents-client-4.5.10-4.module+el8.6.0+844+4401f2ed.noarch.rpm�G�thttpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm�$�Cjansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm�H�?jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm�%�@jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�Z�6jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm�$�ymaven-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�}�ymaven-lib-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�H�ymaven-openjdk11-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�I�ymaven-openjdk17-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�J�ymaven-openjdk8-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm�\�Kmaven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm�x�dmaven-shared-utils-3.2.1-0.5.module+el8.6.0+976+839b99e9.noarch.rpm�]�nmaven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�I�Mplexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm�J�eplexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm�K�\plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm�L�Fplexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm�M�Iplexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm�N�mplexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm�j�;sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm�g�?slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm����	��7��]BBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:10 security update���hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552CVE-2022-1552CVE-2022-1552https://bugzilla.redhat.com/show_bug.cgi?id=20811262081126https://errata.rockylinux.org/RLSA-2022:4805RLSA-2022:4805RLSA-2022:4805
��<�"
�epostgresql-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�
epostgresql-contrib-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-docs-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-plperl-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-plpython3-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-pltcl-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-server-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-server-devel-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-static-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-test-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�gepostgresql-test-rpm-macros-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�Gepostgresql-upgrade-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�Hepostgresql-upgrade-devel-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm��<�"
�epostgresql-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�
epostgresql-contrib-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-docs-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-plperl-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-plpython3-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-pltcl-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-server-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-server-devel-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-static-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�epostgresql-test-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�gepostgresql-test-rpm-macros-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�Gepostgresql-upgrade-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm�Hepostgresql-upgrade-devel-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm����	��8�MB�zB�asecurityImportant: postgresql:12 security update��i�hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552CVE-2022-1552CVE-2022-1552https://bugzilla.redhat.com/show_bug.cgi?id=20811262081126https://errata.rockylinux.org/RLSA-2022:4807RLSA-2022:4807RLSA-2022:4807
��w�I�-�%pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm��w�I�-�%pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm����	���MB�zB�dB��NBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:13 security update��Q�ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552CVE-2022-1552CVE-2022-1552https://bugzilla.redhat.com/show_bug.cgi?id=20811262081126https://errata.rockylinux.org/RLSA-2022:4855RLSA-2022:4855RLSA-2022:4855
��S�e�-�:pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm�ppostgresql-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�
ppostgresql-contrib-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-docs-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-plperl-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-plpython3-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-pltcl-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-server-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-server-devel-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-static-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-test-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�gppostgresql-test-rpm-macros-13.7-2.module+el8.6.0+980+9caa008a.noarch.rpm�Gppostgresql-upgrade-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�Hppostgresql-upgrade-devel-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm��S�e�-�:pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm�ppostgresql-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�
ppostgresql-contrib-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-docs-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-plperl-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-plpython3-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-pltcl-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-server-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-server-devel-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-static-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�ppostgresql-test-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�gppostgresql-test-rpm-macros-13.7-2.module+el8.6.0+980+9caa008a.noarch.rpm�Gppostgresql-upgrade-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm�Hppostgresql-upgrade-devel-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm����	���oB�cBBBBBBBBBBBBBBBsecurityImportant: subversion:1.14 security update��8�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24070CVE-2022-24070CVE-2022-24070https://bugzilla.redhat.com/show_bug.cgi?id=20747722074772https://errata.rockylinux.org/RLSA-2022:4941RLSA-2022:4941RLSA-2022:4941
�m�0��{
�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�mdmod_dav_svn-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�_dpython3-subversion-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Vdsubversion-gnome-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�mdsubversion-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Udsubversion-devel-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Wdsubversion-javahl-1.14.1-2.module+el8.7.0+1066+f8abeb19.noarch.rpm�Xdsubversion-libs-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Ydsubversion-perl-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Zdsubversion-tools-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�m�0��{
�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�mdmod_dav_svn-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�_dpython3-subversion-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Vdsubversion-gnome-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�mdsubversion-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Udsubversion-devel-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Wdsubversion-javahl-1.14.1-2.module+el8.7.0+1066+f8abeb19.noarch.rpm�Xdsubversion-libs-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Ydsubversion-perl-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Zdsubversion-tools-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm���"�	���O�q��VBBBBBBBenhancementnodejs:12 bug fix and enhancement update��7�j
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22959CVE-2021-22959CVE-2021-22959https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22960CVE-2021-22960CVE-2021-22960https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37701CVE-2021-37701CVE-2021-37701https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37712CVE-2021-37712CVE-2021-37712https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3918CVE-2021-3918CVE-2021-3918https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44531CVE-2021-44531CVE-2021-44531https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44532CVE-2021-44532CVE-2021-44532https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44533CVE-2021-44533CVE-2021-44533https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21824CVE-2022-21824CVE-2022-21824https://bugzilla.redhat.com/show_bug.cgi?id=20846512084651* nodejs:12/nodejs: rebase to last upstream releasehttps://errata.rockylinux.org/RLEA-2022:5139RLEA-2022:5139RLEA-2022:5139
/�w�L/�knodejs-12.22.12-1.module+el8.6.0+982+9fdca2d4.x86_64.rpm�m�knodejs-devel-12.22.12-1.module+el8.6.0+982+9fdca2d4.x86_64.rpm�+�knodejs-docs-12.22.12-1.module+el8.6.0+982+9fdca2d4.noarch.rpm�n�knodejs-full-i18n-12.22.12-1.module+el8.6.0+982+9fdca2d4.x86_64.rpmB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm�o�nnpm-6.14.16-1.12.22.12.1.module+el8.6.0+982+9fdca2d4.x86_64.rpm/�w�L/�knodejs-12.22.12-1.module+el8.6.0+982+9fdca2d4.x86_64.rpm�m�knodejs-devel-12.22.12-1.module+el8.6.0+982+9fdca2d4.x86_64.rpm�+�knodejs-docs-12.22.12-1.module+el8.6.0+982+9fdca2d4.noarch.rpm�n�knodejs-full-i18n-12.22.12-1.module+el8.6.0+982+9fdca2d4.x86_64.rpmB�6nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm9�nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm�o�nnpm-6.14.16-1.12.22.12.1.module+el8.6.0+982+9fdca2d4.x86_64.rpm���%�	���hB�KsecurityLow: httpd:2.4 security update��!�t�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13950CVE-2020-13950CVE-2020-13950https://bugzilla.redhat.com/show_bug.cgi?id=19667381966738https://errata.rockylinux.org/RLSA-2022:5163RLSA-2022:5163RLSA-2022:5163
�Q��M�K�emod_http2-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�Q��M�K�emod_http2-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm���)�	��#��_BBbugfixpostgresql-odbc bug fix and enhancement update���x
https://bugzilla.redhat.com/show_bug.cgi?id=20801792080179* postgresql-server-13 doesn't work with postgresql-odbc-10https://errata.rockylinux.org/RLBA-2022:5325RLBA-2022:5325RLBA-2022:5325
�}�postgresql-odbc-10.03.0000-3.el8_6.x86_64.rpm�~�postgresql-odbc-tests-10.03.0000-3.el8_6.x86_64.rpm�}�postgresql-odbc-10.03.0000-3.el8_6.x86_64.rpm�~�postgresql-odbc-tests-10.03.0000-3.el8_6.x86_64.rpm���)�	��&��dsecurityLow: compat-openssl10 security update��
�E�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778CVE-2022-0778CVE-2022-0778https://bugzilla.redhat.com/show_bug.cgi?id=20622022062202https://errata.rockylinux.org/RLSA-2022:5326RLSA-2022:5326RLSA-2022:5326
�~�[compat-openssl10-1.0.2o-4.el8_6.x86_64.rpm�~�[compat-openssl10-1.0.2o-4.el8_6.x86_64.rpm���)�	��'��iBBbugfixcheese bug fix and enhancement update��R�_
https://errata.rockylinux.org/RLBA-2022:5329RLBA-2022:5329RLBA-2022:5329
�!�:cheese-3.28.0-4.el8_6.x86_64.rpm�"�:cheese-libs-3.28.0-4.el8_6.x86_64.rpm�!�:cheese-3.28.0-4.el8_6.x86_64.rpm�"�:cheese-libs-3.28.0-4.el8_6.x86_64.rpm���*�	��,��hBBsecurityModerate: libinput security update��1�6https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1215CVE-2022-1215CVE-2022-1215https://bugzilla.redhat.com/show_bug.cgi?id=20749522074952https://errata.rockylinux.org/RLSA-2022:5331RLSA-2022:5331RLSA-2022:5331
�X�ilibinput-1.16.3-3.el8_6.x86_64.rpm�Y�ilibinput-utils-1.16.3-3.el8_6.x86_64.rpm�X�ilibinput-1.16.3-3.el8_6.x86_64.rpm�Y�ilibinput-utils-1.16.3-3.el8_6.x86_64.rpm���*�	��
�yB�|BBBBBBBBBB��oBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:2.6 security, bug fix, and enhancement update��g�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28739CVE-2022-28739CVE-2022-28739https://bugzilla.redhat.com/show_bug.cgi?id=20756872075687https://bugzilla.redhat.com/show_bug.cgi?id=20893742089374The following packages have been upgraded to a later upstream version: ruby (2.6.10).https://errata.rockylinux.org/RLSA-2022:5338RLSA-2022:5338RLSA-2022:5338
���!��uruby-2.6.10-109.module+el8.6.0+988+8031c193.x86_64.rpm�#�uruby-devel-2.6.10-109.module+el8.6.0+988+8031c193.x86_64.rpm�"�uruby-doc-2.6.10-109.module+el8.6.0+988+8031c193.noarch.rpm�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�%�rubygem-bigdecimal-1.4.1-109.module+el8.6.0+988+8031c193.x86_64.rpm�}�>rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm�s�>rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�O�rubygem-bundler-1.17.2-109.module+el8.6.0+988+8031c193.noarch.rpm��5rubygem-did_you_mean-1.3.0-109.module+el8.6.0+988+8031c193.noarch.rpm�&�rubygem-io-console-0.4.7-109.module+el8.6.0+988+8031c193.x86_64.rpm�'�hrubygem-irb-1.0.0-109.module+el8.6.0+988+8031c193.noarch.rpm�(�|rubygem-json-2.1.0-109.module+el8.6.0+988+8031c193.x86_64.rpm�#�rubygem-minitest-5.11.3-109.module+el8.6.0+988+8031c193.noarch.rpm�t�[rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�u�[rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�1�,rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm�!�,rubygem-mysql2-doc-0.5.2-1.module+el8.5.0+738+032c9c02.noarch.rpm�/�>rubygem-net-telnet-0.2.0-109.module+el8.6.0+988+8031c193.noarch.rpm�f�rubygem-openssl-2.1.2-109.module+el8.6.0+988+8031c193.x86_64.rpm�2�/rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm�"�/rubygem-pg-doc-1.1.4-1.module+el8.5.0+738+032c9c02.noarch.rpm�$�rubygem-power_assert-1.1.3-109.module+el8.6.0+988+8031c193.noarch.rpm�)�]rubygem-psych-3.1.0-109.module+el8.6.0+988+8031c193.x86_64.rpm�%�^rubygem-rake-12.3.3-109.module+el8.6.0+988+8031c193.noarch.rpm�&�rubygem-rdoc-6.1.2.1-109.module+el8.6.0+988+8031c193.noarch.rpm�(�^rubygems-3.0.3.1-109.module+el8.6.0+988+8031c193.noarch.rpm�)�^rubygems-devel-3.0.3.1-109.module+el8.6.0+988+8031c193.noarch.rpm�'�grubygem-test-unit-3.2.9-109.module+el8.6.0+988+8031c193.noarch.rpm�0�Jrubygem-xmlrpc-0.3.0-109.module+el8.6.0+988+8031c193.noarch.rpm�$�uruby-libs-2.6.10-109.module+el8.6.0+988+8031c193.x86_64.rpm���!��uruby-2.6.10-109.module+el8.6.0+988+8031c193.x86_64.rpm�#�uruby-devel-2.6.10-109.module+el8.6.0+988+8031c193.x86_64.rpm�"�uruby-doc-2.6.10-109.module+el8.6.0+988+8031c193.noarch.rpm�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�%�rubygem-bigdecimal-1.4.1-109.module+el8.6.0+988+8031c193.x86_64.rpm�}�>rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm�s�>rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�O�rubygem-bundler-1.17.2-109.module+el8.6.0+988+8031c193.noarch.rpm��5rubygem-did_you_mean-1.3.0-109.module+el8.6.0+988+8031c193.noarch.rpm�&�rubygem-io-console-0.4.7-109.module+el8.6.0+988+8031c193.x86_64.rpm�'�hrubygem-irb-1.0.0-109.module+el8.6.0+988+8031c193.noarch.rpm�(�|rubygem-json-2.1.0-109.module+el8.6.0+988+8031c193.x86_64.rpm�#�rubygem-minitest-5.11.3-109.module+el8.6.0+988+8031c193.noarch.rpm�t�[rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�u�[rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm�1�,rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm�!�,rubygem-mysql2-doc-0.5.2-1.module+el8.5.0+738+032c9c02.noarch.rpm�/�>rubygem-net-telnet-0.2.0-109.module+el8.6.0+988+8031c193.noarch.rpm�f�rubygem-openssl-2.1.2-109.module+el8.6.0+988+8031c193.x86_64.rpm�2�/rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm�"�/rubygem-pg-doc-1.1.4-1.module+el8.5.0+738+032c9c02.noarch.rpm�$�rubygem-power_assert-1.1.3-109.module+el8.6.0+988+8031c193.noarch.rpm�)�]rubygem-psych-3.1.0-109.module+el8.6.0+988+8031c193.x86_64.rpm�%�^rubygem-rake-12.3.3-109.module+el8.6.0+988+8031c193.noarch.rpm�&�rubygem-rdoc-6.1.2.1-109.module+el8.6.0+988+8031c193.noarch.rpm�(�^rubygems-3.0.3.1-109.module+el8.6.0+988+8031c193.noarch.rpm�)�^rubygems-devel-3.0.3.1-109.module+el8.6.0+988+8031c193.noarch.rpm�'�grubygem-test-unit-3.2.9-109.module+el8.6.0+988+8031c193.noarch.rpm�0�Jrubygem-xmlrpc-0.3.0-109.module+el8.6.0+988+8031c193.noarch.rpm�$�uruby-libs-2.6.10-109.module+el8.6.0+988+8031c193.x86_64.rpm���0�	���~B�BBBBBBBBBBBBBsecurityImportant: php:7.4 security update��z�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31626CVE-2022-31626CVE-2022-31626https://bugzilla.redhat.com/show_bug.cgi?id=20985232098523https://errata.rockylinux.org/RLSA-2022:5467RLSA-2022:5467RLSA-2022:5467
��H�L�	�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm��H�L�	�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm���8�	���l�wBBBBBBBBBBBBBBBsecurityImportant: php:8.0 security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31626CVE-2022-31626CVE-2022-31626https://bugzilla.redhat.com/show_bug.cgi?id=20985232098523https://errata.rockylinux.org/RLSA-2022:5468RLSA-2022:5468RLSA-2022:5468
��I�}�
�(�:apcu-panel-5.1.20-1.module+el8.6.0+790+fc63e43f.noarch.rpm�\�libzip-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�]�libzip-devel-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�^�libzip-tools-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�`�Xphp-pear-1.10.13-1.module+el8.7.0+1067+0a7071cc.noarch.rpm�_�:php-pecl-apcu-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�`�:php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�i�0php-pecl-rrd-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�@�`php-pecl-xdebug3-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�a�jphp-pecl-zip-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm��I�}�
�(�:apcu-panel-5.1.20-1.module+el8.6.0+790+fc63e43f.noarch.rpm�\�libzip-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�]�libzip-devel-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�^�libzip-tools-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�`�Xphp-pear-1.10.13-1.module+el8.7.0+1067+0a7071cc.noarch.rpm�_�:php-pecl-apcu-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�`�:php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�i�0php-pecl-rrd-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�@�`php-pecl-xdebug3-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�a�jphp-pecl-zip-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm���;� 	��
�{BBB�[securityImportant: squid:4 security update���	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46784CVE-2021-46784CVE-2021-46784https://bugzilla.redhat.com/show_bug.cgi?id=21007212100721https://errata.rockylinux.org/RLSA-2022:5526RLSA-2022:5526RLSA-2022:5526
��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��!squid-4.15-3.module+el8.6.0+1044+67ab5d0a.2.x86_64.rpm��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��!squid-4.15-3.module+el8.6.0+1044+67ab5d0a.2.x86_64.rpm���>�!	��*�yB�[BBBBBBBBBB�uB��|BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:2.5 security update��
�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41817CVE-2021-41817CVE-2021-41817https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41819CVE-2021-41819CVE-2021-41819https://bugzilla.redhat.com/show_bug.cgi?id=20251042025104https://bugzilla.redhat.com/show_bug.cgi?id=20267572026757https://errata.rockylinux.org/RLSA-2022:5779RLSA-2022:5779RLSA-2022:5779
���# ��Yruby-2.5.9-110.module+el8.6.0+992+fc951c18.x86_64.rpm�#�Yruby-devel-2.5.9-110.module+el8.6.0+992+fc951c18.x86_64.rpm�"�Yruby-doc-2.5.9-110.module+el8.6.0+992+fc951c18.noarch.rpm�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�%�{rubygem-bigdecimal-1.3.4-110.module+el8.6.0+992+fc951c18.x86_64.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�O�0rubygem-bundler-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm��0rubygem-bundler-doc-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm��rubygem-did_you_mean-1.2.0-110.module+el8.6.0+992+fc951c18.noarch.rpm�&�rubygem-io-console-0.4.6-110.module+el8.6.0+992+fc951c18.x86_64.rpm�(�~rubygem-json-2.1.0-110.module+el8.6.0+992+fc951c18.x86_64.rpm�#�
rubygem-minitest-5.10.3-110.module+el8.6.0+992+fc951c18.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�/�4rubygem-net-telnet-0.1.1-110.module+el8.6.0+992+fc951c18.noarch.rpm�f�rubygem-openssl-2.1.2-110.module+el8.6.0+992+fc951c18.x86_64.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�$�rubygem-power_assert-1.1.1-110.module+el8.6.0+992+fc951c18.noarch.rpm�)�[rubygem-psych-3.0.2-110.module+el8.6.0+992+fc951c18.x86_64.rpm�%�_rubygem-rake-12.3.3-110.module+el8.6.0+992+fc951c18.noarch.rpm�&�rubygem-rdoc-6.0.1.1-110.module+el8.6.0+992+fc951c18.noarch.rpm�(�Rrubygems-2.7.6.3-110.module+el8.6.0+992+fc951c18.noarch.rpm�)�Rrubygems-devel-2.7.6.3-110.module+el8.6.0+992+fc951c18.noarch.rpm�'�frubygem-test-unit-3.2.7-110.module+el8.6.0+992+fc951c18.noarch.rpm�0�Krubygem-xmlrpc-0.3.0-110.module+el8.6.0+992+fc951c18.noarch.rpm�`�Yruby-irb-2.5.9-110.module+el8.6.0+992+fc951c18.noarch.rpm�$�Yruby-libs-2.5.9-110.module+el8.6.0+992+fc951c18.x86_64.rpm���# ��Yruby-2.5.9-110.module+el8.6.0+992+fc951c18.x86_64.rpm�#�Yruby-devel-2.5.9-110.module+el8.6.0+992+fc951c18.x86_64.rpm�"�Yruby-doc-2.5.9-110.module+el8.6.0+992+fc951c18.noarch.rpm�/�rubygem-abrt-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�0�rubygem-abrt-doc-0.3.0-4.module+el8.5.0+738+032c9c02.noarch.rpm�%�{rubygem-bigdecimal-1.3.4-110.module+el8.6.0+992+fc951c18.x86_64.rpm�}�rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�s�rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�O�0rubygem-bundler-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm��0rubygem-bundler-doc-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm��rubygem-did_you_mean-1.2.0-110.module+el8.6.0+992+fc951c18.noarch.rpm�&�rubygem-io-console-0.4.6-110.module+el8.6.0+992+fc951c18.x86_64.rpm�(�~rubygem-json-2.1.0-110.module+el8.6.0+992+fc951c18.x86_64.rpm�#�
rubygem-minitest-5.10.3-110.module+el8.6.0+992+fc951c18.noarch.rpm�t�rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�u�rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm�1�~rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm�!�~rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm�/�4rubygem-net-telnet-0.1.1-110.module+el8.6.0+992+fc951c18.noarch.rpm�f�rubygem-openssl-2.1.2-110.module+el8.6.0+992+fc951c18.x86_64.rpm�2�rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm�"�rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm�$�rubygem-power_assert-1.1.1-110.module+el8.6.0+992+fc951c18.noarch.rpm�)�[rubygem-psych-3.0.2-110.module+el8.6.0+992+fc951c18.x86_64.rpm�%�_rubygem-rake-12.3.3-110.module+el8.6.0+992+fc951c18.noarch.rpm�&�rubygem-rdoc-6.0.1.1-110.module+el8.6.0+992+fc951c18.noarch.rpm�(�Rrubygems-2.7.6.3-110.module+el8.6.0+992+fc951c18.noarch.rpm�)�Rrubygems-devel-2.7.6.3-110.module+el8.6.0+992+fc951c18.noarch.rpm�'�frubygem-test-unit-3.2.7-110.module+el8.6.0+992+fc951c18.noarch.rpm�0�Krubygem-xmlrpc-0.3.0-110.module+el8.6.0+992+fc951c18.noarch.rpm�`�Yruby-irb-2.5.9-110.module+el8.6.0+992+fc951c18.noarch.rpm�$�Yruby-libs-2.5.9-110.module+el8.6.0+992+fc951c18.x86_64.rpm���F�#	��+�@BBBBBBBBBBBUB�wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update�� �G
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4206CVE-2021-4206CVE-2021-4206https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4207CVE-2021-4207CVE-2021-4207https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26353CVE-2022-26353CVE-2022-26353https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26354CVE-2022-26354CVE-2022-26354https://bugzilla.redhat.com/show_bug.cgi?id=20369662036966https://bugzilla.redhat.com/show_bug.cgi?id=20369982036998https://bugzilla.redhat.com/show_bug.cgi?id=20631972063197https://bugzilla.redhat.com/show_bug.cgi?id=20632572063257https://bugzilla.redhat.com/show_bug.cgi?id=20722422072242* Fail to rebuild the reference count tables of qcow2 image on host block devices (e.g. LVs)https://bugzilla.redhat.com/show_bug.cgi?id=20755692075569* Allow memory prealloc from multiple threadshttps://bugzilla.redhat.com/show_bug.cgi?id=20840302084030* When doing a cpu-baseline between skylake and cascadelake, cascadelake is selected as baseline.https://bugzilla.redhat.com/show_bug.cgi?id=20934152093415* Virt-v2v can't convert rhel8.6 guest from VMware on rhel8.6https://errata.rockylinux.org/RLSA-2022:5821RLSA-2022:5821RLSA-2022:5821
nmk@&�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@&�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm���p�	��,�QBBBBBBBBBBBBB�uDBpBBBBBBB�t�CBBBBbugfixcontainer-tools:rhel8 bug fix update��g�
https://bugzilla.redhat.com/show_bug.cgi?id=20795942079594* error during chown: storage-chown-by-maps: lgetxattr usr/bin/ping: value too large for defined data typehttps://bugzilla.redhat.com/show_bug.cgi?id=20877422087742* Work on container-tools for RHEL8.7.0https://bugzilla.redhat.com/show_bug.cgi?id=20949682094968* Backport podman's PR 14319 in RHEL's podman 4.0 banchhttps://bugzilla.redhat.com/show_bug.cgi?id=20970492097049* ERRO[0009] Error forwarding signal 18 to container using rootless user with timeout+sleep in the podman run commandhttps://bugzilla.redhat.com/show_bug.cgi?id=21001432100143* catatonit not found when starting pod (podman 4.0 under RHEL 8.6)https://bugzilla.redhat.com/show_bug.cgi?id=21046272104627* symlinks doesn't work on volumes under podman when SELINUX is enabledhttps://bugzilla.redhat.com/show_bug.cgi?id=21092952109295* Podman does not detect volume from the volume plugin, unlike dockerhttps://errata.rockylinux.org/RLBA-2022:5824RLBA-2022:5824RLBA-2022:5824
��fT�M�8aardvark-dns-1.0.1-35.module+el8.7.0+1077+0e4f03d4.x86_64.rpm8�<containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�)�Xcontainers-common-1-35.module+el8.7.0+1077+0e4f03d4.x86_64.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�n�8netavark-1.0.1-35.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm+�1slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmS�&toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�T�&toolbox-tests-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm2�gudica-0.2.6-4.module+el8.7.0+1122+04a7498b.noarch.rpm��fT�M�8aardvark-dns-1.0.1-35.module+el8.7.0+1077+0e4f03d4.x86_64.rpm8�<containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�)�Xcontainers-common-1-35.module+el8.7.0+1077+0e4f03d4.x86_64.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�n�8netavark-1.0.1-35.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm+�1slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmS�&toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�T�&toolbox-tests-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm2�gudica-0.2.6-4.module+el8.7.0+1122+04a7498b.noarch.rpm���z�$	���rB��{BBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: mariadb:10.5 security, bug fix, and enhancement update��g�sOhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659CVE-2021-46659CVE-2021-46659https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661CVE-2021-46661CVE-2021-46661https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663CVE-2021-46663CVE-2021-46663https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664CVE-2021-46664CVE-2021-46664https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665CVE-2021-46665CVE-2021-46665https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668CVE-2021-46668CVE-2021-46668https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669CVE-2021-46669CVE-2021-46669https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21595CVE-2022-21595CVE-2022-21595https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048CVE-2022-24048CVE-2022-24048https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050CVE-2022-24050CVE-2022-24050https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051CVE-2022-24051CVE-2022-24051https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052CVE-2022-24052CVE-2022-24052https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27376CVE-2022-27376CVE-2022-27376https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27377CVE-2022-27377CVE-2022-27377https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27378CVE-2022-27378CVE-2022-27378https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27379CVE-2022-27379CVE-2022-27379https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27380CVE-2022-27380CVE-2022-27380https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27381CVE-2022-27381CVE-2022-27381https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27382CVE-2022-27382CVE-2022-27382https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27383CVE-2022-27383CVE-2022-27383https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27384CVE-2022-27384CVE-2022-27384https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27386CVE-2022-27386CVE-2022-27386https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27387CVE-2022-27387CVE-2022-27387https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27444CVE-2022-27444CVE-2022-27444https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27445CVE-2022-27445CVE-2022-27445https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27446CVE-2022-27446CVE-2022-27446https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27447CVE-2022-27447CVE-2022-27447https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27448CVE-2022-27448CVE-2022-27448https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27449CVE-2022-27449CVE-2022-27449https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27451CVE-2022-27451CVE-2022-27451https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27452CVE-2022-27452CVE-2022-27452https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27455CVE-2022-27455CVE-2022-27455https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27456CVE-2022-27456CVE-2022-27456https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27457CVE-2022-27457CVE-2022-27457https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27458CVE-2022-27458CVE-2022-27458https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31622CVE-2022-31622CVE-2022-31622https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31623CVE-2022-31623CVE-2022-31623https://bugzilla.redhat.com/show_bug.cgi?id=20493022049302https://bugzilla.redhat.com/show_bug.cgi?id=20500172050017https://bugzilla.redhat.com/show_bug.cgi?id=20500222050022https://bugzilla.redhat.com/show_bug.cgi?id=20500242050024https://bugzilla.redhat.com/show_bug.cgi?id=20500262050026https://bugzilla.redhat.com/show_bug.cgi?id=20500322050032https://bugzilla.redhat.com/show_bug.cgi?id=20500342050034https://bugzilla.redhat.com/show_bug.cgi?id=20682112068211https://bugzilla.redhat.com/show_bug.cgi?id=20682332068233https://bugzilla.redhat.com/show_bug.cgi?id=20682342068234https://bugzilla.redhat.com/show_bug.cgi?id=20698332069833https://bugzilla.redhat.com/show_bug.cgi?id=20748172074817https://bugzilla.redhat.com/show_bug.cgi?id=20749472074947https://bugzilla.redhat.com/show_bug.cgi?id=20749492074949https://bugzilla.redhat.com/show_bug.cgi?id=20749512074951https://bugzilla.redhat.com/show_bug.cgi?id=20749662074966https://bugzilla.redhat.com/show_bug.cgi?id=20749812074981https://bugzilla.redhat.com/show_bug.cgi?id=20749872074987https://bugzilla.redhat.com/show_bug.cgi?id=20749962074996https://bugzilla.redhat.com/show_bug.cgi?id=20749992074999https://bugzilla.redhat.com/show_bug.cgi?id=20750052075005https://bugzilla.redhat.com/show_bug.cgi?id=20750062075006https://bugzilla.redhat.com/show_bug.cgi?id=20756912075691https://bugzilla.redhat.com/show_bug.cgi?id=20756922075692https://bugzilla.redhat.com/show_bug.cgi?id=20756932075693https://bugzilla.redhat.com/show_bug.cgi?id=20756942075694https://bugzilla.redhat.com/show_bug.cgi?id=20756952075695https://bugzilla.redhat.com/show_bug.cgi?id=20756962075696https://bugzilla.redhat.com/show_bug.cgi?id=20756972075697https://bugzilla.redhat.com/show_bug.cgi?id=20756992075699https://bugzilla.redhat.com/show_bug.cgi?id=20757002075700https://bugzilla.redhat.com/show_bug.cgi?id=20757012075701https://bugzilla.redhat.com/show_bug.cgi?id=20761442076144https://bugzilla.redhat.com/show_bug.cgi?id=20761452076145https://bugzilla.redhat.com/show_bug.cgi?id=20923542092354https://bugzilla.redhat.com/show_bug.cgi?id=20923602092360https://bugzilla.redhat.com/show_bug.cgi?id=20952902095290https://bugzilla.redhat.com/show_bug.cgi?id=20962812096281https://bugzilla.redhat.com/show_bug.cgi?id=20969342096934* Don't use less parallelism if not necessaryhttps://bugzilla.redhat.com/show_bug.cgi?id=20969352096935* Links in galera package description are badhttps://bugzilla.redhat.com/show_bug.cgi?id=20969362096936* [Tracker] Rebase to Galera 26.4.11https://errata.rockylinux.org/RLSA-2022:5826RLSA-2022:5826RLSA-2022:5826
�*�
�$�N�Pgalera-26.4.11-1.module+el8.6.0+995+5ac2a483.x86_64.rpm�#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�*Zmariadb-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm� Zmariadb-backup-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�!Zmariadb-common-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�"Zmariadb-devel-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�#Zmariadb-embedded-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�$Zmariadb-embedded-devel-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�%Zmariadb-errmsg-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�&Zmariadb-gssapi-server-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�'Zmariadb-oqgraph-engine-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�aZmariadb-pam-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�(Zmariadb-server-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�)Zmariadb-server-galera-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�*Zmariadb-server-utils-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�+Zmariadb-test-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�*�
�$�N�Pgalera-26.4.11-1.module+el8.6.0+995+5ac2a483.x86_64.rpm�#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�*Zmariadb-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm� Zmariadb-backup-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�!Zmariadb-common-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�"Zmariadb-devel-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�#Zmariadb-embedded-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�$Zmariadb-embedded-devel-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�%Zmariadb-errmsg-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�&Zmariadb-gssapi-server-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�'Zmariadb-oqgraph-engine-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�aZmariadb-pam-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�(Zmariadb-server-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�)Zmariadb-server-galera-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�*Zmariadb-server-utils-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm�+Zmariadb-test-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm���}�%	���~B�BBBBBBBBBBBBBsecurityModerate: php:7.4 security update��Z�xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31625CVE-2022-31625CVE-2022-31625https://bugzilla.redhat.com/show_bug.cgi?id=20985212098521https://errata.rockylinux.org/RLSA-2022:6158RLSA-2022:6158RLSA-2022:6158
��H�L�	�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm��H�L�	�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm����	��%��MBBBBBBBBBBBBBBBBBBBBBBenhancementnss and nspr bug fix and enhancement update��R�~
	https://bugzilla.redhat.com/show_bug.cgi?id=20930622093062* Rebase NSS to 3.79 for Firefox 103 ESRhttps://bugzilla.redhat.com/show_bug.cgi?id=20944702094470* Rebase NSPR to 4.34 for NSS 3.79 for Firefox 103 ESR [rhel-8.7]https://bugzilla.redhat.com/show_bug.cgi?id=20979002097900* certmonger startup very slow using default NSS sqlite database backendhttps://bugzilla.redhat.com/show_bug.cgi?id=20986412098641* selfserv binds on ipv6 only instead of both ipv6 and ipv4https://bugzilla.redhat.com/show_bug.cgi?id=20986422098642* allow signature verification using RSA keys <2k in FIPS mode [rhel-8.7.0]https://bugzilla.redhat.com/show_bug.cgi?id=20997592099759* Need to be able to run self-tests at will programmaticallyhttps://bugzilla.redhat.com/show_bug.cgi?id=21050072105007* NSS segfaults still in client auth path.https://bugzilla.redhat.com/show_bug.cgi?id=21214862121486* ipsec --initnss timeouts probably due to entropy.https://errata.rockylinux.org/RLEA-2022:6440RLEA-2022:6440RLEA-2022:6440
�B�nss-3.79.0-10.el8_6.x86_64.rpm�&�nspr-devel-4.34.0-3.el8_6.x86_64.rpm�%�nspr-4.34.0-3.el8_6.x86_64.rpm�C�nss-devel-3.79.0-10.el8_6.x86_64.rpm�D�nss-softokn-3.79.0-10.el8_6.x86_64.rpm�E�nss-softokn-devel-3.79.0-10.el8_6.x86_64.rpm�F�nss-softokn-freebl-3.79.0-10.el8_6.x86_64.rpm�G�nss-softokn-freebl-devel-3.79.0-10.el8_6.x86_64.rpm�H�nss-sysinit-3.79.0-10.el8_6.x86_64.rpm�I�nss-tools-3.79.0-10.el8_6.x86_64.rpm�J�nss-util-3.79.0-10.el8_6.x86_64.rpm�K�nss-util-devel-3.79.0-10.el8_6.x86_64.rpm�B�nss-3.79.0-10.el8_6.x86_64.rpm�&�nspr-devel-4.34.0-3.el8_6.x86_64.rpm�%�nspr-4.34.0-3.el8_6.x86_64.rpm�C�nss-devel-3.79.0-10.el8_6.x86_64.rpm�D�nss-softokn-3.79.0-10.el8_6.x86_64.rpm�E�nss-softokn-devel-3.79.0-10.el8_6.x86_64.rpm�F�nss-softokn-freebl-3.79.0-10.el8_6.x86_64.rpm�G�nss-softokn-freebl-devel-3.79.0-10.el8_6.x86_64.rpm�H�nss-sysinit-3.79.0-10.el8_6.x86_64.rpm�I�nss-tools-3.79.0-10.el8_6.x86_64.rpm�J�nss-util-3.79.0-10.el8_6.x86_64.rpm�K�nss-util-devel-3.79.0-10.el8_6.x86_64.rpm����	��'��&bugfixmysql-selinux bug fix and enhancement update��P�A
https://bugzilla.redhat.com/show_bug.cgi?id=20962792096279* SELinux is preventing wsrep_sst_rsync getattr of /usr/bin/hostnamehttps://errata.rockylinux.org/RLBA-2022:6441RLBA-2022:6441RLBA-2022:6441
�>�kmysql-selinux-1.0.5-1.el8_6.noarch.rpm�>�kmysql-selinux-1.0.5-1.el8_6.noarch.rpm����&	���rB��vBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: mariadb:10.3 security and bug fix update���.Hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46659CVE-2021-46659CVE-2021-46659https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46661CVE-2021-46661CVE-2021-46661https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46663CVE-2021-46663CVE-2021-46663https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46664CVE-2021-46664CVE-2021-46664https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46665CVE-2021-46665CVE-2021-46665https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46668CVE-2021-46668CVE-2021-46668https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46669CVE-2021-46669CVE-2021-46669https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427CVE-2022-21427CVE-2022-21427https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21595CVE-2022-21595CVE-2022-21595https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24048CVE-2022-24048CVE-2022-24048https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24050CVE-2022-24050CVE-2022-24050https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24051CVE-2022-24051CVE-2022-24051https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24052CVE-2022-24052CVE-2022-24052https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27376CVE-2022-27376CVE-2022-27376https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27377CVE-2022-27377CVE-2022-27377https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27378CVE-2022-27378CVE-2022-27378https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27379CVE-2022-27379CVE-2022-27379https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27380CVE-2022-27380CVE-2022-27380https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27381CVE-2022-27381CVE-2022-27381https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27383CVE-2022-27383CVE-2022-27383https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27384CVE-2022-27384CVE-2022-27384https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27386CVE-2022-27386CVE-2022-27386https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27387CVE-2022-27387CVE-2022-27387https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27445CVE-2022-27445CVE-2022-27445https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27447CVE-2022-27447CVE-2022-27447https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27448CVE-2022-27448CVE-2022-27448https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27449CVE-2022-27449CVE-2022-27449https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27452CVE-2022-27452CVE-2022-27452https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27456CVE-2022-27456CVE-2022-27456https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27458CVE-2022-27458CVE-2022-27458https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31622CVE-2022-31622CVE-2022-31622https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31623CVE-2022-31623CVE-2022-31623https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32083CVE-2022-32083CVE-2022-32083https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32085CVE-2022-32085CVE-2022-32085https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32087CVE-2022-32087CVE-2022-32087https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32088CVE-2022-32088CVE-2022-32088https://bugzilla.redhat.com/show_bug.cgi?id=20493022049302https://bugzilla.redhat.com/show_bug.cgi?id=20500172050017https://bugzilla.redhat.com/show_bug.cgi?id=20500222050022https://bugzilla.redhat.com/show_bug.cgi?id=20500242050024https://bugzilla.redhat.com/show_bug.cgi?id=20500262050026https://bugzilla.redhat.com/show_bug.cgi?id=20500322050032https://bugzilla.redhat.com/show_bug.cgi?id=20500342050034https://bugzilla.redhat.com/show_bug.cgi?id=20682112068211https://bugzilla.redhat.com/show_bug.cgi?id=20682332068233https://bugzilla.redhat.com/show_bug.cgi?id=20682342068234https://bugzilla.redhat.com/show_bug.cgi?id=20698332069833https://bugzilla.redhat.com/show_bug.cgi?id=20748172074817https://bugzilla.redhat.com/show_bug.cgi?id=20749472074947https://bugzilla.redhat.com/show_bug.cgi?id=20749492074949https://bugzilla.redhat.com/show_bug.cgi?id=20749512074951https://bugzilla.redhat.com/show_bug.cgi?id=20749662074966https://bugzilla.redhat.com/show_bug.cgi?id=20749812074981https://bugzilla.redhat.com/show_bug.cgi?id=20749962074996https://bugzilla.redhat.com/show_bug.cgi?id=20749992074999https://bugzilla.redhat.com/show_bug.cgi?id=20750052075005https://bugzilla.redhat.com/show_bug.cgi?id=20750062075006https://bugzilla.redhat.com/show_bug.cgi?id=20756912075691https://bugzilla.redhat.com/show_bug.cgi?id=20756932075693https://bugzilla.redhat.com/show_bug.cgi?id=20756942075694https://bugzilla.redhat.com/show_bug.cgi?id=20756952075695https://bugzilla.redhat.com/show_bug.cgi?id=20756972075697https://bugzilla.redhat.com/show_bug.cgi?id=20757002075700https://bugzilla.redhat.com/show_bug.cgi?id=20761452076145https://bugzilla.redhat.com/show_bug.cgi?id=20826442082644https://bugzilla.redhat.com/show_bug.cgi?id=20923542092354https://bugzilla.redhat.com/show_bug.cgi?id=20923602092360https://bugzilla.redhat.com/show_bug.cgi?id=21044252104425https://bugzilla.redhat.com/show_bug.cgi?id=21044312104431https://bugzilla.redhat.com/show_bug.cgi?id=21044342104434https://bugzilla.redhat.com/show_bug.cgi?id=21060082106008https://errata.rockylinux.org/RLSA-2022:6443RLSA-2022:6443RLSA-2022:6443
�*�?��N�Ogalera-25.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�*jmariadb-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm� jmariadb-backup-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�!jmariadb-common-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�"jmariadb-devel-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�#jmariadb-embedded-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�$jmariadb-embedded-devel-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�%jmariadb-errmsg-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�&jmariadb-gssapi-server-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�'jmariadb-oqgraph-engine-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�(jmariadb-server-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�)jmariadb-server-galera-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�*jmariadb-server-utils-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�+jmariadb-test-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�*�?��N�Ogalera-25.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�#�Judy-1.0.5-18.module+el8.4.0+427+adf35707.x86_64.rpm�*jmariadb-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm� jmariadb-backup-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�!jmariadb-common-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�"jmariadb-devel-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�#jmariadb-embedded-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�$jmariadb-embedded-devel-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�%jmariadb-errmsg-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�&jmariadb-gssapi-server-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�'jmariadb-oqgraph-engine-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�(jmariadb-server-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�)jmariadb-server-galera-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�*jmariadb-server-utils-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm�+jmariadb-test-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm���	�	���@BBBBBBBBBBBUB�wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvirt:rhel and virt-devel:rhel bug fix and enhancement update��?�n
https://bugzilla.redhat.com/show_bug.cgi?id=20957942095794https://bugzilla.redhat.com/show_bug.cgi?id=21095682109568* swtpm: Disable OpenSSL FIPS mode to avoid libtpms failureshttps://bugzilla.redhat.com/show_bug.cgi?id=21095712109571https://bugzilla.redhat.com/show_bug.cgi?id=21099872109987* swtpm_localca: Test for available issuercert before creating CAhttps://bugzilla.redhat.com/show_bug.cgi?id=21172522117252https://bugzilla.redhat.com/show_bug.cgi?id=21172722117272https://bugzilla.redhat.com/show_bug.cgi?id=21194292119429https://errata.rockylinux.org/RLBA-2022:6446RLBA-2022:6446RLBA-2022:6446
nmk@&�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@&�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm���4�'	��#�LB�YBBBBB�bBBBB��xBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:2.7 security, bug fix, and enhancement update��-�=https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41817CVE-2021-41817CVE-2021-41817https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41819CVE-2021-41819CVE-2021-41819https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28739CVE-2022-28739CVE-2022-28739https://bugzilla.redhat.com/show_bug.cgi?id=20251042025104https://bugzilla.redhat.com/show_bug.cgi?id=20267572026757https://bugzilla.redhat.com/show_bug.cgi?id=20756872075687https://bugzilla.redhat.com/show_bug.cgi?id=21094242109424The following packages have been upgraded to a later upstream version: ruby (2.7.6).https://errata.rockylinux.org/RLSA-2022:6447RLSA-2022:6447RLSA-2022:6447
��1�%��Zruby-2.7.6-138.module+el8.6.0+1001+b5678180.x86_64.rpm�.�Zruby-default-gems-2.7.6-138.module+el8.6.0+1001+b5678180.noarch.rpm�#�Zruby-devel-2.7.6-138.module+el8.6.0+1001+b5678180.x86_64.rpm�"�Zruby-doc-2.7.6-138.module+el8.6.0+1001+b5678180.noarch.rpm�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�%�wrubygem-bigdecimal-2.0.0-138.module+el8.6.0+1001+b5678180.x86_64.rpm�}�?rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm�s�?rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm�O�#rubygem-bundler-2.2.24-138.module+el8.6.0+1001+b5678180.noarch.rpm�&�#rubygem-io-console-0.5.6-138.module+el8.6.0+1001+b5678180.x86_64.rpm�'�rubygem-irb-1.2.6-138.module+el8.6.0+1001+b5678180.noarch.rpm�(�rubygem-json-2.3.0-138.module+el8.6.0+1001+b5678180.x86_64.rpm�#�rubygem-minitest-5.13.0-138.module+el8.6.0+1001+b5678180.noarch.rpm�t�Xrubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�u�Xrubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�1�Vrubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�!�Vrubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm�/�?rubygem-net-telnet-0.2.0-138.module+el8.6.0+1001+b5678180.noarch.rpm�f�rubygem-openssl-2.1.3-138.module+el8.6.0+1001+b5678180.x86_64.rpm�2�Xrubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�"�Xrubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm�$�rubygem-power_assert-1.1.7-138.module+el8.6.0+1001+b5678180.noarch.rpm�)�^rubygem-psych-3.1.0-138.module+el8.6.0+1001+b5678180.x86_64.rpm�%�`rubygem-rake-13.0.1-138.module+el8.6.0+1001+b5678180.noarch.rpm�&�rubygem-rdoc-6.2.1.1-138.module+el8.6.0+1001+b5678180.noarch.rpm�(�_rubygems-3.1.6-138.module+el8.6.0+1001+b5678180.noarch.rpm�)�_rubygems-devel-3.1.6-138.module+el8.6.0+1001+b5678180.noarch.rpm�'�orubygem-test-unit-3.3.4-138.module+el8.6.0+1001+b5678180.noarch.rpm�0�Lrubygem-xmlrpc-0.3.0-138.module+el8.6.0+1001+b5678180.noarch.rpm�$�Zruby-libs-2.7.6-138.module+el8.6.0+1001+b5678180.x86_64.rpm��1�%��Zruby-2.7.6-138.module+el8.6.0+1001+b5678180.x86_64.rpm�.�Zruby-default-gems-2.7.6-138.module+el8.6.0+1001+b5678180.noarch.rpm�#�Zruby-devel-2.7.6-138.module+el8.6.0+1001+b5678180.x86_64.rpm�"�Zruby-doc-2.7.6-138.module+el8.6.0+1001+b5678180.noarch.rpm�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�%�wrubygem-bigdecimal-2.0.0-138.module+el8.6.0+1001+b5678180.x86_64.rpm�}�?rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm�s�?rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm�O�#rubygem-bundler-2.2.24-138.module+el8.6.0+1001+b5678180.noarch.rpm�&�#rubygem-io-console-0.5.6-138.module+el8.6.0+1001+b5678180.x86_64.rpm�'�rubygem-irb-1.2.6-138.module+el8.6.0+1001+b5678180.noarch.rpm�(�rubygem-json-2.3.0-138.module+el8.6.0+1001+b5678180.x86_64.rpm�#�rubygem-minitest-5.13.0-138.module+el8.6.0+1001+b5678180.noarch.rpm�t�Xrubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�u�Xrubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm�1�Vrubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�!�Vrubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm�/�?rubygem-net-telnet-0.2.0-138.module+el8.6.0+1001+b5678180.noarch.rpm�f�rubygem-openssl-2.1.3-138.module+el8.6.0+1001+b5678180.x86_64.rpm�2�Xrubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�"�Xrubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm�$�rubygem-power_assert-1.1.7-138.module+el8.6.0+1001+b5678180.noarch.rpm�)�^rubygem-psych-3.1.0-138.module+el8.6.0+1001+b5678180.x86_64.rpm�%�`rubygem-rake-13.0.1-138.module+el8.6.0+1001+b5678180.noarch.rpm�&�rubygem-rdoc-6.2.1.1-138.module+el8.6.0+1001+b5678180.noarch.rpm�(�_rubygems-3.1.6-138.module+el8.6.0+1001+b5678180.noarch.rpm�)�_rubygems-devel-3.1.6-138.module+el8.6.0+1001+b5678180.noarch.rpm�'�orubygem-test-unit-3.3.4-138.module+el8.6.0+1001+b5678180.noarch.rpm�0�Lrubygem-xmlrpc-0.3.0-138.module+el8.6.0+1001+b5678180.noarch.rpm�$�Zruby-libs-2.7.6-138.module+el8.6.0+1001+b5678180.x86_64.rpm���9�(	��$�g�securityModerate: nodejs:14 security and bug fix update��j�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212CVE-2022-32212CVE-2022-32212https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32213CVE-2022-32213CVE-2022-32213https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32214CVE-2022-32214CVE-2022-32214https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32215CVE-2022-32215CVE-2022-32215https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987CVE-2022-33987CVE-2022-33987https://bugzilla.redhat.com/show_bug.cgi?id=21020012102001https://bugzilla.redhat.com/show_bug.cgi?id=21054222105422https://bugzilla.redhat.com/show_bug.cgi?id=21054262105426https://bugzilla.redhat.com/show_bug.cgi?id=21054282105428https://bugzilla.redhat.com/show_bug.cgi?id=21054302105430https://bugzilla.redhat.com/show_bug.cgi?id=21063672106367* nodejs:14/nodejs: rebase to latest upstream releasehttps://errata.rockylinux.org/RLSA-2022:6448RLSA-2022:6448RLSA-2022:6448
/�;�MB�znodejs-nodemon-2.0.19-2.module+el8.6.0+1046+80feca58.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm/�;�MB�znodejs-nodemon-2.0.19-2.module+el8.6.0+1046+80feca58.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm���;�)	��%�}�securityModerate: nodejs:16 security and bug fix update��P�Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3807CVE-2021-3807CVE-2021-3807https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212CVE-2022-32212CVE-2022-32212https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32213CVE-2022-32213CVE-2022-32213https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32214CVE-2022-32214CVE-2022-32214https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32215CVE-2022-32215CVE-2022-32215https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987CVE-2022-33987CVE-2022-33987https://bugzilla.redhat.com/show_bug.cgi?id=20075572007557https://bugzilla.redhat.com/show_bug.cgi?id=21020012102001https://bugzilla.redhat.com/show_bug.cgi?id=21054222105422https://bugzilla.redhat.com/show_bug.cgi?id=21054262105426https://bugzilla.redhat.com/show_bug.cgi?id=21054282105428https://bugzilla.redhat.com/show_bug.cgi?id=21054302105430https://bugzilla.redhat.com/show_bug.cgi?id=21063692106369* nodejs:16/nodejs: rebase to latest upstream releasehttps://errata.rockylinux.org/RLSA-2022:6449RLSA-2022:6449RLSA-2022:6449
/�;�MB�znodejs-nodemon-2.0.19-2.module+el8.6.0+1046+80feca58.noarch.rpm9�unodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm/�;�MB�znodejs-nodemon-2.0.19-2.module+el8.6.0+1046+80feca58.noarch.rpm9�unodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm���<�*	���LB�YBBBBB��}BBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:3.0 security, bug fix, and enhancement update��$�ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41817CVE-2021-41817CVE-2021-41817https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41819CVE-2021-41819CVE-2021-41819https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28738CVE-2022-28738CVE-2022-28738https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28739CVE-2022-28739CVE-2022-28739https://bugzilla.redhat.com/show_bug.cgi?id=20251042025104https://bugzilla.redhat.com/show_bug.cgi?id=20267572026757https://bugzilla.redhat.com/show_bug.cgi?id=20756852075685https://bugzilla.redhat.com/show_bug.cgi?id=20756872075687https://bugzilla.redhat.com/show_bug.cgi?id=21094312109431The following packages have been upgraded to a later upstream version: ruby (3.0.4).https://bugzilla.redhat.com/show_bug.cgi?id=21109812110981* ruby 3.0: User-installed rubygems plugins are not being loaded [RHEL8]https://errata.rockylinux.org/RLSA-2022:6450RLSA-2022:6450RLSA-2022:6450
���H��\ruby-3.0.4-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm�.�\ruby-default-gems-3.0.4-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�#�\ruby-devel-3.0.4-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm�"�\ruby-doc-3.0.4-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�%�Yrubygem-bigdecimal-3.0.0-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm�O�%rubygem-bundler-2.2.33-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�&�$rubygem-io-console-0.5.7-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm�'�7rubygem-irb-1.3.5-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�(�-rubygem-json-2.5.1-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm�#�
rubygem-minitest-5.14.2-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�1�Vrubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�!�Vrubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm�2�Xrubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�"�Xrubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm�$�rubygem-power_assert-1.2.0-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�)�xrubygem-psych-3.3.2-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm�%�arubygem-rake-13.0.3-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�
�Drubygem-rbs-1.4.0-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�&�rubygem-rdoc-6.3.3-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�a�erubygem-rexml-3.2.5-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�b�@rubygem-rss-0.2.9-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�(�brubygems-3.2.33-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�)�brubygems-devel-3.2.33-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�'�qrubygem-test-unit-3.3.7-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm��=rubygem-typeprof-0.15.2-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�$�\ruby-libs-3.0.4-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm���H��\ruby-3.0.4-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm�.�\ruby-default-gems-3.0.4-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�#�\ruby-devel-3.0.4-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm�"�\ruby-doc-3.0.4-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�%�Yrubygem-bigdecimal-3.0.0-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm�O�%rubygem-bundler-2.2.33-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�&�$rubygem-io-console-0.5.7-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm�'�7rubygem-irb-1.3.5-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�(�-rubygem-json-2.5.1-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm�#�
rubygem-minitest-5.14.2-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�1�Vrubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�!�Vrubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm�2�Xrubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm�"�Xrubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm�$�rubygem-power_assert-1.2.0-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�)�xrubygem-psych-3.3.2-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm�%�arubygem-rake-13.0.3-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�
�Drubygem-rbs-1.4.0-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�&�rubygem-rdoc-6.3.3-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�a�erubygem-rexml-3.2.5-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�b�@rubygem-rss-0.2.9-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�(�brubygems-3.2.33-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�)�brubygems-devel-3.2.33-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�'�qrubygem-test-unit-3.3.7-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm��=rubygem-typeprof-0.15.2-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm�$�\ruby-libs-3.0.4-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm���A�	���lBBBBBOBBBBBLBRJWB�PB�nBBB�jB�Oenhancementcontainer-tools:3.0 bug fix update��	�&
https://bugzilla.redhat.com/show_bug.cgi?id=21205582120558* Module meta data is wronghttps://errata.rockylinux.org/RLEA-2022:6453RLEA-2022:6453RLEA-2022:6453
��jTP�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�O�'crun-0.18-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�3�runc-1.0.0-73.rc95.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmS�'toolbox-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�T�'toolbox-tests-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jTP�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�O�'crun-0.18-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�3�runc-1.0.0-73.rc95.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmS�'toolbox-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�T�'toolbox-tests-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm���V�	���QBBBBBBBBBBBBB�uqBenhancementcontainer-tools:4.0 bug fix update��/�&
https://bugzilla.redhat.com/show_bug.cgi?id=21205612120561* Module meta data is wronghttps://errata.rockylinux.org/RLEA-2022:6454RLEA-2022:6454RLEA-2022:6454
��fT
-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm+�/slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm2�oudica-0.2.6-3.module+el8.7.0+1077+0e4f03d4.noarch.rpm��fT
-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm+�/slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm2�oudica-0.2.6-3.module+el8.7.0+1077+0e4f03d4.noarch.rpm���a�	����Venhancementgnome-settings-daemon bug fix and enhancement update��U�4
https://bugzilla.redhat.com/show_bug.cgi?id=21229642122964* Automatic logout function logs out of GDM session, causing GUI to fail.https://errata.rockylinux.org/RLEA-2022:6456RLEA-2022:6456RLEA-2022:6456
�e�kgnome-settings-daemon-3.32.0-16.el8_6.1.x86_64.rpm�e�kgnome-settings-daemon-3.32.0-16.el8_6.1.x86_64.rpm���a�+	����}BBBBBBsecurityModerate: webkit2gtk3 security update��	�uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32893CVE-2022-32893CVE-2022-32893https://bugzilla.redhat.com/show_bug.cgi?id=21216452121645https://errata.rockylinux.org/RLSA-2022:6540RLSA-2022:6540RLSA-2022:6540
�n�webkit2gtk3-2.36.7-1.el8_6.x86_64.rpm�o�webkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm�p�webkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm�q�webkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm�n�webkit2gtk3-2.36.7-1.el8_6.x86_64.rpm�o�webkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm�p�webkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm�q�webkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm���a�,	���~B�BBBBBBBBBBBBBB�"securityModerate: php:7.4 security update��~�Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28948CVE-2020-28948CVE-2020-28948https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28949CVE-2020-28949CVE-2020-28949https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36193CVE-2020-36193CVE-2020-36193https://bugzilla.redhat.com/show_bug.cgi?id=19040011904001https://bugzilla.redhat.com/show_bug.cgi?id=19103231910323https://bugzilla.redhat.com/show_bug.cgi?id=19429611942961https://errata.rockylinux.org/RLSA-2022:6542RLSA-2022:6542RLSA-2022:6542
��H�L�
�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�Xphp-pear-1.10.13-1.module+el8.7.0+1067+0a7071cc.noarch.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm��H�L�
�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�Xphp-pear-1.10.13-1.module+el8.7.0+1067+0a7071cc.noarch.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm���j�-	��	�{BBB�[securityImportant: squid:4 security update��T�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41318CVE-2022-41318CVE-2022-41318https://bugzilla.redhat.com/show_bug.cgi?id=21297712129771https://errata.rockylinux.org/RLSA-2022:6775RLSA-2022:6775RLSA-2022:6775
��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��!squid-4.15-3.module+el8.6.0+1044+67ab5d0a.2.x86_64.rpm��H�N�({libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm�){libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm��!squid-4.15-3.module+el8.6.0+1044+67ab5d0a.2.x86_64.rpm���n�.	��
��EBBsecurityModerate: prometheus-jmx-exporter security update��a�Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25857CVE-2022-25857CVE-2022-25857https://bugzilla.redhat.com/show_bug.cgi?id=21267892126789https://errata.rockylinux.org/RLSA-2022:6820RLSA-2022:6820RLSA-2022:6820
�C�prometheus-jmx-exporter-0.12.0-8.el8.noarch.rpm�D�prometheus-jmx-exporter-openjdk11-0.12.0-8.el8.noarch.rpm�E�prometheus-jmx-exporter-openjdk17-0.12.0-8.el8.noarch.rpm�F�prometheus-jmx-exporter-openjdk8-0.12.0-8.el8.noarch.rpm�C�prometheus-jmx-exporter-0.12.0-8.el8.noarch.rpm�D�prometheus-jmx-exporter-openjdk11-0.12.0-8.el8.noarch.rpm�E�prometheus-jmx-exporter-openjdk17-0.12.0-8.el8.noarch.rpm�F�prometheus-jmx-exporter-openjdk8-0.12.0-8.el8.noarch.rpm���n�/	����KBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security and bugfix update��#�Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/show_bug.cgi?id=21326142132614https://errata.rockylinux.org/RLSA-2022:6911RLSA-2022:6911RLSA-2022:6911
�T�aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm�X�dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm�[�dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm�T�aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm�X�dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm�[�dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm���n�0	��,��\BBBBBBBBBBBBBBsecurityModerate: .NET Core 3.1 security and bugfix update��y�Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/show_bug.cgi?id=21326142132614https://errata.rockylinux.org/RLSA-2022:6912RLSA-2022:6912RLSA-2022:6912
��aspnetcore-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm��aspnetcore-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm�0�dotnet-apphost-pack-3.1-3.1.30-1.el8_6.x86_64.rpm�2�dotnet-hostfxr-3.1-3.1.30-1.el8_6.x86_64.rpm�4�dotnet-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm�6�adotnet-sdk-3.1-3.1.424-1.el8_6.x86_64.rpm�8�dotnet-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm�:�adotnet-templates-3.1-3.1.424-1.el8_6.x86_64.rpm��aspnetcore-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm��aspnetcore-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm�0�dotnet-apphost-pack-3.1-3.1.30-1.el8_6.x86_64.rpm�2�dotnet-hostfxr-3.1-3.1.30-1.el8_6.x86_64.rpm�4�dotnet-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm�6�adotnet-sdk-3.1-3.1.424-1.el8_6.x86_64.rpm�8�dotnet-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm�:�adotnet-templates-3.1-3.1.424-1.el8_6.x86_64.rpm���o�1	��6�}�D��nBBBBBBBsecurityImportant: nodejs:16 security update��P�Ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35255CVE-2022-35255CVE-2022-35255https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256CVE-2022-35256CVE-2022-35256https://bugzilla.redhat.com/show_bug.cgi?id=21305172130517https://bugzilla.redhat.com/show_bug.cgi?id=21305182130518https://errata.rockylinux.org/RLSA-2022:6964RLSA-2022:6964RLSA-2022:6964
/�;�M/�nnodejs-16.17.1-1.module+el8.6.0+1046+80feca58.x86_64.rpm�m�nnodejs-devel-16.17.1-1.module+el8.6.0+1046+80feca58.x86_64.rpm�+�nnodejs-docs-16.17.1-1.module+el8.6.0+1046+80feca58.noarch.rpm�n�nnodejs-full-i18n-16.17.1-1.module+el8.6.0+1046+80feca58.x86_64.rpmB�znodejs-nodemon-2.0.19-2.module+el8.6.0+1046+80feca58.noarch.rpm9�unodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm�o�rnpm-8.15.0-1.16.17.1.1.module+el8.6.0+1046+80feca58.x86_64.rpm/�;�M/�nnodejs-16.17.1-1.module+el8.6.0+1046+80feca58.x86_64.rpm�m�nnodejs-devel-16.17.1-1.module+el8.6.0+1046+80feca58.x86_64.rpm�+�nnodejs-docs-16.17.1-1.module+el8.6.0+1046+80feca58.noarch.rpm�n�nnodejs-full-i18n-16.17.1-1.module+el8.6.0+1046+80feca58.x86_64.rpmB�znodejs-nodemon-2.0.19-2.module+el8.6.0+1046+80feca58.noarch.rpm9�unodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm�o�rnpm-8.15.0-1.16.17.1.1.module+el8.6.0+1046+80feca58.x86_64.rpm���p�3	��7��iBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update���b	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619CVE-2022-21619CVE-2022-21619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624CVE-2022-21624CVE-2022-21624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626CVE-2022-21626CVE-2022-21626https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628CVE-2022-21628CVE-2022-21628https://bugzilla.redhat.com/show_bug.cgi?id=21337452133745https://bugzilla.redhat.com/show_bug.cgi?id=21337532133753https://bugzilla.redhat.com/show_bug.cgi?id=21337652133765https://bugzilla.redhat.com/show_bug.cgi?id=21337692133769https://errata.rockylinux.org/RLSA-2022:7006RLSA-2022:7006RLSA-2022:7006
��
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_7.x86_64.rpm�%�
java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_7.noarch.rpm�&�
java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_7.noarch.rpm��
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_7.x86_64.rpm�%�
java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_7.noarch.rpm�&�
java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_7.noarch.rpm��
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_7.x86_64.rpm���p�2	��
��xBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update��{�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21618CVE-2022-21618CVE-2022-21618https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619CVE-2022-21619CVE-2022-21619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624CVE-2022-21624CVE-2022-21624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626CVE-2022-21626CVE-2022-21626https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628CVE-2022-21628CVE-2022-21628https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/show_bug.cgi?id=21337452133745https://bugzilla.redhat.com/show_bug.cgi?id=21337532133753https://bugzilla.redhat.com/show_bug.cgi?id=21337652133765https://bugzilla.redhat.com/show_bug.cgi?id=21337692133769https://bugzilla.redhat.com/show_bug.cgi?id=21337762133776https://bugzilla.redhat.com/show_bug.cgi?id=21338172133817https://errata.rockylinux.org/RLSA-2022:7000RLSA-2022:7000RLSA-2022:7000
	�Q�Fjava-17-openjdk-17.0.5.0.8-2.el8_6.x86_64.rpm�R�Fjava-17-openjdk-demo-17.0.5.0.8-2.el8_6.x86_64.rpm�S�Fjava-17-openjdk-devel-17.0.5.0.8-2.el8_6.x86_64.rpm�T�Fjava-17-openjdk-headless-17.0.5.0.8-2.el8_6.x86_64.rpm�U�Fjava-17-openjdk-javadoc-17.0.5.0.8-2.el8_6.x86_64.rpm�V�Fjava-17-openjdk-javadoc-zip-17.0.5.0.8-2.el8_6.x86_64.rpm�W�Fjava-17-openjdk-jmods-17.0.5.0.8-2.el8_6.x86_64.rpm�X�Fjava-17-openjdk-src-17.0.5.0.8-2.el8_6.x86_64.rpm�Y�Fjava-17-openjdk-static-libs-17.0.5.0.8-2.el8_6.x86_64.rpm	�Q�Fjava-17-openjdk-17.0.5.0.8-2.el8_6.x86_64.rpm�R�Fjava-17-openjdk-demo-17.0.5.0.8-2.el8_6.x86_64.rpm�S�Fjava-17-openjdk-devel-17.0.5.0.8-2.el8_6.x86_64.rpm�T�Fjava-17-openjdk-headless-17.0.5.0.8-2.el8_6.x86_64.rpm�U�Fjava-17-openjdk-javadoc-17.0.5.0.8-2.el8_6.x86_64.rpm�V�Fjava-17-openjdk-javadoc-zip-17.0.5.0.8-2.el8_6.x86_64.rpm�W�Fjava-17-openjdk-jmods-17.0.5.0.8-2.el8_6.x86_64.rpm�X�Fjava-17-openjdk-src-17.0.5.0.8-2.el8_6.x86_64.rpm�Y�Fjava-17-openjdk-static-libs-17.0.5.0.8-2.el8_6.x86_64.rpm���q�4	����KBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21618CVE-2022-21618CVE-2022-21618https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619CVE-2022-21619CVE-2022-21619https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624CVE-2022-21624CVE-2022-21624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626CVE-2022-21626CVE-2022-21626https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628CVE-2022-21628CVE-2022-21628https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/show_bug.cgi?id=21318632131863* Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21337452133745https://bugzilla.redhat.com/show_bug.cgi?id=21337532133753https://bugzilla.redhat.com/show_bug.cgi?id=21337652133765https://bugzilla.redhat.com/show_bug.cgi?id=21337692133769https://bugzilla.redhat.com/show_bug.cgi?id=21337762133776https://bugzilla.redhat.com/show_bug.cgi?id=21338172133817https://errata.rockylinux.org/RLSA-2022:7012RLSA-2022:7012RLSA-2022:7012
	��>java-11-openjdk-11.0.17.0.8-2.el8_6.x86_64.rpm��>java-11-openjdk-demo-11.0.17.0.8-2.el8_6.x86_64.rpm��>java-11-openjdk-devel-11.0.17.0.8-2.el8_6.x86_64.rpm��>java-11-openjdk-headless-11.0.17.0.8-2.el8_6.x86_64.rpm� �>java-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.x86_64.rpm�!�>java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.x86_64.rpm�"�>java-11-openjdk-jmods-11.0.17.0.8-2.el8_6.x86_64.rpm�#�>java-11-openjdk-src-11.0.17.0.8-2.el8_6.x86_64.rpm�$�>java-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.x86_64.rpm	��>java-11-openjdk-11.0.17.0.8-2.el8_6.x86_64.rpm��>java-11-openjdk-demo-11.0.17.0.8-2.el8_6.x86_64.rpm��>java-11-openjdk-devel-11.0.17.0.8-2.el8_6.x86_64.rpm��>java-11-openjdk-headless-11.0.17.0.8-2.el8_6.x86_64.rpm� �>java-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.x86_64.rpm�!�>java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.x86_64.rpm�"�>java-11-openjdk-jmods-11.0.17.0.8-2.el8_6.x86_64.rpm�#�>java-11-openjdk-src-11.0.17.0.8-2.el8_6.x86_64.rpm�$�>java-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.x86_64.rpm���q�8	��.��bBBB��zBBBBBBBBBBBBBBsecurityModerate: mysql:8.0 security, bug fix, and enhancement update����ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2478CVE-2021-2478CVE-2021-2478https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2479CVE-2021-2479CVE-2021-2479https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2481CVE-2021-2481CVE-2021-2481https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35546CVE-2021-35546CVE-2021-35546https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35575CVE-2021-35575CVE-2021-35575https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35577CVE-2021-35577CVE-2021-35577https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35591CVE-2021-35591CVE-2021-35591https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35596CVE-2021-35596CVE-2021-35596https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35597CVE-2021-35597CVE-2021-35597https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35602CVE-2021-35602CVE-2021-35602https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604CVE-2021-35604CVE-2021-35604https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35607CVE-2021-35607CVE-2021-35607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35608CVE-2021-35608CVE-2021-35608https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35610CVE-2021-35610CVE-2021-35610https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35612CVE-2021-35612CVE-2021-35612https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35622CVE-2021-35622CVE-2021-35622https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35623CVE-2021-35623CVE-2021-35623https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35624CVE-2021-35624CVE-2021-35624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35625CVE-2021-35625CVE-2021-35625https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35626CVE-2021-35626CVE-2021-35626https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35627CVE-2021-35627CVE-2021-35627https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35628CVE-2021-35628CVE-2021-35628https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35630CVE-2021-35630CVE-2021-35630https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35631CVE-2021-35631CVE-2021-35631https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35632CVE-2021-35632CVE-2021-35632https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35633CVE-2021-35633CVE-2021-35633https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35634CVE-2021-35634CVE-2021-35634https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35635CVE-2021-35635CVE-2021-35635https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35636CVE-2021-35636CVE-2021-35636https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35637CVE-2021-35637CVE-2021-35637https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35638CVE-2021-35638CVE-2021-35638https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35639CVE-2021-35639CVE-2021-35639https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35640CVE-2021-35640CVE-2021-35640https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35641CVE-2021-35641CVE-2021-35641https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35642CVE-2021-35642CVE-2021-35642https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35643CVE-2021-35643CVE-2021-35643https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35644CVE-2021-35644CVE-2021-35644https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35645CVE-2021-35645CVE-2021-35645https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35646CVE-2021-35646CVE-2021-35646https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35647CVE-2021-35647CVE-2021-35647https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35648CVE-2021-35648CVE-2021-35648https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21245CVE-2022-21245CVE-2022-21245https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21249CVE-2022-21249CVE-2022-21249https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21253CVE-2022-21253CVE-2022-21253https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21254CVE-2022-21254CVE-2022-21254https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21256CVE-2022-21256CVE-2022-21256https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21264CVE-2022-21264CVE-2022-21264https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21265CVE-2022-21265CVE-2022-21265https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21270CVE-2022-21270CVE-2022-21270https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21278CVE-2022-21278CVE-2022-21278https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21297CVE-2022-21297CVE-2022-21297https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21301CVE-2022-21301CVE-2022-21301https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21302CVE-2022-21302CVE-2022-21302https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21303CVE-2022-21303CVE-2022-21303https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21304CVE-2022-21304CVE-2022-21304https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21339CVE-2022-21339CVE-2022-21339https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21342CVE-2022-21342CVE-2022-21342https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21344CVE-2022-21344CVE-2022-21344https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21348CVE-2022-21348CVE-2022-21348https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21351CVE-2022-21351CVE-2022-21351https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21352CVE-2022-21352CVE-2022-21352https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21358CVE-2022-21358CVE-2022-21358https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21362CVE-2022-21362CVE-2022-21362https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21367CVE-2022-21367CVE-2022-21367https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21368CVE-2022-21368CVE-2022-21368https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21370CVE-2022-21370CVE-2022-21370https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21372CVE-2022-21372CVE-2022-21372https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21374CVE-2022-21374CVE-2022-21374https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21378CVE-2022-21378CVE-2022-21378https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21379CVE-2022-21379CVE-2022-21379https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412CVE-2022-21412CVE-2022-21412https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413CVE-2022-21413CVE-2022-21413https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414CVE-2022-21414CVE-2022-21414https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415CVE-2022-21415CVE-2022-21415https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417CVE-2022-21417CVE-2022-21417https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418CVE-2022-21418CVE-2022-21418https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423CVE-2022-21423CVE-2022-21423https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425CVE-2022-21425CVE-2022-21425https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427CVE-2022-21427CVE-2022-21427https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435CVE-2022-21435CVE-2022-21435https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436CVE-2022-21436CVE-2022-21436https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437CVE-2022-21437CVE-2022-21437https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438CVE-2022-21438CVE-2022-21438https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440CVE-2022-21440CVE-2022-21440https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444CVE-2022-21444CVE-2022-21444https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451CVE-2022-21451CVE-2022-21451https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452CVE-2022-21452CVE-2022-21452https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454CVE-2022-21454CVE-2022-21454https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21455CVE-2022-21455CVE-2022-21455https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457CVE-2022-21457CVE-2022-21457https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459CVE-2022-21459CVE-2022-21459https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460CVE-2022-21460CVE-2022-21460https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462CVE-2022-21462CVE-2022-21462https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478CVE-2022-21478CVE-2022-21478https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479CVE-2022-21479CVE-2022-21479https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21509CVE-2022-21509CVE-2022-21509https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21515CVE-2022-21515CVE-2022-21515https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21517CVE-2022-21517CVE-2022-21517https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21522CVE-2022-21522CVE-2022-21522https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21525CVE-2022-21525CVE-2022-21525https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21526CVE-2022-21526CVE-2022-21526https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21527CVE-2022-21527CVE-2022-21527https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21528CVE-2022-21528CVE-2022-21528https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21529CVE-2022-21529CVE-2022-21529https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21530CVE-2022-21530CVE-2022-21530https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21531CVE-2022-21531CVE-2022-21531https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21534CVE-2022-21534CVE-2022-21534https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21537CVE-2022-21537CVE-2022-21537https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21538CVE-2022-21538CVE-2022-21538https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21539CVE-2022-21539CVE-2022-21539https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21547CVE-2022-21547CVE-2022-21547https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21553CVE-2022-21553CVE-2022-21553https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21556CVE-2022-21556CVE-2022-21556https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21569CVE-2022-21569CVE-2022-21569https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21592CVE-2022-21592CVE-2022-21592https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21595CVE-2022-21595CVE-2022-21595https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21600CVE-2022-21600CVE-2022-21600https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21605CVE-2022-21605CVE-2022-21605https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21607CVE-2022-21607CVE-2022-21607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21635CVE-2022-21635CVE-2022-21635https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21638CVE-2022-21638CVE-2022-21638https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21641CVE-2022-21641CVE-2022-21641https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21866CVE-2023-21866CVE-2023-21866https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21872CVE-2023-21872CVE-2023-21872https://bugzilla.redhat.com/show_bug.cgi?id=20160892016089https://bugzilla.redhat.com/show_bug.cgi?id=20160902016090https://bugzilla.redhat.com/show_bug.cgi?id=20160912016091https://bugzilla.redhat.com/show_bug.cgi?id=20160932016093https://bugzilla.redhat.com/show_bug.cgi?id=20160942016094https://bugzilla.redhat.com/show_bug.cgi?id=20160952016095https://bugzilla.redhat.com/show_bug.cgi?id=20160972016097https://bugzilla.redhat.com/show_bug.cgi?id=20160982016098https://bugzilla.redhat.com/show_bug.cgi?id=20160992016099https://bugzilla.redhat.com/show_bug.cgi?id=20161002016100https://bugzilla.redhat.com/show_bug.cgi?id=20161012016101https://bugzilla.redhat.com/show_bug.cgi?id=20161042016104https://bugzilla.redhat.com/show_bug.cgi?id=20161052016105https://bugzilla.redhat.com/show_bug.cgi?id=20161062016106https://bugzilla.redhat.com/show_bug.cgi?id=20161072016107https://bugzilla.redhat.com/show_bug.cgi?id=20161082016108https://bugzilla.redhat.com/show_bug.cgi?id=20161092016109https://bugzilla.redhat.com/show_bug.cgi?id=20161102016110https://bugzilla.redhat.com/show_bug.cgi?id=20161112016111https://bugzilla.redhat.com/show_bug.cgi?id=20161122016112https://bugzilla.redhat.com/show_bug.cgi?id=20161132016113https://bugzilla.redhat.com/show_bug.cgi?id=20161142016114https://bugzilla.redhat.com/show_bug.cgi?id=20161172016117https://bugzilla.redhat.com/show_bug.cgi?id=20161182016118https://bugzilla.redhat.com/show_bug.cgi?id=20161192016119https://bugzilla.redhat.com/show_bug.cgi?id=20161202016120https://bugzilla.redhat.com/show_bug.cgi?id=20161212016121https://bugzilla.redhat.com/show_bug.cgi?id=20161222016122https://bugzilla.redhat.com/show_bug.cgi?id=20161242016124https://bugzilla.redhat.com/show_bug.cgi?id=20161262016126https://bugzilla.redhat.com/show_bug.cgi?id=20161272016127https://bugzilla.redhat.com/show_bug.cgi?id=20161282016128https://bugzilla.redhat.com/show_bug.cgi?id=20161292016129https://bugzilla.redhat.com/show_bug.cgi?id=20161302016130https://bugzilla.redhat.com/show_bug.cgi?id=20161312016131https://bugzilla.redhat.com/show_bug.cgi?id=20161322016132https://bugzilla.redhat.com/show_bug.cgi?id=20161332016133https://bugzilla.redhat.com/show_bug.cgi?id=20161342016134https://bugzilla.redhat.com/show_bug.cgi?id=20161352016135https://bugzilla.redhat.com/show_bug.cgi?id=20161372016137https://bugzilla.redhat.com/show_bug.cgi?id=20161382016138https://bugzilla.redhat.com/show_bug.cgi?id=20436202043620https://bugzilla.redhat.com/show_bug.cgi?id=20436212043621https://bugzilla.redhat.com/show_bug.cgi?id=20436222043622https://bugzilla.redhat.com/show_bug.cgi?id=20436232043623https://bugzilla.redhat.com/show_bug.cgi?id=20436242043624https://bugzilla.redhat.com/show_bug.cgi?id=20436252043625https://bugzilla.redhat.com/show_bug.cgi?id=20436262043626https://bugzilla.redhat.com/show_bug.cgi?id=20436272043627https://bugzilla.redhat.com/show_bug.cgi?id=20436282043628https://bugzilla.redhat.com/show_bug.cgi?id=20436292043629https://bugzilla.redhat.com/show_bug.cgi?id=20436302043630https://bugzilla.redhat.com/show_bug.cgi?id=20436312043631https://bugzilla.redhat.com/show_bug.cgi?id=20436322043632https://bugzilla.redhat.com/show_bug.cgi?id=20436332043633https://bugzilla.redhat.com/show_bug.cgi?id=20436342043634https://bugzilla.redhat.com/show_bug.cgi?id=20436352043635https://bugzilla.redhat.com/show_bug.cgi?id=20436362043636https://bugzilla.redhat.com/show_bug.cgi?id=20436372043637https://bugzilla.redhat.com/show_bug.cgi?id=20436382043638https://bugzilla.redhat.com/show_bug.cgi?id=20436392043639https://bugzilla.redhat.com/show_bug.cgi?id=20436402043640https://bugzilla.redhat.com/show_bug.cgi?id=20436412043641https://bugzilla.redhat.com/show_bug.cgi?id=20436422043642https://bugzilla.redhat.com/show_bug.cgi?id=20436432043643https://bugzilla.redhat.com/show_bug.cgi?id=20436442043644https://bugzilla.redhat.com/show_bug.cgi?id=20436452043645https://bugzilla.redhat.com/show_bug.cgi?id=20436462043646https://bugzilla.redhat.com/show_bug.cgi?id=20436472043647https://bugzilla.redhat.com/show_bug.cgi?id=20436482043648https://bugzilla.redhat.com/show_bug.cgi?id=20826362082636https://bugzilla.redhat.com/show_bug.cgi?id=20826372082637https://bugzilla.redhat.com/show_bug.cgi?id=20826382082638https://bugzilla.redhat.com/show_bug.cgi?id=20826392082639https://bugzilla.redhat.com/show_bug.cgi?id=20826402082640https://bugzilla.redhat.com/show_bug.cgi?id=20826412082641https://bugzilla.redhat.com/show_bug.cgi?id=20826422082642https://bugzilla.redhat.com/show_bug.cgi?id=20826432082643https://bugzilla.redhat.com/show_bug.cgi?id=20826442082644https://bugzilla.redhat.com/show_bug.cgi?id=20826452082645https://bugzilla.redhat.com/show_bug.cgi?id=20826462082646https://bugzilla.redhat.com/show_bug.cgi?id=20826472082647https://bugzilla.redhat.com/show_bug.cgi?id=20826482082648https://bugzilla.redhat.com/show_bug.cgi?id=20826492082649https://bugzilla.redhat.com/show_bug.cgi?id=20826502082650https://bugzilla.redhat.com/show_bug.cgi?id=20826512082651https://bugzilla.redhat.com/show_bug.cgi?id=20826522082652https://bugzilla.redhat.com/show_bug.cgi?id=20826532082653https://bugzilla.redhat.com/show_bug.cgi?id=20826542082654https://bugzilla.redhat.com/show_bug.cgi?id=20826552082655https://bugzilla.redhat.com/show_bug.cgi?id=20826562082656https://bugzilla.redhat.com/show_bug.cgi?id=20826572082657https://bugzilla.redhat.com/show_bug.cgi?id=20826582082658https://bugzilla.redhat.com/show_bug.cgi?id=20826592082659https://bugzilla.redhat.com/show_bug.cgi?id=21109402110940* Rebuild mecab due to change in the suffix (from .el8 to .el8.0.0) [rhel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21152832115283https://bugzilla.redhat.com/show_bug.cgi?id=21152842115284https://bugzilla.redhat.com/show_bug.cgi?id=21152852115285https://bugzilla.redhat.com/show_bug.cgi?id=21152862115286https://bugzilla.redhat.com/show_bug.cgi?id=21152872115287https://bugzilla.redhat.com/show_bug.cgi?id=21152882115288https://bugzilla.redhat.com/show_bug.cgi?id=21152892115289https://bugzilla.redhat.com/show_bug.cgi?id=21152902115290https://bugzilla.redhat.com/show_bug.cgi?id=21152912115291https://bugzilla.redhat.com/show_bug.cgi?id=21152922115292https://bugzilla.redhat.com/show_bug.cgi?id=21152932115293https://bugzilla.redhat.com/show_bug.cgi?id=21152942115294https://bugzilla.redhat.com/show_bug.cgi?id=21152952115295https://bugzilla.redhat.com/show_bug.cgi?id=21152962115296https://bugzilla.redhat.com/show_bug.cgi?id=21152972115297https://bugzilla.redhat.com/show_bug.cgi?id=21152982115298https://bugzilla.redhat.com/show_bug.cgi?id=21152992115299https://bugzilla.redhat.com/show_bug.cgi?id=21153012115301https://bugzilla.redhat.com/show_bug.cgi?id=21226042122604https://errata.rockylinux.org/RLSA-2022:7119RLSA-2022:7119RLSA-2022:7119
��I�)
�c�8mecab-0.996-2.module+el8.6.0+1057+4d6a1721.x86_64.rpm��Fmysql-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm�k�mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm�l�mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm��Fmysql-common-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm��Fmysql-devel-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm��Fmysql-errmsg-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm��Fmysql-libs-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm��Fmysql-server-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm��Fmysql-test-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm��I�)
�c�8mecab-0.996-2.module+el8.6.0+1057+4d6a1721.x86_64.rpm��Fmysql-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm�k�mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm�l�mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm��Fmysql-common-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm��Fmysql-devel-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm��Fmysql-errmsg-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm��Fmysql-libs-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm��Fmysql-server-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm��Fmysql-test-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm���s�	��/�@BBBBBBBBBBBUB�wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvirt:rhel and virt-devel:rhel bug fix update��$�r
https://bugzilla.redhat.com/show_bug.cgi?id=21217832121783* scsi-generic: Fix emulated block limits VPD pagehttps://bugzilla.redhat.com/show_bug.cgi?id=21321772132177* libvirt kills virtual machine on restart when 2M and 1G hugepages are mountedhttps://errata.rockylinux.org/RLBA-2022:7122RLBA-2022:7122RLBA-2022:7122
nmk@&�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpmnmk@&�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm����	��1��0bugfixvirt-who bug fix and enhancement update���,
https://bugzilla.redhat.com/show_bug.cgi?id=21248132124813* virt-who reporting always the same VM's when using with Nutanix Prism Centralhttps://errata.rockylinux.org/RLBA-2022:7125RLBA-2022:7125RLBA-2022:7125
�h�;virt-who-1.30.12-2.el8_6.noarch.rpm�h�;virt-who-1.30.12-2.el8_6.noarch.rpm����	��4��rbugfixstalld bug fix and enhancement update��B�2
https://bugzilla.redhat.com/show_bug.cgi?id=21264952126495* Stalld is running in unconfined_service_t typehttps://errata.rockylinux.org/RLBA-2022:7126RLBA-2022:7126RLBA-2022:7126
��\stalld-1.17-3.el8_6.x86_64.rpm��\stalld-1.17-3.el8_6.x86_64.rpm����	��5�QBBBBBBBBBBBBB�xBBoBBBBBBBBB�`B�bugfixcontainer-tools:rhel8 bug fix and enhancement update��t�
https://bugzilla.redhat.com/show_bug.cgi?id=21302372130237* containers config.json gets empty after sudden power losshttps://bugzilla.redhat.com/show_bug.cgi?id=21309122130912* Podman support to perform custom actions on unhealthy containershttps://bugzilla.redhat.com/show_bug.cgi?id=21323612132361* [RFE] python-podman: Podman support to perform custom actions on unhealthy containershttps://bugzilla.redhat.com/show_bug.cgi?id=21324132132413* PANIC podman API service endpoint handler panichttps://bugzilla.redhat.com/show_bug.cgi?id=21329932132993* Podman volume plugin timeout should be configurablehttps://bugzilla.redhat.com/show_bug.cgi?id=21333912133391* Podman container got global IPv6 address unexpectedly even when macvlan network is created for pure IPv4 networkhttps://errata.rockylinux.org/RLBA-2022:7127RLBA-2022:7127RLBA-2022:7127
�k�KT8�<containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�O�9crun-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�R�!oci-seccomp-bpf-hook-1.2.6-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm+�1slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmS�&toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�T�&toolbox-tests-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm2�gudica-0.2.6-4.module+el8.7.0+1122+04a7498b.noarch.rpm�k�KT8�<containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�O�9crun-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�R�!oci-seccomp-bpf-hook-1.2.6-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm+�1slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmS�&toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�T�&toolbox-tests-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm2�gudica-0.2.6-4.module+el8.7.0+1122+04a7498b.noarch.rpm���(�9	���MB�zB�aB��NBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:12 security update��
�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2625CVE-2022-2625CVE-2022-2625https://bugzilla.redhat.com/show_bug.cgi?id=21138252113825https://errata.rockylinux.org/RLSA-2022:7128RLSA-2022:7128RLSA-2022:7128
��w�I�-�%pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm�opostgresql-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�
opostgresql-contrib-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-docs-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-plperl-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-plpython3-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-pltcl-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-server-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-server-devel-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-static-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-test-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�gopostgresql-test-rpm-macros-12.12-1.module+el8.6.0+1049+f8fc4c36.noarch.rpm�Gopostgresql-upgrade-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�Hopostgresql-upgrade-devel-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm��w�I�-�%pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm�'�	pg_repack-1.4.6-3.module+el8.5.0+684+c3892ef9.x86_64.rpm��postgres-decoderbufs-0.10.0-2.module+el8.5.0+684+c3892ef9.x86_64.rpm�opostgresql-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�
opostgresql-contrib-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-docs-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-plperl-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-plpython3-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-pltcl-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-server-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-server-devel-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-static-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�opostgresql-test-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�gopostgresql-test-rpm-macros-12.12-1.module+el8.6.0+1049+f8fc4c36.noarch.rpm�Gopostgresql-upgrade-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm�Hopostgresql-upgrade-devel-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm���-�:	����PsecurityModerate: git-lfs security and bug fix update���+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28851CVE-2020-28851CVE-2020-28851https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28852CVE-2020-28852CVE-2020-28852https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705CVE-2022-1705CVE-2022-1705https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27664CVE-2022-27664CVE-2022-27664https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630CVE-2022-30630CVE-2022-30630https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632CVE-2022-30632CVE-2022-30632https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635CVE-2022-30635CVE-2022-30635https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148CVE-2022-32148CVE-2022-32148https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32189CVE-2022-32189CVE-2022-32189https://bugzilla.redhat.com/show_bug.cgi?id=19133331913333https://bugzilla.redhat.com/show_bug.cgi?id=19133381913338https://bugzilla.redhat.com/show_bug.cgi?id=21073712107371https://bugzilla.redhat.com/show_bug.cgi?id=21073742107374https://bugzilla.redhat.com/show_bug.cgi?id=21073832107383https://bugzilla.redhat.com/show_bug.cgi?id=21073862107386https://bugzilla.redhat.com/show_bug.cgi?id=21073882107388https://bugzilla.redhat.com/show_bug.cgi?id=21138142113814https://bugzilla.redhat.com/show_bug.cgi?id=21246692124669https://errata.rockylinux.org/RLSA-2022:7129RLSA-2022:7129RLSA-2022:7129
�`�git-lfs-2.13.3-3.el8_6.x86_64.rpm�`�git-lfs-2.13.3-3.el8_6.x86_64.rpm���-�	���\BEBT�NBBBBB�aB�Hbugfixidm:DL1 bug fix and enhancement update��9�
https://bugzilla.redhat.com/show_bug.cgi?id=21213242121324* Regression: cn=views,cn=compat broken with slapi-nis-0.56.5-3.el7_9.x86_64https://bugzilla.redhat.com/show_bug.cgi?id=21330362133036* named-pkcs11 crashing into dns-pkcs11 library red-black tree [bind-dyndb-ldap]https://bugzilla.redhat.com/show_bug.cgi?id=21330512133051* Attempt to log in as "root" user with admin's password in Web UI does not properly failhttps://errata.rockylinux.org/RLBA-2022:7132RLBA-2022:7132RLBA-2022:7132
�,�'�r�
��;bind-dyndb-ldap-11.6-4.module+el8.7.0+1075+05db0c1d.x86_64.rpm�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�g�Islapi-nis-0.60.0-1.module+el8.7.0+1075+05db0c1d.x86_64.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�,�'�r�
��;bind-dyndb-ldap-11.6-4.module+el8.7.0+1075+05db0c1d.x86_64.rpm�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�g�Islapi-nis-0.60.0-1.module+el8.7.0+1075+05db0c1d.x86_64.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm���:�	���QBBBBBBBBBBBBB�xBBoBBBBBBBBB�`B�bugfixcontainer-tools:rhel8 bug fix and enhancement update��J�	
https://bugzilla.redhat.com/show_bug.cgi?id=21373452137345* Error: runc: exec failed: unable to start container process: open /dev/pts/0: operation not permitted: OCI permission deniedhttps://errata.rockylinux.org/RLBA-2022:7240RLBA-2022:7240RLBA-2022:7240
�k�KT8�<containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�O�9crun-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�R�!oci-seccomp-bpf-hook-1.2.6-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm+�1slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmS�&toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�T�&toolbox-tests-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm2�gudica-0.2.6-4.module+el8.7.0+1122+04a7498b.noarch.rpm�k�KT8�<containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�O�9crun-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�R�!oci-seccomp-bpf-hook-1.2.6-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm+�1slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmS�&toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�T�&toolbox-tests-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm2�gudica-0.2.6-4.module+el8.7.0+1122+04a7498b.noarch.rpm���D�#	����Ubugfixjigawatts bug fix and enhancement update��S
https://errata.rockylinux.org/RLBA-2022:7455RLBA-2022:7455RLBA-2022:7455
��ljigawatts-1.21.0.0.0-3.el8.x86_64.rpm��ljigawatts-1.21.0.0.0-3.el8.x86_64.rpm���E�$	����XBBbugfixansible-core bug fix and enhancement update��R^
https://bugzilla.redhat.com/show_bug.cgi?id=20615122061512https://bugzilla.redhat.com/show_bug.cgi?id=20638802063880https://bugzilla.redhat.com/show_bug.cgi?id=20741912074191https://bugzilla.redhat.com/show_bug.cgi?id=20833382083338https://bugzilla.redhat.com/show_bug.cgi?id=20899142089914https://bugzilla.redhat.com/show_bug.cgi?id=20945492094549https://bugzilla.redhat.com/show_bug.cgi?id=20993232099323https://bugzilla.redhat.com/show_bug.cgi?id=21036992103699https://bugzilla.redhat.com/show_bug.cgi?id=21091922109192https://bugzilla.redhat.com/show_bug.cgi?id=21184752118475https://errata.rockylinux.org/RLBA-2022:7456RLBA-2022:7456RLBA-2022:7456
�/�7ansible-core-2.13.3-1.el8.x86_64.rpm�0�7ansible-test-2.13.3-1.el8.x86_64.rpm�/�7ansible-core-2.13.3-1.el8.x86_64.rpm�0�7ansible-test-2.13.3-1.el8.x86_64.rpm���E�<	���QBBBBBBBBBBBBB�xBBnBBBBBBBBBB�`B�VBBB�$securityModerate: container-tools:rhel8 security, bug fix, and enhancement update��0�>;https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36221CVE-2021-36221CVE-2021-36221https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41190CVE-2021-41190CVE-2021-41190https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1708CVE-2022-1708CVE-2022-1708https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27191CVE-2022-27191CVE-2022-27191https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29162CVE-2022-29162CVE-2022-29162https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2990CVE-2022-2990CVE-2022-2990https://bugzilla.redhat.com/show_bug.cgi?id=18205511820551https://bugzilla.redhat.com/show_bug.cgi?id=19417271941727https://bugzilla.redhat.com/show_bug.cgi?id=19459291945929https://bugzilla.redhat.com/show_bug.cgi?id=19744231974423https://bugzilla.redhat.com/show_bug.cgi?id=19956561995656https://bugzilla.redhat.com/show_bug.cgi?id=19960501996050https://bugzilla.redhat.com/show_bug.cgi?id=20058662005866https://bugzilla.redhat.com/show_bug.cgi?id=20092642009264https://bugzilla.redhat.com/show_bug.cgi?id=20093462009346https://bugzilla.redhat.com/show_bug.cgi?id=20249382024938https://bugzilla.redhat.com/show_bug.cgi?id=20276622027662https://bugzilla.redhat.com/show_bug.cgi?id=20284082028408https://bugzilla.redhat.com/show_bug.cgi?id=20301952030195https://bugzilla.redhat.com/show_bug.cgi?id=20390452039045https://bugzilla.redhat.com/show_bug.cgi?id=20526972052697https://bugzilla.redhat.com/show_bug.cgi?id=20539902053990https://bugzilla.redhat.com/show_bug.cgi?id=20553132055313https://bugzilla.redhat.com/show_bug.cgi?id=20596662059666https://bugzilla.redhat.com/show_bug.cgi?id=20626972062697https://bugzilla.redhat.com/show_bug.cgi?id=20647022064702https://bugzilla.redhat.com/show_bug.cgi?id=20661452066145https://bugzilla.redhat.com/show_bug.cgi?id=20680062068006https://bugzilla.redhat.com/show_bug.cgi?id=20724522072452https://bugzilla.redhat.com/show_bug.cgi?id=20739582073958https://bugzilla.redhat.com/show_bug.cgi?id=20789252078925https://bugzilla.redhat.com/show_bug.cgi?id=20797592079759https://bugzilla.redhat.com/show_bug.cgi?id=20797612079761https://bugzilla.redhat.com/show_bug.cgi?id=20818362081836https://bugzilla.redhat.com/show_bug.cgi?id=20835702083570https://bugzilla.redhat.com/show_bug.cgi?id=20839972083997https://bugzilla.redhat.com/show_bug.cgi?id=20853612085361https://bugzilla.redhat.com/show_bug.cgi?id=20863982086398https://bugzilla.redhat.com/show_bug.cgi?id=20867572086757https://bugzilla.redhat.com/show_bug.cgi?id=20906092090609https://bugzilla.redhat.com/show_bug.cgi?id=20909202090920https://bugzilla.redhat.com/show_bug.cgi?id=20930792093079https://bugzilla.redhat.com/show_bug.cgi?id=20946102094610https://bugzilla.redhat.com/show_bug.cgi?id=20948752094875https://bugzilla.redhat.com/show_bug.cgi?id=20950972095097https://bugzilla.redhat.com/show_bug.cgi?id=20962642096264https://bugzilla.redhat.com/show_bug.cgi?id=20978652097865https://bugzilla.redhat.com/show_bug.cgi?id=21007402100740https://bugzilla.redhat.com/show_bug.cgi?id=21021402102140https://bugzilla.redhat.com/show_bug.cgi?id=21023612102361https://bugzilla.redhat.com/show_bug.cgi?id=21023812102381https://bugzilla.redhat.com/show_bug.cgi?id=21139412113941https://bugzilla.redhat.com/show_bug.cgi?id=21176992117699https://bugzilla.redhat.com/show_bug.cgi?id=21179282117928https://bugzilla.redhat.com/show_bug.cgi?id=21182312118231https://bugzilla.redhat.com/show_bug.cgi?id=21190722119072https://bugzilla.redhat.com/show_bug.cgi?id=21206512120651https://bugzilla.redhat.com/show_bug.cgi?id=21214532121453https://errata.rockylinux.org/RLSA-2022:7457RLSA-2022:7457RLSA-2022:7457
�k�KTP�>cockpit-podman-53-1.module+el8.7.0+1078+e72fcd4f.noarch.rpm�|�=conmon-2.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm8�<containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�O�9crun-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�R�!oci-seccomp-bpf-hook-1.2.6-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�3�5runc-1.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm+�1slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmS�&toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�T�&toolbox-tests-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm2�oudica-0.2.6-3.module+el8.7.0+1077+0e4f03d4.noarch.rpm�k�KTP�>cockpit-podman-53-1.module+el8.7.0+1078+e72fcd4f.noarch.rpm�|�=conmon-2.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm8�<containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�O�9crun-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�R�!oci-seccomp-bpf-hook-1.2.6-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�3�5runc-1.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm+�1slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmS�&toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�T�&toolbox-tests-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm2�oudica-0.2.6-3.module+el8.7.0+1077+0e4f03d4.noarch.rpm���O�=	�� ��^securityModerate: flatpak-builder security and bug fix update��n�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21682CVE-2022-21682CVE-2022-21682https://bugzilla.redhat.com/show_bug.cgi?id=20415922041592https://bugzilla.redhat.com/show_bug.cgi?id=20473122047312https://errata.rockylinux.org/RLSA-2022:7458RLSA-2022:7458RLSA-2022:7458
�P�;flatpak-builder-1.0.14-2.el8.x86_64.rpm�P�;flatpak-builder-1.0.14-2.el8.x86_64.rpm���O�%	��(��aBBBBBbugfixflatpak bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20624172062417https://errata.rockylinux.org/RLBA-2022:7459RLBA-2022:7459RLBA-2022:7459
�T�aflatpak-selinux-1.10.7-1.el8.noarch.rpm�H�aflatpak-session-helper-1.10.7-1.el8.x86_64.rpm�F�aflatpak-1.10.7-1.el8.x86_64.rpm�G�aflatpak-libs-1.10.7-1.el8.x86_64.rpm�T�aflatpak-selinux-1.10.7-1.el8.noarch.rpm�H�aflatpak-session-helper-1.10.7-1.el8.x86_64.rpm�F�aflatpak-1.10.7-1.el8.x86_64.rpm�G�aflatpak-libs-1.10.7-1.el8.x86_64.rpm���O�&	����iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixrsyslog bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=19096391909639https://bugzilla.redhat.com/show_bug.cgi?id=19623181962318https://bugzilla.redhat.com/show_bug.cgi?id=20461582046158https://errata.rockylinux.org/RLBA-2022:7460RLBA-2022:7460RLBA-2022:7460
�?rsyslog-8.2102.0-10.el8.x86_64.rpm�?rsyslog-crypto-8.2102.0-10.el8.x86_64.rpm�?rsyslog-snmp-8.2102.0-10.el8.x86_64.rpm�_?rsyslog-doc-8.2102.0-10.el8.noarch.rpm�?rsyslog-elasticsearch-8.2102.0-10.el8.x86_64.rpm�?rsyslog-gnutls-8.2102.0-10.el8.x86_64.rpm�?rsyslog-gssapi-8.2102.0-10.el8.x86_64.rpm�?rsyslog-kafka-8.2102.0-10.el8.x86_64.rpm�?rsyslog-mmaudit-8.2102.0-10.el8.x86_64.rpm�	?rsyslog-mmfields-8.2102.0-10.el8.x86_64.rpm�
?rsyslog-mmjsonparse-8.2102.0-10.el8.x86_64.rpm�?rsyslog-mmkubernetes-8.2102.0-10.el8.x86_64.rpm�?rsyslog-mmnormalize-8.2102.0-10.el8.x86_64.rpm�
?rsyslog-mmsnmptrapd-8.2102.0-10.el8.x86_64.rpm�?rsyslog-mysql-8.2102.0-10.el8.x86_64.rpm�?rsyslog-omamqp1-8.2102.0-10.el8.x86_64.rpm�?rsyslog-openssl-8.2102.0-10.el8.x86_64.rpm�?rsyslog-pgsql-8.2102.0-10.el8.x86_64.rpm�?rsyslog-relp-8.2102.0-10.el8.x86_64.rpm�?rsyslog-udpspoof-8.2102.0-10.el8.x86_64.rpm�?rsyslog-8.2102.0-10.el8.x86_64.rpm�?rsyslog-crypto-8.2102.0-10.el8.x86_64.rpm�?rsyslog-snmp-8.2102.0-10.el8.x86_64.rpm�_?rsyslog-doc-8.2102.0-10.el8.noarch.rpm�?rsyslog-elasticsearch-8.2102.0-10.el8.x86_64.rpm�?rsyslog-gnutls-8.2102.0-10.el8.x86_64.rpm�?rsyslog-gssapi-8.2102.0-10.el8.x86_64.rpm�?rsyslog-kafka-8.2102.0-10.el8.x86_64.rpm�?rsyslog-mmaudit-8.2102.0-10.el8.x86_64.rpm�	?rsyslog-mmfields-8.2102.0-10.el8.x86_64.rpm�
?rsyslog-mmjsonparse-8.2102.0-10.el8.x86_64.rpm�?rsyslog-mmkubernetes-8.2102.0-10.el8.x86_64.rpm�?rsyslog-mmnormalize-8.2102.0-10.el8.x86_64.rpm�
?rsyslog-mmsnmptrapd-8.2102.0-10.el8.x86_64.rpm�?rsyslog-mysql-8.2102.0-10.el8.x86_64.rpm�?rsyslog-omamqp1-8.2102.0-10.el8.x86_64.rpm�?rsyslog-openssl-8.2102.0-10.el8.x86_64.rpm�?rsyslog-pgsql-8.2102.0-10.el8.x86_64.rpm�?rsyslog-relp-8.2102.0-10.el8.x86_64.rpm�?rsyslog-udpspoof-8.2102.0-10.el8.x86_64.rpm���O�>	��?��QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25636CVE-2021-25636CVE-2021-25636https://bugzilla.redhat.com/show_bug.cgi?id=20569552056955https://errata.rockylinux.org/RLSA-2022:7461RLSA-2022:7461RLSA-2022:7461
�)�)autocorr-sr-6.4.7.2-11.el8.noarch.rpm�*autocorr-sv-6.4.7.2-11.el8.noarch.rpm�+autocorr-tr-6.4.7.2-11.el8.noarch.rpm�,autocorr-vi-6.4.7.2-11.el8.noarch.rpm�-autocorr-zh-6.4.7.2-11.el8.noarch.rpm�
autocorr-af-6.4.7.2-11.el8.noarch.rpm�autocorr-bg-6.4.7.2-11.el8.noarch.rpm�autocorr-ca-6.4.7.2-11.el8.noarch.rpm�autocorr-cs-6.4.7.2-11.el8.noarch.rpm�autocorr-da-6.4.7.2-11.el8.noarch.rpm�autocorr-de-6.4.7.2-11.el8.noarch.rpm�autocorr-en-6.4.7.2-11.el8.noarch.rpm�autocorr-es-6.4.7.2-11.el8.noarch.rpm�autocorr-fa-6.4.7.2-11.el8.noarch.rpm�autocorr-fi-6.4.7.2-11.el8.noarch.rpm�autocorr-fr-6.4.7.2-11.el8.noarch.rpm�autocorr-ga-6.4.7.2-11.el8.noarch.rpm�autocorr-hr-6.4.7.2-11.el8.noarch.rpm�autocorr-hu-6.4.7.2-11.el8.noarch.rpm�autocorr-is-6.4.7.2-11.el8.noarch.rpm�autocorr-it-6.4.7.2-11.el8.noarch.rpm�autocorr-ja-6.4.7.2-11.el8.noarch.rpm�autocorr-ko-6.4.7.2-11.el8.noarch.rpm�autocorr-lb-6.4.7.2-11.el8.noarch.rpm� autocorr-lt-6.4.7.2-11.el8.noarch.rpm�!autocorr-mn-6.4.7.2-11.el8.noarch.rpm�"autocorr-nl-6.4.7.2-11.el8.noarch.rpm�#autocorr-pl-6.4.7.2-11.el8.noarch.rpm�$autocorr-pt-6.4.7.2-11.el8.noarch.rpm�%autocorr-ro-6.4.7.2-11.el8.noarch.rpm�&autocorr-ru-6.4.7.2-11.el8.noarch.rpm�'autocorr-sk-6.4.7.2-11.el8.noarch.rpm�(autocorr-sl-6.4.7.2-11.el8.noarch.rpm�libreoffice-base-6.4.7.2-11.el8.x86_64.rpm�libreoffice-calc-6.4.7.2-11.el8.x86_64.rpm�libreoffice-core-6.4.7.2-11.el8.x86_64.rpm�ulibreoffice-data-6.4.7.2-11.el8.noarch.rpm� libreoffice-draw-6.4.7.2-11.el8.x86_64.rpm�!libreoffice-emailmerge-6.4.7.2-11.el8.x86_64.rpm�"libreoffice-filters-6.4.7.2-11.el8.x86_64.rpm�#libreoffice-gdb-debug-support-6.4.7.2-11.el8.x86_64.rpm�$libreoffice-graphicfilter-6.4.7.2-11.el8.x86_64.rpm�%libreoffice-gtk3-6.4.7.2-11.el8.x86_64.rpm�&libreoffice-help-ar-6.4.7.2-11.el8.x86_64.rpm�'libreoffice-help-bg-6.4.7.2-11.el8.x86_64.rpm�(libreoffice-help-bn-6.4.7.2-11.el8.x86_64.rpm�)libreoffice-help-ca-6.4.7.2-11.el8.x86_64.rpm�*libreoffice-help-cs-6.4.7.2-11.el8.x86_64.rpm�+libreoffice-help-da-6.4.7.2-11.el8.x86_64.rpm�,libreoffice-help-de-6.4.7.2-11.el8.x86_64.rpm�-libreoffice-help-dz-6.4.7.2-11.el8.x86_64.rpm�.libreoffice-help-el-6.4.7.2-11.el8.x86_64.rpm�/libreoffice-help-en-6.4.7.2-11.el8.x86_64.rpm�0libreoffice-help-es-6.4.7.2-11.el8.x86_64.rpm�1libreoffice-help-et-6.4.7.2-11.el8.x86_64.rpm�2libreoffice-help-eu-6.4.7.2-11.el8.x86_64.rpm�3libreoffice-help-fi-6.4.7.2-11.el8.x86_64.rpm�4libreoffice-help-fr-6.4.7.2-11.el8.x86_64.rpm�5libreoffice-help-gl-6.4.7.2-11.el8.x86_64.rpm�6libreoffice-help-gu-6.4.7.2-11.el8.x86_64.rpm�7libreoffice-help-he-6.4.7.2-11.el8.x86_64.rpm�8libreoffice-help-hi-6.4.7.2-11.el8.x86_64.rpm�9libreoffice-help-hr-6.4.7.2-11.el8.x86_64.rpm�:libreoffice-help-hu-6.4.7.2-11.el8.x86_64.rpm�;libreoffice-help-id-6.4.7.2-11.el8.x86_64.rpm�<libreoffice-help-it-6.4.7.2-11.el8.x86_64.rpm�=libreoffice-help-ja-6.4.7.2-11.el8.x86_64.rpm�>libreoffice-help-ko-6.4.7.2-11.el8.x86_64.rpm�?libreoffice-help-lt-6.4.7.2-11.el8.x86_64.rpm�@libreoffice-help-lv-6.4.7.2-11.el8.x86_64.rpm�Alibreoffice-help-nb-6.4.7.2-11.el8.x86_64.rpm�Blibreoffice-help-nl-6.4.7.2-11.el8.x86_64.rpm�Clibreoffice-help-nn-6.4.7.2-11.el8.x86_64.rpm�Dlibreoffice-help-pl-6.4.7.2-11.el8.x86_64.rpm�Elibreoffice-help-pt-BR-6.4.7.2-11.el8.x86_64.rpm�Flibreoffice-help-pt-PT-6.4.7.2-11.el8.x86_64.rpm�Glibreoffice-help-ro-6.4.7.2-11.el8.x86_64.rpm�Hlibreoffice-help-ru-6.4.7.2-11.el8.x86_64.rpm�Ilibreoffice-help-si-6.4.7.2-11.el8.x86_64.rpm�Jlibreoffice-help-sk-6.4.7.2-11.el8.x86_64.rpm�Klibreoffice-help-sl-6.4.7.2-11.el8.x86_64.rpm�Llibreoffice-help-sv-6.4.7.2-11.el8.x86_64.rpm�Mlibreoffice-help-ta-6.4.7.2-11.el8.x86_64.rpm�Nlibreoffice-help-tr-6.4.7.2-11.el8.x86_64.rpm�Olibreoffice-help-uk-6.4.7.2-11.el8.x86_64.rpm�Plibreoffice-help-zh-Hans-6.4.7.2-11.el8.x86_64.rpm�Qlibreoffice-help-zh-Hant-6.4.7.2-11.el8.x86_64.rpm�Rlibreoffice-impress-6.4.7.2-11.el8.x86_64.rpm�!libreofficekit-6.4.7.2-11.el8.x86_64.rpm�Slibreoffice-langpack-af-6.4.7.2-11.el8.x86_64.rpm�Tlibreoffice-langpack-ar-6.4.7.2-11.el8.x86_64.rpm�Ulibreoffice-langpack-as-6.4.7.2-11.el8.x86_64.rpm�Vlibreoffice-langpack-bg-6.4.7.2-11.el8.x86_64.rpm�Wlibreoffice-langpack-bn-6.4.7.2-11.el8.x86_64.rpm�Xlibreoffice-langpack-br-6.4.7.2-11.el8.x86_64.rpm�Ylibreoffice-langpack-ca-6.4.7.2-11.el8.x86_64.rpm�Zlibreoffice-langpack-cs-6.4.7.2-11.el8.x86_64.rpm�[libreoffice-langpack-cy-6.4.7.2-11.el8.x86_64.rpm�\libreoffice-langpack-da-6.4.7.2-11.el8.x86_64.rpm�]libreoffice-langpack-de-6.4.7.2-11.el8.x86_64.rpm�^libreoffice-langpack-dz-6.4.7.2-11.el8.x86_64.rpm�_libreoffice-langpack-el-6.4.7.2-11.el8.x86_64.rpm�`libreoffice-langpack-en-6.4.7.2-11.el8.x86_64.rpm�alibreoffice-langpack-es-6.4.7.2-11.el8.x86_64.rpm�blibreoffice-langpack-et-6.4.7.2-11.el8.x86_64.rpm�clibreoffice-langpack-eu-6.4.7.2-11.el8.x86_64.rpm�dlibreoffice-langpack-fa-6.4.7.2-11.el8.x86_64.rpm�elibreoffice-langpack-fi-6.4.7.2-11.el8.x86_64.rpm�flibreoffice-langpack-fr-6.4.7.2-11.el8.x86_64.rpm�glibreoffice-langpack-ga-6.4.7.2-11.el8.x86_64.rpm�hlibreoffice-langpack-gl-6.4.7.2-11.el8.x86_64.rpm�ilibreoffice-langpack-gu-6.4.7.2-11.el8.x86_64.rpm�jlibreoffice-langpack-he-6.4.7.2-11.el8.x86_64.rpm�klibreoffice-langpack-hi-6.4.7.2-11.el8.x86_64.rpm�llibreoffice-langpack-hr-6.4.7.2-11.el8.x86_64.rpm�mlibreoffice-langpack-hu-6.4.7.2-11.el8.x86_64.rpm�nlibreoffice-langpack-id-6.4.7.2-11.el8.x86_64.rpm�olibreoffice-langpack-it-6.4.7.2-11.el8.x86_64.rpm�plibreoffice-langpack-ja-6.4.7.2-11.el8.x86_64.rpm�qlibreoffice-langpack-kk-6.4.7.2-11.el8.x86_64.rpm�rlibreoffice-langpack-kn-6.4.7.2-11.el8.x86_64.rpm�slibreoffice-langpack-ko-6.4.7.2-11.el8.x86_64.rpm�tlibreoffice-langpack-lt-6.4.7.2-11.el8.x86_64.rpm�ulibreoffice-langpack-lv-6.4.7.2-11.el8.x86_64.rpm�vlibreoffice-langpack-mai-6.4.7.2-11.el8.x86_64.rpm�wlibreoffice-langpack-ml-6.4.7.2-11.el8.x86_64.rpm�xlibreoffice-langpack-mr-6.4.7.2-11.el8.x86_64.rpm�ylibreoffice-langpack-nb-6.4.7.2-11.el8.x86_64.rpm�zlibreoffice-langpack-nl-6.4.7.2-11.el8.x86_64.rpm�{libreoffice-langpack-nn-6.4.7.2-11.el8.x86_64.rpm�|libreoffice-langpack-nr-6.4.7.2-11.el8.x86_64.rpm�}libreoffice-langpack-nso-6.4.7.2-11.el8.x86_64.rpm�~libreoffice-langpack-or-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-pl-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-pt-BR-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-ru-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-11.el8.x86_64.rpm�	libreoffice-langpack-ss-6.4.7.2-11.el8.x86_64.rpm�
libreoffice-langpack-st-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-11.el8.x86_64.rpm�
libreoffice-langpack-te-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-zu-6.4.7.2-11.el8.x86_64.rpm�libreoffice-math-6.4.7.2-11.el8.x86_64.rpm�libreoffice-ogltrans-6.4.7.2-11.el8.x86_64.rpm�vlibreoffice-opensymbol-fonts-6.4.7.2-11.el8.noarch.rpm�libreoffice-pdfimport-6.4.7.2-11.el8.x86_64.rpm�libreoffice-pyuno-6.4.7.2-11.el8.x86_64.rpm�libreoffice-ure-6.4.7.2-11.el8.x86_64.rpm�wlibreoffice-ure-common-6.4.7.2-11.el8.noarch.rpm�libreoffice-wiki-publisher-6.4.7.2-11.el8.x86_64.rpm�libreoffice-writer-6.4.7.2-11.el8.x86_64.rpm�libreoffice-x11-6.4.7.2-11.el8.x86_64.rpm� libreoffice-xsltfilter-6.4.7.2-11.el8.x86_64.rpm�)�)autocorr-sr-6.4.7.2-11.el8.noarch.rpm�*autocorr-sv-6.4.7.2-11.el8.noarch.rpm�+autocorr-tr-6.4.7.2-11.el8.noarch.rpm�,autocorr-vi-6.4.7.2-11.el8.noarch.rpm�-autocorr-zh-6.4.7.2-11.el8.noarch.rpm�
autocorr-af-6.4.7.2-11.el8.noarch.rpm�autocorr-bg-6.4.7.2-11.el8.noarch.rpm�autocorr-ca-6.4.7.2-11.el8.noarch.rpm�autocorr-cs-6.4.7.2-11.el8.noarch.rpm�autocorr-da-6.4.7.2-11.el8.noarch.rpm�autocorr-de-6.4.7.2-11.el8.noarch.rpm�autocorr-en-6.4.7.2-11.el8.noarch.rpm�autocorr-es-6.4.7.2-11.el8.noarch.rpm�autocorr-fa-6.4.7.2-11.el8.noarch.rpm�autocorr-fi-6.4.7.2-11.el8.noarch.rpm�autocorr-fr-6.4.7.2-11.el8.noarch.rpm�autocorr-ga-6.4.7.2-11.el8.noarch.rpm�autocorr-hr-6.4.7.2-11.el8.noarch.rpm�autocorr-hu-6.4.7.2-11.el8.noarch.rpm�autocorr-is-6.4.7.2-11.el8.noarch.rpm�autocorr-it-6.4.7.2-11.el8.noarch.rpm�autocorr-ja-6.4.7.2-11.el8.noarch.rpm�autocorr-ko-6.4.7.2-11.el8.noarch.rpm�autocorr-lb-6.4.7.2-11.el8.noarch.rpm� autocorr-lt-6.4.7.2-11.el8.noarch.rpm�!autocorr-mn-6.4.7.2-11.el8.noarch.rpm�"autocorr-nl-6.4.7.2-11.el8.noarch.rpm�#autocorr-pl-6.4.7.2-11.el8.noarch.rpm�$autocorr-pt-6.4.7.2-11.el8.noarch.rpm�%autocorr-ro-6.4.7.2-11.el8.noarch.rpm�&autocorr-ru-6.4.7.2-11.el8.noarch.rpm�'autocorr-sk-6.4.7.2-11.el8.noarch.rpm�(autocorr-sl-6.4.7.2-11.el8.noarch.rpm�libreoffice-base-6.4.7.2-11.el8.x86_64.rpm�libreoffice-calc-6.4.7.2-11.el8.x86_64.rpm�libreoffice-core-6.4.7.2-11.el8.x86_64.rpm�ulibreoffice-data-6.4.7.2-11.el8.noarch.rpm� libreoffice-draw-6.4.7.2-11.el8.x86_64.rpm�!libreoffice-emailmerge-6.4.7.2-11.el8.x86_64.rpm�"libreoffice-filters-6.4.7.2-11.el8.x86_64.rpm�#libreoffice-gdb-debug-support-6.4.7.2-11.el8.x86_64.rpm�$libreoffice-graphicfilter-6.4.7.2-11.el8.x86_64.rpm�%libreoffice-gtk3-6.4.7.2-11.el8.x86_64.rpm�&libreoffice-help-ar-6.4.7.2-11.el8.x86_64.rpm�'libreoffice-help-bg-6.4.7.2-11.el8.x86_64.rpm�(libreoffice-help-bn-6.4.7.2-11.el8.x86_64.rpm�)libreoffice-help-ca-6.4.7.2-11.el8.x86_64.rpm�*libreoffice-help-cs-6.4.7.2-11.el8.x86_64.rpm�+libreoffice-help-da-6.4.7.2-11.el8.x86_64.rpm�,libreoffice-help-de-6.4.7.2-11.el8.x86_64.rpm�-libreoffice-help-dz-6.4.7.2-11.el8.x86_64.rpm�.libreoffice-help-el-6.4.7.2-11.el8.x86_64.rpm�/libreoffice-help-en-6.4.7.2-11.el8.x86_64.rpm�0libreoffice-help-es-6.4.7.2-11.el8.x86_64.rpm�1libreoffice-help-et-6.4.7.2-11.el8.x86_64.rpm�2libreoffice-help-eu-6.4.7.2-11.el8.x86_64.rpm�3libreoffice-help-fi-6.4.7.2-11.el8.x86_64.rpm�4libreoffice-help-fr-6.4.7.2-11.el8.x86_64.rpm�5libreoffice-help-gl-6.4.7.2-11.el8.x86_64.rpm�6libreoffice-help-gu-6.4.7.2-11.el8.x86_64.rpm�7libreoffice-help-he-6.4.7.2-11.el8.x86_64.rpm�8libreoffice-help-hi-6.4.7.2-11.el8.x86_64.rpm�9libreoffice-help-hr-6.4.7.2-11.el8.x86_64.rpm�:libreoffice-help-hu-6.4.7.2-11.el8.x86_64.rpm�;libreoffice-help-id-6.4.7.2-11.el8.x86_64.rpm�<libreoffice-help-it-6.4.7.2-11.el8.x86_64.rpm�=libreoffice-help-ja-6.4.7.2-11.el8.x86_64.rpm�>libreoffice-help-ko-6.4.7.2-11.el8.x86_64.rpm�?libreoffice-help-lt-6.4.7.2-11.el8.x86_64.rpm�@libreoffice-help-lv-6.4.7.2-11.el8.x86_64.rpm�Alibreoffice-help-nb-6.4.7.2-11.el8.x86_64.rpm�Blibreoffice-help-nl-6.4.7.2-11.el8.x86_64.rpm�Clibreoffice-help-nn-6.4.7.2-11.el8.x86_64.rpm�Dlibreoffice-help-pl-6.4.7.2-11.el8.x86_64.rpm�Elibreoffice-help-pt-BR-6.4.7.2-11.el8.x86_64.rpm�Flibreoffice-help-pt-PT-6.4.7.2-11.el8.x86_64.rpm�Glibreoffice-help-ro-6.4.7.2-11.el8.x86_64.rpm�Hlibreoffice-help-ru-6.4.7.2-11.el8.x86_64.rpm�Ilibreoffice-help-si-6.4.7.2-11.el8.x86_64.rpm�Jlibreoffice-help-sk-6.4.7.2-11.el8.x86_64.rpm�Klibreoffice-help-sl-6.4.7.2-11.el8.x86_64.rpm�Llibreoffice-help-sv-6.4.7.2-11.el8.x86_64.rpm�Mlibreoffice-help-ta-6.4.7.2-11.el8.x86_64.rpm�Nlibreoffice-help-tr-6.4.7.2-11.el8.x86_64.rpm�Olibreoffice-help-uk-6.4.7.2-11.el8.x86_64.rpm�Plibreoffice-help-zh-Hans-6.4.7.2-11.el8.x86_64.rpm�Qlibreoffice-help-zh-Hant-6.4.7.2-11.el8.x86_64.rpm�Rlibreoffice-impress-6.4.7.2-11.el8.x86_64.rpm�!libreofficekit-6.4.7.2-11.el8.x86_64.rpm�Slibreoffice-langpack-af-6.4.7.2-11.el8.x86_64.rpm�Tlibreoffice-langpack-ar-6.4.7.2-11.el8.x86_64.rpm�Ulibreoffice-langpack-as-6.4.7.2-11.el8.x86_64.rpm�Vlibreoffice-langpack-bg-6.4.7.2-11.el8.x86_64.rpm�Wlibreoffice-langpack-bn-6.4.7.2-11.el8.x86_64.rpm�Xlibreoffice-langpack-br-6.4.7.2-11.el8.x86_64.rpm�Ylibreoffice-langpack-ca-6.4.7.2-11.el8.x86_64.rpm�Zlibreoffice-langpack-cs-6.4.7.2-11.el8.x86_64.rpm�[libreoffice-langpack-cy-6.4.7.2-11.el8.x86_64.rpm�\libreoffice-langpack-da-6.4.7.2-11.el8.x86_64.rpm�]libreoffice-langpack-de-6.4.7.2-11.el8.x86_64.rpm�^libreoffice-langpack-dz-6.4.7.2-11.el8.x86_64.rpm�_libreoffice-langpack-el-6.4.7.2-11.el8.x86_64.rpm�`libreoffice-langpack-en-6.4.7.2-11.el8.x86_64.rpm�alibreoffice-langpack-es-6.4.7.2-11.el8.x86_64.rpm�blibreoffice-langpack-et-6.4.7.2-11.el8.x86_64.rpm�clibreoffice-langpack-eu-6.4.7.2-11.el8.x86_64.rpm�dlibreoffice-langpack-fa-6.4.7.2-11.el8.x86_64.rpm�elibreoffice-langpack-fi-6.4.7.2-11.el8.x86_64.rpm�flibreoffice-langpack-fr-6.4.7.2-11.el8.x86_64.rpm�glibreoffice-langpack-ga-6.4.7.2-11.el8.x86_64.rpm�hlibreoffice-langpack-gl-6.4.7.2-11.el8.x86_64.rpm�ilibreoffice-langpack-gu-6.4.7.2-11.el8.x86_64.rpm�jlibreoffice-langpack-he-6.4.7.2-11.el8.x86_64.rpm�klibreoffice-langpack-hi-6.4.7.2-11.el8.x86_64.rpm�llibreoffice-langpack-hr-6.4.7.2-11.el8.x86_64.rpm�mlibreoffice-langpack-hu-6.4.7.2-11.el8.x86_64.rpm�nlibreoffice-langpack-id-6.4.7.2-11.el8.x86_64.rpm�olibreoffice-langpack-it-6.4.7.2-11.el8.x86_64.rpm�plibreoffice-langpack-ja-6.4.7.2-11.el8.x86_64.rpm�qlibreoffice-langpack-kk-6.4.7.2-11.el8.x86_64.rpm�rlibreoffice-langpack-kn-6.4.7.2-11.el8.x86_64.rpm�slibreoffice-langpack-ko-6.4.7.2-11.el8.x86_64.rpm�tlibreoffice-langpack-lt-6.4.7.2-11.el8.x86_64.rpm�ulibreoffice-langpack-lv-6.4.7.2-11.el8.x86_64.rpm�vlibreoffice-langpack-mai-6.4.7.2-11.el8.x86_64.rpm�wlibreoffice-langpack-ml-6.4.7.2-11.el8.x86_64.rpm�xlibreoffice-langpack-mr-6.4.7.2-11.el8.x86_64.rpm�ylibreoffice-langpack-nb-6.4.7.2-11.el8.x86_64.rpm�zlibreoffice-langpack-nl-6.4.7.2-11.el8.x86_64.rpm�{libreoffice-langpack-nn-6.4.7.2-11.el8.x86_64.rpm�|libreoffice-langpack-nr-6.4.7.2-11.el8.x86_64.rpm�}libreoffice-langpack-nso-6.4.7.2-11.el8.x86_64.rpm�~libreoffice-langpack-or-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-pl-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-pt-BR-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-ru-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-11.el8.x86_64.rpm�	libreoffice-langpack-ss-6.4.7.2-11.el8.x86_64.rpm�
libreoffice-langpack-st-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-11.el8.x86_64.rpm�
libreoffice-langpack-te-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-11.el8.x86_64.rpm�libreoffice-langpack-zu-6.4.7.2-11.el8.x86_64.rpm�libreoffice-math-6.4.7.2-11.el8.x86_64.rpm�libreoffice-ogltrans-6.4.7.2-11.el8.x86_64.rpm�vlibreoffice-opensymbol-fonts-6.4.7.2-11.el8.noarch.rpm�libreoffice-pdfimport-6.4.7.2-11.el8.x86_64.rpm�libreoffice-pyuno-6.4.7.2-11.el8.x86_64.rpm�libreoffice-ure-6.4.7.2-11.el8.x86_64.rpm�wlibreoffice-ure-common-6.4.7.2-11.el8.noarch.rpm�libreoffice-wiki-publisher-6.4.7.2-11.el8.x86_64.rpm�libreoffice-writer-6.4.7.2-11.el8.x86_64.rpm�libreoffice-x11-6.4.7.2-11.el8.x86_64.rpm� libreoffice-xsltfilter-6.4.7.2-11.el8.x86_64.rpm���P�?	����@BBBBBsecurityModerate: protobuf security update���Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22570CVE-2021-22570CVE-2021-22570https://bugzilla.redhat.com/show_bug.cgi?id=20494292049429https://errata.rockylinux.org/RLSA-2022:7464RLSA-2022:7464RLSA-2022:7464
��~protobuf-3.5.0-15.el8.x86_64.rpm��~protobuf-compiler-3.5.0-15.el8.x86_64.rpm��~protobuf-lite-3.5.0-15.el8.x86_64.rpm�&�~python3-protobuf-3.5.0-15.el8.noarch.rpm��~protobuf-3.5.0-15.el8.x86_64.rpm��~protobuf-compiler-3.5.0-15.el8.x86_64.rpm��~protobuf-lite-3.5.0-15.el8.x86_64.rpm�&�~python3-protobuf-3.5.0-15.el8.noarch.rpm���P�(	����HBBBBbugfixnmstate bug fix and enhancement update��c
https://bugzilla.redhat.com/show_bug.cgi?id=19399111939911https://bugzilla.redhat.com/show_bug.cgi?id=20052402005240https://bugzilla.redhat.com/show_bug.cgi?id=20403062040306https://bugzilla.redhat.com/show_bug.cgi?id=20403242040324https://bugzilla.redhat.com/show_bug.cgi?id=20447932044793https://bugzilla.redhat.com/show_bug.cgi?id=20551152055115https://bugzilla.redhat.com/show_bug.cgi?id=20617692061769https://bugzilla.redhat.com/show_bug.cgi?id=20670582067058https://bugzilla.redhat.com/show_bug.cgi?id=20765902076590https://bugzilla.redhat.com/show_bug.cgi?id=20789402078940https://bugzilla.redhat.com/show_bug.cgi?id=20881712088171https://bugzilla.redhat.com/show_bug.cgi?id=20940252094025https://bugzilla.redhat.com/show_bug.cgi?id=20951732095173https://bugzilla.redhat.com/show_bug.cgi?id=21036292103629https://errata.rockylinux.org/RLBA-2022:7465RLBA-2022:7465RLBA-2022:7465
�@�2nmstate-1.3.3-1.el8.x86_64.rpm�A�2nmstate-libs-1.3.3-1.el8.x86_64.rpm�j�2nmstate-plugin-ovsdb-1.3.3-1.el8.noarch.rpm�{�2python3-libnmstate-1.3.3-1.el8.noarch.rpm�@�2nmstate-1.3.3-1.el8.x86_64.rpm�A�2nmstate-libs-1.3.3-1.el8.x86_64.rpm�j�2nmstate-plugin-ovsdb-1.3.3-1.el8.noarch.rpm�{�2python3-libnmstate-1.3.3-1.el8.noarch.rpm���P�)	����OBBbugfixnetwork-manager-applet bug fix and enhancement update��b
https://bugzilla.redhat.com/show_bug.cgi?id=20667462066746https://errata.rockylinux.org/RLBA-2022:7466RLBA-2022:7466RLBA-2022:7466
��vnetwork-manager-applet-1.26.0-1.el8.x86_64.rpm�"�vnm-connection-editor-1.26.0-1.el8.x86_64.rpm��vnetwork-manager-applet-1.26.0-1.el8.x86_64.rpm�"�vnm-connection-editor-1.26.0-1.el8.x86_64.rpm���P�*	����TBBbugfixannobin bug fix and enhancement update��a
https://bugzilla.redhat.com/show_bug.cgi?id=20671482067148https://errata.rockylinux.org/RLBA-2022:7467RLBA-2022:7467RLBA-2022:7467
�*�	annobin-10.67-3.el8.x86_64.rpm�+�	annobin-annocheck-10.67-3.el8.x86_64.rpm�*�	annobin-10.67-3.el8.x86_64.rpm�+�	annobin-annocheck-10.67-3.el8.x86_64.rpm���P�+	����Ybugfixlibnma bug fix and enhancement update��`
https://bugzilla.redhat.com/show_bug.cgi?id=20575142057514https://bugzilla.redhat.com/show_bug.cgi?id=20603272060327https://bugzilla.redhat.com/show_bug.cgi?id=20626862062686https://errata.rockylinux.org/RLBA-2022:7468RLBA-2022:7468RLBA-2022:7468
�j�)libnma-1.8.38-1.el8.x86_64.rpm�j�)libnma-1.8.38-1.el8.x86_64.rpm���Q�@	��:�QBBBBBBBBBBBBB�uDBBlBBJB�vBBB�|BBBBB�WBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: container-tools:4.0 security and bug fix update��_�;https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1708CVE-2022-1708CVE-2022-1708https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27191CVE-2022-27191CVE-2022-27191https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29162CVE-2022-29162CVE-2022-29162https://bugzilla.redhat.com/show_bug.cgi?id=20647022064702https://bugzilla.redhat.com/show_bug.cgi?id=20766172076617https://bugzilla.redhat.com/show_bug.cgi?id=20853612085361https://bugzilla.redhat.com/show_bug.cgi?id=20863982086398https://errata.rockylinux.org/RLSA-2022:7469RLSA-2022:7469RLSA-2022:7469
��fT"�M�8aardvark-dns-1.0.1-35.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�k�buildah-1.24.5-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�e�buildah-tests-1.24.5-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpmP�cockpit-podman-46-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm�|�=conmon-2.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm8�\containernetworking-plugins-1.1.1-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�)�Xcontainers-common-1-35.module+el8.7.0+1077+0e4f03d4.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�O�9crun-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�n�8netavark-1.0.1-35.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�R�eoci-seccomp-bpf-hook-1.2.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�f�Ypodman-4.0.2-8.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�E�Ypodman-catatonit-4.0.2-8.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�s�Ypodman-docker-4.0.2-8.module+el8.7.0+1077+0e4f03d4.noarch.rpm�B�Ypodman-gvproxy-4.0.2-8.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�F�Ypodman-plugins-4.0.2-8.module+el8.7.0+1077+0e4f03d4.x86_64.rpm��Ypodman-remote-4.0.2-8.module+el8.7.0+1077+0e4f03d4.x86_64.rpm��Ypodman-tests-4.0.2-8.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm�3�5runc-1.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�b�\skopeo-1.6.2-5.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�l�\skopeo-tests-1.6.2-5.module+el8.7.0+1077+0e4f03d4.x86_64.rpm+�/slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpmS�2toolbox-0.0.99.3-0.5.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�T�2toolbox-tests-0.0.99.3-0.5.module+el8.7.0+1077+0e4f03d4.x86_64.rpm2�oudica-0.2.6-3.module+el8.7.0+1077+0e4f03d4.noarch.rpm��fT"�M�8aardvark-dns-1.0.1-35.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�k�buildah-1.24.5-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�e�buildah-tests-1.24.5-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpmP�cockpit-podman-46-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm�|�=conmon-2.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm8�\containernetworking-plugins-1.1.1-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�)�Xcontainers-common-1-35.module+el8.7.0+1077+0e4f03d4.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�O�9crun-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�n�8netavark-1.0.1-35.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�R�eoci-seccomp-bpf-hook-1.2.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�f�Ypodman-4.0.2-8.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�E�Ypodman-catatonit-4.0.2-8.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�s�Ypodman-docker-4.0.2-8.module+el8.7.0+1077+0e4f03d4.noarch.rpm�B�Ypodman-gvproxy-4.0.2-8.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�F�Ypodman-plugins-4.0.2-8.module+el8.7.0+1077+0e4f03d4.x86_64.rpm��Ypodman-remote-4.0.2-8.module+el8.7.0+1077+0e4f03d4.x86_64.rpm��Ypodman-tests-4.0.2-8.module+el8.7.0+1077+0e4f03d4.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�python3-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.noarch.rpm�3�5runc-1.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�b�\skopeo-1.6.2-5.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�l�\skopeo-tests-1.6.2-5.module+el8.7.0+1077+0e4f03d4.x86_64.rpm+�/slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpmS�2toolbox-0.0.99.3-0.5.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�T�2toolbox-tests-0.0.99.3-0.5.module+el8.7.0+1077+0e4f03d4.x86_64.rpm2�oudica-0.2.6-3.module+el8.7.0+1077+0e4f03d4.noarch.rpm���Z�A	��
�dlBBBBBBBBBBBBBBBBBBBBBBBBB�xB�@BB�FB�d�Z�C�WBBBBBBBBBBBBBsecurityImportant: pki-core:10.6 and pki-deps:10.6 security and bug fix update���Lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2414CVE-2022-2414CVE-2022-2414https://bugzilla.redhat.com/show_bug.cgi?id=20136742013674https://bugzilla.redhat.com/show_bug.cgi?id=20571622057162https://bugzilla.redhat.com/show_bug.cgi?id=21046762104676https://errata.rockylinux.org/RLSA-2022:7470RLSA-2022:7470RLSA-2022:7470
�)����D��J�E.�
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��
apache-commons-net-3.6-3.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�|�pjackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�}�pjackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�~�pjackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm��/resteasy-3.0.26-6.module+el8.5.0+697+f586bb30.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm��!idm-pki-acme-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm�	�!idm-pki-base-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm�
�!idm-pki-base-java-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm��!idm-pki-ca-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm��!idm-pki-kra-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm�
�!idm-pki-server-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm�|�!idm-pki-symkey-10.12.0-4.module+el8.7.0+1069+6f3de942.x86_64.rpm�}�!idm-pki-tools-10.12.0-4.module+el8.7.0+1069+6f3de942.x86_64.rpm��jss-4.9.4-1.module+el8.7.0+1069+6f3de942.x86_64.rpm��jss-javadoc-4.9.4-1.module+el8.7.0+1069+6f3de942.x86_64.rpm��Ildapjdk-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm��Ildapjdk-javadoc-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm��!python3-idm-pki-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm�a�0tomcatjss-7.7.1-1.module+el8.6.0+788+76246f77.noarch.rpm�)��� �
�apache-commons-collections-3.2.2-10.module+el8.3.0+53+ea062990.noarch.rpm��apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm��
apache-commons-net-3.6-3.module+el8.3.0+53+ea062990.noarch.rpm��|bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm��}glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm��glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�qglassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm�|�pjackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�}�pjackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm�~�pjackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm��
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm��jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm��hjavassist-javadoc-3.18.1-8.module+el8.3.0+53+ea062990.noarch.rpm�v�7python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm�t�7python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm��relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm��/resteasy-3.0.26-6.module+el8.5.0+697+f586bb30.noarch.rpm�g�&slf4j-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��&slf4j-jdk14-1.7.25-4.module+el8.5.0+697+f586bb30.noarch.rpm��stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm�!�velocity-1.7-24.module+el8.3.0+53+ea062990.noarch.rpm�"�	xalan-j2-2.7.1-38.module+el8.3.0+53+ea062990.noarch.rpm�#�xerces-j2-2.11.0-34.module+el8.3.0+53+ea062990.noarch.rpm�+�xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm�$�{xml-commons-resolver-1.2-26.module+el8.3.0+53+ea062990.noarch.rpm�%�xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm�&�yxsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm�D��J�E��!idm-pki-acme-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm�	�!idm-pki-base-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm�
�!idm-pki-base-java-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm��!idm-pki-ca-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm��!idm-pki-kra-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm�
�!idm-pki-server-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm�|�!idm-pki-symkey-10.12.0-4.module+el8.7.0+1069+6f3de942.x86_64.rpm�}�!idm-pki-tools-10.12.0-4.module+el8.7.0+1069+6f3de942.x86_64.rpm��jss-4.9.4-1.module+el8.7.0+1069+6f3de942.x86_64.rpm��jss-javadoc-4.9.4-1.module+el8.7.0+1069+6f3de942.x86_64.rpm��Ildapjdk-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm��Ildapjdk-javadoc-4.23.0-1.module+el8.7.0+1069+6f3de942.noarch.rpm��!python3-idm-pki-10.12.0-4.module+el8.7.0+1069+6f3de942.noarch.rpm�a�0tomcatjss-7.7.1-1.module+el8.6.0+788+76246f77.noarch.rpm���t�,	��
��Kbugfixlibestr bug fix and enhancement update��f
https://errata.rockylinux.org/RLBA-2022:7471RLBA-2022:7471RLBA-2022:7471
�A�olibestr-0.1.10-3.el8.x86_64.rpm�A�olibestr-0.1.10-3.el8.x86_64.rpm���t�B	���@BBBBBBBBBBBUB�wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBzBBBBBBB^BBBBBBBBBBBBBBBBB�[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityLow: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update��e�f�f1https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3507CVE-2021-3507CVE-2021-3507https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0897CVE-2022-0897CVE-2022-0897https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2211CVE-2022-2211CVE-2022-2211https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23645CVE-2022-23645CVE-2022-23645https://bugzilla.redhat.com/show_bug.cgi?id=15190711519071https://bugzilla.redhat.com/show_bug.cgi?id=18512271851227https://bugzilla.redhat.com/show_bug.cgi?id=19511181951118https://bugzilla.redhat.com/show_bug.cgi?id=19858271985827https://bugzilla.redhat.com/show_bug.cgi?id=20288232028823https://bugzilla.redhat.com/show_bug.cgi?id=20299802029980https://bugzilla.redhat.com/show_bug.cgi?id=20513322051332https://bugzilla.redhat.com/show_bug.cgi?id=20564912056491https://bugzilla.redhat.com/show_bug.cgi?id=20608432060843https://bugzilla.redhat.com/show_bug.cgi?id=20626102062610https://bugzilla.redhat.com/show_bug.cgi?id=20626112062611https://bugzilla.redhat.com/show_bug.cgi?id=20638832063883https://bugzilla.redhat.com/show_bug.cgi?id=20668282066828The following packages have been upgraded to a later upstream version: qemu-kvm (6.2.0).https://bugzilla.redhat.com/show_bug.cgi?id=20671182067118https://bugzilla.redhat.com/show_bug.cgi?id=20671262067126https://bugzilla.redhat.com/show_bug.cgi?id=20699462069946https://bugzilla.redhat.com/show_bug.cgi?id=20704172070417https://bugzilla.redhat.com/show_bug.cgi?id=20710702071070https://bugzilla.redhat.com/show_bug.cgi?id=20720492072049https://bugzilla.redhat.com/show_bug.cgi?id=20723772072377https://bugzilla.redhat.com/show_bug.cgi?id=20729322072932https://bugzilla.redhat.com/show_bug.cgi?id=20730122073012https://bugzilla.redhat.com/show_bug.cgi?id=20754242075424https://bugzilla.redhat.com/show_bug.cgi?id=20795822079582https://bugzilla.redhat.com/show_bug.cgi?id=20838842083884https://bugzilla.redhat.com/show_bug.cgi?id=20845662084566https://bugzilla.redhat.com/show_bug.cgi?id=20894332089433https://bugzilla.redhat.com/show_bug.cgi?id=20896232089623https://bugzilla.redhat.com/show_bug.cgi?id=20915972091597https://bugzilla.redhat.com/show_bug.cgi?id=20927562092756https://bugzilla.redhat.com/show_bug.cgi?id=20957582095758https://bugzilla.redhat.com/show_bug.cgi?id=20972092097209https://bugzilla.redhat.com/show_bug.cgi?id=20976522097652https://bugzilla.redhat.com/show_bug.cgi?id=20979472097947https://bugzilla.redhat.com/show_bug.cgi?id=21005082100508https://bugzilla.redhat.com/show_bug.cgi?id=21008622100862https://bugzilla.redhat.com/show_bug.cgi?id=21015752101575https://bugzilla.redhat.com/show_bug.cgi?id=21017872101787https://bugzilla.redhat.com/show_bug.cgi?id=21079542107954https://bugzilla.redhat.com/show_bug.cgi?id=21102032110203https://bugzilla.redhat.com/show_bug.cgi?id=21114332111433https://bugzilla.redhat.com/show_bug.cgi?id=21122962112296https://bugzilla.redhat.com/show_bug.cgi?id=21202792120279https://bugzilla.redhat.com/show_bug.cgi?id=21271092127109https://errata.rockylinux.org/RLSA-2022:7472RLSA-2022:7472RLSA-2022:7472
nmk@q�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-appliance-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Mlibguestfs-bash-completion-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gfs2-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gobject-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gobject-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Nlibguestfs-inspect-icons-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-java-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-java-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Olibguestfs-javadoc-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�Plibguestfs-man-pages-ja-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�Qlibguestfs-man-pages-uk-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-rescue-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-rsync-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Rlibguestfs-tools-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-tools-c-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�libguestfs-xfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�-libtpms-0.9.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61.x86_64.rpm�'�-libtpms-devel-0.9.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61.x86_64.rpm�)libvirt-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�*libvirt-client-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�+libvirt-daemon-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�,libvirt-daemon-config-network-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�-libvirt-daemon-config-nwfilter-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�.libvirt-daemon-driver-interface-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�/libvirt-daemon-driver-network-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�0libvirt-daemon-driver-nodedev-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�1libvirt-daemon-driver-nwfilter-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�2libvirt-daemon-driver-qemu-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�3libvirt-daemon-driver-secret-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�4libvirt-daemon-driver-storage-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�5libvirt-daemon-driver-storage-core-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�6libvirt-daemon-driver-storage-disk-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�7libvirt-daemon-driver-storage-gluster-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�8libvirt-daemon-driver-storage-iscsi-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�9libvirt-daemon-driver-storage-iscsi-direct-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�:libvirt-daemon-driver-storage-logical-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�;libvirt-daemon-driver-storage-mpath-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�<libvirt-daemon-driver-storage-rbd-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�=libvirt-daemon-driver-storage-scsi-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libvirt-daemon-kvm-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�?libvirt-devel-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�@libvirt-docs-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Alibvirt-libs-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Blibvirt-lock-sanlock-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Clibvirt-nss-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Dlibvirt-wireshark-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Glua-guestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<perl-Sys-Guestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�Hpython3-libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�I�#python3-libvirt-8.0.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�T7qemu-guest-agent-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�U7qemu-img-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�V7qemu-kvm-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�W7qemu-kvm-block-curl-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�X7qemu-kvm-block-gluster-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�Y7qemu-kvm-block-iscsi-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�Z7qemu-kvm-block-rbd-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�[7qemu-kvm-block-ssh-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�\7qemu-kvm-common-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�]7qemu-kvm-core-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�^7qemu-kvm-docs-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�_7qemu-kvm-hw-usbredir-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�`7qemu-kvm-ui-opengl-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�a7qemu-kvm-ui-spice-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�eruby-libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�i�msupermin-5.2.1-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�j�msupermin-devel-5.2.1-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�k�swtpm-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�l�swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�m�swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�n�swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�o�swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�uvirt-dib-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpmnmk@q�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-appliance-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Mlibguestfs-bash-completion-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gfs2-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gobject-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gobject-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Nlibguestfs-inspect-icons-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-java-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-java-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Olibguestfs-javadoc-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�Plibguestfs-man-pages-ja-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�Qlibguestfs-man-pages-uk-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-rescue-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-rsync-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Rlibguestfs-tools-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-tools-c-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�libguestfs-xfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�-libtpms-0.9.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61.x86_64.rpm�'�-libtpms-devel-0.9.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61.x86_64.rpm�)libvirt-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�*libvirt-client-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�+libvirt-daemon-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�,libvirt-daemon-config-network-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�-libvirt-daemon-config-nwfilter-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�.libvirt-daemon-driver-interface-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�/libvirt-daemon-driver-network-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�0libvirt-daemon-driver-nodedev-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�1libvirt-daemon-driver-nwfilter-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�2libvirt-daemon-driver-qemu-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�3libvirt-daemon-driver-secret-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�4libvirt-daemon-driver-storage-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�5libvirt-daemon-driver-storage-core-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�6libvirt-daemon-driver-storage-disk-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�7libvirt-daemon-driver-storage-gluster-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�8libvirt-daemon-driver-storage-iscsi-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�9libvirt-daemon-driver-storage-iscsi-direct-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�:libvirt-daemon-driver-storage-logical-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�;libvirt-daemon-driver-storage-mpath-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�<libvirt-daemon-driver-storage-rbd-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�=libvirt-daemon-driver-storage-scsi-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libvirt-daemon-kvm-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�?libvirt-devel-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�@libvirt-docs-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Alibvirt-libs-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Blibvirt-lock-sanlock-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Clibvirt-nss-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Dlibvirt-wireshark-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Glua-guestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<perl-Sys-Guestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�Hpython3-libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�I�#python3-libvirt-8.0.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�T7qemu-guest-agent-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�U7qemu-img-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�V7qemu-kvm-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�W7qemu-kvm-block-curl-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�X7qemu-kvm-block-gluster-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�Y7qemu-kvm-block-iscsi-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�Z7qemu-kvm-block-rbd-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�[7qemu-kvm-block-ssh-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�\7qemu-kvm-common-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�]7qemu-kvm-core-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�^7qemu-kvm-docs-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�_7qemu-kvm-hw-usbredir-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�`7qemu-kvm-ui-opengl-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�a7qemu-kvm-ui-spice-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�eruby-libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�i�msupermin-5.2.1-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�j�msupermin-devel-5.2.1-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�k�swtpm-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�l�swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�m�swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�n�swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�o�swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�uvirt-dib-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm����-	����Obugfixredhat-rpm-config bug fix and enhancement update��K
https://bugzilla.redhat.com/show_bug.cgi?id=20671532067153https://bugzilla.redhat.com/show_bug.cgi?id=20671792067179https://errata.rockylinux.org/RLBA-2022:7473RLBA-2022:7473RLBA-2022:7473
�&�<kernel-rpm-macros-130-1.el8.noarch.rpm�Z�<redhat-rpm-config-130-1.el8.noarch.rpm�&�<kernel-rpm-macros-130-1.el8.noarch.rpm�Z�<redhat-rpm-config-130-1.el8.noarch.rpm����.	����RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpcp bug fix and enhancement update��J
https://bugzilla.redhat.com/show_bug.cgi?id=20267262026726https://bugzilla.redhat.com/show_bug.cgi?id=20576152057615https://bugzilla.redhat.com/show_bug.cgi?id=20594612059461https://errata.rockylinux.org/RLBA-2022:7474RLBA-2022:7474RLBA-2022:7474
d�~pcp-doc-5.3.7-7.el8.noarch.rpm�[pcp-export-pcp2json-5.3.7-7.el8.x86_64.rpm�Xpcp-export-pcp2elasticsearch-5.3.7-7.el8.x86_64.rpm�Ypcp-export-pcp2graphite-5.3.7-7.el8.x86_64.rpm�Zpcp-export-pcp2influxdb-5.3.7-7.el8.x86_64.rpm�Wpcp-devel-5.3.7-7.el8.x86_64.rpm�Upcp-5.3.7-7.el8.x86_64.rpm�Vpcp-conf-5.3.7-7.el8.x86_64.rpm�\pcp-export-pcp2spark-5.3.7-7.el8.x86_64.rpm�]pcp-export-pcp2xml-5.3.7-7.el8.x86_64.rpm�^pcp-export-pcp2zabbix-5.3.7-7.el8.x86_64.rpm�_pcp-export-zabbix-agent-5.3.7-7.el8.x86_64.rpm�`pcp-gui-5.3.7-7.el8.x86_64.rpm�apcp-import-collectl2pcp-5.3.7-7.el8.x86_64.rpm�bpcp-import-ganglia2pcp-5.3.7-7.el8.x86_64.rpm�cpcp-import-iostat2pcp-5.3.7-7.el8.x86_64.rpm�dpcp-import-mrtg2pcp-5.3.7-7.el8.x86_64.rpm�epcp-import-sar2pcp-5.3.7-7.el8.x86_64.rpm�fpcp-libs-5.3.7-7.el8.x86_64.rpm�gpcp-libs-devel-5.3.7-7.el8.x86_64.rpm�hpcp-pmda-activemq-5.3.7-7.el8.x86_64.rpm�ipcp-pmda-apache-5.3.7-7.el8.x86_64.rpm�jpcp-pmda-bash-5.3.7-7.el8.x86_64.rpm�kpcp-pmda-bcc-5.3.7-7.el8.x86_64.rpm�lpcp-pmda-bind2-5.3.7-7.el8.x86_64.rpm�mpcp-pmda-bonding-5.3.7-7.el8.x86_64.rpm�npcp-pmda-bpftrace-5.3.7-7.el8.x86_64.rpm�opcp-pmda-cifs-5.3.7-7.el8.x86_64.rpm�ppcp-pmda-cisco-5.3.7-7.el8.x86_64.rpm�qpcp-pmda-dbping-5.3.7-7.el8.x86_64.rpm�rpcp-pmda-denki-5.3.7-7.el8.x86_64.rpm�spcp-pmda-dm-5.3.7-7.el8.x86_64.rpm�tpcp-pmda-docker-5.3.7-7.el8.x86_64.rpm�upcp-pmda-ds389-5.3.7-7.el8.x86_64.rpm�vpcp-pmda-ds389log-5.3.7-7.el8.x86_64.rpm�wpcp-pmda-elasticsearch-5.3.7-7.el8.x86_64.rpm�xpcp-pmda-gfs2-5.3.7-7.el8.x86_64.rpm�ypcp-pmda-gluster-5.3.7-7.el8.x86_64.rpm�zpcp-pmda-gpfs-5.3.7-7.el8.x86_64.rpm�{pcp-pmda-gpsd-5.3.7-7.el8.x86_64.rpm�|pcp-pmda-hacluster-5.3.7-7.el8.x86_64.rpm�}pcp-pmda-haproxy-5.3.7-7.el8.x86_64.rpm�~pcp-pmda-infiniband-5.3.7-7.el8.x86_64.rpm�pcp-pmda-json-5.3.7-7.el8.x86_64.rpm�pcp-pmda-libvirt-5.3.7-7.el8.x86_64.rpm�pcp-pmda-lio-5.3.7-7.el8.x86_64.rpm�pcp-pmda-lmsensors-5.3.7-7.el8.x86_64.rpm�pcp-pmda-logger-5.3.7-7.el8.x86_64.rpm�pcp-pmda-lustre-5.3.7-7.el8.x86_64.rpm�pcp-pmda-lustrecomm-5.3.7-7.el8.x86_64.rpm�pcp-pmda-mailq-5.3.7-7.el8.x86_64.rpm�pcp-pmda-memcache-5.3.7-7.el8.x86_64.rpm�pcp-pmda-mic-5.3.7-7.el8.x86_64.rpm�	pcp-pmda-mongodb-5.3.7-7.el8.x86_64.rpm�
pcp-pmda-mounts-5.3.7-7.el8.x86_64.rpm�pcp-pmda-mssql-5.3.7-7.el8.x86_64.rpm�pcp-pmda-mysql-5.3.7-7.el8.x86_64.rpm�
pcp-pmda-named-5.3.7-7.el8.x86_64.rpm�pcp-pmda-netcheck-5.3.7-7.el8.x86_64.rpm�pcp-pmda-netfilter-5.3.7-7.el8.x86_64.rpm�pcp-pmda-news-5.3.7-7.el8.x86_64.rpm�pcp-pmda-nfsclient-5.3.7-7.el8.x86_64.rpm�pcp-pmda-nginx-5.3.7-7.el8.x86_64.rpm�pcp-pmda-nvidia-gpu-5.3.7-7.el8.x86_64.rpm�pcp-pmda-openmetrics-5.3.7-7.el8.x86_64.rpm�pcp-pmda-openvswitch-5.3.7-7.el8.x86_64.rpm�pcp-pmda-oracle-5.3.7-7.el8.x86_64.rpm�pcp-pmda-pdns-5.3.7-7.el8.x86_64.rpm�pcp-pmda-perfevent-5.3.7-7.el8.x86_64.rpm�pcp-pmda-podman-5.3.7-7.el8.x86_64.rpm�pcp-pmda-postfix-5.3.7-7.el8.x86_64.rpm�pcp-pmda-postgresql-5.3.7-7.el8.x86_64.rpm�pcp-pmda-rabbitmq-5.3.7-7.el8.x86_64.rpm�pcp-pmda-redis-5.3.7-7.el8.x86_64.rpm�pcp-pmda-roomtemp-5.3.7-7.el8.x86_64.rpm�pcp-pmda-rsyslog-5.3.7-7.el8.x86_64.rpm� pcp-pmda-samba-5.3.7-7.el8.x86_64.rpm�!pcp-pmda-sendmail-5.3.7-7.el8.x86_64.rpm�"pcp-pmda-shping-5.3.7-7.el8.x86_64.rpm�#pcp-pmda-slurm-5.3.7-7.el8.x86_64.rpm�$pcp-pmda-smart-5.3.7-7.el8.x86_64.rpm�%pcp-pmda-snmp-5.3.7-7.el8.x86_64.rpm�&pcp-pmda-sockets-5.3.7-7.el8.x86_64.rpm�'pcp-pmda-statsd-5.3.7-7.el8.x86_64.rpm�(pcp-pmda-summary-5.3.7-7.el8.x86_64.rpm�)pcp-pmda-systemd-5.3.7-7.el8.x86_64.rpm�*pcp-pmda-trace-5.3.7-7.el8.x86_64.rpm�+pcp-pmda-unbound-5.3.7-7.el8.x86_64.rpm�,pcp-pmda-weblog-5.3.7-7.el8.x86_64.rpm�-pcp-pmda-zimbra-5.3.7-7.el8.x86_64.rpm�.pcp-pmda-zswap-5.3.7-7.el8.x86_64.rpm�/pcp-selinux-5.3.7-7.el8.x86_64.rpm�0pcp-system-tools-5.3.7-7.el8.x86_64.rpm�1pcp-testsuite-5.3.7-7.el8.x86_64.rpm�2pcp-zeroconf-5.3.7-7.el8.x86_64.rpm�8perl-PCP-LogImport-5.3.7-7.el8.x86_64.rpm�9perl-PCP-LogSummary-5.3.7-7.el8.x86_64.rpm�:perl-PCP-MMV-5.3.7-7.el8.x86_64.rpm�;perl-PCP-PMDA-5.3.7-7.el8.x86_64.rpm�Jpython3-pcp-5.3.7-7.el8.x86_64.rpmd�~pcp-doc-5.3.7-7.el8.noarch.rpm�[pcp-export-pcp2json-5.3.7-7.el8.x86_64.rpm�Xpcp-export-pcp2elasticsearch-5.3.7-7.el8.x86_64.rpm�Ypcp-export-pcp2graphite-5.3.7-7.el8.x86_64.rpm�Zpcp-export-pcp2influxdb-5.3.7-7.el8.x86_64.rpm�Wpcp-devel-5.3.7-7.el8.x86_64.rpm�Upcp-5.3.7-7.el8.x86_64.rpm�Vpcp-conf-5.3.7-7.el8.x86_64.rpm�\pcp-export-pcp2spark-5.3.7-7.el8.x86_64.rpm�]pcp-export-pcp2xml-5.3.7-7.el8.x86_64.rpm�^pcp-export-pcp2zabbix-5.3.7-7.el8.x86_64.rpm�_pcp-export-zabbix-agent-5.3.7-7.el8.x86_64.rpm�`pcp-gui-5.3.7-7.el8.x86_64.rpm�apcp-import-collectl2pcp-5.3.7-7.el8.x86_64.rpm�bpcp-import-ganglia2pcp-5.3.7-7.el8.x86_64.rpm�cpcp-import-iostat2pcp-5.3.7-7.el8.x86_64.rpm�dpcp-import-mrtg2pcp-5.3.7-7.el8.x86_64.rpm�epcp-import-sar2pcp-5.3.7-7.el8.x86_64.rpm�fpcp-libs-5.3.7-7.el8.x86_64.rpm�gpcp-libs-devel-5.3.7-7.el8.x86_64.rpm�hpcp-pmda-activemq-5.3.7-7.el8.x86_64.rpm�ipcp-pmda-apache-5.3.7-7.el8.x86_64.rpm�jpcp-pmda-bash-5.3.7-7.el8.x86_64.rpm�kpcp-pmda-bcc-5.3.7-7.el8.x86_64.rpm�lpcp-pmda-bind2-5.3.7-7.el8.x86_64.rpm�mpcp-pmda-bonding-5.3.7-7.el8.x86_64.rpm�npcp-pmda-bpftrace-5.3.7-7.el8.x86_64.rpm�opcp-pmda-cifs-5.3.7-7.el8.x86_64.rpm�ppcp-pmda-cisco-5.3.7-7.el8.x86_64.rpm�qpcp-pmda-dbping-5.3.7-7.el8.x86_64.rpm�rpcp-pmda-denki-5.3.7-7.el8.x86_64.rpm�spcp-pmda-dm-5.3.7-7.el8.x86_64.rpm�tpcp-pmda-docker-5.3.7-7.el8.x86_64.rpm�upcp-pmda-ds389-5.3.7-7.el8.x86_64.rpm�vpcp-pmda-ds389log-5.3.7-7.el8.x86_64.rpm�wpcp-pmda-elasticsearch-5.3.7-7.el8.x86_64.rpm�xpcp-pmda-gfs2-5.3.7-7.el8.x86_64.rpm�ypcp-pmda-gluster-5.3.7-7.el8.x86_64.rpm�zpcp-pmda-gpfs-5.3.7-7.el8.x86_64.rpm�{pcp-pmda-gpsd-5.3.7-7.el8.x86_64.rpm�|pcp-pmda-hacluster-5.3.7-7.el8.x86_64.rpm�}pcp-pmda-haproxy-5.3.7-7.el8.x86_64.rpm�~pcp-pmda-infiniband-5.3.7-7.el8.x86_64.rpm�pcp-pmda-json-5.3.7-7.el8.x86_64.rpm�pcp-pmda-libvirt-5.3.7-7.el8.x86_64.rpm�pcp-pmda-lio-5.3.7-7.el8.x86_64.rpm�pcp-pmda-lmsensors-5.3.7-7.el8.x86_64.rpm�pcp-pmda-logger-5.3.7-7.el8.x86_64.rpm�pcp-pmda-lustre-5.3.7-7.el8.x86_64.rpm�pcp-pmda-lustrecomm-5.3.7-7.el8.x86_64.rpm�pcp-pmda-mailq-5.3.7-7.el8.x86_64.rpm�pcp-pmda-memcache-5.3.7-7.el8.x86_64.rpm�pcp-pmda-mic-5.3.7-7.el8.x86_64.rpm�	pcp-pmda-mongodb-5.3.7-7.el8.x86_64.rpm�
pcp-pmda-mounts-5.3.7-7.el8.x86_64.rpm�pcp-pmda-mssql-5.3.7-7.el8.x86_64.rpm�pcp-pmda-mysql-5.3.7-7.el8.x86_64.rpm�
pcp-pmda-named-5.3.7-7.el8.x86_64.rpm�pcp-pmda-netcheck-5.3.7-7.el8.x86_64.rpm�pcp-pmda-netfilter-5.3.7-7.el8.x86_64.rpm�pcp-pmda-news-5.3.7-7.el8.x86_64.rpm�pcp-pmda-nfsclient-5.3.7-7.el8.x86_64.rpm�pcp-pmda-nginx-5.3.7-7.el8.x86_64.rpm�pcp-pmda-nvidia-gpu-5.3.7-7.el8.x86_64.rpm�pcp-pmda-openmetrics-5.3.7-7.el8.x86_64.rpm�pcp-pmda-openvswitch-5.3.7-7.el8.x86_64.rpm�pcp-pmda-oracle-5.3.7-7.el8.x86_64.rpm�pcp-pmda-pdns-5.3.7-7.el8.x86_64.rpm�pcp-pmda-perfevent-5.3.7-7.el8.x86_64.rpm�pcp-pmda-podman-5.3.7-7.el8.x86_64.rpm�pcp-pmda-postfix-5.3.7-7.el8.x86_64.rpm�pcp-pmda-postgresql-5.3.7-7.el8.x86_64.rpm�pcp-pmda-rabbitmq-5.3.7-7.el8.x86_64.rpm�pcp-pmda-redis-5.3.7-7.el8.x86_64.rpm�pcp-pmda-roomtemp-5.3.7-7.el8.x86_64.rpm�pcp-pmda-rsyslog-5.3.7-7.el8.x86_64.rpm� pcp-pmda-samba-5.3.7-7.el8.x86_64.rpm�!pcp-pmda-sendmail-5.3.7-7.el8.x86_64.rpm�"pcp-pmda-shping-5.3.7-7.el8.x86_64.rpm�#pcp-pmda-slurm-5.3.7-7.el8.x86_64.rpm�$pcp-pmda-smart-5.3.7-7.el8.x86_64.rpm�%pcp-pmda-snmp-5.3.7-7.el8.x86_64.rpm�&pcp-pmda-sockets-5.3.7-7.el8.x86_64.rpm�'pcp-pmda-statsd-5.3.7-7.el8.x86_64.rpm�(pcp-pmda-summary-5.3.7-7.el8.x86_64.rpm�)pcp-pmda-systemd-5.3.7-7.el8.x86_64.rpm�*pcp-pmda-trace-5.3.7-7.el8.x86_64.rpm�+pcp-pmda-unbound-5.3.7-7.el8.x86_64.rpm�,pcp-pmda-weblog-5.3.7-7.el8.x86_64.rpm�-pcp-pmda-zimbra-5.3.7-7.el8.x86_64.rpm�.pcp-pmda-zswap-5.3.7-7.el8.x86_64.rpm�/pcp-selinux-5.3.7-7.el8.x86_64.rpm�0pcp-system-tools-5.3.7-7.el8.x86_64.rpm�1pcp-testsuite-5.3.7-7.el8.x86_64.rpm�2pcp-zeroconf-5.3.7-7.el8.x86_64.rpm�8perl-PCP-LogImport-5.3.7-7.el8.x86_64.rpm�9perl-PCP-LogSummary-5.3.7-7.el8.x86_64.rpm�:perl-PCP-MMV-5.3.7-7.el8.x86_64.rpm�;perl-PCP-PMDA-5.3.7-7.el8.x86_64.rpm�Jpython3-pcp-5.3.7-7.el8.x86_64.rpm����/	����ZBBbugfixflatpak-xdg-utils bug fix and enhancement update��I
https://bugzilla.redhat.com/show_bug.cgi?id=20683322068332https://errata.rockylinux.org/RLBA-2022:7475RLBA-2022:7475RLBA-2022:7475
�Q�flatpak-spawn-1.0.5-1.el8.x86_64.rpm�R�flatpak-xdg-utils-1.0.5-1.el8.x86_64.rpm�Q�flatpak-spawn-1.0.5-1.el8.x86_64.rpm�R�flatpak-xdg-utils-1.0.5-1.el8.x86_64.rpm����0	��!��_bugfixxdg-desktop-portal-gtk bug fix and enhancement update��H
https://bugzilla.redhat.com/show_bug.cgi?id=20624322062432https://errata.rockylinux.org/RLBA-2022:7476RLBA-2022:7476RLBA-2022:7476
�q�%xdg-desktop-portal-gtk-1.8.0-1.el8.x86_64.rpm�q�%xdg-desktop-portal-gtk-1.8.0-1.el8.x86_64.rpm����1	��(��bBBBBbugfixmotif bug fix and enhancement update��G
https://bugzilla.redhat.com/show_bug.cgi?id=20605712060571https://errata.rockylinux.org/RLBA-2022:7477RLBA-2022:7477RLBA-2022:7477
��2motif-2.3.4-18.el8.x86_64.rpm��2motif-devel-2.3.4-18.el8.x86_64.rpm��2motif-static-2.3.4-18.el8.x86_64.rpm��2motif-2.3.4-18.el8.x86_64.rpm��2motif-devel-2.3.4-18.el8.x86_64.rpm��2motif-static-2.3.4-18.el8.x86_64.rpm����2	��+��ibugfixxdg-desktop-portal bug fix and enhancement update��F
https://bugzilla.redhat.com/show_bug.cgi?id=20624302062430https://errata.rockylinux.org/RLBA-2022:7479RLBA-2022:7479RLBA-2022:7479
�p�&xdg-desktop-portal-1.8.1-1.el8.x86_64.rpm�p�&xdg-desktop-portal-1.8.1-1.el8.x86_64.rpm����3	��.��DBBB��fbugfixmod_auth_openidc:2.3 bug fix and enhancement update��E
https://bugzilla.redhat.com/show_bug.cgi?id=19581481958148https://bugzilla.redhat.com/show_bug.cgi?id=20253682025368https://errata.rockylinux.org/RLBA-2022:7480RLBA-2022:7480RLBA-2022:7480
�~�D�&�N�cjose-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�O�cjose-devel-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�~�)mod_auth_openidc-2.4.9.4-1.module+el8.7.0+1061+55d14382.x86_64.rpm�~�D�&�N�cjose-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�O�cjose-devel-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm�~�)mod_auth_openidc-2.4.9.4-1.module+el8.7.0+1061+55d14382.x86_64.rpm��� �4	��4��oBBBbugfixpython-qt5 bug fix and enhancement update��D
https://bugzilla.redhat.com/show_bug.cgi?id=20617292061729https://errata.rockylinux.org/RLBA-2022:7481RLBA-2022:7481RLBA-2022:7481
�2�vpython3-qt5-5.15.0-3.el8.x86_64.rpm�3�vpython3-qt5-base-5.15.0-3.el8.x86_64.rpm��vpython-qt5-rpm-macros-5.15.0-3.el8.noarch.rpm�2�vpython3-qt5-5.15.0-3.el8.x86_64.rpm�3�vpython3-qt5-base-5.15.0-3.el8.x86_64.rpm��vpython-qt5-rpm-macros-5.15.0-3.el8.noarch.rpm��� �C	��7��usecurityModerate: qt5 security, bug fix, and enhancement update��C�"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25255CVE-2022-25255CVE-2022-25255https://bugzilla.redhat.com/show_bug.cgi?id=20555052055505https://bugzilla.redhat.com/show_bug.cgi?id=20613772061377The following packages have been upgraded to a later upstream version: qt5 (5.15.3).https://errata.rockylinux.org/RLSA-2022:7482RLSA-2022:7482RLSA-2022:7482
�Wqt5-rpm-macros-5.15.3-1.el8.noarch.rpm�Xqt5-srpm-macros-5.15.3-1.el8.noarch.rpm�Wqt5-rpm-macros-5.15.3-1.el8.noarch.rpm�Xqt5-srpm-macros-5.15.3-1.el8.noarch.rpm��� �5	��<��xBBbugfixadwaita-qt bug fix and enhancement update��e
https://bugzilla.redhat.com/show_bug.cgi?id=20614142061414https://errata.rockylinux.org/RLBA-2022:7483RLBA-2022:7483RLBA-2022:7483
��madwaita-qt5-1.2.1-4.el8.x86_64.rpm�.�mlibadwaita-qt5-1.2.1-4.el8.x86_64.rpm��madwaita-qt5-1.2.1-4.el8.x86_64.rpm�.�mlibadwaita-qt5-1.2.1-4.el8.x86_64.rpm��� �6	��?��}bugfixqgnomeplatform bug fix and enhancement update��d
https://bugzilla.redhat.com/show_bug.cgi?id=20614132061413https://errata.rockylinux.org/RLBA-2022:7484RLBA-2022:7484RLBA-2022:7484
�G�+qgnomeplatform-0.7.1-3.el8.x86_64.rpm�G�+qgnomeplatform-0.7.1-3.el8.x86_64.rpm��� �7	����@BBBBBBBBBBBBBBBBBBBbugfixqt5-doc bug fix and enhancement update��c
https://bugzilla.redhat.com/show_bug.cgi?id=20613782061378https://errata.rockylinux.org/RLBA-2022:7485RLBA-2022:7485RLBA-2022:7485
�@qt5-qt3d-doc-5.15.3-1.el8.noarch.rpm�Aqt5-qtbase-doc-5.15.3-1.el8.noarch.rpm�Bqt5-qtconnectivity-doc-5.15.3-1.el8.noarch.rpm�Cqt5-qtdeclarative-doc-5.15.3-1.el8.noarch.rpm�Eqt5-qtgraphicaleffects-doc-5.15.3-1.el8.noarch.rpm�Fqt5-qtimageformats-doc-5.15.3-1.el8.noarch.rpm�Gqt5-qtlocation-doc-5.15.3-1.el8.noarch.rpm�Hqt5-qtmultimedia-doc-5.15.3-1.el8.noarch.rpm�Jqt5-qtquickcontrols2-doc-5.15.3-1.el8.noarch.rpm�Iqt5-qtquickcontrols-doc-5.15.3-1.el8.noarch.rpm�Kqt5-qtscript-doc-5.15.3-1.el8.noarch.rpm�Lqt5-qtsensors-doc-5.15.3-1.el8.noarch.rpm�Mqt5-qtserialbus-doc-5.15.3-1.el8.noarch.rpm�Nqt5-qtserialport-doc-5.15.3-1.el8.noarch.rpm�Oqt5-qtsvg-doc-5.15.3-1.el8.noarch.rpm�Pqt5-qttools-doc-5.15.3-1.el8.noarch.rpm�Rqt5-qtwayland-doc-5.15.3-1.el8.noarch.rpm�Sqt5-qtwebchannel-doc-5.15.3-1.el8.noarch.rpm�Tqt5-qtwebsockets-doc-5.15.3-1.el8.noarch.rpm�Uqt5-qtx11extras-doc-5.15.3-1.el8.noarch.rpm�Vqt5-qtxmlpatterns-doc-5.15.3-1.el8.noarch.rpm�@qt5-qt3d-doc-5.15.3-1.el8.noarch.rpm�Aqt5-qtbase-doc-5.15.3-1.el8.noarch.rpm�Bqt5-qtconnectivity-doc-5.15.3-1.el8.noarch.rpm�Cqt5-qtdeclarative-doc-5.15.3-1.el8.noarch.rpm�Eqt5-qtgraphicaleffects-doc-5.15.3-1.el8.noarch.rpm�Fqt5-qtimageformats-doc-5.15.3-1.el8.noarch.rpm�Gqt5-qtlocation-doc-5.15.3-1.el8.noarch.rpm�Hqt5-qtmultimedia-doc-5.15.3-1.el8.noarch.rpm�Jqt5-qtquickcontrols2-doc-5.15.3-1.el8.noarch.rpm�Iqt5-qtquickcontrols-doc-5.15.3-1.el8.noarch.rpm�Kqt5-qtscript-doc-5.15.3-1.el8.noarch.rpm�Lqt5-qtsensors-doc-5.15.3-1.el8.noarch.rpm�Mqt5-qtserialbus-doc-5.15.3-1.el8.noarch.rpm�Nqt5-qtserialport-doc-5.15.3-1.el8.noarch.rpm�Oqt5-qtsvg-doc-5.15.3-1.el8.noarch.rpm�Pqt5-qttools-doc-5.15.3-1.el8.noarch.rpm�Rqt5-qtwayland-doc-5.15.3-1.el8.noarch.rpm�Sqt5-qtwebchannel-doc-5.15.3-1.el8.noarch.rpm�Tqt5-qtwebsockets-doc-5.15.3-1.el8.noarch.rpm�Uqt5-qtx11extras-doc-5.15.3-1.el8.noarch.rpm�Vqt5-qtxmlpatterns-doc-5.15.3-1.el8.noarch.rpm���!�8	����VBBBBbugfixqt5-qt3d bug fix and enhancement update��b
https://bugzilla.redhat.com/show_bug.cgi?id=20613812061381https://errata.rockylinux.org/RLBA-2022:7486RLBA-2022:7486RLBA-2022:7486
�Lqt5-qt3d-5.15.3-1.el8.x86_64.rpm�Mqt5-qt3d-devel-5.15.3-1.el8.x86_64.rpm�Nqt5-qt3d-examples-5.15.3-1.el8.x86_64.rpm�Lqt5-qt3d-5.15.3-1.el8.x86_64.rpm�Mqt5-qt3d-devel-5.15.3-1.el8.x86_64.rpm�Nqt5-qt3d-examples-5.15.3-1.el8.x86_64.rpm���!�9	��.��]BBBBBBBBBBBBBBBbugfixqt5-qtbase bug fix and enhancement update��a
https://bugzilla.redhat.com/show_bug.cgi?id=20613792061379https://errata.rockylinux.org/RLBA-2022:7487RLBA-2022:7487RLBA-2022:7487
	�zqt5-qtbase-mysql-5.15.3-1.el8.x86_64.rpm�uqt5-qtbase-5.15.3-1.el8.x86_64.rpm�vqt5-qtbase-common-5.15.3-1.el8.noarch.rpm�wqt5-qtbase-devel-5.15.3-1.el8.x86_64.rpm�xqt5-qtbase-examples-5.15.3-1.el8.x86_64.rpm�yqt5-qtbase-gui-5.15.3-1.el8.x86_64.rpm�{qt5-qtbase-odbc-5.15.3-1.el8.x86_64.rpm�|qt5-qtbase-postgresql-5.15.3-1.el8.x86_64.rpm�}qt5-qtbase-private-devel-5.15.3-1.el8.x86_64.rpm	�zqt5-qtbase-mysql-5.15.3-1.el8.x86_64.rpm�uqt5-qtbase-5.15.3-1.el8.x86_64.rpm�vqt5-qtbase-common-5.15.3-1.el8.noarch.rpm�wqt5-qtbase-devel-5.15.3-1.el8.x86_64.rpm�xqt5-qtbase-examples-5.15.3-1.el8.x86_64.rpm�yqt5-qtbase-gui-5.15.3-1.el8.x86_64.rpm�{qt5-qtbase-odbc-5.15.3-1.el8.x86_64.rpm�|qt5-qtbase-postgresql-5.15.3-1.el8.x86_64.rpm�}qt5-qtbase-private-devel-5.15.3-1.el8.x86_64.rpm���!�;	��5��oBBBBbugfixqt5-qtconnectivity bug fix and enhancement update��`
https://bugzilla.redhat.com/show_bug.cgi?id=20613822061382https://errata.rockylinux.org/RLBA-2022:7489RLBA-2022:7489RLBA-2022:7489
�Qqt5-qtconnectivity-5.15.3-1.el8.x86_64.rpm�Rqt5-qtconnectivity-devel-5.15.3-1.el8.x86_64.rpm�Sqt5-qtconnectivity-examples-5.15.3-1.el8.x86_64.rpm�Qqt5-qtconnectivity-5.15.3-1.el8.x86_64.rpm�Rqt5-qtconnectivity-devel-5.15.3-1.el8.x86_64.rpm�Sqt5-qtconnectivity-examples-5.15.3-1.el8.x86_64.rpm���!�:	��:��vBBbugfixqt5-qtcanvas3d bug fix and enhancement update��_
https://bugzilla.redhat.com/show_bug.cgi?id=20747952074795https://errata.rockylinux.org/RLBA-2022:7488RLBA-2022:7488RLBA-2022:7488
�O�qt5-qtcanvas3d-5.12.5-4.el8.x86_64.rpm�P�qt5-qtcanvas3d-examples-5.12.5-4.el8.x86_64.rpm�O�qt5-qtcanvas3d-5.12.5-4.el8.x86_64.rpm�P�qt5-qtcanvas3d-examples-5.12.5-4.el8.x86_64.rpm���!�<	����{BBBBbugfixqt5-qtdeclarative bug fix and enhancement update��^
https://bugzilla.redhat.com/show_bug.cgi?id=20613802061380https://errata.rockylinux.org/RLBA-2022:7490RLBA-2022:7490RLBA-2022:7490
�Tqt5-qtdeclarative-5.15.3-1.el8.x86_64.rpm�Uqt5-qtdeclarative-devel-5.15.3-1.el8.x86_64.rpm�Vqt5-qtdeclarative-examples-5.15.3-1.el8.x86_64.rpm�Tqt5-qtdeclarative-5.15.3-1.el8.x86_64.rpm�Uqt5-qtdeclarative-devel-5.15.3-1.el8.x86_64.rpm�Vqt5-qtdeclarative-examples-5.15.3-1.el8.x86_64.rpm���"�=	����bugfixqt5-qtdoc bug fix and enhancement update��]
https://bugzilla.redhat.com/show_bug.cgi?id=20613882061388https://errata.rockylinux.org/RLBA-2022:7491RLBA-2022:7491RLBA-2022:7491
�Dqt5-qtdoc-5.15.3-1.el8.noarch.rpm�Dqt5-qtdoc-5.15.3-1.el8.noarch.rpm���"�>	����Dbugfixqt5-qtgraphicaleffects bug fix and enhancement update��\
https://bugzilla.redhat.com/show_bug.cgi?id=20613892061389https://errata.rockylinux.org/RLBA-2022:7492RLBA-2022:7492RLBA-2022:7492
�Wqt5-qtgraphicaleffects-5.15.3-1.el8.x86_64.rpm�Wqt5-qtgraphicaleffects-5.15.3-1.el8.x86_64.rpm���"�?	��	��Gbugfixqt5-qtimageformats bug fix and enhancement update��[
https://bugzilla.redhat.com/show_bug.cgi?id=20613952061395https://errata.rockylinux.org/RLBA-2022:7493RLBA-2022:7493RLBA-2022:7493
�Xqt5-qtimageformats-5.15.3-1.el8.x86_64.rpm�Xqt5-qtimageformats-5.15.3-1.el8.x86_64.rpm���"�@	����JBBBBbugfixqt5-qtlocation bug fix and enhancement update��Z
https://bugzilla.redhat.com/show_bug.cgi?id=20613962061396https://errata.rockylinux.org/RLBA-2022:7494RLBA-2022:7494RLBA-2022:7494
�Yqt5-qtlocation-5.15.3-1.el8.x86_64.rpm�Zqt5-qtlocation-devel-5.15.3-1.el8.x86_64.rpm�[qt5-qtlocation-examples-5.15.3-1.el8.x86_64.rpm�Yqt5-qtlocation-5.15.3-1.el8.x86_64.rpm�Zqt5-qtlocation-devel-5.15.3-1.el8.x86_64.rpm�[qt5-qtlocation-examples-5.15.3-1.el8.x86_64.rpm���"�A	����QBBBBbugfixsip bug fix and enhancement update��Y
https://bugzilla.redhat.com/show_bug.cgi?id=20716062071606https://errata.rockylinux.org/RLBA-2022:7495RLBA-2022:7495RLBA-2022:7495
�1�Bpython3-pyqt5-sip-4.19.25-1.el8.x86_64.rpm�6�Bpython3-wx-siplib-4.19.25-1.el8.x86_64.rpm�7�Bsip-4.19.25-1.el8.x86_64.rpm�1�Bpython3-pyqt5-sip-4.19.25-1.el8.x86_64.rpm�6�Bpython3-wx-siplib-4.19.25-1.el8.x86_64.rpm�7�Bsip-4.19.25-1.el8.x86_64.rpm���#�B	����XBBBBbugfixqt5-qtmultimedia bug fix and enhancement update��X
https://bugzilla.redhat.com/show_bug.cgi?id=20613972061397https://errata.rockylinux.org/RLBA-2022:7496RLBA-2022:7496RLBA-2022:7496
�\qt5-qtmultimedia-5.15.3-1.el8.x86_64.rpm�]qt5-qtmultimedia-devel-5.15.3-1.el8.x86_64.rpm�^qt5-qtmultimedia-examples-5.15.3-1.el8.x86_64.rpm�\qt5-qtmultimedia-5.15.3-1.el8.x86_64.rpm�]qt5-qtmultimedia-devel-5.15.3-1.el8.x86_64.rpm�^qt5-qtmultimedia-examples-5.15.3-1.el8.x86_64.rpm���#�D	��#��_BBbugfixqt5-qtquickcontrols2 bug fix and enhancement update��W
https://bugzilla.redhat.com/show_bug.cgi?id=20613992061399https://errata.rockylinux.org/RLBA-2022:7498RLBA-2022:7498RLBA-2022:7498
�aqt5-qtquickcontrols2-5.15.3-1.el8.x86_64.rpm�bqt5-qtquickcontrols2-examples-5.15.3-1.el8.x86_64.rpm�aqt5-qtquickcontrols2-5.15.3-1.el8.x86_64.rpm�bqt5-qtquickcontrols2-examples-5.15.3-1.el8.x86_64.rpm���#�C	��(��dBBbugfixqt5-qtquickcontrols bug fix and enhancement update��V
https://bugzilla.redhat.com/show_bug.cgi?id=20613982061398https://errata.rockylinux.org/RLBA-2022:7497RLBA-2022:7497RLBA-2022:7497
�_qt5-qtquickcontrols-5.15.3-1.el8.x86_64.rpm�`qt5-qtquickcontrols-examples-5.15.3-1.el8.x86_64.rpm�_qt5-qtquickcontrols-5.15.3-1.el8.x86_64.rpm�`qt5-qtquickcontrols-examples-5.15.3-1.el8.x86_64.rpm���#�E	��/��iBBBBbugfixqt5-qtscript bug fix and enhancement update��U
https://bugzilla.redhat.com/show_bug.cgi?id=20614002061400https://errata.rockylinux.org/RLBA-2022:7499RLBA-2022:7499RLBA-2022:7499
�cqt5-qtscript-5.15.3-1.el8.x86_64.rpm�dqt5-qtscript-devel-5.15.3-1.el8.x86_64.rpm�eqt5-qtscript-examples-5.15.3-1.el8.x86_64.rpm�cqt5-qtscript-5.15.3-1.el8.x86_64.rpm�dqt5-qtscript-devel-5.15.3-1.el8.x86_64.rpm�eqt5-qtscript-examples-5.15.3-1.el8.x86_64.rpm���$�F	��6��pBBBBbugfixqt5-qtsensors bug fix and enhancement update��T
https://bugzilla.redhat.com/show_bug.cgi?id=20614012061401https://errata.rockylinux.org/RLBA-2022:7500RLBA-2022:7500RLBA-2022:7500
�fqt5-qtsensors-5.15.3-1.el8.x86_64.rpm�gqt5-qtsensors-devel-5.15.3-1.el8.x86_64.rpm�hqt5-qtsensors-examples-5.15.3-1.el8.x86_64.rpm�fqt5-qtsensors-5.15.3-1.el8.x86_64.rpm�gqt5-qtsensors-devel-5.15.3-1.el8.x86_64.rpm�hqt5-qtsensors-examples-5.15.3-1.el8.x86_64.rpm���$�G	��;��wBBbugfixqt5-qtserialbus bug fix and enhancement update��S
https://bugzilla.redhat.com/show_bug.cgi?id=20614022061402https://errata.rockylinux.org/RLBA-2022:7501RLBA-2022:7501RLBA-2022:7501
�iqt5-qtserialbus-5.15.3-1.el8.x86_64.rpm�jqt5-qtserialbus-examples-5.15.3-1.el8.x86_64.rpm�iqt5-qtserialbus-5.15.3-1.el8.x86_64.rpm�jqt5-qtserialbus-examples-5.15.3-1.el8.x86_64.rpm���$�H	����|BBBBbugfixqt5-qtserialport bug fix and enhancement update��R
https://bugzilla.redhat.com/show_bug.cgi?id=20614042061404https://errata.rockylinux.org/RLBA-2022:7502RLBA-2022:7502RLBA-2022:7502
�kqt5-qtserialport-5.15.3-1.el8.x86_64.rpm�lqt5-qtserialport-devel-5.15.3-1.el8.x86_64.rpm�mqt5-qtserialport-examples-5.15.3-1.el8.x86_64.rpm�kqt5-qtserialport-5.15.3-1.el8.x86_64.rpm�lqt5-qtserialport-devel-5.15.3-1.el8.x86_64.rpm�mqt5-qtserialport-examples-5.15.3-1.el8.x86_64.rpm���$�I	��	��CBBBBbugfixqt5-qtsvg bug fix and enhancement update��Q
https://bugzilla.redhat.com/show_bug.cgi?id=20614052061405https://errata.rockylinux.org/RLBA-2022:7503RLBA-2022:7503RLBA-2022:7503
�nqt5-qtsvg-5.15.3-1.el8.x86_64.rpm�oqt5-qtsvg-devel-5.15.3-1.el8.x86_64.rpm�pqt5-qtsvg-examples-5.15.3-1.el8.x86_64.rpm�nqt5-qtsvg-5.15.3-1.el8.x86_64.rpm�oqt5-qtsvg-devel-5.15.3-1.el8.x86_64.rpm�pqt5-qtsvg-examples-5.15.3-1.el8.x86_64.rpm���$�J	��!��JBBBBBBBBBBBBBBBBBBBBBbugfixqt5-qttools bug fix and enhancement update��P
https://bugzilla.redhat.com/show_bug.cgi?id=20614062061406https://errata.rockylinux.org/RLBA-2022:7504RLBA-2022:7504RLBA-2022:7504
�p�qt5-assistant-5.15.3-2.el8.x86_64.rpm�q�qt5-designer-5.15.3-2.el8.x86_64.rpm�r�qt5-doctools-5.15.3-2.el8.x86_64.rpm�s�qt5-linguist-5.15.3-2.el8.x86_64.rpm�t�qt5-qdbusviewer-5.15.3-2.el8.x86_64.rpm�~�qt5-qttools-5.15.3-2.el8.x86_64.rpm��qt5-qttools-common-5.15.3-2.el8.noarch.rpm��qt5-qttools-devel-5.15.3-2.el8.x86_64.rpm��qt5-qttools-examples-5.15.3-2.el8.x86_64.rpm��qt5-qttools-libs-designer-5.15.3-2.el8.x86_64.rpm��qt5-qttools-libs-designercomponents-5.15.3-2.el8.x86_64.rpm��qt5-qttools-libs-help-5.15.3-2.el8.x86_64.rpm�p�qt5-assistant-5.15.3-2.el8.x86_64.rpm�q�qt5-designer-5.15.3-2.el8.x86_64.rpm�r�qt5-doctools-5.15.3-2.el8.x86_64.rpm�s�qt5-linguist-5.15.3-2.el8.x86_64.rpm�t�qt5-qdbusviewer-5.15.3-2.el8.x86_64.rpm�~�qt5-qttools-5.15.3-2.el8.x86_64.rpm��qt5-qttools-common-5.15.3-2.el8.noarch.rpm��qt5-qttools-devel-5.15.3-2.el8.x86_64.rpm��qt5-qttools-examples-5.15.3-2.el8.x86_64.rpm��qt5-qttools-libs-designer-5.15.3-2.el8.x86_64.rpm��qt5-qttools-libs-designercomponents-5.15.3-2.el8.x86_64.rpm��qt5-qttools-libs-help-5.15.3-2.el8.x86_64.rpm���%�K	��#��"bugfixqt5-qttranslations bug fix and enhancement update��O
https://bugzilla.redhat.com/show_bug.cgi?id=20614072061407https://errata.rockylinux.org/RLBA-2022:7505RLBA-2022:7505RLBA-2022:7505
�Qqt5-qttranslations-5.15.3-1.el8.noarch.rpm�Qqt5-qttranslations-5.15.3-1.el8.noarch.rpm���%�L	��(��dBBbugfixqt5-qtwayland bug fix and enhancement update��N
https://bugzilla.redhat.com/show_bug.cgi?id=20614082061408https://errata.rockylinux.org/RLBA-2022:7506RLBA-2022:7506RLBA-2022:7506
�qqt5-qtwayland-5.15.3-1.el8.x86_64.rpm�rqt5-qtwayland-examples-5.15.3-1.el8.x86_64.rpm�qqt5-qtwayland-5.15.3-1.el8.x86_64.rpm�rqt5-qtwayland-examples-5.15.3-1.el8.x86_64.rpm���%�M	��/��iBBBBbugfixqt5-qtwebchannel bug fix and enhancement update��M
https://bugzilla.redhat.com/show_bug.cgi?id=20614092061409https://errata.rockylinux.org/RLBA-2022:7507RLBA-2022:7507RLBA-2022:7507
�sqt5-qtwebchannel-5.15.3-1.el8.x86_64.rpm�tqt5-qtwebchannel-devel-5.15.3-1.el8.x86_64.rpm�uqt5-qtwebchannel-examples-5.15.3-1.el8.x86_64.rpm�sqt5-qtwebchannel-5.15.3-1.el8.x86_64.rpm�tqt5-qtwebchannel-devel-5.15.3-1.el8.x86_64.rpm�uqt5-qtwebchannel-examples-5.15.3-1.el8.x86_64.rpm���%�N	��6��pBBBBbugfixqt5-qtwebsockets bug fix and enhancement update��L
https://bugzilla.redhat.com/show_bug.cgi?id=20614102061410https://errata.rockylinux.org/RLBA-2022:7508RLBA-2022:7508RLBA-2022:7508
�vqt5-qtwebsockets-5.15.3-1.el8.x86_64.rpm�wqt5-qtwebsockets-devel-5.15.3-1.el8.x86_64.rpm�xqt5-qtwebsockets-examples-5.15.3-1.el8.x86_64.rpm�vqt5-qtwebsockets-5.15.3-1.el8.x86_64.rpm�wqt5-qtwebsockets-devel-5.15.3-1.el8.x86_64.rpm�xqt5-qtwebsockets-examples-5.15.3-1.el8.x86_64.rpm���%�O	��;��wBBbugfixqt5-qtx11extras bug fix and enhancement update��K
https://bugzilla.redhat.com/show_bug.cgi?id=20614112061411https://errata.rockylinux.org/RLBA-2022:7509RLBA-2022:7509RLBA-2022:7509
�yqt5-qtx11extras-5.15.3-1.el8.x86_64.rpm�zqt5-qtx11extras-devel-5.15.3-1.el8.x86_64.rpm�yqt5-qtx11extras-5.15.3-1.el8.x86_64.rpm�zqt5-qtx11extras-devel-5.15.3-1.el8.x86_64.rpm���&�P	����|BBBBbugfixqt5-qtxmlpatterns bug fix and enhancement update��J
https://bugzilla.redhat.com/show_bug.cgi?id=20614122061412https://errata.rockylinux.org/RLBA-2022:7510RLBA-2022:7510RLBA-2022:7510
�{qt5-qtxmlpatterns-5.15.3-1.el8.x86_64.rpm�|qt5-qtxmlpatterns-devel-5.15.3-1.el8.x86_64.rpm�}qt5-qtxmlpatterns-examples-5.15.3-1.el8.x86_64.rpm�{qt5-qtxmlpatterns-5.15.3-1.el8.x86_64.rpm�|qt5-qtxmlpatterns-devel-5.15.3-1.el8.x86_64.rpm�}qt5-qtxmlpatterns-examples-5.15.3-1.el8.x86_64.rpm���&�Q	����Cbugfixpostgresql-jdbc bug fix and enhancement update��I
https://bugzilla.redhat.com/show_bug.cgi?id=20306462030646https://errata.rockylinux.org/RLBA-2022:7512RLBA-2022:7512RLBA-2022:7512
�I�kpostgresql-jdbc-42.2.14-1.el8.noarch.rpm�J�kpostgresql-jdbc-javadoc-42.2.14-1.el8.noarch.rpm�I�kpostgresql-jdbc-42.2.14-1.el8.noarch.rpm�J�kpostgresql-jdbc-javadoc-42.2.14-1.el8.noarch.rpm���&�R	����Fbugfixcrash-gcore-command bug fix and enhancement update��H
https://errata.rockylinux.org/RLBA-2022:7513RLBA-2022:7513RLBA-2022:7513
��crash-gcore-command-1.6.3-2.el8.x86_64.rpm��crash-gcore-command-1.6.3-2.el8.x86_64.rpm���&�D	��
��IBBsecurityModerate: fribidi security update��G�ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308CVE-2022-25308CVE-2022-25308https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309CVE-2022-25309CVE-2022-25309https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310CVE-2022-25310CVE-2022-25310https://bugzilla.redhat.com/show_bug.cgi?id=20478902047890https://bugzilla.redhat.com/show_bug.cgi?id=20478962047896https://bugzilla.redhat.com/show_bug.cgi?id=20479232047923https://errata.rockylinux.org/RLSA-2022:7514RLSA-2022:7514RLSA-2022:7514
�b�Vfribidi-1.0.4-9.el8.x86_64.rpm�c�Vfribidi-devel-1.0.4-9.el8.x86_64.rpm�b�Vfribidi-1.0.4-9.el8.x86_64.rpm�c�Vfribidi-devel-1.0.4-9.el8.x86_64.rpm���&�S	����NBBBBBBBBbugfixpapi and libpfm bug fix and enhancement update��6
https://bugzilla.redhat.com/show_bug.cgi?id=20672182067218https://bugzilla.redhat.com/show_bug.cgi?id=20715582071558https://errata.rockylinux.org/RLBA-2022:7515RLBA-2022:7515RLBA-2022:7515
�s�~libpfm-4.10.1-5.el8.x86_64.rpm�t�~libpfm-devel-4.10.1-5.el8.x86_64.rpm�8�Fpapi-5.6.0-16.el8.x86_64.rpm�9�Fpapi-devel-5.6.0-16.el8.x86_64.rpm�:�Fpapi-libs-5.6.0-16.el8.x86_64.rpm�s�~libpfm-4.10.1-5.el8.x86_64.rpm�t�~libpfm-devel-4.10.1-5.el8.x86_64.rpm�8�Fpapi-5.6.0-16.el8.x86_64.rpm�9�Fpapi-devel-5.6.0-16.el8.x86_64.rpm�:�Fpapi-libs-5.6.0-16.el8.x86_64.rpm���'�U	����Ybugfixcscope bug fix and enhancement update��5
https://errata.rockylinux.org/RLBA-2022:7517RLBA-2022:7517RLBA-2022:7517
�
�Wcscope-15.9-11.el8.x86_64.rpm�
�Wcscope-15.9-11.el8.x86_64.rpm���'�T	����bugfixoscap-anaconda-addon bug fix and enhancement update��4
https://bugzilla.redhat.com/show_bug.cgi?id=20627072062707https://errata.rockylinux.org/RLBA-2022:7516RLBA-2022:7516RLBA-2022:7516
�C�oscap-anaconda-addon-1.2.1-8.el8.noarch.rpm�C�oscap-anaconda-addon-1.2.1-8.el8.noarch.rpm���'�V	�� ��^bugfixdyninst bug fix and enhancement update��3
https://bugzilla.redhat.com/show_bug.cgi?id=20576762057676https://errata.rockylinux.org/RLBA-2022:7518RLBA-2022:7518RLBA-2022:7518
�&�Odyninst-12.1.0-1.el8.x86_64.rpm�&�Odyninst-12.1.0-1.el8.x86_64.rpm���'�E	��#��asecurityModerate: grafana security, bug fix, and enhancement update��2� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23648CVE-2021-23648CVE-2021-23648https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705CVE-2022-1705CVE-2022-1705https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1962CVE-2022-1962CVE-2022-1962https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21673CVE-2022-21673CVE-2022-21673https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21698CVE-2022-21698CVE-2022-21698https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21702CVE-2022-21702CVE-2022-21702https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21703CVE-2022-21703CVE-2022-21703https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21713CVE-2022-21713CVE-2022-21713https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28131CVE-2022-28131CVE-2022-28131https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630CVE-2022-30630CVE-2022-30630https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631CVE-2022-30631CVE-2022-30631https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632CVE-2022-30632CVE-2022-30632https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30633CVE-2022-30633CVE-2022-30633https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635CVE-2022-30635CVE-2022-30635https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148CVE-2022-32148CVE-2022-32148https://bugzilla.redhat.com/show_bug.cgi?id=20446282044628https://bugzilla.redhat.com/show_bug.cgi?id=20458802045880https://bugzilla.redhat.com/show_bug.cgi?id=20506482050648https://bugzilla.redhat.com/show_bug.cgi?id=20507422050742https://bugzilla.redhat.com/show_bug.cgi?id=20507432050743https://bugzilla.redhat.com/show_bug.cgi?id=20553482055348The following packages have been upgraded to a later upstream version: grafana (7.5.15).https://bugzilla.redhat.com/show_bug.cgi?id=20652902065290https://bugzilla.redhat.com/show_bug.cgi?id=21073422107342https://bugzilla.redhat.com/show_bug.cgi?id=21073712107371https://bugzilla.redhat.com/show_bug.cgi?id=21073742107374https://bugzilla.redhat.com/show_bug.cgi?id=21073762107376https://bugzilla.redhat.com/show_bug.cgi?id=21073832107383https://bugzilla.redhat.com/show_bug.cgi?id=21073862107386https://bugzilla.redhat.com/show_bug.cgi?id=21073882107388https://bugzilla.redhat.com/show_bug.cgi?id=21073902107390https://bugzilla.redhat.com/show_bug.cgi?id=21073922107392https://errata.rockylinux.org/RLSA-2022:7519RLSA-2022:7519RLSA-2022:7519
�O�]grafana-7.5.15-3.el8.x86_64.rpm�O�]grafana-7.5.15-3.el8.x86_64.rpm���'�W	����dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfence-agents bug fix and enhancement update��6
https://bugzilla.redhat.com/show_bug.cgi?id=17282031728203https://bugzilla.redhat.com/show_bug.cgi?id=18860741886074https://bugzilla.redhat.com/show_bug.cgi?id=20724212072421https://bugzilla.redhat.com/show_bug.cgi?id=20807292080729https://bugzilla.redhat.com/show_bug.cgi?id=20809942080994https://bugzilla.redhat.com/show_bug.cgi?id=20918262091826https://bugzilla.redhat.com/show_bug.cgi?id=20929212092921https://errata.rockylinux.org/RLBA-2022:7520RLBA-2022:7520RLBA-2022:7520
)�B!fence-agents-all-4.2.1-103.el8.x86_64.rpm�/!fence-agents-amt-ws-4.2.1-103.el8.noarch.rpm�0!fence-agents-apc-4.2.1-103.el8.noarch.rpm�1!fence-agents-apc-snmp-4.2.1-103.el8.noarch.rpm�2!fence-agents-bladecenter-4.2.1-103.el8.noarch.rpm�3!fence-agents-brocade-4.2.1-103.el8.noarch.rpm�4!fence-agents-cisco-mds-4.2.1-103.el8.noarch.rpm�5!fence-agents-cisco-ucs-4.2.1-103.el8.noarch.rpm�6!fence-agents-common-4.2.1-103.el8.noarch.rpm�7!fence-agents-compute-4.2.1-103.el8.noarch.rpm�8!fence-agents-drac5-4.2.1-103.el8.noarch.rpm�9!fence-agents-eaton-snmp-4.2.1-103.el8.noarch.rpm�:!fence-agents-emerson-4.2.1-103.el8.noarch.rpm�;!fence-agents-eps-4.2.1-103.el8.noarch.rpm�<!fence-agents-heuristics-ping-4.2.1-103.el8.noarch.rpm�=!fence-agents-hpblade-4.2.1-103.el8.noarch.rpm�@!fence-agents-ibmblade-4.2.1-103.el8.noarch.rpm�>!fence-agents-ibm-powervs-4.2.1-103.el8.noarch.rpm�?!fence-agents-ibm-vpc-4.2.1-103.el8.noarch.rpm�A!fence-agents-ifmib-4.2.1-103.el8.noarch.rpm�E!fence-agents-ilo2-4.2.1-103.el8.noarch.rpm�B!fence-agents-ilo-moonshot-4.2.1-103.el8.noarch.rpm�C!fence-agents-ilo-mp-4.2.1-103.el8.noarch.rpm�D!fence-agents-ilo-ssh-4.2.1-103.el8.noarch.rpm�F!fence-agents-intelmodular-4.2.1-103.el8.noarch.rpm�G!fence-agents-ipdu-4.2.1-103.el8.noarch.rpm�H!fence-agents-ipmilan-4.2.1-103.el8.noarch.rpm�C!fence-agents-kdump-4.2.1-103.el8.x86_64.rpm�D!fence-agents-kubevirt-4.2.1-103.el8.x86_64.rpm�I!fence-agents-lpar-4.2.1-103.el8.noarch.rpm�J!fence-agents-mpath-4.2.1-103.el8.noarch.rpm�E!fence-agents-redfish-4.2.1-103.el8.x86_64.rpm�K!fence-agents-rhevm-4.2.1-103.el8.noarch.rpm�L!fence-agents-rsa-4.2.1-103.el8.noarch.rpm�M!fence-agents-rsb-4.2.1-103.el8.noarch.rpm�N!fence-agents-sbd-4.2.1-103.el8.noarch.rpm�O!fence-agents-scsi-4.2.1-103.el8.noarch.rpm�P!fence-agents-virsh-4.2.1-103.el8.noarch.rpm�Q!fence-agents-vmware-rest-4.2.1-103.el8.noarch.rpm�R!fence-agents-vmware-soap-4.2.1-103.el8.noarch.rpm�S!fence-agents-wti-4.2.1-103.el8.noarch.rpm)�B!fence-agents-all-4.2.1-103.el8.x86_64.rpm�/!fence-agents-amt-ws-4.2.1-103.el8.noarch.rpm�0!fence-agents-apc-4.2.1-103.el8.noarch.rpm�1!fence-agents-apc-snmp-4.2.1-103.el8.noarch.rpm�2!fence-agents-bladecenter-4.2.1-103.el8.noarch.rpm�3!fence-agents-brocade-4.2.1-103.el8.noarch.rpm�4!fence-agents-cisco-mds-4.2.1-103.el8.noarch.rpm�5!fence-agents-cisco-ucs-4.2.1-103.el8.noarch.rpm�6!fence-agents-common-4.2.1-103.el8.noarch.rpm�7!fence-agents-compute-4.2.1-103.el8.noarch.rpm�8!fence-agents-drac5-4.2.1-103.el8.noarch.rpm�9!fence-agents-eaton-snmp-4.2.1-103.el8.noarch.rpm�:!fence-agents-emerson-4.2.1-103.el8.noarch.rpm�;!fence-agents-eps-4.2.1-103.el8.noarch.rpm�<!fence-agents-heuristics-ping-4.2.1-103.el8.noarch.rpm�=!fence-agents-hpblade-4.2.1-103.el8.noarch.rpm�@!fence-agents-ibmblade-4.2.1-103.el8.noarch.rpm�>!fence-agents-ibm-powervs-4.2.1-103.el8.noarch.rpm�?!fence-agents-ibm-vpc-4.2.1-103.el8.noarch.rpm�A!fence-agents-ifmib-4.2.1-103.el8.noarch.rpm�E!fence-agents-ilo2-4.2.1-103.el8.noarch.rpm�B!fence-agents-ilo-moonshot-4.2.1-103.el8.noarch.rpm�C!fence-agents-ilo-mp-4.2.1-103.el8.noarch.rpm�D!fence-agents-ilo-ssh-4.2.1-103.el8.noarch.rpm�F!fence-agents-intelmodular-4.2.1-103.el8.noarch.rpm�G!fence-agents-ipdu-4.2.1-103.el8.noarch.rpm�H!fence-agents-ipmilan-4.2.1-103.el8.noarch.rpm�C!fence-agents-kdump-4.2.1-103.el8.x86_64.rpm�D!fence-agents-kubevirt-4.2.1-103.el8.x86_64.rpm�I!fence-agents-lpar-4.2.1-103.el8.noarch.rpm�J!fence-agents-mpath-4.2.1-103.el8.noarch.rpm�E!fence-agents-redfish-4.2.1-103.el8.x86_64.rpm�K!fence-agents-rhevm-4.2.1-103.el8.noarch.rpm�L!fence-agents-rsa-4.2.1-103.el8.noarch.rpm�M!fence-agents-rsb-4.2.1-103.el8.noarch.rpm�N!fence-agents-sbd-4.2.1-103.el8.noarch.rpm�O!fence-agents-scsi-4.2.1-103.el8.noarch.rpm�P!fence-agents-virsh-4.2.1-103.el8.noarch.rpm�Q!fence-agents-vmware-rest-4.2.1-103.el8.noarch.rpm�R!fence-agents-vmware-soap-4.2.1-103.el8.noarch.rpm�S!fence-agents-wti-4.2.1-103.el8.noarch.rpm���(�X	����RBBbugfixtftp bug fix and enhancement update��5
https://bugzilla.redhat.com/show_bug.cgi?id=20668532066853https://bugzilla.redhat.com/show_bug.cgi?id=20668622066862https://errata.rockylinux.org/RLBA-2022:7521RLBA-2022:7521RLBA-2022:7521
�`�tftp-5.2-26.el8.x86_64.rpm�a�tftp-server-5.2-26.el8.x86_64.rpm�`�tftp-5.2-26.el8.x86_64.rpm�a�tftp-server-5.2-26.el8.x86_64.rpm���(�Y	��#��yB�^BBBBBBBBBBbugfixgo-toolset:rhel8 bug fix and enhancement update��4
https://bugzilla.redhat.com/show_bug.cgi?id=20765012076501https://bugzilla.redhat.com/show_bug.cgi?id=20779562077956https://errata.rockylinux.org/RLBA-2022:7522RLBA-2022:7522RLBA-2022:7522
�f�k�q�	�/�4delve-1.8.3-1.module+el8.7.0+1073+99e3b3cd.x86_64.rpm�\�-golang-1.18.4-1.module+el8.7.0+1073+99e3b3cd.x86_64.rpm�]�-golang-bin-1.18.4-1.module+el8.7.0+1073+99e3b3cd.x86_64.rpm�^�-golang-docs-1.18.4-1.module+el8.7.0+1073+99e3b3cd.noarch.rpm�_�-golang-misc-1.18.4-1.module+el8.7.0+1073+99e3b3cd.noarch.rpm�`�-golang-race-1.18.4-1.module+el8.7.0+1073+99e3b3cd.x86_64.rpm�a�-golang-src-1.18.4-1.module+el8.7.0+1073+99e3b3cd.noarch.rpm�b�-golang-tests-1.18.4-1.module+el8.7.0+1073+99e3b3cd.noarch.rpm�f�-go-toolset-1.18.4-1.module+el8.7.0+1073+99e3b3cd.x86_64.rpm�f�k�q�	�/�4delve-1.8.3-1.module+el8.7.0+1073+99e3b3cd.x86_64.rpm�\�-golang-1.18.4-1.module+el8.7.0+1073+99e3b3cd.x86_64.rpm�]�-golang-bin-1.18.4-1.module+el8.7.0+1073+99e3b3cd.x86_64.rpm�^�-golang-docs-1.18.4-1.module+el8.7.0+1073+99e3b3cd.noarch.rpm�_�-golang-misc-1.18.4-1.module+el8.7.0+1073+99e3b3cd.noarch.rpm�`�-golang-race-1.18.4-1.module+el8.7.0+1073+99e3b3cd.x86_64.rpm�a�-golang-src-1.18.4-1.module+el8.7.0+1073+99e3b3cd.noarch.rpm�b�-golang-tests-1.18.4-1.module+el8.7.0+1073+99e3b3cd.noarch.rpm�f�-go-toolset-1.18.4-1.module+el8.7.0+1073+99e3b3cd.x86_64.rpm���(�Z	��%��$bugfixcloud-init bug fix and enhancement update��3
https://bugzilla.redhat.com/show_bug.cgi?id=20826862082686https://bugzilla.redhat.com/show_bug.cgi?id=21100662110066https://errata.rockylinux.org/RLBA-2022:7523RLBA-2022:7523RLBA-2022:7523
��Qcloud-init-22.1-5.el8.noarch.rpm��Qcloud-init-22.1-5.el8.noarch.rpm���(�F	��(��fsecurityModerate: yajl security update��2�Zhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24795CVE-2022-24795CVE-2022-24795https://bugzilla.redhat.com/show_bug.cgi?id=20729122072912https://errata.rockylinux.org/RLSA-2022:7524RLSA-2022:7524RLSA-2022:7524
�r�}yajl-2.1.0-11.el8.x86_64.rpm�r�}yajl-2.1.0-11.el8.x86_64.rpm���)�[	��-��iBBbugfixvalgrind bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20576252057625https://errata.rockylinux.org/RLBA-2022:7525RLBA-2022:7525RLBA-2022:7525
�s�)valgrind-3.19.0-1.el8.x86_64.rpm�t�)valgrind-devel-3.19.0-1.el8.x86_64.rpm�s�)valgrind-3.19.0-1.el8.x86_64.rpm�t�)valgrind-devel-3.19.0-1.el8.x86_64.rpm���)�	���LB��bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementruby:3.1 bug fix and enhancement update��
https://errata.rockylinux.org/RLEA-2022:7528RLEA-2022:7528RLEA-2022:7528
���-@��Aruby-3.1.2-141.module+el8.7.0+1081+f0a69743.x86_64.rpm��Aruby-bundled-gems-3.1.2-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�.�Aruby-default-gems-3.1.2-141.module+el8.7.0+1081+f0a69743.noarch.rpm�#�Aruby-devel-3.1.2-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�"�Aruby-doc-3.1.2-141.module+el8.7.0+1081+f0a69743.noarch.rpm�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�%�_rubygem-bigdecimal-3.1.1-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�O�/rubygem-bundler-2.3.7-141.module+el8.7.0+1081+f0a69743.noarch.rpm�&�!rubygem-io-console-0.5.11-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�'�Frubygem-irb-1.4.1-141.module+el8.7.0+1081+f0a69743.noarch.rpm�(�6rubygem-json-2.6.1-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�#�rubygem-minitest-5.15.0-141.module+el8.7.0+1081+f0a69743.noarch.rpm�1�rubygem-mysql2-0.5.3-2.module+el8.7.0+1081+f0a69743.x86_64.rpm�!�rubygem-mysql2-doc-0.5.3-2.module+el8.7.0+1081+f0a69743.noarch.rpm�2�rubygem-pg-1.3.2-1.module+el8.7.0+1081+f0a69743.x86_64.rpm�"�rubygem-pg-doc-1.3.2-1.module+el8.7.0+1081+f0a69743.noarch.rpm�$�rubygem-power_assert-2.0.1-141.module+el8.7.0+1081+f0a69743.noarch.rpm�)�rubygem-psych-4.0.3-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�%�brubygem-rake-13.0.6-141.module+el8.7.0+1081+f0a69743.noarch.rpm�
�rubygem-rbs-2.1.0-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�&�rubygem-rdoc-6.4.0-141.module+el8.7.0+1081+f0a69743.noarch.rpm�(�crubygems-3.3.7-141.module+el8.7.0+1081+f0a69743.noarch.rpm�)�crubygems-devel-3.3.7-141.module+el8.7.0+1081+f0a69743.noarch.rpm�'�vrubygem-test-unit-3.5.3-141.module+el8.7.0+1081+f0a69743.noarch.rpm��Crubygem-typeprof-0.21.2-141.module+el8.7.0+1081+f0a69743.noarch.rpm�$�Aruby-libs-3.1.2-141.module+el8.7.0+1081+f0a69743.x86_64.rpm���-@��Aruby-3.1.2-141.module+el8.7.0+1081+f0a69743.x86_64.rpm��Aruby-bundled-gems-3.1.2-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�.�Aruby-default-gems-3.1.2-141.module+el8.7.0+1081+f0a69743.noarch.rpm�#�Aruby-devel-3.1.2-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�"�Aruby-doc-3.1.2-141.module+el8.7.0+1081+f0a69743.noarch.rpm�/�rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�0�rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm�%�_rubygem-bigdecimal-3.1.1-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�O�/rubygem-bundler-2.3.7-141.module+el8.7.0+1081+f0a69743.noarch.rpm�&�!rubygem-io-console-0.5.11-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�'�Frubygem-irb-1.4.1-141.module+el8.7.0+1081+f0a69743.noarch.rpm�(�6rubygem-json-2.6.1-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�#�rubygem-minitest-5.15.0-141.module+el8.7.0+1081+f0a69743.noarch.rpm�1�rubygem-mysql2-0.5.3-2.module+el8.7.0+1081+f0a69743.x86_64.rpm�!�rubygem-mysql2-doc-0.5.3-2.module+el8.7.0+1081+f0a69743.noarch.rpm�2�rubygem-pg-1.3.2-1.module+el8.7.0+1081+f0a69743.x86_64.rpm�"�rubygem-pg-doc-1.3.2-1.module+el8.7.0+1081+f0a69743.noarch.rpm�$�rubygem-power_assert-2.0.1-141.module+el8.7.0+1081+f0a69743.noarch.rpm�)�rubygem-psych-4.0.3-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�%�brubygem-rake-13.0.6-141.module+el8.7.0+1081+f0a69743.noarch.rpm�
�rubygem-rbs-2.1.0-141.module+el8.7.0+1081+f0a69743.x86_64.rpm�&�rubygem-rdoc-6.4.0-141.module+el8.7.0+1081+f0a69743.noarch.rpm�(�crubygems-3.3.7-141.module+el8.7.0+1081+f0a69743.noarch.rpm�)�crubygems-devel-3.3.7-141.module+el8.7.0+1081+f0a69743.noarch.rpm�'�vrubygem-test-unit-3.5.3-141.module+el8.7.0+1081+f0a69743.noarch.rpm��Crubygem-typeprof-0.21.2-141.module+el8.7.0+1081+f0a69743.noarch.rpm�$�Aruby-libs-3.1.2-141.module+el8.7.0+1081+f0a69743.x86_64.rpm���+�G	��(�lBBBBBOBBBBBLBRJWB�PB�GhBBB�jB�OB�QB��IBBBBBBBBBBBBBBBBBBBsecurityModerate: container-tools:3.0 security update��
�{https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705CVE-2022-1705CVE-2022-1705https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1708CVE-2022-1708CVE-2022-1708https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1962CVE-2022-1962CVE-2022-1962https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21698CVE-2022-21698CVE-2022-21698https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28131CVE-2022-28131CVE-2022-28131https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630CVE-2022-30630CVE-2022-30630https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631CVE-2022-30631CVE-2022-30631https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632CVE-2022-30632CVE-2022-30632https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30633CVE-2022-30633CVE-2022-30633https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148CVE-2022-32148CVE-2022-32148https://bugzilla.redhat.com/show_bug.cgi?id=20458802045880https://bugzilla.redhat.com/show_bug.cgi?id=20853612085361https://bugzilla.redhat.com/show_bug.cgi?id=21073422107342https://bugzilla.redhat.com/show_bug.cgi?id=21073712107371https://bugzilla.redhat.com/show_bug.cgi?id=21073742107374https://bugzilla.redhat.com/show_bug.cgi?id=21073762107376https://bugzilla.redhat.com/show_bug.cgi?id=21073832107383https://bugzilla.redhat.com/show_bug.cgi?id=21073862107386https://bugzilla.redhat.com/show_bug.cgi?id=21073902107390https://bugzilla.redhat.com/show_bug.cgi?id=21073922107392https://errata.rockylinux.org/RLSA-2022:7529RLSA-2022:7529RLSA-2022:7529
��jT�k�kbuildah-1.19.9-6.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�e�kbuildah-tests-1.19.9-6.module+el8.7.0+1076+9b1c11c1.x86_64.rpmP�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm�|�\conmon-2.0.26-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�)�*containers-common-1.2.4-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�O�'crun-0.18-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�f�7podman-3.0.1-13.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�E�7podman-catatonit-3.0.1-13.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�s�7podman-docker-3.0.1-13.module+el8.7.0+1076+9b1c11c1.noarch.rpm�F�7podman-plugins-3.0.1-13.module+el8.7.0+1076+9b1c11c1.x86_64.rpm��7podman-remote-3.0.1-13.module+el8.7.0+1076+9b1c11c1.x86_64.rpm��7podman-tests-3.0.1-13.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�3�runc-1.0.0-73.rc95.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�b�*skopeo-1.2.4-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�l�*skopeo-tests-1.2.4-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmS�'toolbox-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�T�'toolbox-tests-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm��jT�k�kbuildah-1.19.9-6.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�e�kbuildah-tests-1.19.9-6.module+el8.7.0+1076+9b1c11c1.x86_64.rpmP�zcockpit-podman-29-2.module+el8.7.0+1076+9b1c11c1.noarch.rpm�|�\conmon-2.0.26-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm8�containernetworking-plugins-0.9.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�)�*containers-common-1.2.4-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-0crit-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm*0criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�O�'crun-0.18-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpmJ�fuse-overlayfs-1.4.0-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpmQIlibslirp-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmRIlibslirp-devel-4.3.1-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�R�9oci-seccomp-bpf-hook-1.2.0-3.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�f�7podman-3.0.1-13.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�E�7podman-catatonit-3.0.1-13.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�s�7podman-docker-3.0.1-13.module+el8.7.0+1076+9b1c11c1.noarch.rpm�F�7podman-plugins-3.0.1-13.module+el8.7.0+1076+9b1c11c1.x86_64.rpm��7podman-remote-3.0.1-13.module+el8.7.0+1076+9b1c11c1.x86_64.rpm��7podman-tests-3.0.1-13.module+el8.7.0+1076+9b1c11c1.x86_64.rpm.0python3-criu-3.15-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�3�runc-1.0.0-73.rc95.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�b�*skopeo-1.2.4-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�l�*skopeo-tests-1.2.4-2.module+el8.7.0+1076+9b1c11c1.x86_64.rpm+�8slirp4netns-1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpmS�'toolbox-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm�T�'toolbox-tests-0.0.99.3-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm2�Uudica-0.2.4-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm���=�\	��*��)bugfixansible-pcp bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20594632059463https://errata.rockylinux.org/RLBA-2022:7530RLBA-2022:7530RLBA-2022:7530
�0�&ansible-pcp-2.2.5-1.el8.noarch.rpm�0�&ansible-pcp-2.2.5-1.el8.noarch.rpm���>�]	��0��kBBBbugfixevolution-data-server bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20817462081746https://errata.rockylinux.org/RLBA-2022:7531RLBA-2022:7531RLBA-2022:7531
�E�levolution-data-server-3.28.5-20.el8.x86_64.rpm�F�levolution-data-server-devel-3.28.5-20.el8.x86_64.rpm�G�levolution-data-server-langpacks-3.28.5-20.el8.noarch.rpm�E�levolution-data-server-3.28.5-20.el8.x86_64.rpm�F�levolution-data-server-devel-3.28.5-20.el8.x86_64.rpm�G�levolution-data-server-langpacks-3.28.5-20.el8.noarch.rpm���>�^	��4��qBbugfixevolution-ews bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20822452082245https://errata.rockylinux.org/RLBA-2022:7532RLBA-2022:7532RLBA-2022:7532
�9�6evolution-ews-3.28.5-13.el8.x86_64.rpm�n�6evolution-ews-langpacks-3.28.5-13.el8.noarch.rpm�9�6evolution-ews-3.28.5-13.el8.x86_64.rpm�n�6evolution-ews-langpacks-3.28.5-13.el8.noarch.rpm���>�_	��5��iBBbugfixcheese bug fix and enhancement update��
https://errata.rockylinux.org/RLBA-2022:7533RLBA-2022:7533RLBA-2022:7533
�!�:cheese-3.28.0-4.el8_6.x86_64.rpm�"�:cheese-libs-3.28.0-4.el8_6.x86_64.rpm�!�:cheese-3.28.0-4.el8_6.x86_64.rpm�"�:cheese-libs-3.28.0-4.el8_6.x86_64.rpm���>�`	��8��vbugfixmod_auth_gssapi bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=17876301787630https://bugzilla.redhat.com/show_bug.cgi?id=20462312046231https://bugzilla.redhat.com/show_bug.cgi?id=20831222083122https://errata.rockylinux.org/RLBA-2022:7534RLBA-2022:7534RLBA-2022:7534
�w�mod_auth_gssapi-1.6.1-9.el8.x86_64.rpm�w�mod_auth_gssapi-1.6.1-9.el8.x86_64.rpm���>�a	��;��ybugfixstress-ng bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20675842067584https://errata.rockylinux.org/RLBA-2022:7535RLBA-2022:7535RLBA-2022:7535
�J�ystress-ng-0.14.00-1.el8.x86_64.rpm�J�ystress-ng-0.14.00-1.el8.x86_64.rpm���?�c	��/��|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixllvm-toolset:rhel8 bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20825082082508https://bugzilla.redhat.com/show_bug.cgi?id=20825252082525https://errata.rockylinux.org/RLBA-2022:7537RLBA-2022:7537RLBA-2022:7537
��k�*@�r1clang-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�[1clang-analyzer-14.0.6-1.module+el8.7.0+1080+d88dc670.noarch.rpm�s1clang-devel-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�t1clang-libs-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�u1clang-resource-filesystem-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�v1clang-tools-extra-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�1compiler-rt-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�71git-clang-format-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�n�)libomp-14.0.6-2.module+el8.7.0+1080+d88dc670.x86_64.rpm�o�)libomp-devel-14.0.6-2.module+el8.7.0+1080+d88dc670.x86_64.rpm�p�)libomp-test-14.0.6-2.module+el8.7.0+1080+d88dc670.x86_64.rpm�K1lld-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�N1lldb-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�O1lldb-devel-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�L1lld-devel-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�M1lld-libs-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�P1llvm-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�Q1llvm-devel-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�,1llvm-doc-14.0.6-1.module+el8.7.0+1080+d88dc670.noarch.rpm�R1llvm-googletest-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�S1llvm-libs-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�T1llvm-static-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�U1llvm-test-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�1llvm-toolset-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�1python3-clang-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm� 1python3-lit-14.0.6-1.module+el8.7.0+1080+d88dc670.noarch.rpm�'1python3-lldb-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm��k�*@�r1clang-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�[1clang-analyzer-14.0.6-1.module+el8.7.0+1080+d88dc670.noarch.rpm�s1clang-devel-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�t1clang-libs-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�u1clang-resource-filesystem-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�v1clang-tools-extra-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�1compiler-rt-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�71git-clang-format-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�n�)libomp-14.0.6-2.module+el8.7.0+1080+d88dc670.x86_64.rpm�o�)libomp-devel-14.0.6-2.module+el8.7.0+1080+d88dc670.x86_64.rpm�p�)libomp-test-14.0.6-2.module+el8.7.0+1080+d88dc670.x86_64.rpm�K1lld-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�N1lldb-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�O1lldb-devel-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�L1lld-devel-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�M1lld-libs-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�P1llvm-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�Q1llvm-devel-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�,1llvm-doc-14.0.6-1.module+el8.7.0+1080+d88dc670.noarch.rpm�R1llvm-googletest-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�S1llvm-libs-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�T1llvm-static-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�U1llvm-test-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�1llvm-toolset-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm�1python3-clang-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm� 1python3-lit-14.0.6-1.module+el8.7.0+1080+d88dc670.noarch.rpm�'1python3-lldb-14.0.6-1.module+el8.7.0+1080+d88dc670.x86_64.rpm���@�b	��4��pBBbugfixnautilus bug fix and enhancement update��~
https://bugzilla.redhat.com/show_bug.cgi?id=20680892068089https://bugzilla.redhat.com/show_bug.cgi?id=20680922068092https://bugzilla.redhat.com/show_bug.cgi?id=20944312094431https://bugzilla.redhat.com/show_bug.cgi?id=20999812099981https://bugzilla.redhat.com/show_bug.cgi?id=21062412106241https://errata.rockylinux.org/RLBA-2022:7536RLBA-2022:7536RLBA-2022:7536
��dnautilus-3.28.1-21.el8.x86_64.rpm��dnautilus-extensions-3.28.1-21.el8.x86_64.rpm��dnautilus-3.28.1-21.el8.x86_64.rpm��dnautilus-extensions-3.28.1-21.el8.x86_64.rpm���@�d	��
��uBBBBBBBBBBBBBBBBBBBBBBbugfixsystemtap bug fix and enhancement update��}
https://bugzilla.redhat.com/show_bug.cgi?id=20288402028840https://bugzilla.redhat.com/show_bug.cgi?id=20297582029758https://bugzilla.redhat.com/show_bug.cgi?id=20406492040649https://bugzilla.redhat.com/show_bug.cgi?id=20575652057565https://bugzilla.redhat.com/show_bug.cgi?id=20727982072798https://errata.rockylinux.org/RLBA-2022:7538RLBA-2022:7538RLBA-2022:7538
�N�systemtap-4.7-1.el8.x86_64.rpm�O�systemtap-client-4.7-1.el8.x86_64.rpm�P�systemtap-devel-4.7-1.el8.x86_64.rpm�Q�systemtap-exporter-4.7-1.el8.x86_64.rpm�R�systemtap-initscript-4.7-1.el8.x86_64.rpm�S�systemtap-runtime-4.7-1.el8.x86_64.rpm�T�systemtap-runtime-java-4.7-1.el8.x86_64.rpm�U�systemtap-runtime-python3-4.7-1.el8.x86_64.rpm�V�systemtap-runtime-virtguest-4.7-1.el8.x86_64.rpm�W�systemtap-runtime-virthost-4.7-1.el8.x86_64.rpm�X�systemtap-sdt-devel-4.7-1.el8.x86_64.rpm�Y�systemtap-server-4.7-1.el8.x86_64.rpm�N�systemtap-4.7-1.el8.x86_64.rpm�O�systemtap-client-4.7-1.el8.x86_64.rpm�P�systemtap-devel-4.7-1.el8.x86_64.rpm�Q�systemtap-exporter-4.7-1.el8.x86_64.rpm�R�systemtap-initscript-4.7-1.el8.x86_64.rpm�S�systemtap-runtime-4.7-1.el8.x86_64.rpm�T�systemtap-runtime-java-4.7-1.el8.x86_64.rpm�U�systemtap-runtime-python3-4.7-1.el8.x86_64.rpm�V�systemtap-runtime-virtguest-4.7-1.el8.x86_64.rpm�W�systemtap-runtime-virthost-4.7-1.el8.x86_64.rpm�X�systemtap-sdt-devel-4.7-1.el8.x86_64.rpm�Y�systemtap-server-4.7-1.el8.x86_64.rpm���@�e	����NBBbugfixlibgdata bug fix and enhancement update��|
https://bugzilla.redhat.com/show_bug.cgi?id=20460982046098https://errata.rockylinux.org/RLBA-2022:7539RLBA-2022:7539RLBA-2022:7539
�G�8libgdata-0.17.9-4.el8.x86_64.rpm�H�8libgdata-devel-0.17.9-4.el8.x86_64.rpm�G�8libgdata-0.17.9-4.el8.x86_64.rpm�H�8libgdata-devel-0.17.9-4.el8.x86_64.rpm���@�f	��3�\BEBT�NBBBBB�aB�FFBB�`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixidm:client and idm:DL1 bug fix and enhancement update��{
"https://bugzilla.redhat.com/show_bug.cgi?id=17841721784172https://bugzilla.redhat.com/show_bug.cgi?id=18724671872467https://bugzilla.redhat.com/show_bug.cgi?id=19096301909630https://bugzilla.redhat.com/show_bug.cgi?id=19587771958777https://bugzilla.redhat.com/show_bug.cgi?id=19840101984010https://bugzilla.redhat.com/show_bug.cgi?id=20000602000060https://bugzilla.redhat.com/show_bug.cgi?id=20046462004646https://bugzilla.redhat.com/show_bug.cgi?id=20220282022028https://bugzilla.redhat.com/show_bug.cgi?id=20378472037847https://bugzilla.redhat.com/show_bug.cgi?id=20582392058239https://bugzilla.redhat.com/show_bug.cgi?id=20593962059396https://bugzilla.redhat.com/show_bug.cgi?id=20608412060841https://bugzilla.redhat.com/show_bug.cgi?id=20619572061957https://bugzilla.redhat.com/show_bug.cgi?id=20623792062379https://bugzilla.redhat.com/show_bug.cgi?id=20631552063155https://bugzilla.redhat.com/show_bug.cgi?id=20663082066308https://bugzilla.redhat.com/show_bug.cgi?id=20680882068088https://bugzilla.redhat.com/show_bug.cgi?id=20705752070575https://bugzilla.redhat.com/show_bug.cgi?id=20794662079466https://bugzilla.redhat.com/show_bug.cgi?id=20920152092015https://bugzilla.redhat.com/show_bug.cgi?id=20946722094672https://bugzilla.redhat.com/show_bug.cgi?id=20948802094880https://bugzilla.redhat.com/show_bug.cgi?id=20978002097800https://bugzilla.redhat.com/show_bug.cgi?id=20978032097803https://bugzilla.redhat.com/show_bug.cgi?id=21001152100115https://bugzilla.redhat.com/show_bug.cgi?id=21017702101770https://bugzilla.redhat.com/show_bug.cgi?id=21049292104929https://bugzilla.redhat.com/show_bug.cgi?id=21063462106346https://bugzilla.redhat.com/show_bug.cgi?id=21092362109236https://bugzilla.redhat.com/show_bug.cgi?id=21092432109243https://bugzilla.redhat.com/show_bug.cgi?id=21154752115475https://bugzilla.redhat.com/show_bug.cgi?id=21173032117303https://bugzilla.redhat.com/show_bug.cgi?id=782917782917https://errata.rockylinux.org/RLBA-2022:7540RLBA-2022:7540RLBA-2022:7540
�,�'�i�k%�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�m�ipa-client-4.9.10-3.module+el8.7.0+1074+aae18f3a.x86_64.rpm�mwipa-client-4.9.10-6.module+el8.7.0+1075+05db0c1d.x86_64.rpm�q�ipa-client-common-4.9.10-3.module+el8.7.0+1074+aae18f3a.noarch.rpm�qwipa-client-common-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�n�ipa-client-epn-4.9.10-3.module+el8.7.0+1074+aae18f3a.x86_64.rpm�nwipa-client-epn-4.9.10-6.module+el8.7.0+1075+05db0c1d.x86_64.rpm�o�ipa-client-samba-4.9.10-3.module+el8.7.0+1074+aae18f3a.x86_64.rpm�owipa-client-samba-4.9.10-6.module+el8.7.0+1075+05db0c1d.x86_64.rpm�r�ipa-common-4.9.10-3.module+el8.7.0+1074+aae18f3a.noarch.rpm�rwipa-common-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�=�wipa-healthcheck-core-0.7-14.module+el8.7.0+1074+aae18f3a.noarch.rpm�s�ipa-python-compat-4.9.10-3.module+el8.7.0+1074+aae18f3a.noarch.rpm�swipa-python-compat-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�t�ipa-selinux-4.9.10-3.module+el8.7.0+1074+aae18f3a.noarch.rpm�twipa-selinux-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�xwipa-server-4.9.10-6.module+el8.7.0+1075+05db0c1d.x86_64.rpm�ywipa-server-common-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�zwipa-server-dns-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�{wipa-server-trust-ad-4.9.10-6.module+el8.7.0+1075+05db0c1d.x86_64.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�!�python3-ipaclient-4.9.10-3.module+el8.7.0+1074+aae18f3a.noarch.rpm�!wpython3-ipaclient-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�"�python3-ipalib-4.9.10-3.module+el8.7.0+1074+aae18f3a.noarch.rpm�"wpython3-ipalib-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�Twpython3-ipaserver-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�Uwpython3-ipatests-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�T�vpython3-jwcrypto-0.5.0-1.1.module+el8.7.0+1074+aae18f3a.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�U�~python3-pyusb-1.0.0-9.1.module+el8.7.0+1074+aae18f3a.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�X�
python3-yubico-1.3.2-9.1.module+el8.7.0+1074+aae18f3a.noarch.rpm�g�Islapi-nis-0.60.0-1.module+el8.7.0+1075+05db0c1d.x86_64.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�,�'�i�k%�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�m�ipa-client-4.9.10-3.module+el8.7.0+1074+aae18f3a.x86_64.rpm�mwipa-client-4.9.10-6.module+el8.7.0+1075+05db0c1d.x86_64.rpm�q�ipa-client-common-4.9.10-3.module+el8.7.0+1074+aae18f3a.noarch.rpm�qwipa-client-common-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�n�ipa-client-epn-4.9.10-3.module+el8.7.0+1074+aae18f3a.x86_64.rpm�nwipa-client-epn-4.9.10-6.module+el8.7.0+1075+05db0c1d.x86_64.rpm�o�ipa-client-samba-4.9.10-3.module+el8.7.0+1074+aae18f3a.x86_64.rpm�owipa-client-samba-4.9.10-6.module+el8.7.0+1075+05db0c1d.x86_64.rpm�r�ipa-common-4.9.10-3.module+el8.7.0+1074+aae18f3a.noarch.rpm�rwipa-common-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�=�wipa-healthcheck-core-0.7-14.module+el8.7.0+1074+aae18f3a.noarch.rpm�s�ipa-python-compat-4.9.10-3.module+el8.7.0+1074+aae18f3a.noarch.rpm�swipa-python-compat-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�t�ipa-selinux-4.9.10-3.module+el8.7.0+1074+aae18f3a.noarch.rpm�twipa-selinux-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�xwipa-server-4.9.10-6.module+el8.7.0+1075+05db0c1d.x86_64.rpm�ywipa-server-common-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�zwipa-server-dns-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�{wipa-server-trust-ad-4.9.10-6.module+el8.7.0+1075+05db0c1d.x86_64.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�!�python3-ipaclient-4.9.10-3.module+el8.7.0+1074+aae18f3a.noarch.rpm�!wpython3-ipaclient-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�"�python3-ipalib-4.9.10-3.module+el8.7.0+1074+aae18f3a.noarch.rpm�"wpython3-ipalib-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�Twpython3-ipaserver-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�Uwpython3-ipatests-4.9.10-6.module+el8.7.0+1075+05db0c1d.noarch.rpm�T�vpython3-jwcrypto-0.5.0-1.1.module+el8.7.0+1074+aae18f3a.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�U�~python3-pyusb-1.0.0-9.1.module+el8.7.0+1074+aae18f3a.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�X�
python3-yubico-1.3.2-9.1.module+el8.7.0+1074+aae18f3a.noarch.rpm�g�Islapi-nis-0.60.0-1.module+el8.7.0+1075+05db0c1d.x86_64.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm���K�H	��9��tBBBsecurityLow: redis:6 security, bug fix, and enhancement update��z�)�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24735CVE-2022-24735CVE-2022-24735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24736CVE-2022-24736CVE-2022-24736https://bugzilla.redhat.com/show_bug.cgi?id=19998731999873The following packages have been upgraded to a later upstream version: redis (6.2.7).https://bugzilla.redhat.com/show_bug.cgi?id=20802862080286https://bugzilla.redhat.com/show_bug.cgi?id=20802892080289https://errata.rockylinux.org/RLSA-2022:7541RLSA-2022:7541RLSA-2022:7541
�i�D�&@�i�xredis-6.2.7-1.module+el8.7.0+1105+8815ce78.x86_64.rpm�d�xredis-devel-6.2.7-1.module+el8.7.0+1105+8815ce78.x86_64.rpm�-�xredis-doc-6.2.7-1.module+el8.7.0+1105+8815ce78.noarch.rpm�i�D�&@�i�xredis-6.2.7-1.module+el8.7.0+1105+8815ce78.x86_64.rpm�d�xredis-devel-6.2.7-1.module+el8.7.0+1105+8815ce78.x86_64.rpm�-�xredis-doc-6.2.7-1.module+el8.7.0+1105+8815ce78.noarch.rpm���K�g	��:�oB�cBBBBBBBBBBBBBBBB�Tbugfixsubversion:1.14 bug fix and enhancement update��#
https://bugzilla.redhat.com/show_bug.cgi?id=20972372097237https://errata.rockylinux.org/RLBA-2022:7542RLBA-2022:7542RLBA-2022:7542
�m�0��{�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�mdmod_dav_svn-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�_dpython3-subversion-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�mdsubversion-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Udsubversion-devel-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Vdsubversion-gnome-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Wdsubversion-javahl-1.14.1-2.module+el8.7.0+1066+f8abeb19.noarch.rpm�Xdsubversion-libs-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Ydsubversion-perl-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Zdsubversion-tools-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�g�Nutf8proc-2.6.1-3.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�0��{�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�mdmod_dav_svn-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�_dpython3-subversion-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�mdsubversion-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Udsubversion-devel-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Vdsubversion-gnome-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Wdsubversion-javahl-1.14.1-2.module+el8.7.0+1066+f8abeb19.noarch.rpm�Xdsubversion-libs-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Ydsubversion-perl-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�Zdsubversion-tools-1.14.1-2.module+el8.7.0+1066+f8abeb19.x86_64.rpm�g�Nutf8proc-2.6.1-3.module+el8.7.0+1065+42200b2e.x86_64.rpm���N� 	��;�oB�PBBBBBBBBBBBBBB�ienhancementsubversion bug fix and enhancement update��"
https://bugzilla.redhat.com/show_bug.cgi?id=19962371996237https://bugzilla.redhat.com/show_bug.cgi?id=20785572078557https://errata.rockylinux.org/RLEA-2022:7543RLEA-2022:7543RLEA-2022:7543
�m�0��{
�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�mod_dav_svn-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�subversion-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�U�subversion-devel-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�V�subversion-gnome-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�W�subversion-javahl-1.10.2-5.module+el8.7.0+1065+42200b2e.noarch.rpm�X�subversion-libs-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�Y�subversion-perl-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�Z�subversion-tools-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�g�Nutf8proc-2.6.1-3.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�0��{
�l�Qlibserf-1.3.9-9.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�mod_dav_svn-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�m�subversion-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�U�subversion-devel-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�V�subversion-gnome-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�W�subversion-javahl-1.10.2-5.module+el8.7.0+1065+42200b2e.noarch.rpm�X�subversion-libs-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�Y�subversion-perl-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�Z�subversion-tools-1.10.2-5.module+el8.7.0+1065+42200b2e.x86_64.rpm�g�Nutf8proc-2.6.1-3.module+el8.7.0+1065+42200b2e.x86_64.rpm���Q�h	��>��|bugfixzenity bug fix and enhancement update��!
https://bugzilla.redhat.com/show_bug.cgi?id=20535302053530https://errata.rockylinux.org/RLBA-2022:7545RLBA-2022:7545RLBA-2022:7545
�'�rzenity-3.28.1-2.el8.x86_64.rpm�'�rzenity-3.28.1-2.el8.x86_64.rpm���Q�i	����BBBBBBbugfixcreaterepo_c bug fix and enhancement update�� 
https://bugzilla.redhat.com/show_bug.cgi?id=20627672062767https://errata.rockylinux.org/RLBA-2022:7546RLBA-2022:7546RLBA-2022:7546
��'createrepo_c-0.17.7-6.el8.x86_64.rpm��'createrepo_c-devel-0.17.7-6.el8.x86_64.rpm�	�'createrepo_c-libs-0.17.7-6.el8.x86_64.rpm��'python3-createrepo_c-0.17.7-6.el8.x86_64.rpm��'createrepo_c-0.17.7-6.el8.x86_64.rpm��'createrepo_c-devel-0.17.7-6.el8.x86_64.rpm�	�'createrepo_c-libs-0.17.7-6.el8.x86_64.rpm��'python3-createrepo_c-0.17.7-6.el8.x86_64.rpm���Q�j	��
��Hbugfixgnome-shell bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=19827791982779https://bugzilla.redhat.com/show_bug.cgi?id=19934201993420https://bugzilla.redhat.com/show_bug.cgi?id=20752312075231https://bugzilla.redhat.com/show_bug.cgi?id=20785642078564https://bugzilla.redhat.com/show_bug.cgi?id=21165552116555https://errata.rockylinux.org/RLBA-2022:7547RLBA-2022:7547RLBA-2022:7547
�f�zgnome-shell-3.32.2-48.el8.x86_64.rpm�f�zgnome-shell-3.32.2-48.el8.x86_64.rpm���Q�I	����KBBBBBBBsecurityLow: Image Builder security, bug fix, and enhancement update����f
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32189CVE-2022-32189CVE-2022-32189https://bugzilla.redhat.com/show_bug.cgi?id=20598672059867https://bugzilla.redhat.com/show_bug.cgi?id=20598682059868https://bugzilla.redhat.com/show_bug.cgi?id=20600632060063https://bugzilla.redhat.com/show_bug.cgi?id=20626942062694https://bugzilla.redhat.com/show_bug.cgi?id=20657342065734https://bugzilla.redhat.com/show_bug.cgi?id=21044642104464https://bugzilla.redhat.com/show_bug.cgi?id=21138142113814https://bugzilla.redhat.com/show_bug.cgi?id=21188292118829https://errata.rockylinux.org/RLSA-2022:7548RLSA-2022:7548RLSA-2022:7548
�a�cockpit-composer-41-1.el8.noarch.rpm�o�weldr-client-35.5-4.el8.x86_64.rpm�y�aosbuild-65-1.el8.rocky.0.1.noarch.rpm�z�aosbuild-luks2-65-1.el8.rocky.0.1.noarch.rpm�{�aosbuild-lvm2-65-1.el8.rocky.0.1.noarch.rpm�|�aosbuild-ostree-65-1.el8.rocky.0.1.noarch.rpm�}�aosbuild-selinux-65-1.el8.rocky.0.1.noarch.rpm�$�apython3-osbuild-65-1.el8.rocky.0.1.noarch.rpm�a�cockpit-composer-41-1.el8.noarch.rpm�o�weldr-client-35.5-4.el8.x86_64.rpm�y�aosbuild-65-1.el8.rocky.0.1.noarch.rpm�z�aosbuild-luks2-65-1.el8.rocky.0.1.noarch.rpm�{�aosbuild-lvm2-65-1.el8.rocky.0.1.noarch.rpm�|�aosbuild-ostree-65-1.el8.rocky.0.1.noarch.rpm�}�aosbuild-selinux-65-1.el8.rocky.0.1.noarch.rpm�$�apython3-osbuild-65-1.el8.rocky.0.1.noarch.rpm���R�k	��0��UBBBBBBBBBBBBBBBBBBBBBBBBBbugfixrust-toolset:rhel8 bug fix and enhancement update��0
https://errata.rockylinux.org/RLBA-2022:7549RLBA-2022:7549RLBA-2022:7549
��k�+��nVcargo-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�ZVcargo-doc-1.62.1-1.module+el8.7.0+1079+7c7e1744.noarch.rpm�wVclippy-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrls-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrust-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrust-analysis-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�cVrust-debugger-common-1.62.1-1.module+el8.7.0+1079+7c7e1744.noarch.rpm�Vrust-doc-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrustfmt-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�dVrust-gdb-1.62.1-1.module+el8.7.0+1079+7c7e1744.noarch.rpm�eVrust-lldb-1.62.1-1.module+el8.7.0+1079+7c7e1744.noarch.rpm�fVrust-src-1.62.1-1.module+el8.7.0+1079+7c7e1744.noarch.rpm�Vrust-std-static-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrust-std-static-wasm32-unknown-unknown-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrust-std-static-wasm32-wasi-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrust-toolset-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm��k�+��nVcargo-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�ZVcargo-doc-1.62.1-1.module+el8.7.0+1079+7c7e1744.noarch.rpm�wVclippy-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrls-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrust-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrust-analysis-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�cVrust-debugger-common-1.62.1-1.module+el8.7.0+1079+7c7e1744.noarch.rpm�Vrust-doc-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrustfmt-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�dVrust-gdb-1.62.1-1.module+el8.7.0+1079+7c7e1744.noarch.rpm�eVrust-lldb-1.62.1-1.module+el8.7.0+1079+7c7e1744.noarch.rpm�fVrust-src-1.62.1-1.module+el8.7.0+1079+7c7e1744.noarch.rpm�Vrust-std-static-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrust-std-static-wasm32-unknown-unknown-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrust-std-static-wasm32-wasi-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm�Vrust-toolset-1.62.1-1.module+el8.7.0+1079+7c7e1744.x86_64.rpm���R�l	��5��qBBbugfixgcc-toolset-12 bug fix and enhancement update��/
https://bugzilla.redhat.com/show_bug.cgi?id=21023562102356https://errata.rockylinux.org/RLBA-2022:7550RLBA-2022:7550RLBA-2022:7550
�G�gcc-toolset-12-12.0-5.el8.x86_64.rpm�O�gcc-toolset-12-runtime-12.0-5.el8.x86_64.rpm�G�gcc-toolset-12-12.0-5.el8.x86_64.rpm�O�gcc-toolset-12-runtime-12.0-5.el8.x86_64.rpm���R�m	��>��vBBBBBBbugfixopen-vm-tools bug fix and enhancement update��.
https://errata.rockylinux.org/RLBA-2022:7551RLBA-2022:7551RLBA-2022:7551
��@open-vm-tools-12.0.5-2.el8.x86_64.rpm��@open-vm-tools-desktop-12.0.5-2.el8.x86_64.rpm��@open-vm-tools-salt-minion-12.0.5-2.el8.x86_64.rpm��@open-vm-tools-sdmp-12.0.5-2.el8.x86_64.rpm��@open-vm-tools-12.0.5-2.el8.x86_64.rpm��@open-vm-tools-desktop-12.0.5-2.el8.x86_64.rpm��@open-vm-tools-salt-minion-12.0.5-2.el8.x86_64.rpm��@open-vm-tools-sdmp-12.0.5-2.el8.x86_64.rpm���R�o	����BBbugfixnmap bug fix and enhancement update��-
https://bugzilla.redhat.com/show_bug.cgi?id=18998241899824https://bugzilla.redhat.com/show_bug.cgi?id=21202942120294https://errata.rockylinux.org/RLBA-2022:7553RLBA-2022:7553RLBA-2022:7553
�#�^nmap-7.70-8.el8.x86_64.rpm�$�^nmap-ncat-7.70-8.el8.x86_64.rpm�#�^nmap-7.70-8.el8.x86_64.rpm�$�^nmap-ncat-7.70-8.el8.x86_64.rpm���S�n	����DBBBBBBBBBbugfix389-ds:1.4 bug fix and enhancement update��,
	https://bugzilla.redhat.com/show_bug.cgi?id=19659281965928https://bugzilla.redhat.com/show_bug.cgi?id=20230562023056https://bugzilla.redhat.com/show_bug.cgi?id=20327422032742https://bugzilla.redhat.com/show_bug.cgi?id=20525282052528https://bugzilla.redhat.com/show_bug.cgi?id=20570582057058https://bugzilla.redhat.com/show_bug.cgi?id=20651932065193https://bugzilla.redhat.com/show_bug.cgi?id=20855622085562https://bugzilla.redhat.com/show_bug.cgi?id=21130022113002https://errata.rockylinux.org/RLBA-2022:7552RLBA-2022:7552RLBA-2022:7552
��	�'���1389-ds-base-1.4.3.30-6.module+el8.7.0+1060+852806e7.x86_64.rpm��1389-ds-base-devel-1.4.3.30-6.module+el8.7.0+1060+852806e7.x86_64.rpm��1389-ds-base-legacy-tools-1.4.3.30-6.module+el8.7.0+1060+852806e7.x86_64.rpm��1389-ds-base-libs-1.4.3.30-6.module+el8.7.0+1060+852806e7.x86_64.rpm��1389-ds-base-snmp-1.4.3.30-6.module+el8.7.0+1060+852806e7.x86_64.rpm��1python3-lib389-1.4.3.30-6.module+el8.7.0+1060+852806e7.noarch.rpm��	�'���1389-ds-base-1.4.3.30-6.module+el8.7.0+1060+852806e7.x86_64.rpm��1389-ds-base-devel-1.4.3.30-6.module+el8.7.0+1060+852806e7.x86_64.rpm��1389-ds-base-legacy-tools-1.4.3.30-6.module+el8.7.0+1060+852806e7.x86_64.rpm��1389-ds-base-libs-1.4.3.30-6.module+el8.7.0+1060+852806e7.x86_64.rpm��1389-ds-base-snmp-1.4.3.30-6.module+el8.7.0+1060+852806e7.x86_64.rpm��1python3-lib389-1.4.3.30-6.module+el8.7.0+1060+852806e7.noarch.rpm���S�p	����PBBBbugfixcockpit-appstream bug fix and enhancement update��+
https://bugzilla.redhat.com/show_bug.cgi?id=18674781867478https://bugzilla.redhat.com/show_bug.cgi?id=19701191970119https://bugzilla.redhat.com/show_bug.cgi?id=20183892018389https://bugzilla.redhat.com/show_bug.cgi?id=20335992033599https://bugzilla.redhat.com/show_bug.cgi?id=20336002033600https://bugzilla.redhat.com/show_bug.cgi?id=20363302036330https://bugzilla.redhat.com/show_bug.cgi?id=20399892039989https://bugzilla.redhat.com/show_bug.cgi?id=20626932062693https://bugzilla.redhat.com/show_bug.cgi?id=20636802063680https://bugzilla.redhat.com/show_bug.cgi?id=21059842105984https://bugzilla.redhat.com/show_bug.cgi?id=21182362118236https://errata.rockylinux.org/RLBA-2022:7554RLBA-2022:7554RLBA-2022:7554
�f�vcockpit-machines-276-1.el8.noarch.rpm�g�vcockpit-packagekit-276-1.el8.noarch.rpm�P�vcockpit-pcp-276-1.el8.x86_64.rpm�h�vcockpit-storaged-276-1.el8.noarch.rpm�f�vcockpit-machines-276-1.el8.noarch.rpm�g�vcockpit-packagekit-276-1.el8.noarch.rpm�P�vcockpit-pcp-276-1.el8.x86_64.rpm�h�vcockpit-storaged-276-1.el8.noarch.rpm���S�q	����bugfixosinfo-db bug fix and enhancement update��*
https://bugzilla.redhat.com/show_bug.cgi?id=20836632083663https://bugzilla.redhat.com/show_bug.cgi?id=21039082103908https://errata.rockylinux.org/RLBA-2022:7555RLBA-2022:7555RLBA-2022:7555
�D�Losinfo-db-20220727-2.el8.noarch.rpm�D�Losinfo-db-20220727-2.el8.noarch.rpm���S�r	�� ��XBBBBBBbugfixostree bug fix and enhancement update��)
https://bugzilla.redhat.com/show_bug.cgi?id=20574972057497https://bugzilla.redhat.com/show_bug.cgi?id=21194442119444https://bugzilla.redhat.com/show_bug.cgi?id=21205222120522https://errata.rockylinux.org/RLBA-2022:7557RLBA-2022:7557RLBA-2022:7557
�@�Xostree-devel-2022.2-5.el8.x86_64.rpm�?�Xostree-2022.2-5.el8.x86_64.rpm�A�Xostree-grub2-2022.2-5.el8.x86_64.rpm�B�Xostree-libs-2022.2-5.el8.x86_64.rpm�@�Xostree-devel-2022.2-5.el8.x86_64.rpm�?�Xostree-2022.2-5.el8.x86_64.rpm�A�Xostree-grub2-2022.2-5.el8.x86_64.rpm�B�Xostree-libs-2022.2-5.el8.x86_64.rpm���T�s	��%��aBBbugfixlasso bug fix and enhancement update��(
https://bugzilla.redhat.com/show_bug.cgi?id=18881951888195https://bugzilla.redhat.com/show_bug.cgi?id=20326522032652https://errata.rockylinux.org/RLBA-2022:7559RLBA-2022:7559RLBA-2022:7559
��Nlasso-2.6.0-13.el8.x86_64.rpm�#�Npython3-lasso-2.6.0-13.el8.x86_64.rpm��Nlasso-2.6.0-13.el8.x86_64.rpm�#�Npython3-lasso-2.6.0-13.el8.x86_64.rpm���T�J	��(��fsecurityLow: wavpack security update��'�7�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44269CVE-2021-44269CVE-2021-44269https://bugzilla.redhat.com/show_bug.cgi?id=20644572064457https://errata.rockylinux.org/RLSA-2022:7558RLSA-2022:7558RLSA-2022:7558
��Awavpack-5.1.0-16.el8.x86_64.rpm��Awavpack-5.1.0-16.el8.x86_64.rpm���T�t	��,��iBbugfixfrr bug fix and enhancement update��^
https://bugzilla.redhat.com/show_bug.cgi?id=17149841714984https://bugzilla.redhat.com/show_bug.cgi?id=19417651941765https://bugzilla.redhat.com/show_bug.cgi?id=20184512018451https://bugzilla.redhat.com/show_bug.cgi?id=20541602054160https://bugzilla.redhat.com/show_bug.cgi?id=21260402126040https://errata.rockylinux.org/RLBA-2022:7560RLBA-2022:7560RLBA-2022:7560
�L�Jfrr-7.5.1-4.el8.x86_64.rpm�M�Jfrr-selinux-7.5.1-4.el8.noarch.rpm�L�Jfrr-7.5.1-4.el8.x86_64.rpm�M�Jfrr-selinux-7.5.1-4.el8.noarch.rpm���T�u	��/��mbugfixcrash bug fix and enhancement update��]
https://bugzilla.redhat.com/show_bug.cgi?id=19017381901738https://bugzilla.redhat.com/show_bug.cgi?id=20684622068462https://errata.rockylinux.org/RLBA-2022:7561RLBA-2022:7561RLBA-2022:7561
�*�Zcrash-7.3.2-2.el8.x86_64.rpm�*�Zcrash-7.3.2-2.el8.x86_64.rpm���U�v	��1��0bugfixmariadb-java-client bug fix and enhancement update��\
https://bugzilla.redhat.com/show_bug.cgi?id=20432122043212https://bugzilla.redhat.com/show_bug.cgi?id=20896272089627https://errata.rockylinux.org/RLBA-2022:7562RLBA-2022:7562RLBA-2022:7562
�8�?mariadb-java-client-2.7.1-2.el8.noarch.rpm�8�?mariadb-java-client-2.7.1-2.el8.noarch.rpm���U�x	��4��rbugfixgdm bug fix and enhancement update��[
https://bugzilla.redhat.com/show_bug.cgi?id=20600382060038https://errata.rockylinux.org/RLBA-2022:7564RLBA-2022:7564RLBA-2022:7564
��lgdm-40.0-24.el8.x86_64.rpm��lgdm-40.0-24.el8.x86_64.rpm���\�y	��7��ubugfixgcc-toolset-12-gdb bug fix and enhancement update��Z
https://errata.rockylinux.org/RLBA-2022:7565RLBA-2022:7565RLBA-2022:7565
�N�@gcc-toolset-12-gdb-11.2-3.el8.x86_64.rpm�N�@gcc-toolset-12-gdb-11.2-3.el8.x86_64.rpm���\�z	��9��8bugfixkdump-anaconda-addon bug fix and enhancement update��Y
https://bugzilla.redhat.com/show_bug.cgi?id=20861002086100https://errata.rockylinux.org/RLBA-2022:7566RLBA-2022:7566RLBA-2022:7566
�%�gkdump-anaconda-addon-003-8.20220519gitffd365e.el8.noarch.rpm�%�gkdump-anaconda-addon-003-8.20220519gitffd365e.el8.noarch.rpm���\�!	��;��:enhancementRocky Linux-system-roles bug fix and enhancement update��X
3https://bugzilla.redhat.com/show_bug.cgi?id=19967311996731https://bugzilla.redhat.com/show_bug.cgi?id=20430092043009https://bugzilla.redhat.com/show_bug.cgi?id=20564802056480https://bugzilla.redhat.com/show_bug.cgi?id=20588072058807https://bugzilla.redhat.com/show_bug.cgi?id=20603772060377https://bugzilla.redhat.com/show_bug.cgi?id=20603782060378https://bugzilla.redhat.com/show_bug.cgi?id=20640672064067https://bugzilla.redhat.com/show_bug.cgi?id=20652152065215https://bugzilla.redhat.com/show_bug.cgi?id=20652162065216https://bugzilla.redhat.com/show_bug.cgi?id=20652172065217https://bugzilla.redhat.com/show_bug.cgi?id=20652182065218https://bugzilla.redhat.com/show_bug.cgi?id=20653392065339https://bugzilla.redhat.com/show_bug.cgi?id=20656702065670https://bugzilla.redhat.com/show_bug.cgi?id=20668682066868https://bugzilla.redhat.com/show_bug.cgi?id=20668762066876https://bugzilla.redhat.com/show_bug.cgi?id=20668802066880https://bugzilla.redhat.com/show_bug.cgi?id=20668812066881https://bugzilla.redhat.com/show_bug.cgi?id=20710112071011https://bugzilla.redhat.com/show_bug.cgi?id=20727492072749https://bugzilla.redhat.com/show_bug.cgi?id=20735182073518https://bugzilla.redhat.com/show_bug.cgi?id=20751162075116https://bugzilla.redhat.com/show_bug.cgi?id=20753382075338https://bugzilla.redhat.com/show_bug.cgi?id=20786502078650https://bugzilla.redhat.com/show_bug.cgi?id=20790082079008https://bugzilla.redhat.com/show_bug.cgi?id=20791142079114https://bugzilla.redhat.com/show_bug.cgi?id=20818392081839https://bugzilla.redhat.com/show_bug.cgi?id=20823912082391https://bugzilla.redhat.com/show_bug.cgi?id=20833782083378https://bugzilla.redhat.com/show_bug.cgi?id=20834262083426https://bugzilla.redhat.com/show_bug.cgi?id=20868692086869https://bugzilla.redhat.com/show_bug.cgi?id=20869342086934https://bugzilla.redhat.com/show_bug.cgi?id=20869352086935https://bugzilla.redhat.com/show_bug.cgi?id=20898682089868https://bugzilla.redhat.com/show_bug.cgi?id=20934372093437https://bugzilla.redhat.com/show_bug.cgi?id=20935002093500https://bugzilla.redhat.com/show_bug.cgi?id=20963972096397https://bugzilla.redhat.com/show_bug.cgi?id=21002852100285https://bugzilla.redhat.com/show_bug.cgi?id=21002972100297https://bugzilla.redhat.com/show_bug.cgi?id=21002982100298https://bugzilla.redhat.com/show_bug.cgi?id=21009392100939https://bugzilla.redhat.com/show_bug.cgi?id=21009792100979https://bugzilla.redhat.com/show_bug.cgi?id=21016072101607https://bugzilla.redhat.com/show_bug.cgi?id=21099972109997https://bugzilla.redhat.com/show_bug.cgi?id=21121432112143https://bugzilla.redhat.com/show_bug.cgi?id=21151592115159https://bugzilla.redhat.com/show_bug.cgi?id=21151602115160https://bugzilla.redhat.com/show_bug.cgi?id=21151612115161https://bugzilla.redhat.com/show_bug.cgi?id=21151622115162https://bugzilla.redhat.com/show_bug.cgi?id=21158842115884https://bugzilla.redhat.com/show_bug.cgi?id=21298752129875https://errata.rockylinux.org/RLEA-2022:7568RLEA-2022:7568RLEA-2022:7568
�!�rhel-system-roles-1.20.1-1.el8.noarch.rpm�!�rhel-system-roles-1.20.1-1.el8.noarch.rpm���]�{	����|BBBbugfixevolution-mapi bug fix and enhancement update��W
https://bugzilla.redhat.com/show_bug.cgi?id=20816202081620https://errata.rockylinux.org/RLBA-2022:7567RLBA-2022:7567RLBA-2022:7567
�:�5evolution-mapi-3.28.3-6.el8.x86_64.rpm�o�5evolution-mapi-langpacks-3.28.3-6.el8.noarch.rpm�/�openchange-2.3-30.el8.x86_64.rpm�:�5evolution-mapi-3.28.3-6.el8.x86_64.rpm�o�5evolution-mapi-langpacks-3.28.3-6.el8.noarch.rpm�/�openchange-2.3-30.el8.x86_64.rpm���]�|	����Bbugfixgcc-toolset-12-dwz bug fix and enhancement update��V
https://errata.rockylinux.org/RLBA-2022:7569RLBA-2022:7569RLBA-2022:7569
�L�:gcc-toolset-12-dwz-0.14-2.el8.x86_64.rpm�L�:gcc-toolset-12-dwz-0.14-2.el8.x86_64.rpm���]�}	��+��EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc-toolset-12-gcc bug fix and enhancement update��U
https://errata.rockylinux.org/RLBA-2022:7570RLBA-2022:7570RLBA-2022:7570
�QCgcc-toolset-12-gcc-12.1.1-3.2.el8.x86_64.rpm�RCgcc-toolset-12-gcc-c++-12.1.1-3.2.el8.x86_64.rpm�SCgcc-toolset-12-gcc-gfortran-12.1.1-3.2.el8.x86_64.rpm�TCgcc-toolset-12-gcc-plugin-devel-12.1.1-3.2.el8.x86_64.rpm�UCgcc-toolset-12-libasan-devel-12.1.1-3.2.el8.x86_64.rpm�VCgcc-toolset-12-libatomic-devel-12.1.1-3.2.el8.x86_64.rpm�WCgcc-toolset-12-libgccjit-12.1.1-3.2.el8.x86_64.rpm�XCgcc-toolset-12-libgccjit-devel-12.1.1-3.2.el8.x86_64.rpm�YCgcc-toolset-12-libgccjit-docs-12.1.1-3.2.el8.x86_64.rpm�ZCgcc-toolset-12-libitm-devel-12.1.1-3.2.el8.x86_64.rpm�[Cgcc-toolset-12-liblsan-devel-12.1.1-3.2.el8.x86_64.rpm�\Cgcc-toolset-12-libquadmath-devel-12.1.1-3.2.el8.x86_64.rpm�]Cgcc-toolset-12-libstdc++-devel-12.1.1-3.2.el8.x86_64.rpm�^Cgcc-toolset-12-libstdc++-docs-12.1.1-3.2.el8.x86_64.rpm�_Cgcc-toolset-12-libtsan-devel-12.1.1-3.2.el8.x86_64.rpm�`Cgcc-toolset-12-libubsan-devel-12.1.1-3.2.el8.x86_64.rpm�aCgcc-toolset-12-offload-nvptx-12.1.1-3.2.el8.x86_64.rpm�~Clibasan8-12.1.1-3.2.el8.x86_64.rpm�(Clibtsan2-12.1.1-3.2.el8.x86_64.rpm�QCgcc-toolset-12-gcc-12.1.1-3.2.el8.x86_64.rpm�RCgcc-toolset-12-gcc-c++-12.1.1-3.2.el8.x86_64.rpm�SCgcc-toolset-12-gcc-gfortran-12.1.1-3.2.el8.x86_64.rpm�TCgcc-toolset-12-gcc-plugin-devel-12.1.1-3.2.el8.x86_64.rpm�UCgcc-toolset-12-libasan-devel-12.1.1-3.2.el8.x86_64.rpm�VCgcc-toolset-12-libatomic-devel-12.1.1-3.2.el8.x86_64.rpm�WCgcc-toolset-12-libgccjit-12.1.1-3.2.el8.x86_64.rpm�XCgcc-toolset-12-libgccjit-devel-12.1.1-3.2.el8.x86_64.rpm�YCgcc-toolset-12-libgccjit-docs-12.1.1-3.2.el8.x86_64.rpm�ZCgcc-toolset-12-libitm-devel-12.1.1-3.2.el8.x86_64.rpm�[Cgcc-toolset-12-liblsan-devel-12.1.1-3.2.el8.x86_64.rpm�\Cgcc-toolset-12-libquadmath-devel-12.1.1-3.2.el8.x86_64.rpm�]Cgcc-toolset-12-libstdc++-devel-12.1.1-3.2.el8.x86_64.rpm�^Cgcc-toolset-12-libstdc++-docs-12.1.1-3.2.el8.x86_64.rpm�_Cgcc-toolset-12-libtsan-devel-12.1.1-3.2.el8.x86_64.rpm�`Cgcc-toolset-12-libubsan-devel-12.1.1-3.2.el8.x86_64.rpm�aCgcc-toolset-12-offload-nvptx-12.1.1-3.2.el8.x86_64.rpm�~Clibasan8-12.1.1-3.2.el8.x86_64.rpm�(Clibtsan2-12.1.1-3.2.el8.x86_64.rpm���]�~	��3��lBBBBBbugfixgdb bug fix and enhancement update��T
https://bugzilla.redhat.com/show_bug.cgi?id=20151312015131https://errata.rockylinux.org/RLBA-2022:7571RLBA-2022:7571RLBA-2022:7571
��gdb-8.2-19.el8.x86_64.rpm�}�gdb-doc-8.2-19.el8.noarch.rpm��gdb-gdbserver-8.2-19.el8.x86_64.rpm��gdb-headless-8.2-19.el8.x86_64.rpm��gdb-8.2-19.el8.x86_64.rpm�}�gdb-doc-8.2-19.el8.noarch.rpm��gdb-gdbserver-8.2-19.el8.x86_64.rpm��gdb-headless-8.2-19.el8.x86_64.rpm���]�	��7��tBbugfixpython-rpm-macros bug fix and enhancement update��S
https://bugzilla.redhat.com/show_bug.cgi?id=20900072090007https://bugzilla.redhat.com/show_bug.cgi?id=20914622091462https://errata.rockylinux.org/RLBA-2022:7572RLBA-2022:7572RLBA-2022:7572
�^�python3-rpm-macros-3-43.el8.noarch.rpm�L�python-rpm-macros-3-43.el8.noarch.rpm�M�python-srpm-macros-3-43.el8.noarch.rpm�^�python3-rpm-macros-3-43.el8.noarch.rpm�L�python-rpm-macros-3-43.el8.noarch.rpm�M�python-srpm-macros-3-43.el8.noarch.rpm���^�	��9��8bugfixrig bug fix and enhancement update��R
https://bugzilla.redhat.com/show_bug.cgi?id=20647522064752https://errata.rockylinux.org/RLBA-2022:7574RLBA-2022:7574RLBA-2022:7574
�[�|rig-1.1-3.el8.noarch.rpm�[�|rig-1.1-3.el8.noarch.rpm���^�	����zBBBBBBBBBbugfixtigervnc bug fix and enhancement update��Q
https://bugzilla.redhat.com/show_bug.cgi?id=21096792109679https://errata.rockylinux.org/RLBA-2022:7575RLBA-2022:7575RLBA-2022:7575
�\�rtigervnc-1.12.0-7.el8.x86_64.rpm�|�rtigervnc-icons-1.12.0-7.el8.noarch.rpm�}�rtigervnc-license-1.12.0-7.el8.noarch.rpm�~�rtigervnc-selinux-1.12.0-7.el8.noarch.rpm�]�rtigervnc-server-1.12.0-7.el8.x86_64.rpm�^�rtigervnc-server-minimal-1.12.0-7.el8.x86_64.rpm�_�rtigervnc-server-module-1.12.0-7.el8.x86_64.rpm�\�rtigervnc-1.12.0-7.el8.x86_64.rpm�|�rtigervnc-icons-1.12.0-7.el8.noarch.rpm�}�rtigervnc-license-1.12.0-7.el8.noarch.rpm�~�rtigervnc-selinux-1.12.0-7.el8.noarch.rpm�]�rtigervnc-server-1.12.0-7.el8.x86_64.rpm�^�rtigervnc-server-minimal-1.12.0-7.el8.x86_64.rpm�_�rtigervnc-server-module-1.12.0-7.el8.x86_64.rpm���^�	����Fbugfixsscg bug fix and enhancement update��P
https://bugzilla.redhat.com/show_bug.cgi?id=21073692107369https://errata.rockylinux.org/RLBA-2022:7577RLBA-2022:7577RLBA-2022:7577
�F�Zsscg-3.0.0-5.el8.x86_64.rpm�F�Zsscg-3.0.0-5.el8.x86_64.rpm���^�	����IBBBBBBBBBBBBbugfixpulseaudio bug fix and enhancement update��O
https://bugzilla.redhat.com/show_bug.cgi?id=19699441969944https://errata.rockylinux.org/RLBA-2022:7578RLBA-2022:7578RLBA-2022:7578
��/pulseaudio-14.0-4.el8.x86_64.rpm��/pulseaudio-libs-14.0-4.el8.x86_64.rpm�	�/pulseaudio-libs-devel-14.0-4.el8.x86_64.rpm�
�/pulseaudio-libs-glib2-14.0-4.el8.x86_64.rpm��/pulseaudio-module-bluetooth-14.0-4.el8.x86_64.rpm��/pulseaudio-module-x11-14.0-4.el8.x86_64.rpm�
�/pulseaudio-utils-14.0-4.el8.x86_64.rpm��/pulseaudio-14.0-4.el8.x86_64.rpm��/pulseaudio-libs-14.0-4.el8.x86_64.rpm�	�/pulseaudio-libs-devel-14.0-4.el8.x86_64.rpm�
�/pulseaudio-libs-glib2-14.0-4.el8.x86_64.rpm��/pulseaudio-module-bluetooth-14.0-4.el8.x86_64.rpm��/pulseaudio-module-x11-14.0-4.el8.x86_64.rpm�
�/pulseaudio-utils-14.0-4.el8.x86_64.rpm���_�	����bugfixcockpit-session-recording bug fix and enhancement update��N
https://bugzilla.redhat.com/show_bug.cgi?id=20884622088462https://errata.rockylinux.org/RLBA-2022:7579RLBA-2022:7579RLBA-2022:7579
�(�]cockpit-session-recording-12-1.el8.noarch.rpm�(�]cockpit-session-recording-12-1.el8.noarch.rpm���_�"	����~B�enhancementnodejs:18 bug fix and enhancement update��M
https://bugzilla.redhat.com/show_bug.cgi?id=21210932121093https://errata.rockylinux.org/RLEA-2022:7580RLEA-2022:7580RLEA-2022:7580
/�?�s@B�nodejs-nodemon-2.0.19-1.module+el8.7.0+1072+5b168780.noarch.rpm9�Dnodejs-packaging-2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm�S�Dnodejs-packaging-bundler-2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm/�?�s@B�nodejs-nodemon-2.0.19-1.module+el8.7.0+1072+5b168780.noarch.rpm9�Dnodejs-packaging-2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm�S�Dnodejs-packaging-bundler-2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm���_�K	��/�fBBBBBBBBBBBBBBBBBBBBBB�LBB�VB�[BBBBBBBBBBBB�uB��bBBBBBBBBBBBBBBBBBBsecurityModerate: python38:3.8 and python38-devel:3.8 security update��L�`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107CVE-2015-20107CVE-2015-20107https://bugzilla.redhat.com/show_bug.cgi?id=20753902075390https://bugzilla.redhat.com/show_bug.cgi?id=20861412086141https://bugzilla.redhat.com/show_bug.cgi?id=20900062090006https://bugzilla.redhat.com/show_bug.cgi?id=20952652095265https://errata.rockylinux.org/RLSA-2022:7581RLSA-2022:7581RLSA-2022:7581
�x�k�K�G*�x�python38-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�z�)python38-babel-2.7.0-11.module+el8.5.0+672+ab6eb015.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm�>�python38-debug-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm�?�python38-devel-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm�@�python38-idle-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�:�python38-jinja2-2.11.3-1.module+el8.7.0+1063+20f2b9a4.noarch.rpm�A�python38-libs-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm�e�ipython38-lxml-4.4.1-7.module+el8.6.0+794+eba84017.x86_64.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm�B�1python38-mod_wsgi-4.6.8-4.module+el8.7.0+1063+20f2b9a4.x86_64.rpm�P�0python38-numpy-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm�{�0python38-numpy-doc-1.17.3-6.module+el8.5.0+672+ab6eb015.noarch.rpm�Q�0python38-numpy-f2py-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm�;�@python38-pip-19.3.1-6.module+el8.7.0+1063+20f2b9a4.noarch.rpm�<�@python38-pip-wheel-19.3.1-6.module+el8.7.0+1063+20f2b9a4.noarch.rpm��kpython38-ply-3.11-10.module+el8.4.0+570+c2eaf144.noarch.rpm�R�	python38-psutil-5.6.4-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��7python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�Cpython38-pyyaml-5.4.1-1.module+el8.5.0+672+ab6eb015.x86_64.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�>�python38-rpm-macros-3.8.13-1.module+el8.7.0+1063+20f2b9a4.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�|�Epython38-setuptools-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm�}�Epython38-setuptools-wheel-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm��?python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm�C�python38-test-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm�D�python38-tkinter-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm�~�python38-urllib3-1.25.7-5.module+el8.5.0+672+ab6eb015.noarch.rpm��,python38-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm��,python38-wheel-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm�x�k�K�G*�x�python38-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm��epython38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm�z�)python38-babel-2.7.0-11.module+el8.5.0+672+ab6eb015.noarch.rpm�Q�1python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm��}python38-chardet-3.0.4-19.module+el8.4.0+570+c2eaf144.noarch.rpm�R�Tpython38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm�P�(python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm�>�python38-debug-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm�?�python38-devel-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm�@�python38-idle-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm��vpython38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm�:�python38-jinja2-2.11.3-1.module+el8.7.0+1063+20f2b9a4.noarch.rpm�A�python38-libs-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm�e�ipython38-lxml-4.4.1-7.module+el8.6.0+794+eba84017.x86_64.rpm�S�/python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm�B�1python38-mod_wsgi-4.6.8-4.module+el8.7.0+1063+20f2b9a4.x86_64.rpm�P�0python38-numpy-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm�{�0python38-numpy-doc-1.17.3-6.module+el8.5.0+672+ab6eb015.noarch.rpm�Q�0python38-numpy-f2py-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm�;�@python38-pip-19.3.1-6.module+el8.7.0+1063+20f2b9a4.noarch.rpm�<�@python38-pip-wheel-19.3.1-6.module+el8.7.0+1063+20f2b9a4.noarch.rpm��kpython38-ply-3.11-10.module+el8.4.0+570+c2eaf144.noarch.rpm�R�	python38-psutil-5.6.4-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�Tpython38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Upython38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm�Vpython38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm��spython38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm��7python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm��ipython38-pysocks-1.7.1-4.module+el8.4.0+570+c2eaf144.noarch.rpm��wpython38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm�Q�Cpython38-pyyaml-5.4.1-1.module+el8.5.0+672+ab6eb015.x86_64.rpm� �tpython38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm�>�python38-rpm-macros-3.8.13-1.module+el8.7.0+1063+20f2b9a4.noarch.rpm�W�;python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm�|�Epython38-setuptools-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm�}�Epython38-setuptools-wheel-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm��?python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm�C�python38-test-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm�D�python38-tkinter-3.8.13-1.module+el8.7.0+1063+20f2b9a4.x86_64.rpm�~�python38-urllib3-1.25.7-5.module+el8.5.0+672+ab6eb015.noarch.rpm��,python38-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm��,python38-wheel-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm���s�	��5��pBBBbugfixgcc-toolset-12-annobin bug fix and enhancement update��,
https://errata.rockylinux.org/RLBA-2022:7582RLBA-2022:7582RLBA-2022:7582
�I�Rgcc-toolset-12-annobin-plugin-gcc-10.76-5.el8.x86_64.rpm�H�Rgcc-toolset-12-annobin-annocheck-10.76-5.el8.x86_64.rpm�z�Rgcc-toolset-12-annobin-docs-10.76-5.el8.noarch.rpm�I�Rgcc-toolset-12-annobin-plugin-gcc-10.76-5.el8.x86_64.rpm�H�Rgcc-toolset-12-annobin-annocheck-10.76-5.el8.x86_64.rpm�z�Rgcc-toolset-12-annobin-docs-10.76-5.el8.noarch.rpm���s�L	����vBBBBBBBBBBBBsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update��+�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2319CVE-2022-2319CVE-2022-2319https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2320CVE-2022-2320CVE-2022-2320https://bugzilla.redhat.com/show_bug.cgi?id=20751322075132https://bugzilla.redhat.com/show_bug.cgi?id=21066712106671https://bugzilla.redhat.com/show_bug.cgi?id=21066832106683https://errata.rockylinux.org/RLSA-2022:7583RLSA-2022:7583RLSA-2022:7583
�a�xorg-x11-server-common-1.20.11-9.el8.x86_64.rpm�\�xorg-x11-server-Xdmx-1.20.11-9.el8.x86_64.rpm�]�xorg-x11-server-Xephyr-1.20.11-9.el8.x86_64.rpm�^�xorg-x11-server-Xnest-1.20.11-9.el8.x86_64.rpm�_�xorg-x11-server-Xorg-1.20.11-9.el8.x86_64.rpm�`�xorg-x11-server-Xvfb-1.20.11-9.el8.x86_64.rpm�v�Mxorg-x11-server-Xwayland-21.1.3-6.el8.x86_64.rpm�a�xorg-x11-server-common-1.20.11-9.el8.x86_64.rpm�\�xorg-x11-server-Xdmx-1.20.11-9.el8.x86_64.rpm�]�xorg-x11-server-Xephyr-1.20.11-9.el8.x86_64.rpm�^�xorg-x11-server-Xnest-1.20.11-9.el8.x86_64.rpm�_�xorg-x11-server-Xorg-1.20.11-9.el8.x86_64.rpm�`�xorg-x11-server-Xvfb-1.20.11-9.el8.x86_64.rpm�v�Mxorg-x11-server-Xwayland-21.1.3-6.el8.x86_64.rpm���t�	����EBBBBBBBBBBbugfixlorax bug fix and enhancement update��J
https://bugzilla.redhat.com/show_bug.cgi?id=20421012042101https://bugzilla.redhat.com/show_bug.cgi?id=20950532095053https://errata.rockylinux.org/RLBA-2022:7584RLBA-2022:7584RLBA-2022:7584
�)�
composer-cli-28.14.70-1.el8.x86_64.rpm��
lorax-28.14.70-1.el8.x86_64.rpm��
lorax-composer-28.14.70-1.el8.x86_64.rpm��
lorax-lmc-novirt-28.14.70-1.el8.x86_64.rpm��
lorax-lmc-virt-28.14.70-1.el8.x86_64.rpm��
lorax-templates-generic-28.14.70-1.el8.x86_64.rpm�)�
composer-cli-28.14.70-1.el8.x86_64.rpm��
lorax-28.14.70-1.el8.x86_64.rpm��
lorax-composer-28.14.70-1.el8.x86_64.rpm��
lorax-lmc-novirt-28.14.70-1.el8.x86_64.rpm��
lorax-lmc-virt-28.14.70-1.el8.x86_64.rpm��
lorax-templates-generic-28.14.70-1.el8.x86_64.rpm���t�M	����RBBsecurityModerate: libtiff security update��I�thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561CVE-2022-0561CVE-2022-0561https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562CVE-2022-0562CVE-2022-0562https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865CVE-2022-0865CVE-2022-0865https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891CVE-2022-0891CVE-2022-0891https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0908CVE-2022-0908CVE-2022-0908https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0909CVE-2022-0909CVE-2022-0909https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0924CVE-2022-0924CVE-2022-0924https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1355CVE-2022-1355CVE-2022-1355https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844CVE-2022-22844CVE-2022-22844https://bugzilla.redhat.com/show_bug.cgi?id=20426032042603https://bugzilla.redhat.com/show_bug.cgi?id=20544942054494https://bugzilla.redhat.com/show_bug.cgi?id=20544952054495https://bugzilla.redhat.com/show_bug.cgi?id=20641452064145https://bugzilla.redhat.com/show_bug.cgi?id=20641462064146https://bugzilla.redhat.com/show_bug.cgi?id=20641482064148https://bugzilla.redhat.com/show_bug.cgi?id=20644062064406https://bugzilla.redhat.com/show_bug.cgi?id=20644112064411https://bugzilla.redhat.com/show_bug.cgi?id=20744152074415https://errata.rockylinux.org/RLSA-2022:7585RLSA-2022:7585RLSA-2022:7585
�)�wlibtiff-4.0.9-23.el8.x86_64.rpm�*�wlibtiff-devel-4.0.9-23.el8.x86_64.rpm�)�wlibtiff-4.0.9-23.el8.x86_64.rpm�*�wlibtiff-devel-4.0.9-23.el8.x86_64.rpm���t�		����Wbugfixtlog bug fix and enhancement update��=
https://bugzilla.redhat.com/show_bug.cgi?id=20709712070971https://bugzilla.redhat.com/show_bug.cgi?id=20884562088456https://errata.rockylinux.org/RLBA-2022:7586RLBA-2022:7586RLBA-2022:7586
�X�Mtlog-12.1-2.el8.x86_64.rpm�X�Mtlog-12.1-2.el8.x86_64.rpm���t�
	��0��ZBBBBBBBBBBBBBBBBBBBBbugfixgvfs bug fix and enhancement update��<
https://bugzilla.redhat.com/show_bug.cgi?id=20804782080478https://bugzilla.redhat.com/show_bug.cgi?id=20834812083481https://bugzilla.redhat.com/show_bug.cgi?id=20957122095712https://errata.rockylinux.org/RLBA-2022:7587RLBA-2022:7587RLBA-2022:7587
�b�gvfs-1.36.2-14.el8.x86_64.rpm�c�gvfs-afc-1.36.2-14.el8.x86_64.rpm�d�gvfs-afp-1.36.2-14.el8.x86_64.rpm�e�gvfs-archive-1.36.2-14.el8.x86_64.rpm�f�gvfs-client-1.36.2-14.el8.x86_64.rpm�g�gvfs-devel-1.36.2-14.el8.x86_64.rpm�h�gvfs-fuse-1.36.2-14.el8.x86_64.rpm�i�gvfs-goa-1.36.2-14.el8.x86_64.rpm�j�gvfs-gphoto2-1.36.2-14.el8.x86_64.rpm�k�gvfs-mtp-1.36.2-14.el8.x86_64.rpm�l�gvfs-smb-1.36.2-14.el8.x86_64.rpm�b�gvfs-1.36.2-14.el8.x86_64.rpm�c�gvfs-afc-1.36.2-14.el8.x86_64.rpm�d�gvfs-afp-1.36.2-14.el8.x86_64.rpm�e�gvfs-archive-1.36.2-14.el8.x86_64.rpm�f�gvfs-client-1.36.2-14.el8.x86_64.rpm�g�gvfs-devel-1.36.2-14.el8.x86_64.rpm�h�gvfs-fuse-1.36.2-14.el8.x86_64.rpm�i�gvfs-goa-1.36.2-14.el8.x86_64.rpm�j�gvfs-gphoto2-1.36.2-14.el8.x86_64.rpm�k�gvfs-mtp-1.36.2-14.el8.x86_64.rpm�l�gvfs-smb-1.36.2-14.el8.x86_64.rpm���u�	��3��qbugfixyara bug fix and enhancement update��;
https://bugzilla.redhat.com/show_bug.cgi?id=21198932119893https://errata.rockylinux.org/RLBA-2022:7589RLBA-2022:7589RLBA-2022:7589
�%�)yara-4.2.3-1.el8.x86_64.rpm�%�)yara-4.2.3-1.el8.x86_64.rpm���u�N	���JBBBBBBBBBBBBBBBBBBBBB�CBBBBBBBBB�qBBB�PB�HBBBBBBBBBBBsecurityModerate: python39:3.9 and python39-devel:3.9 security update��:�_https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107CVE-2015-20107CVE-2015-20107https://bugzilla.redhat.com/show_bug.cgi?id=20753902075390https://bugzilla.redhat.com/show_bug.cgi?id=20952712095271https://errata.rockylinux.org/RLSA-2022:7592RLSA-2022:7592RLSA-2022:7592
�X�@�t�?!�X�Zpython39-3.9.13-1.module+el8.7.0+1064+ad564229.x86_64.rpm��python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm��?python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm�f�Zpython39-devel-3.9.13-1.module+el8.7.0+1064+ad564229.x86_64.rpm�g�Zpython39-idle-3.9.13-1.module+el8.7.0+1064+ad564229.x86_64.rpm��apython39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm�h�Zpython39-libs-3.9.13-1.module+el8.7.0+1064+ad564229.x86_64.rpm�S�python39-lxml-4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�i�jpython39-mod_wsgi-4.7.1-5.module+el8.7.0+1064+ad564229.x86_64.rpm�R�python39-numpy-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm�'�python39-numpy-doc-1.19.4-3.module+el8.5.0+673+10283621.noarch.rpm�S�python39-numpy-f2py-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm��Cpython39-pip-20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm��Cpython39-pip-wheel-20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm��Hpython39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm��Mpython39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm� �bpython39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm��8python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm��Epython39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm�!�cpython39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm�j�Zpython39-rpm-macros-3.9.13-1.module+el8.7.0+1064+ad564229.noarch.rpm� �&python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm�(�_python39-setuptools-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�)�_python39-setuptools-wheel-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�"�Bpython39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm�k�Zpython39-test-3.9.13-1.module+el8.7.0+1064+ad564229.x86_64.rpm�l�Zpython39-tkinter-3.9.13-1.module+el8.7.0+1064+ad564229.x86_64.rpm�#�9python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm�*�qpython39-urllib3-1.25.10-4.module+el8.5.0+673+10283621.noarch.rpm�+�Tpython39-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm�,�Tpython39-wheel-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm�X�@�t�?!�X�Zpython39-3.9.13-1.module+el8.7.0+1064+ad564229.x86_64.rpm��python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm��?python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm�f�Zpython39-devel-3.9.13-1.module+el8.7.0+1064+ad564229.x86_64.rpm�g�Zpython39-idle-3.9.13-1.module+el8.7.0+1064+ad564229.x86_64.rpm��apython39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm�h�Zpython39-libs-3.9.13-1.module+el8.7.0+1064+ad564229.x86_64.rpm�S�python39-lxml-4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�i�jpython39-mod_wsgi-4.7.1-5.module+el8.7.0+1064+ad564229.x86_64.rpm�R�python39-numpy-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm�'�python39-numpy-doc-1.19.4-3.module+el8.5.0+673+10283621.noarch.rpm�S�python39-numpy-f2py-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm��Cpython39-pip-20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm��Cpython39-pip-wheel-20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm��Hpython39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm��Mpython39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm� �bpython39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm��8python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm��Epython39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm�!�cpython39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm�j�Zpython39-rpm-macros-3.9.13-1.module+el8.7.0+1064+ad564229.noarch.rpm� �&python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm�(�_python39-setuptools-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�)�_python39-setuptools-wheel-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�"�Bpython39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm�k�Zpython39-test-3.9.13-1.module+el8.7.0+1064+ad564229.x86_64.rpm�l�Zpython39-tkinter-3.9.13-1.module+el8.7.0+1064+ad564229.x86_64.rpm�#�9python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm�*�qpython39-urllib3-1.25.10-4.module+el8.5.0+673+10283621.noarch.rpm�+�Tpython39-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm�,�Tpython39-wheel-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm����O	���LBBBBBBBBBBBBBBBBBBBBB�q�QBB�@�^B�SBBBBBBBBBBBD�MBB�fBBB��mBBBBBBBBBBBBsecurityModerate: python27:2.7 security update���rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107CVE-2015-20107CVE-2015-20107https://bugzilla.redhat.com/show_bug.cgi?id=20753902075390https://errata.rockylinux.org/RLSA-2022:7593RLSA-2022:7593RLSA-2022:7593
�j�1�e�f�S�4�c�h0�K�?babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm��2python2-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�j�?python2-babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm�I�+python2-backports-1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm��	python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��2python2-debug-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm��2python2-devel-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�k�$python2-jinja2-2.10-9.module+el8.7.0+1062+663ba31c.noarch.rpm��2python2-libs-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm�N�hpython2-lxml-4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�J�"python2-numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��"python2-numpy-doc-1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm�K�"python2-numpy-f2py-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�Lpython2-pip-9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm�Q�Lpython2-pip-wheel-9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��tpython2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-wheel-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm��npython2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm�� python2-sqlalchemy-1.3.2-2.module+el8.4.0+403+9ae17a31.x86_64.rpm��2python2-test-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm��2python2-tkinter-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm��2python2-tools-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm��ppython2-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm��$python-nose-docs-1.3.7-31.module+el8.5.0+671+195e4563.noarch.rpm�j�1�e�f/�K�?babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm��2python2-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm�l�^python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�j�?python2-babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm�I�+python2-backports-1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm��	python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm�m�dpython2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm�Q�Jpython2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�>python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm��2python2-debug-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm��2python2-devel-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm��dpython2-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.noarch.rpm��python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm��python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm�n�Tpython2-docutils-0.14-12.module+el8.4.0+403+9ae17a31.noarch.rpm�o�Xpython2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm�p�`python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm�q�Wpython2-ipaddress-1.0.18-6.module+el8.4.0+403+9ae17a31.noarch.rpm�k�$python2-jinja2-2.10-9.module+el8.7.0+1062+663ba31c.noarch.rpm��2python2-libs-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm�N�hpython2-lxml-4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm�r�_python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm�J�"python2-numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��"python2-numpy-doc-1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm�K�"python2-numpy-f2py-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm�P�Lpython2-pip-9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm�Q�Lpython2-pip-wheel-9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm�s�Upython2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm�t�Zpython2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm�k�Vpython2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm�u�[python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm�v�fpython2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm�w�\python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm�x�apython2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm�R�Bpython2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm��tpython2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm�y�cpython2-rpm-macros-3-38.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm�z�Ypython2-setuptools_scm-1.15.7-6.module+el8.4.0+403+9ae17a31.noarch.rpm��]python2-setuptools-wheel-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm��npython2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm�� python2-sqlalchemy-1.3.2-2.module+el8.4.0+403+9ae17a31.x86_64.rpm��2python2-test-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm��2python2-tkinter-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm��2python2-tools-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.x86_64.rpm��ppython2-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm�� python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+403+9ae17a31.noarch.rpm�S�4�c�h��$python-nose-docs-1.3.7-31.module+el8.5.0+671+195e4563.noarch.rpm���"�P	����QBBBBBBsecurityModerate: poppler security and bug fix update���.https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27337CVE-2022-27337CVE-2022-27337https://bugzilla.redhat.com/show_bug.cgi?id=20871902087190https://bugzilla.redhat.com/show_bug.cgi?id=20964522096452https://errata.rockylinux.org/RLSA-2022:7594RLSA-2022:7594RLSA-2022:7594
�G�Vpoppler-qt5-20.11.0-5.el8.x86_64.rpm�E�Vpoppler-20.11.0-5.el8.x86_64.rpm�F�Vpoppler-glib-20.11.0-5.el8.x86_64.rpm�H�Vpoppler-utils-20.11.0-5.el8.x86_64.rpm�G�Vpoppler-qt5-20.11.0-5.el8.x86_64.rpm�E�Vpoppler-20.11.0-5.el8.x86_64.rpm�F�Vpoppler-glib-20.11.0-5.el8.x86_64.rpm�H�Vpoppler-utils-20.11.0-5.el8.x86_64.rpm���"�
	�� ��ZBBBBbugfixbcc bug fix and enhancement update��9
https://bugzilla.redhat.com/show_bug.cgi?id=20885732088573https://errata.rockylinux.org/RLBA-2022:7595RLBA-2022:7595RLBA-2022:7595
��bcc-0.24.0-2.el8.x86_64.rpm��bcc-tools-0.24.0-2.el8.x86_64.rpm�O�python3-bcc-0.24.0-2.el8.x86_64.rpm��bcc-0.24.0-2.el8.x86_64.rpm��bcc-tools-0.24.0-2.el8.x86_64.rpm�O�python3-bcc-0.24.0-2.el8.x86_64.rpm���"�	��"��!bugfixansible-collection-microsoft-sql bug fix and enhancement update��8
https://bugzilla.redhat.com/show_bug.cgi?id=20399902039990https://bugzilla.redhat.com/show_bug.cgi?id=20652062065206https://bugzilla.redhat.com/show_bug.cgi?id=20663382066338https://bugzilla.redhat.com/show_bug.cgi?id=20671722067172https://bugzilla.redhat.com/show_bug.cgi?id=20671752067175https://bugzilla.redhat.com/show_bug.cgi?id=21207132120713https://bugzilla.redhat.com/show_bug.cgi?id=21207142120714https://errata.rockylinux.org/RLBA-2022:7597RLBA-2022:7597RLBA-2022:7597
�
�ansible-collection-microsoft-sql-1.2.4-1.el8.noarch.rpm�
�ansible-collection-microsoft-sql-1.2.4-1.el8.noarch.rpm���"�	��%��cbugfixsblim-wbemcli bug fix and enhancement update��7
https://bugzilla.redhat.com/show_bug.cgi?id=20758072075807https://errata.rockylinux.org/RLBA-2022:7596RLBA-2022:7596RLBA-2022:7596
�+�sblim-wbemcli-1.6.3-16.el8.x86_64.rpm�+�sblim-wbemcli-1.6.3-16.el8.x86_64.rpm���"�	��(��fbugfixbpftrace bug fix and enhancement update��6
https://bugzilla.redhat.com/show_bug.cgi?id=20885752088575https://errata.rockylinux.org/RLBA-2022:7598RLBA-2022:7598RLBA-2022:7598
� �vbpftrace-0.13.1-1.el8.x86_64.rpm� �vbpftrace-0.13.1-1.el8.x86_64.rpm���#�	��+��ibugfixxmlstarlet bug fix and enhancement update��5
https://errata.rockylinux.org/RLBA-2022:7599RLBA-2022:7599RLBA-2022:7599
��xmlstarlet-1.6.1-20.el8.x86_64.rpm��xmlstarlet-1.6.1-20.el8.x86_64.rpm���#�	��"��lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixboost bug fix and enhancement update��4
https://bugzilla.redhat.com/show_bug.cgi?id=20698312069831https://errata.rockylinux.org/RLBA-2022:7600RLBA-2022:7600RLBA-2022:7600
�B%boost-1.66.0-13.el8.x86_64.rpm�C%boost-atomic-1.66.0-13.el8.x86_64.rpm�D%boost-chrono-1.66.0-13.el8.x86_64.rpm�E%boost-container-1.66.0-13.el8.x86_64.rpm�F%boost-context-1.66.0-13.el8.x86_64.rpm�G%boost-coroutine-1.66.0-13.el8.x86_64.rpm�H%boost-date-time-1.66.0-13.el8.x86_64.rpm�I%boost-devel-1.66.0-13.el8.x86_64.rpm�J%boost-fiber-1.66.0-13.el8.x86_64.rpm�K%boost-filesystem-1.66.0-13.el8.x86_64.rpm�L%boost-graph-1.66.0-13.el8.x86_64.rpm�M%boost-iostreams-1.66.0-13.el8.x86_64.rpm�N%boost-locale-1.66.0-13.el8.x86_64.rpm�O%boost-log-1.66.0-13.el8.x86_64.rpm�P%boost-math-1.66.0-13.el8.x86_64.rpm�Q%boost-program-options-1.66.0-13.el8.x86_64.rpm�R%boost-random-1.66.0-13.el8.x86_64.rpm�S%boost-regex-1.66.0-13.el8.x86_64.rpm�T%boost-serialization-1.66.0-13.el8.x86_64.rpm�U%boost-signals-1.66.0-13.el8.x86_64.rpm�V%boost-stacktrace-1.66.0-13.el8.x86_64.rpm�W%boost-system-1.66.0-13.el8.x86_64.rpm�X%boost-test-1.66.0-13.el8.x86_64.rpm�Y%boost-thread-1.66.0-13.el8.x86_64.rpm�Z%boost-timer-1.66.0-13.el8.x86_64.rpm�[%boost-type_erasure-1.66.0-13.el8.x86_64.rpm�\%boost-wave-1.66.0-13.el8.x86_64.rpm�B%boost-1.66.0-13.el8.x86_64.rpm�C%boost-atomic-1.66.0-13.el8.x86_64.rpm�D%boost-chrono-1.66.0-13.el8.x86_64.rpm�E%boost-container-1.66.0-13.el8.x86_64.rpm�F%boost-context-1.66.0-13.el8.x86_64.rpm�G%boost-coroutine-1.66.0-13.el8.x86_64.rpm�H%boost-date-time-1.66.0-13.el8.x86_64.rpm�I%boost-devel-1.66.0-13.el8.x86_64.rpm�J%boost-fiber-1.66.0-13.el8.x86_64.rpm�K%boost-filesystem-1.66.0-13.el8.x86_64.rpm�L%boost-graph-1.66.0-13.el8.x86_64.rpm�M%boost-iostreams-1.66.0-13.el8.x86_64.rpm�N%boost-locale-1.66.0-13.el8.x86_64.rpm�O%boost-log-1.66.0-13.el8.x86_64.rpm�P%boost-math-1.66.0-13.el8.x86_64.rpm�Q%boost-program-options-1.66.0-13.el8.x86_64.rpm�R%boost-random-1.66.0-13.el8.x86_64.rpm�S%boost-regex-1.66.0-13.el8.x86_64.rpm�T%boost-serialization-1.66.0-13.el8.x86_64.rpm�U%boost-signals-1.66.0-13.el8.x86_64.rpm�V%boost-stacktrace-1.66.0-13.el8.x86_64.rpm�W%boost-system-1.66.0-13.el8.x86_64.rpm�X%boost-test-1.66.0-13.el8.x86_64.rpm�Y%boost-thread-1.66.0-13.el8.x86_64.rpm�Z%boost-timer-1.66.0-13.el8.x86_64.rpm�[%boost-type_erasure-1.66.0-13.el8.x86_64.rpm�\%boost-wave-1.66.0-13.el8.x86_64.rpm���#�#	����cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibdrm, mesa, and wayland-protocols bug fix and enhancement update��3
https://bugzilla.redhat.com/show_bug.cgi?id=20701832070183https://bugzilla.redhat.com/show_bug.cgi?id=20798312079831https://bugzilla.redhat.com/show_bug.cgi?id=20941382094138https://bugzilla.redhat.com/show_bug.cgi?id=21155562115556https://bugzilla.redhat.com/show_bug.cgi?id=21229312122931https://errata.rockylinux.org/RLEA-2022:7601RLEA-2022:7601RLEA-2022:7601
�;�Klibdrm-2.4.111-1.el8.x86_64.rpm�<�Klibdrm-devel-2.4.111-1.el8.x86_64.rpm�hhmesa-dri-drivers-22.1.5-2.el8.x86_64.rpm�ihmesa-filesystem-22.1.5-2.el8.x86_64.rpm�jhmesa-libEGL-22.1.5-2.el8.x86_64.rpm�khmesa-libEGL-devel-22.1.5-2.el8.x86_64.rpm�qhmesa-libgbm-22.1.5-2.el8.x86_64.rpm�lhmesa-libGL-22.1.5-2.el8.x86_64.rpm�rhmesa-libglapi-22.1.5-2.el8.x86_64.rpm�mhmesa-libGL-devel-22.1.5-2.el8.x86_64.rpm�phmesa-libOSMesa-22.1.5-2.el8.x86_64.rpm�shmesa-libxatracker-22.1.5-2.el8.x86_64.rpm�thmesa-vdpau-drivers-22.1.5-2.el8.x86_64.rpm�uhmesa-vulkan-devel-22.1.5-2.el8.x86_64.rpm�vhmesa-vulkan-drivers-22.1.5-2.el8.x86_64.rpm�~�*wayland-protocols-devel-1.25-1.el8.noarch.rpm�;�Klibdrm-2.4.111-1.el8.x86_64.rpm�<�Klibdrm-devel-2.4.111-1.el8.x86_64.rpm�hhmesa-dri-drivers-22.1.5-2.el8.x86_64.rpm�ihmesa-filesystem-22.1.5-2.el8.x86_64.rpm�jhmesa-libEGL-22.1.5-2.el8.x86_64.rpm�khmesa-libEGL-devel-22.1.5-2.el8.x86_64.rpm�qhmesa-libgbm-22.1.5-2.el8.x86_64.rpm�lhmesa-libGL-22.1.5-2.el8.x86_64.rpm�rhmesa-libglapi-22.1.5-2.el8.x86_64.rpm�mhmesa-libGL-devel-22.1.5-2.el8.x86_64.rpm�phmesa-libOSMesa-22.1.5-2.el8.x86_64.rpm�shmesa-libxatracker-22.1.5-2.el8.x86_64.rpm�thmesa-vdpau-drivers-22.1.5-2.el8.x86_64.rpm�uhmesa-vulkan-devel-22.1.5-2.el8.x86_64.rpm�vhmesa-vulkan-drivers-22.1.5-2.el8.x86_64.rpm�~�*wayland-protocols-devel-1.25-1.el8.noarch.rpm���#�	����Cbugfixgnome-initial-setup bug fix and enhancement update��2
https://errata.rockylinux.org/RLBA-2022:7602RLBA-2022:7602RLBA-2022:7602
�D�pgnome-initial-setup-3.28.0-11.el8.x86_64.rpm�D�pgnome-initial-setup-3.28.0-11.el8.x86_64.rpm���$�	��	��FBbugfixgnome-control-center bug fix and enhancement update��1
https://errata.rockylinux.org/RLBA-2022:7603RLBA-2022:7603RLBA-2022:7603
�S�3gnome-control-center-3.28.2-36.el8.x86_64.rpm�T�3gnome-control-center-filesystem-3.28.2-36.el8.noarch.rpm�S�3gnome-control-center-3.28.2-36.el8.x86_64.rpm�T�3gnome-control-center-filesystem-3.28.2-36.el8.noarch.rpm���$�	����Jbugfixlibtimezonemap bug fix and enhancement update��0
https://errata.rockylinux.org/RLBA-2022:7604RLBA-2022:7604RLBA-2022:7604
��libtimezonemap-0.4.5.1-4.el8.x86_64.rpm��libtimezonemap-0.4.5.1-4.el8.x86_64.rpm���$�	����Mbugfixpython-blivet bug fix and enhancement update��/
https://bugzilla.redhat.com/show_bug.cgi?id=20551982055198https://bugzilla.redhat.com/show_bug.cgi?id=20637912063791https://bugzilla.redhat.com/show_bug.cgi?id=20769582076958https://bugzilla.redhat.com/show_bug.cgi?id=20788012078801https://bugzilla.redhat.com/show_bug.cgi?id=20792202079220https://bugzilla.redhat.com/show_bug.cgi?id=20812762081276https://bugzilla.redhat.com/show_bug.cgi?id=20932072093207https://errata.rockylinux.org/RLBA-2022:7605RLBA-2022:7605RLBA-2022:7605
��Dblivet-data-3.4.0-13.el8.noarch.rpm�Q�Dpython3-blivet-3.4.0-13.el8.noarch.rpm��Dblivet-data-3.4.0-13.el8.noarch.rpm�Q�Dpython3-blivet-3.4.0-13.el8.noarch.rpm���$�$	����PBBenhancementgcc-toolset-12-binutils bug fix and enhancement update��.
https://bugzilla.redhat.com/show_bug.cgi?id=20743962074396https://bugzilla.redhat.com/show_bug.cgi?id=21030572103057https://errata.rockylinux.org/RLEA-2022:7606RLEA-2022:7606RLEA-2022:7606
�J�Jgcc-toolset-12-binutils-2.38-16.el8.x86_64.rpm�K�Jgcc-toolset-12-binutils-gold-2.38-16.el8.x86_64.rpm�J�Jgcc-toolset-12-binutils-2.38-16.el8.x86_64.rpm�K�Jgcc-toolset-12-binutils-gold-2.38-16.el8.x86_64.rpm���%�	����Ubugfixpykickstart bug fix and enhancement update��-
https://errata.rockylinux.org/RLBA-2022:7607RLBA-2022:7607RLBA-2022:7607
��apykickstart-3.16.15-1.el8.noarch.rpm��apython3-kickstart-3.16.15-1.el8.noarch.rpm��apykickstart-3.16.15-1.el8.noarch.rpm��apython3-kickstart-3.16.15-1.el8.noarch.rpm���%�	��3��XBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgnome-shell-extensions bug fix and enhancement update��,
https://bugzilla.redhat.com/show_bug.cgi?id=20500002050000https://errata.rockylinux.org/RLBA-2022:7608RLBA-2022:7608RLBA-2022:7608
�V:gnome-classic-session-3.32.1-29.el8.noarch.rpm�W:gnome-shell-extension-apps-menu-3.32.1-29.el8.noarch.rpm�X:gnome-shell-extension-auto-move-windows-3.32.1-29.el8.noarch.rpm�Y:gnome-shell-extension-classification-banner-3.32.1-29.el8.noarch.rpm�Z:gnome-shell-extension-common-3.32.1-29.el8.noarch.rpm�[:gnome-shell-extension-dash-to-dock-3.32.1-29.el8.noarch.rpm�\:gnome-shell-extension-dash-to-panel-3.32.1-29.el8.noarch.rpm�]:gnome-shell-extension-desktop-icons-3.32.1-29.el8.noarch.rpm�^:gnome-shell-extension-disable-screenshield-3.32.1-29.el8.noarch.rpm�_:gnome-shell-extension-drive-menu-3.32.1-29.el8.noarch.rpm�`:gnome-shell-extension-gesture-inhibitor-3.32.1-29.el8.noarch.rpm�a:gnome-shell-extension-heads-up-display-3.32.1-29.el8.noarch.rpm�b:gnome-shell-extension-horizontal-workspaces-3.32.1-29.el8.noarch.rpm�c:gnome-shell-extension-launch-new-instance-3.32.1-29.el8.noarch.rpm�d:gnome-shell-extension-native-window-placement-3.32.1-29.el8.noarch.rpm�e:gnome-shell-extension-no-hot-corner-3.32.1-29.el8.noarch.rpm�f:gnome-shell-extension-panel-favorites-3.32.1-29.el8.noarch.rpm�g:gnome-shell-extension-places-menu-3.32.1-29.el8.noarch.rpm�h:gnome-shell-extension-screenshot-window-sizer-3.32.1-29.el8.noarch.rpm�i:gnome-shell-extension-systemMonitor-3.32.1-29.el8.noarch.rpm�j:gnome-shell-extension-top-icons-3.32.1-29.el8.noarch.rpm�k:gnome-shell-extension-updates-dialog-3.32.1-29.el8.noarch.rpm�l:gnome-shell-extension-user-theme-3.32.1-29.el8.noarch.rpm�m:gnome-shell-extension-window-grouper-3.32.1-29.el8.noarch.rpm�n:gnome-shell-extension-window-list-3.32.1-29.el8.noarch.rpm�o:gnome-shell-extension-windowsNavigator-3.32.1-29.el8.noarch.rpm�p:gnome-shell-extension-workspace-indicator-3.32.1-29.el8.noarch.rpm�V:gnome-classic-session-3.32.1-29.el8.noarch.rpm�W:gnome-shell-extension-apps-menu-3.32.1-29.el8.noarch.rpm�X:gnome-shell-extension-auto-move-windows-3.32.1-29.el8.noarch.rpm�Y:gnome-shell-extension-classification-banner-3.32.1-29.el8.noarch.rpm�Z:gnome-shell-extension-common-3.32.1-29.el8.noarch.rpm�[:gnome-shell-extension-dash-to-dock-3.32.1-29.el8.noarch.rpm�\:gnome-shell-extension-dash-to-panel-3.32.1-29.el8.noarch.rpm�]:gnome-shell-extension-desktop-icons-3.32.1-29.el8.noarch.rpm�^:gnome-shell-extension-disable-screenshield-3.32.1-29.el8.noarch.rpm�_:gnome-shell-extension-drive-menu-3.32.1-29.el8.noarch.rpm�`:gnome-shell-extension-gesture-inhibitor-3.32.1-29.el8.noarch.rpm�a:gnome-shell-extension-heads-up-display-3.32.1-29.el8.noarch.rpm�b:gnome-shell-extension-horizontal-workspaces-3.32.1-29.el8.noarch.rpm�c:gnome-shell-extension-launch-new-instance-3.32.1-29.el8.noarch.rpm�d:gnome-shell-extension-native-window-placement-3.32.1-29.el8.noarch.rpm�e:gnome-shell-extension-no-hot-corner-3.32.1-29.el8.noarch.rpm�f:gnome-shell-extension-panel-favorites-3.32.1-29.el8.noarch.rpm�g:gnome-shell-extension-places-menu-3.32.1-29.el8.noarch.rpm�h:gnome-shell-extension-screenshot-window-sizer-3.32.1-29.el8.noarch.rpm�i:gnome-shell-extension-systemMonitor-3.32.1-29.el8.noarch.rpm�j:gnome-shell-extension-top-icons-3.32.1-29.el8.noarch.rpm�k:gnome-shell-extension-updates-dialog-3.32.1-29.el8.noarch.rpm�l:gnome-shell-extension-user-theme-3.32.1-29.el8.noarch.rpm�m:gnome-shell-extension-window-grouper-3.32.1-29.el8.noarch.rpm�n:gnome-shell-extension-window-list-3.32.1-29.el8.noarch.rpm�o:gnome-shell-extension-windowsNavigator-3.32.1-29.el8.noarch.rpm�p:gnome-shell-extension-workspace-indicator-3.32.1-29.el8.noarch.rpm���%�	��6��tbugfixsevctl bug fix and enhancement update��+
https://bugzilla.redhat.com/show_bug.cgi?id=20850862085086https://errata.rockylinux.org/RLBA-2022:7609RLBA-2022:7609RLBA-2022:7609
�6�sevctl-0.3.0-1.el8.x86_64.rpm�6�sevctl-0.3.0-1.el8.x86_64.rpm���%�	��9��wbugfixesc bug fix and enhancement update��*
https://bugzilla.redhat.com/show_bug.cgi?id=19056911905691https://errata.rockylinux.org/RLBA-2022:7611RLBA-2022:7611RLBA-2022:7611
�0�Hesc-1.1.2-24.el8.x86_64.rpm�0�Hesc-1.1.2-24.el8.x86_64.rpm���%�	��>��zBBbugfixrpm-ostree bug fix and enhancement update��)
https://bugzilla.redhat.com/show_bug.cgi?id=20955282095528https://bugzilla.redhat.com/show_bug.cgi?id=21054142105414https://bugzilla.redhat.com/show_bug.cgi?id=21187742118774https://errata.rockylinux.org/RLBA-2022:7612RLBA-2022:7612RLBA-2022:7612
�!�Vrpm-ostree-2022.10.90.g4abaf4b4-4.el8.x86_64.rpm�"�Vrpm-ostree-libs-2022.10.90.g4abaf4b4-4.el8.x86_64.rpm�!�Vrpm-ostree-2022.10.90.g4abaf4b4-4.el8.x86_64.rpm�"�Vrpm-ostree-libs-2022.10.90.g4abaf4b4-4.el8.x86_64.rpm���&�	����bugfixlinuxptp bug fix and enhancement update��(
https://bugzilla.redhat.com/show_bug.cgi?id=20791292079129https://errata.rockylinux.org/RLBA-2022:7613RLBA-2022:7613RLBA-2022:7613
��`linuxptp-3.1.1-3.el8.x86_64.rpm��`linuxptp-3.1.1-3.el8.x86_64.rpm���&�	����BBBbugfixxxhash bug fix and enhancement update��'
https://errata.rockylinux.org/RLBA-2022:7614RLBA-2022:7614RLBA-2022:7614
�#�Mxxhash-0.8.1-3.el8.x86_64.rpm�$�Mxxhash-libs-0.8.1-3.el8.x86_64.rpm�#�Mxxhash-0.8.1-3.el8.x86_64.rpm�$�Mxxhash-libs-0.8.1-3.el8.x86_64.rpm���&�%	����GBBBenhancementalsa-lib bug fix and enhancement update��&
https://bugzilla.redhat.com/show_bug.cgi?id=20655942065594https://errata.rockylinux.org/RLEA-2022:7615RLEA-2022:7615RLEA-2022:7615
��Dalsa-lib-1.2.7.2-1.el8.x86_64.rpm� �Dalsa-lib-devel-1.2.7.2-1.el8.x86_64.rpm�-�Dalsa-ucm-1.2.7.2-1.el8.noarch.rpm��Dalsa-lib-1.2.7.2-1.el8.x86_64.rpm� �Dalsa-lib-devel-1.2.7.2-1.el8.x86_64.rpm�-�Dalsa-ucm-1.2.7.2-1.el8.noarch.rpm���&�&	����MBBenhancementalsa-utils bug fix and enhancement update��%
https://bugzilla.redhat.com/show_bug.cgi?id=20656002065600https://errata.rockylinux.org/RLEA-2022:7616RLEA-2022:7616RLEA-2022:7616
�-�0alsa-utils-1.2.7-1.el8.x86_64.rpm�.�0alsa-utils-alsabat-1.2.7-1.el8.x86_64.rpm�-�0alsa-utils-1.2.7-1.el8.x86_64.rpm�.�0alsa-utils-alsabat-1.2.7-1.el8.x86_64.rpm���&�	����Rbugfixrt-tests bug fix and enhancement update��$
https://bugzilla.redhat.com/show_bug.cgi?id=20681142068114https://errata.rockylinux.org/RLBA-2022:7617RLBA-2022:7617RLBA-2022:7617
��&rt-tests-2.4-1.el8.x86_64.rpm��&rt-tests-2.4-1.el8.x86_64.rpm���'�Q	����UBBsecurityModerate: gstreamer1-plugins-good security update��#�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3497CVE-2021-3497CVE-2021-3497https://bugzilla.redhat.com/show_bug.cgi?id=19453391945339https://errata.rockylinux.org/RLSA-2022:7618RLSA-2022:7618RLSA-2022:7618
�k�ggstreamer1-plugins-good-1.16.1-3.el8.x86_64.rpm�l�ggstreamer1-plugins-good-gtk-1.16.1-3.el8.x86_64.rpm�k�ggstreamer1-plugins-good-1.16.1-3.el8.x86_64.rpm�l�ggstreamer1-plugins-good-gtk-1.16.1-3.el8.x86_64.rpm���'�	����ZBBbugfixlibva bug fix and enhancement update��9
https://bugzilla.redhat.com/show_bug.cgi?id=20999072099907https://errata.rockylinux.org/RLBA-2022:7619RLBA-2022:7619RLBA-2022:7619
�)�5libva-2.13.0-2.el8.x86_64.rpm�*�5libva-devel-2.13.0-2.el8.x86_64.rpm�)�5libva-2.13.0-2.el8.x86_64.rpm�*�5libva-devel-2.13.0-2.el8.x86_64.rpm���'� 	��!��_bugfixsbd bug fix and enhancement update��8
https://errata.rockylinux.org/RLBA-2022:7620RLBA-2022:7620RLBA-2022:7620
�&�sbd-1.5.1-2.el8.x86_64.rpm�&�sbd-1.5.1-2.el8.x86_64.rpm���'�!	��$��bbugfixmake-latest bug fix and enhancement update��7
https://errata.rockylinux.org/RLBA-2022:7621RLBA-2022:7621RLBA-2022:7621
�]�kmake43-4.3-1.el8.x86_64.rpm�]�kmake43-4.3-1.el8.x86_64.rpm���'�R	��-��eBBBBBBsecurityModerate: unbound security, bug fix, and enhancement update��6�9https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30698CVE-2022-30698CVE-2022-30698https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30699CVE-2022-30699CVE-2022-30699https://bugzilla.redhat.com/show_bug.cgi?id=19594681959468https://bugzilla.redhat.com/show_bug.cgi?id=20188062018806https://bugzilla.redhat.com/show_bug.cgi?id=20235492023549https://bugzilla.redhat.com/show_bug.cgi?id=20277352027735The following packages have been upgraded to a later upstream version: unbound (1.16.2).https://bugzilla.redhat.com/show_bug.cgi?id=20382512038251https://bugzilla.redhat.com/show_bug.cgi?id=20819582081958https://bugzilla.redhat.com/show_bug.cgi?id=21167252116725https://bugzilla.redhat.com/show_bug.cgi?id=21167292116729https://errata.rockylinux.org/RLSA-2022:7622RLSA-2022:7622RLSA-2022:7622
�a�5python3-unbound-1.16.2-2.el8.x86_64.rpm�_�5unbound-1.16.2-2.el8.x86_64.rpm�`�5unbound-devel-1.16.2-2.el8.x86_64.rpm�a�5unbound-libs-1.16.2-2.el8.x86_64.rpm�a�5python3-unbound-1.16.2-2.el8.x86_64.rpm�_�5unbound-1.16.2-2.el8.x86_64.rpm�`�5unbound-devel-1.16.2-2.el8.x86_64.rpm�a�5unbound-libs-1.16.2-2.el8.x86_64.rpm���(�S	��6��nBBBBBBsecurityModerate: dovecot security update��o�_https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30550CVE-2022-30550CVE-2022-30550https://bugzilla.redhat.com/show_bug.cgi?id=21050702105070https://errata.rockylinux.org/RLSA-2022:7623RLSA-2022:7623RLSA-2022:7623
�>�Edovecot-2.3.16-3.el8.x86_64.rpm�?�Edovecot-mysql-2.3.16-3.el8.x86_64.rpm�@�Edovecot-pgsql-2.3.16-3.el8.x86_64.rpm�A�Edovecot-pigeonhole-2.3.16-3.el8.x86_64.rpm�>�Edovecot-2.3.16-3.el8.x86_64.rpm�?�Edovecot-mysql-2.3.16-3.el8.x86_64.rpm�@�Edovecot-pgsql-2.3.16-3.el8.x86_64.rpm�A�Edovecot-pigeonhole-2.3.16-3.el8.x86_64.rpm���(�"	��9��wbugfixhaproxy bug fix and enhancement update��N
https://bugzilla.redhat.com/show_bug.cgi?id=19438691943869https://errata.rockylinux.org/RLBA-2022:7625RLBA-2022:7625RLBA-2022:7625
�i�'haproxy-1.8.27-5.el8.x86_64.rpm�i�'haproxy-1.8.27-5.el8.x86_64.rpm���(�T	��,�l�wBBBBBBBBBBBBBBBB��IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:8.0 security, bug fix, and enhancement update��M�Chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708CVE-2021-21708CVE-2021-21708https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31625CVE-2022-31625CVE-2022-31625https://bugzilla.redhat.com/show_bug.cgi?id=20558792055879https://bugzilla.redhat.com/show_bug.cgi?id=20985212098521https://bugzilla.redhat.com/show_bug.cgi?id=21008762100876The following packages have been upgraded to a later upstream version: php (8.0.20).https://bugzilla.redhat.com/show_bug.cgi?id=21128142112814https://errata.rockylinux.org/RLSA-2022:7624RLSA-2022:7624RLSA-2022:7624
��I�}�#�(�:apcu-panel-5.1.20-1.module+el8.6.0+790+fc63e43f.noarch.rpm�\�libzip-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�]�libzip-devel-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�^�libzip-tools-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�,php-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�-,php-bcmath-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�.,php-cli-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�/,php-common-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�0,php-dba-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�1,php-dbg-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�2,php-devel-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�3,php-embedded-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�4,php-enchant-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�>,php-ffi-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�5,php-fpm-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�6,php-gd-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�7,php-gmp-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�8,php-intl-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�9,php-ldap-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�:,php-mbstring-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�;,php-mysqlnd-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�<,php-odbc-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�=,php-opcache-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�>,php-pdo-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�`�Xphp-pear-1.10.13-1.module+el8.7.0+1067+0a7071cc.noarch.rpm�_�:php-pecl-apcu-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�`�:php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�i�0php-pecl-rrd-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�@�`php-pecl-xdebug3-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�a�jphp-pecl-zip-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�?,php-pgsql-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�@,php-process-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�A,php-snmp-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�B,php-soap-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�C,php-xml-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm��I�}�#�(�:apcu-panel-5.1.20-1.module+el8.6.0+790+fc63e43f.noarch.rpm�\�libzip-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�]�libzip-devel-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�^�libzip-tools-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�,php-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�-,php-bcmath-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�.,php-cli-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�/,php-common-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�0,php-dba-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�1,php-dbg-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�2,php-devel-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�3,php-embedded-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�4,php-enchant-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�>,php-ffi-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�5,php-fpm-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�6,php-gd-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�7,php-gmp-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�8,php-intl-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�9,php-ldap-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�:,php-mbstring-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�;,php-mysqlnd-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�<,php-odbc-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�=,php-opcache-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�>,php-pdo-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�`�Xphp-pear-1.10.13-1.module+el8.7.0+1067+0a7071cc.noarch.rpm�_�:php-pecl-apcu-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�`�:php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�i�0php-pecl-rrd-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�@�`php-pecl-xdebug3-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�a�jphp-pecl-zip-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm�?,php-pgsql-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�@,php-process-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�A,php-snmp-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�B,php-soap-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm�C,php-xml-8.0.20-2.module+el8.7.0+1068+7fd2c980.x86_64.rpm���*�#	��/��mbugfixkeepalived bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20542492054249https://errata.rockylinux.org/RLBA-2022:7626RLBA-2022:7626RLBA-2022:7626
��keepalived-2.1.5-9.el8.x86_64.rpm��keepalived-2.1.5-9.el8.x86_64.rpm���+�$	��3��pBbugfixfapolicyd bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20666532066653https://bugzilla.redhat.com/show_bug.cgi?id=20681052068105https://bugzilla.redhat.com/show_bug.cgi?id=20706392070639https://bugzilla.redhat.com/show_bug.cgi?id=20844972084497https://bugzilla.redhat.com/show_bug.cgi?id=21000872100087https://bugzilla.redhat.com/show_bug.cgi?id=21000892100089https://bugzilla.redhat.com/show_bug.cgi?id=21025632102563https://bugzilla.redhat.com/show_bug.cgi?id=21039142103914https://bugzilla.redhat.com/show_bug.cgi?id=21112432111243https://bugzilla.redhat.com/show_bug.cgi?id=21119352111935https://errata.rockylinux.org/RLBA-2022:7627RLBA-2022:7627RLBA-2022:7627
�H�
fapolicyd-1.1.3-8.el8.x86_64.rpm�I�
fapolicyd-selinux-1.1.3-8.el8.noarch.rpm�H�
fapolicyd-1.1.3-8.el8.x86_64.rpm�I�
fapolicyd-selinux-1.1.3-8.el8.noarch.rpm���+�U	��*�~B�BBBBBBBBBBBBBB�b��IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:7.4 security, bug fix, and enhancement update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707CVE-2021-21707CVE-2021-21707https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708CVE-2021-21708CVE-2021-21708https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32610CVE-2021-32610CVE-2021-32610https://bugzilla.redhat.com/show_bug.cgi?id=19885581988558https://bugzilla.redhat.com/show_bug.cgi?id=20260452026045https://bugzilla.redhat.com/show_bug.cgi?id=20554222055422The following packages have been upgraded to a later upstream version: php (7.4.30), php-pear (1.10.13).https://bugzilla.redhat.com/show_bug.cgi?id=20558792055879https://errata.rockylinux.org/RLSA-2022:7628RLSA-2022:7628RLSA-2022:7628
��H�L�%�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�(php-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�-(php-bcmath-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�.(php-cli-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�/(php-common-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�0(php-dba-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�1(php-dbg-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�2(php-devel-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�3(php-embedded-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�4(php-enchant-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�>(php-ffi-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�5(php-fpm-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�6(php-gd-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�7(php-gmp-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�8(php-intl-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�?(php-json-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�9(php-ldap-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�:(php-mbstring-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�;(php-mysqlnd-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�<(php-odbc-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�=(php-opcache-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�>(php-pdo-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�`�Xphp-pear-1.10.13-1.module+el8.7.0+1067+0a7071cc.noarch.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm�?(php-pgsql-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�@(php-process-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�A(php-snmp-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�B(php-soap-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�C(php-xml-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�A(php-xmlrpc-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm��H�L�%�(�apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm�\|libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�]|libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�^|libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm�(php-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�-(php-bcmath-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�.(php-cli-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�/(php-common-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�0(php-dba-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�1(php-dbg-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�2(php-devel-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�3(php-embedded-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�4(php-enchant-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�>(php-ffi-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�5(php-fpm-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�6(php-gd-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�7(php-gmp-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�8(php-intl-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�?(php-json-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�9(php-ldap-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�:(php-mbstring-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�;(php-mysqlnd-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�<(php-odbc-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�=(php-opcache-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�>(php-pdo-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�`�Xphp-pear-1.10.13-1.module+el8.7.0+1067+0a7071cc.noarch.rpm�_�php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�`�php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm�i�php-pecl-rrd-2.0.1-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm�(�Uphp-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm�a�8php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm�?(php-pgsql-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�@(php-process-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�A(php-snmp-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�B(php-soap-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�C(php-xml-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm�A(php-xmlrpc-7.4.30-1.module+el8.7.0+1067+0a7071cc.x86_64.rpm���3�%	��0��kBBBbugfixnispor bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20642952064295https://errata.rockylinux.org/RLBA-2022:7629RLBA-2022:7629RLBA-2022:7629
� �0nispor-1.2.7-1.el8.x86_64.rpm�!�0nispor-devel-1.2.7-1.el8.x86_64.rpm�$�0python3-nispor-1.2.7-1.el8.noarch.rpm� �0nispor-1.2.7-1.el8.x86_64.rpm�!�0nispor-devel-1.2.7-1.el8.x86_64.rpm�$�0python3-nispor-1.2.7-1.el8.noarch.rpm���3�&	��3��qbugfixcrash-ptdump-command bug fix and enhancement update��
https://errata.rockylinux.org/RLBA-2022:7630RLBA-2022:7630RLBA-2022:7630
��Bcrash-ptdump-command-1.0.7-2.el8.x86_64.rpm��Bcrash-ptdump-command-1.0.7-2.el8.x86_64.rpm���3�'	��:��tBBBBbugfixghostscript bug fix and enhancement update��
https://errata.rockylinux.org/RLBA-2022:7631RLBA-2022:7631RLBA-2022:7631
�q�Sghostscript-9.27-4.el8.x86_64.rpm�r�Sghostscript-x11-9.27-4.el8.x86_64.rpm�}�Slibgs-9.27-4.el8.x86_64.rpm�q�Sghostscript-9.27-4.el8.x86_64.rpm�r�Sghostscript-x11-9.27-4.el8.x86_64.rpm�}�Slibgs-9.27-4.el8.x86_64.rpm���4�(	��=��{bugfixthermald bug fix and enhancement update��
https://errata.rockylinux.org/RLBA-2022:7632RLBA-2022:7632RLBA-2022:7632
�b�,thermald-2.5-3.el8.x86_64.rpm�b�,thermald-2.5-3.el8.x86_64.rpm���4�V	����~BBsecurityModerate: dnsmasq security and bug fix update���6https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0934CVE-2022-0934CVE-2022-0934https://bugzilla.redhat.com/show_bug.cgi?id=20496912049691https://bugzilla.redhat.com/show_bug.cgi?id=20570752057075https://bugzilla.redhat.com/show_bug.cgi?id=21203572120357https://errata.rockylinux.org/RLSA-2022:7633RLSA-2022:7633RLSA-2022:7633
�<�Odnsmasq-2.79-24.el8.x86_64.rpm�=�Odnsmasq-utils-2.79-24.el8.x86_64.rpm�<�Odnsmasq-2.79-24.el8.x86_64.rpm�=�Odnsmasq-utils-2.79-24.el8.x86_64.rpm���4�)	����CBBbugfixusbredir bug fix and enhancement update��L
https://bugzilla.redhat.com/show_bug.cgi?id=21113512111351https://errata.rockylinux.org/RLBA-2022:7634RLBA-2022:7634RLBA-2022:7634
�o�5usbredir-0.12.0-2.el8.x86_64.rpm�p�5usbredir-devel-0.12.0-2.el8.x86_64.rpm�o�5usbredir-0.12.0-2.el8.x86_64.rpm�p�5usbredir-devel-0.12.0-2.el8.x86_64.rpm���4�+	��	��bugfixedk2 bug fix and enhancement update��K
https://bugzilla.redhat.com/show_bug.cgi?id=20748342074834https://bugzilla.redhat.com/show_bug.cgi?id=21123072112307https://errata.rockylinux.org/RLBA-2022:7636RLBA-2022:7636RLBA-2022:7636
�n�Iedk2-ovmf-20220126gitbb1bba3d77-3.el8.noarch.rpm�n�Iedk2-ovmf-20220126gitbb1bba3d77-3.el8.noarch.rpm���4�'	��)��JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmaven:3.8 bug fix and enhancement update��J
https://bugzilla.redhat.com/show_bug.cgi?id=20884732088473https://errata.rockylinux.org/RLEA-2022:7637RLEA-2022:7637RLEA-2022:7637
�$�k�,�5�@�Kapache-commons-cli-1.5.0-4.module+el8.7.0+1082+b3a88d23.noarch.rpm�A�apache-commons-codec-1.15-7.module+el8.7.0+1082+b3a88d23.noarch.rpm�B�apache-commons-io-2.11.0-2.module+el8.7.0+1082+b3a88d23.noarch.rpm�C�`apache-commons-lang3-3.12.0-7.module+el8.7.0+1082+b3a88d23.noarch.rpm�D�latinject-1.0.5-4.module+el8.7.0+1082+b3a88d23.noarch.rpm�E�
cdi-api-2.0.2-6.module+el8.7.0+1082+b3a88d23.noarch.rpm�F�google-guice-4.2.3-9.module+el8.7.0+1082+b3a88d23.noarch.rpm�P�wguava-31.0.1-4.module+el8.7.0+1082+b3a88d23.noarch.rpm�|�httpcomponents-client-4.5.13-5.module+el8.7.0+1082+b3a88d23.noarch.rpm�G�httpcomponents-core-4.4.13-7.module+el8.7.0+1082+b3a88d23.noarch.rpm��6jakarta-annotations-1.3.5-14.module+el8.7.0+1082+b3a88d23.noarch.rpm�$�'jansi-2.4.0-6.module+el8.7.0+1082+b3a88d23.x86_64.rpm�H�3jcl-over-slf4j-1.7.32-4.module+el8.7.0+1082+b3a88d23.noarch.rpm�Z�Zjsr-305-3.0.2-6.module+el8.7.0+1082+b3a88d23.noarch.rpm�$�rmaven-3.8.5-3.module+el8.7.0+1082+b3a88d23.noarch.rpm�}�rmaven-lib-3.8.5-3.module+el8.7.0+1082+b3a88d23.noarch.rpm�H�rmaven-openjdk11-3.8.5-3.module+el8.7.0+1082+b3a88d23.noarch.rpm�I�rmaven-openjdk17-3.8.5-3.module+el8.7.0+1082+b3a88d23.noarch.rpm�J�rmaven-openjdk8-3.8.5-3.module+el8.7.0+1082+b3a88d23.noarch.rpm�\�}maven-resolver-1.7.3-5.module+el8.7.0+1082+b3a88d23.noarch.rpm�x�pmaven-shared-utils-3.3.4-5.module+el8.7.0+1082+b3a88d23.noarch.rpm�]�umaven-wagon-3.5.1-2.module+el8.7.0+1082+b3a88d23.noarch.rpm�I�
plexus-cipher-2.0-2.module+el8.7.0+1082+b3a88d23.noarch.rpm�J�=plexus-classworlds-2.6.0-12.module+el8.7.0+1082+b3a88d23.noarch.rpm�K�plexus-containers-component-annotations-2.1.1-2.module+el8.7.0+1082+b3a88d23.noarch.rpm�L�-plexus-interpolation-1.26-12.module+el8.7.0+1082+b3a88d23.noarch.rpm�M�plexus-sec-dispatcher-2.0-4.module+el8.7.0+1082+b3a88d23.noarch.rpm�N�kplexus-utils-3.3.0-10.module+el8.7.0+1082+b3a88d23.noarch.rpm�j�tsisu-0.3.5-2.module+el8.7.0+1082+b3a88d23.noarch.rpm�g�3slf4j-1.7.32-4.module+el8.7.0+1082+b3a88d23.noarch.rpm�$�k�,�5�@�Kapache-commons-cli-1.5.0-4.module+el8.7.0+1082+b3a88d23.noarch.rpm�A�apache-commons-codec-1.15-7.module+el8.7.0+1082+b3a88d23.noarch.rpm�B�apache-commons-io-2.11.0-2.module+el8.7.0+1082+b3a88d23.noarch.rpm�C�`apache-commons-lang3-3.12.0-7.module+el8.7.0+1082+b3a88d23.noarch.rpm�D�latinject-1.0.5-4.module+el8.7.0+1082+b3a88d23.noarch.rpm�E�
cdi-api-2.0.2-6.module+el8.7.0+1082+b3a88d23.noarch.rpm�F�google-guice-4.2.3-9.module+el8.7.0+1082+b3a88d23.noarch.rpm�P�wguava-31.0.1-4.module+el8.7.0+1082+b3a88d23.noarch.rpm�|�httpcomponents-client-4.5.13-5.module+el8.7.0+1082+b3a88d23.noarch.rpm�G�httpcomponents-core-4.4.13-7.module+el8.7.0+1082+b3a88d23.noarch.rpm��6jakarta-annotations-1.3.5-14.module+el8.7.0+1082+b3a88d23.noarch.rpm�$�'jansi-2.4.0-6.module+el8.7.0+1082+b3a88d23.x86_64.rpm�H�3jcl-over-slf4j-1.7.32-4.module+el8.7.0+1082+b3a88d23.noarch.rpm�Z�Zjsr-305-3.0.2-6.module+el8.7.0+1082+b3a88d23.noarch.rpm�$�rmaven-3.8.5-3.module+el8.7.0+1082+b3a88d23.noarch.rpm�}�rmaven-lib-3.8.5-3.module+el8.7.0+1082+b3a88d23.noarch.rpm�H�rmaven-openjdk11-3.8.5-3.module+el8.7.0+1082+b3a88d23.noarch.rpm�I�rmaven-openjdk17-3.8.5-3.module+el8.7.0+1082+b3a88d23.noarch.rpm�J�rmaven-openjdk8-3.8.5-3.module+el8.7.0+1082+b3a88d23.noarch.rpm�\�}maven-resolver-1.7.3-5.module+el8.7.0+1082+b3a88d23.noarch.rpm�x�pmaven-shared-utils-3.3.4-5.module+el8.7.0+1082+b3a88d23.noarch.rpm�]�umaven-wagon-3.5.1-2.module+el8.7.0+1082+b3a88d23.noarch.rpm�I�
plexus-cipher-2.0-2.module+el8.7.0+1082+b3a88d23.noarch.rpm�J�=plexus-classworlds-2.6.0-12.module+el8.7.0+1082+b3a88d23.noarch.rpm�K�plexus-containers-component-annotations-2.1.1-2.module+el8.7.0+1082+b3a88d23.noarch.rpm�L�-plexus-interpolation-1.26-12.module+el8.7.0+1082+b3a88d23.noarch.rpm�M�plexus-sec-dispatcher-2.0-4.module+el8.7.0+1082+b3a88d23.noarch.rpm�N�kplexus-utils-3.3.0-10.module+el8.7.0+1082+b3a88d23.noarch.rpm�j�tsisu-0.3.5-2.module+el8.7.0+1082+b3a88d23.noarch.rpm�g�3slf4j-1.7.32-4.module+el8.7.0+1082+b3a88d23.noarch.rpm���5�(	��0��jBBBBenhancementmercurial:6.2 bug fix and enhancement update��I
https://errata.rockylinux.org/RLEA-2022:7638RLEA-2022:7638RLEA-2022:7638
�,��)��,�Kmercurial-6.2-1.module+el8.7.0+1070+25eee955.x86_64.rpm�f�Kmercurial-chg-6.2-1.module+el8.7.0+1070+25eee955.x86_64.rpm�g�Kmercurial-hgk-6.2-1.module+el8.7.0+1070+25eee955.x86_64.rpm�,��)��,�Kmercurial-6.2-1.module+el8.7.0+1070+25eee955.x86_64.rpm�f�Kmercurial-chg-6.2-1.module+el8.7.0+1070+25eee955.x86_64.rpm�g�Kmercurial-hgk-6.2-1.module+el8.7.0+1070+25eee955.x86_64.rpm���5�W	��5��qBBsecurityModerate: openblas security update��H�ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048CVE-2021-4048CVE-2021-4048https://bugzilla.redhat.com/show_bug.cgi?id=20243582024358https://errata.rockylinux.org/RLSA-2022:7639RLSA-2022:7639RLSA-2022:7639
�-�<openblas-0.3.15-4.el8.x86_64.rpm�.�<openblas-threads-0.3.15-4.el8.x86_64.rpm�-�<openblas-0.3.15-4.el8.x86_64.rpm�.�<openblas-threads-0.3.15-4.el8.x86_64.rpm���6�X	��8��vsecurityModerate: mutt security update��1�jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1328CVE-2022-1328CVE-2022-1328https://bugzilla.redhat.com/show_bug.cgi?id=20760582076058https://errata.rockylinux.org/RLSA-2022:7640RLSA-2022:7640RLSA-2022:7640
�0�Pmutt-2.0.7-2.el8.x86_64.rpm�0�Pmutt-2.0.7-2.el8.x86_64.rpm���6�,	��=��yBBbugfixfstrm bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20398892039889https://errata.rockylinux.org/RLBA-2022:7641RLBA-2022:7641RLBA-2022:7641
�d�Gfstrm-0.6.1-3.el8.x86_64.rpm�e�Gfstrm-devel-0.6.1-3.el8.x86_64.rpm�d�Gfstrm-0.6.1-3.el8.x86_64.rpm�e�Gfstrm-devel-0.6.1-3.el8.x86_64.rpm���6�-	����~BBbugfixsetroubleshoot bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20647272064727https://bugzilla.redhat.com/show_bug.cgi?id=21190012119001https://errata.rockylinux.org/RLBA-2022:7642RLBA-2022:7642RLBA-2022:7642
��isetroubleshoot-3.3.26-5.el8.x86_64.rpm��isetroubleshoot-server-3.3.26-5.el8.x86_64.rpm��isetroubleshoot-3.3.26-5.el8.x86_64.rpm��isetroubleshoot-server-3.3.26-5.el8.x86_64.rpm���6�.	����ZBBBBBBBBbugfixclevis bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20997482099748https://bugzilla.redhat.com/show_bug.cgi?id=21070812107081https://errata.rockylinux.org/RLBA-2022:7644RLBA-2022:7644RLBA-2022:7644
�#�	clevis-15-11.el8.x86_64.rpm�$�	clevis-dracut-15-11.el8.x86_64.rpm�%�	clevis-luks-15-11.el8.x86_64.rpm�&�	clevis-systemd-15-11.el8.x86_64.rpm�'�	clevis-udisks2-15-11.el8.x86_64.rpm�#�	clevis-15-11.el8.x86_64.rpm�$�	clevis-dracut-15-11.el8.x86_64.rpm�%�	clevis-luks-15-11.el8.x86_64.rpm�&�	clevis-systemd-15-11.el8.x86_64.rpm�'�	clevis-udisks2-15-11.el8.x86_64.rpm���7�Y	��
��DBBBBBBBsecurityImportant: bind9.16 security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220CVE-2021-25220CVE-2021-25220https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0396CVE-2022-0396CVE-2022-0396https://bugzilla.redhat.com/show_bug.cgi?id=20645122064512https://bugzilla.redhat.com/show_bug.cgi?id=20645132064513https://bugzilla.redhat.com/show_bug.cgi?id=21286012128601https://errata.rockylinux.org/RLSA-2022:7643RLSA-2022:7643RLSA-2022:7643
�3�5bind9.16-9.16.23-0.9.el8.1.x86_64.rpm�4�5bind9.16-chroot-9.16.23-0.9.el8.1.x86_64.rpm�5�5bind9.16-libs-9.16.23-0.9.el8.1.x86_64.rpm�.�5bind9.16-license-9.16.23-0.9.el8.1.noarch.rpm�6�5bind9.16-utils-9.16.23-0.9.el8.1.x86_64.rpm�3�5bind9.16-9.16.23-0.9.el8.1.x86_64.rpm�4�5bind9.16-chroot-9.16.23-0.9.el8.1.x86_64.rpm�5�5bind9.16-libs-9.16.23-0.9.el8.1.x86_64.rpm�.�5bind9.16-license-9.16.23-0.9.el8.1.noarch.rpm�6�5bind9.16-utils-9.16.23-0.9.el8.1.x86_64.rpm���7�Z	����NBBBsecurityLow: openjpeg2 security update��,�!�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1122CVE-2022-1122CVE-2022-1122https://bugzilla.redhat.com/show_bug.cgi?id=20670522067052https://errata.rockylinux.org/RLSA-2022:7645RLSA-2022:7645RLSA-2022:7645
�2�dopenjpeg2-2.4.0-5.el8.x86_64.rpm�@�dopenjpeg2-devel-docs-2.4.0-5.el8.noarch.rpm�3�dopenjpeg2-tools-2.4.0-5.el8.x86_64.rpm�2�dopenjpeg2-2.4.0-5.el8.x86_64.rpm�@�dopenjpeg2-devel-docs-2.4.0-5.el8.noarch.rpm�3�dopenjpeg2-tools-2.4.0-5.el8.x86_64.rpm���7�/	����pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update��M
https://bugzilla.redhat.com/show_bug.cgi?id=20788152078815https://errata.rockylinux.org/RLBA-2022:7646RLBA-2022:7646RLBA-2022:7646
�)libblockdev-2.24-11.el8.x86_64.rpm�)libblockdev-crypto-2.24-11.el8.x86_64.rpm�)libblockdev-dm-2.24-11.el8.x86_64.rpm�)libblockdev-fs-2.24-11.el8.x86_64.rpm�)libblockdev-kbd-2.24-11.el8.x86_64.rpm�)libblockdev-loop-2.24-11.el8.x86_64.rpm�)libblockdev-lvm-2.24-11.el8.x86_64.rpm�)libblockdev-lvm-dbus-2.24-11.el8.x86_64.rpm�)libblockdev-mdraid-2.24-11.el8.x86_64.rpm�)libblockdev-mpath-2.24-11.el8.x86_64.rpm�	)libblockdev-nvdimm-2.24-11.el8.x86_64.rpm�
)libblockdev-part-2.24-11.el8.x86_64.rpm�)libblockdev-plugins-all-2.24-11.el8.x86_64.rpm�)libblockdev-swap-2.24-11.el8.x86_64.rpm�
)libblockdev-utils-2.24-11.el8.x86_64.rpm�)libblockdev-vdo-2.24-11.el8.x86_64.rpm�G)python3-blockdev-2.24-11.el8.x86_64.rpm�)libblockdev-2.24-11.el8.x86_64.rpm�)libblockdev-crypto-2.24-11.el8.x86_64.rpm�)libblockdev-dm-2.24-11.el8.x86_64.rpm�)libblockdev-fs-2.24-11.el8.x86_64.rpm�)libblockdev-kbd-2.24-11.el8.x86_64.rpm�)libblockdev-loop-2.24-11.el8.x86_64.rpm�)libblockdev-lvm-2.24-11.el8.x86_64.rpm�)libblockdev-lvm-dbus-2.24-11.el8.x86_64.rpm�)libblockdev-mdraid-2.24-11.el8.x86_64.rpm�)libblockdev-mpath-2.24-11.el8.x86_64.rpm�	)libblockdev-nvdimm-2.24-11.el8.x86_64.rpm�
)libblockdev-part-2.24-11.el8.x86_64.rpm�)libblockdev-plugins-all-2.24-11.el8.x86_64.rpm�)libblockdev-swap-2.24-11.el8.x86_64.rpm�
)libblockdev-utils-2.24-11.el8.x86_64.rpm�)libblockdev-vdo-2.24-11.el8.x86_64.rpm�G)python3-blockdev-2.24-11.el8.x86_64.rpm���7�[	��%�hB�KB��bBBBBBBBBBBBBBBsecurityModerate: httpd:2.4 security update��L�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22719CVE-2022-22719CVE-2022-22719https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22721CVE-2022-22721CVE-2022-22721https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23943CVE-2022-23943CVE-2022-23943https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26377CVE-2022-26377CVE-2022-26377https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28614CVE-2022-28614CVE-2022-28614https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28615CVE-2022-28615CVE-2022-28615https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29404CVE-2022-29404CVE-2022-29404https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30522CVE-2022-30522CVE-2022-30522https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30556CVE-2022-30556CVE-2022-30556https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31813CVE-2022-31813CVE-2022-31813https://bugzilla.redhat.com/show_bug.cgi?id=20643192064319https://bugzilla.redhat.com/show_bug.cgi?id=20643202064320https://bugzilla.redhat.com/show_bug.cgi?id=20643222064322https://bugzilla.redhat.com/show_bug.cgi?id=20949972094997https://bugzilla.redhat.com/show_bug.cgi?id=20950022095002https://bugzilla.redhat.com/show_bug.cgi?id=20950062095006https://bugzilla.redhat.com/show_bug.cgi?id=20950122095012https://bugzilla.redhat.com/show_bug.cgi?id=20950152095015https://bugzilla.redhat.com/show_bug.cgi?id=20950182095018https://bugzilla.redhat.com/show_bug.cgi?id=20950202095020https://errata.rockylinux.org/RLSA-2022:7647RLSA-2022:7647RLSA-2022:7647
�Q��(@�Q�bhttpd-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm�u�bhttpd-devel-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm��bhttpd-filesystem-2.4.37-51.module+el8.7.0+1059+126e9251.noarch.rpm��bhttpd-manual-2.4.37-51.module+el8.7.0+1059+126e9251.noarch.rpm�v�bhttpd-tools-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm�K�emod_http2-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm�y�bmod_ldap-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�z�$mod_proxy_html-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm�}�bmod_session-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm�~�$mod_ssl-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm�Q��(@�Q�bhttpd-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm�u�bhttpd-devel-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm��bhttpd-filesystem-2.4.37-51.module+el8.7.0+1059+126e9251.noarch.rpm��bhttpd-manual-2.4.37-51.module+el8.7.0+1059+126e9251.noarch.rpm�v�bhttpd-tools-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm�K�emod_http2-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm�y�bmod_ldap-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm�g�amod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm�z�$mod_proxy_html-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm�}�bmod_session-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm�~�$mod_ssl-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm���:�\	��(��fsecurityModerate: grafana-pcp security update��d�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705CVE-2022-1705CVE-2022-1705https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630CVE-2022-30630CVE-2022-30630https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631CVE-2022-30631CVE-2022-30631https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632CVE-2022-30632CVE-2022-30632https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635CVE-2022-30635CVE-2022-30635https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148CVE-2022-32148CVE-2022-32148https://bugzilla.redhat.com/show_bug.cgi?id=21073422107342https://bugzilla.redhat.com/show_bug.cgi?id=21073712107371https://bugzilla.redhat.com/show_bug.cgi?id=21073742107374https://bugzilla.redhat.com/show_bug.cgi?id=21073832107383https://bugzilla.redhat.com/show_bug.cgi?id=21073862107386https://bugzilla.redhat.com/show_bug.cgi?id=21073882107388https://errata.rockylinux.org/RLSA-2022:7648RLSA-2022:7648RLSA-2022:7648
�g�ggrafana-pcp-3.2.0-2.el8.x86_64.rpm�g�ggrafana-pcp-3.2.0-2.el8.x86_64.rpm���:�0	��3��iBBBBBBBBbugfixhyperv-daemons bug fix and enhancement update��p
https://errata.rockylinux.org/RLBA-2022:7649RLBA-2022:7649RLBA-2022:7649
�j�<hyperv-daemons-0-0.33.20180415git.el8.x86_64.rpm�k�<hyperv-daemons-license-0-0.33.20180415git.el8.noarch.rpm�m�<hypervfcopyd-0-0.33.20180415git.el8.x86_64.rpm�n�<hypervkvpd-0-0.33.20180415git.el8.x86_64.rpm�l�<hyperv-tools-0-0.33.20180415git.el8.noarch.rpm�o�<hypervvssd-0-0.33.20180415git.el8.x86_64.rpm�j�<hyperv-daemons-0-0.33.20180415git.el8.x86_64.rpm�k�<hyperv-daemons-license-0-0.33.20180415git.el8.noarch.rpm�m�<hypervfcopyd-0-0.33.20180415git.el8.x86_64.rpm�n�<hypervkvpd-0-0.33.20180415git.el8.x86_64.rpm�l�<hyperv-tools-0-0.33.20180415git.el8.noarch.rpm�o�<hypervvssd-0-0.33.20180415git.el8.x86_64.rpm���;�1	��6��tbugfixxinetd bug fix and enhancement update��o
https://bugzilla.redhat.com/show_bug.cgi?id=19956251995625https://errata.rockylinux.org/RLBA-2022:7650RLBA-2022:7650RLBA-2022:7650
��Wxinetd-2.3.15-25.el8.x86_64.rpm��Wxinetd-2.3.15-25.el8.x86_64.rpm���;�2	��=��wBBBBbugfixcyrus-imapd bug fix and enhancement update��n
https://bugzilla.redhat.com/show_bug.cgi?id=19116891911689https://bugzilla.redhat.com/show_bug.cgi?id=19187801918780https://bugzilla.redhat.com/show_bug.cgi?id=19412551941255https://errata.rockylinux.org/RLBA-2022:7651RLBA-2022:7651RLBA-2022:7651
��<cyrus-imapd-3.0.7-24.el8.x86_64.rpm��<cyrus-imapd-utils-3.0.7-24.el8.x86_64.rpm�
�<cyrus-imapd-vzic-3.0.7-24.el8.x86_64.rpm��<cyrus-imapd-3.0.7-24.el8.x86_64.rpm��<cyrus-imapd-utils-3.0.7-24.el8.x86_64.rpm�
�<cyrus-imapd-vzic-3.0.7-24.el8.x86_64.rpm���;�3	����~BBbugfixoddjob bug fix and enhancement update��m
https://bugzilla.redhat.com/show_bug.cgi?id=20500792050079https://errata.rockylinux.org/RLBA-2022:7652RLBA-2022:7652RLBA-2022:7652
�*�>oddjob-0.34.7-2.el8.x86_64.rpm�+�>oddjob-mkhomedir-0.34.7-2.el8.x86_64.rpm�*�>oddjob-0.34.7-2.el8.x86_64.rpm�+�>oddjob-mkhomedir-0.34.7-2.el8.x86_64.rpm���;�5	����Cbugfixrear bug fix and enhancement update��l
https://bugzilla.redhat.com/show_bug.cgi?id=20005932000593https://bugzilla.redhat.com/show_bug.cgi?id=20219352021935https://bugzilla.redhat.com/show_bug.cgi?id=20358722035872https://bugzilla.redhat.com/show_bug.cgi?id=20729782072978https://bugzilla.redhat.com/show_bug.cgi?id=21039052103905https://bugzilla.redhat.com/show_bug.cgi?id=21128692112869https://bugzilla.redhat.com/show_bug.cgi?id=21159182115918https://errata.rockylinux.org/RLBA-2022:7654RLBA-2022:7654RLBA-2022:7654
��4rear-2.6-7.el8.x86_64.rpm��4rear-2.6-7.el8.x86_64.rpm���;�4	��
��FBBbugfixcups-filters bug fix and enhancement update��k
https://bugzilla.redhat.com/show_bug.cgi?id=20646062064606https://errata.rockylinux.org/RLBA-2022:7653RLBA-2022:7653RLBA-2022:7653
�8�scups-filters-1.20.0-28.el8.x86_64.rpm�9�scups-filters-libs-1.20.0-28.el8.x86_64.rpm�8�scups-filters-1.20.0-28.el8.x86_64.rpm�9�scups-filters-libs-1.20.0-28.el8.x86_64.rpm���<�6	����KBBbugfixxdp-tools bug fix and enhancement update��j
https://bugzilla.redhat.com/show_bug.cgi?id=21172472117247https://errata.rockylinux.org/RLBA-2022:7655RLBA-2022:7655RLBA-2022:7655
�C�qlibxdp-1.2.6-1.el8.x86_64.rpm��qxdp-tools-1.2.6-1.el8.x86_64.rpm�C�qlibxdp-1.2.6-1.el8.x86_64.rpm��qxdp-tools-1.2.6-1.el8.x86_64.rpm���<�7	����bugfixansible-collection-redhat-Rocky Linux_mgmt bug fix and enhancement update��i
https://bugzilla.redhat.com/show_bug.cgi?id=21124352112435https://errata.rockylinux.org/RLBA-2022:7656RLBA-2022:7656RLBA-2022:7656
�/�ansible-collection-redhat-rhel_mgmt-1.1.0-2.el8.noarch.rpm�/�ansible-collection-redhat-rhel_mgmt-1.1.0-2.el8.noarch.rpm���<�8	����Rbugfixopenslp bug fix and enhancement update��h
https://bugzilla.redhat.com/show_bug.cgi?id=21046922104692https://errata.rockylinux.org/RLBA-2022:7657RLBA-2022:7657RLBA-2022:7657
�6�xopenslp-2.0.0-20.el8.x86_64.rpm�6�xopenslp-2.0.0-20.el8.x86_64.rpm���<�:	����UBBBBBBbugfixgtk3 bug fix and enhancement update��g
https://bugzilla.redhat.com/show_bug.cgi?id=20582602058260https://bugzilla.redhat.com/show_bug.cgi?id=20871782087178https://errata.rockylinux.org/RLBA-2022:7659RLBA-2022:7659RLBA-2022:7659
�e�\gtk3-3.22.30-11.el8.x86_64.rpm�f�\gtk3-devel-3.22.30-11.el8.x86_64.rpm�g�\gtk3-immodule-xim-3.22.30-11.el8.x86_64.rpm�c�\gtk-update-icon-cache-3.22.30-11.el8.x86_64.rpm�e�\gtk3-3.22.30-11.el8.x86_64.rpm�f�\gtk3-devel-3.22.30-11.el8.x86_64.rpm�g�\gtk3-immodule-xim-3.22.30-11.el8.x86_64.rpm�c�\gtk-update-icon-cache-3.22.30-11.el8.x86_64.rpm���<�9	��&��^BBBBBBbugfixfreerdp bug fix and enhancement update��f
https://bugzilla.redhat.com/show_bug.cgi?id=21088662108866https://errata.rockylinux.org/RLBA-2022:7658RLBA-2022:7658RLBA-2022:7658
�I�[freerdp-2.2.0-8.el8.x86_64.rpm�J�[freerdp-libs-2.2.0-8.el8.x86_64.rpm�E�[libwinpr-2.2.0-8.el8.x86_64.rpm�F�[libwinpr-devel-2.2.0-8.el8.x86_64.rpm�I�[freerdp-2.2.0-8.el8.x86_64.rpm�J�[freerdp-libs-2.2.0-8.el8.x86_64.rpm�E�[libwinpr-2.2.0-8.el8.x86_64.rpm�F�[libwinpr-devel-2.2.0-8.el8.x86_64.rpm���=�;	��-��gBBBBbugfixcoreos-installer bug fix and enhancement update��e
https://bugzilla.redhat.com/show_bug.cgi?id=21195902119590https://errata.rockylinux.org/RLBA-2022:7660RLBA-2022:7660RLBA-2022:7660
��	coreos-installer-0.15.0-2.el8.x86_64.rpm��	coreos-installer-bootinfra-0.15.0-2.el8.x86_64.rpm��	coreos-installer-dracut-0.15.0-2.el8.x86_64.rpm��	coreos-installer-0.15.0-2.el8.x86_64.rpm��	coreos-installer-bootinfra-0.15.0-2.el8.x86_64.rpm��	coreos-installer-dracut-0.15.0-2.el8.x86_64.rpm���=�<	��;��nBBBBBBBBBBBbugfixvulkan bug fix and enhancement update��d
https://bugzilla.redhat.com/show_bug.cgi?id=20702782070278https://bugzilla.redhat.com/show_bug.cgi?id=20702792070279https://bugzilla.redhat.com/show_bug.cgi?id=20702802070280https://bugzilla.redhat.com/show_bug.cgi?id=20702812070281https://bugzilla.redhat.com/show_bug.cgi?id=20702822070282https://bugzilla.redhat.com/show_bug.cgi?id=20702832070283https://bugzilla.redhat.com/show_bug.cgi?id=20702842070284https://errata.rockylinux.org/RLBA-2022:7661RLBA-2022:7661RLBA-2022:7661
��Yspirv-tools-2022.2-2.el8.x86_64.rpm��Yspirv-tools-libs-2022.2-2.el8.x86_64.rpm�j�Gvulkan-headers-1.3.224.0-1.el8.noarch.rpm�k�xvulkan-loader-1.3.224.0-2.el8.x86_64.rpm�l�xvulkan-loader-devel-1.3.224.0-2.el8.x86_64.rpm�m�Gvulkan-tools-1.3.224.0-1.el8.x86_64.rpm�n�Gvulkan-validation-layers-1.3.224.0-1.el8.x86_64.rpm��Yspirv-tools-2022.2-2.el8.x86_64.rpm��Yspirv-tools-libs-2022.2-2.el8.x86_64.rpm�j�Gvulkan-headers-1.3.224.0-1.el8.noarch.rpm�k�xvulkan-loader-1.3.224.0-2.el8.x86_64.rpm�l�xvulkan-loader-devel-1.3.224.0-2.el8.x86_64.rpm�m�Gvulkan-tools-1.3.224.0-1.el8.x86_64.rpm�n�Gvulkan-validation-layers-1.3.224.0-1.el8.x86_64.rpm���=�=	����|BBbugfixopencv bug fix and enhancement update��c
https://bugzilla.redhat.com/show_bug.cgi?id=21047762104776https://errata.rockylinux.org/RLBA-2022:7662RLBA-2022:7662RLBA-2022:7662
�0�nopencv-contrib-3.4.6-8.el8.x86_64.rpm�1�nopencv-core-3.4.6-8.el8.x86_64.rpm�0�nopencv-contrib-3.4.6-8.el8.x86_64.rpm�1�nopencv-core-3.4.6-8.el8.x86_64.rpm���=�>	����ABBbugfixwireshark bug fix and enhancement update��b
https://bugzilla.redhat.com/show_bug.cgi?id=21191262119126https://errata.rockylinux.org/RLBA-2022:7663RLBA-2022:7663RLBA-2022:7663
�
�%wireshark-2.6.2-15.el8.x86_64.rpm��%wireshark-cli-2.6.2-15.el8.x86_64.rpm�
�%wireshark-2.6.2-15.el8.x86_64.rpm��%wireshark-cli-2.6.2-15.el8.x86_64.rpm���=�?	����Fbugfixksh bug fix and enhancement update��a
https://bugzilla.redhat.com/show_bug.cgi?id=18578471857847https://bugzilla.redhat.com/show_bug.cgi?id=20606002060600https://bugzilla.redhat.com/show_bug.cgi?id=21163722116372https://errata.rockylinux.org/RLBA-2022:7665RLBA-2022:7665RLBA-2022:7665
��Iksh-20120801-257.el8.x86_64.rpm��Iksh-20120801-257.el8.x86_64.rpm���>�@	����Ibugfixqatengine bug fix and enhancement update��`
https://errata.rockylinux.org/RLBA-2022:7666RLBA-2022:7666RLBA-2022:7666
�E�&qatengine-0.6.15-2.el8.x86_64.rpm�E�&qatengine-0.6.15-2.el8.x86_64.rpm���>�A	����LBBbugfixqatzip bug fix and enhancement update��_
https://errata.rockylinux.org/RLBA-2022:7667RLBA-2022:7667RLBA-2022:7667
�n�Xqatzip-1.0.9-1.el8.x86_64.rpm�o�Xqatzip-libs-1.0.9-1.el8.x86_64.rpm�n�Xqatzip-1.0.9-1.el8.x86_64.rpm�o�Xqatzip-libs-1.0.9-1.el8.x86_64.rpm���>�B	����Qbugfixqatlib bug fix and enhancement update��^
https://errata.rockylinux.org/RLBA-2022:7668RLBA-2022:7668RLBA-2022:7668
�m�Nqatlib-22.07.0-1.el8.x86_64.rpm�m�Nqatlib-22.07.0-1.el8.x86_64.rpm���>�)	����TBBenhancementipxe bug fix and enhancement update��]
https://bugzilla.redhat.com/show_bug.cgi?id=20680092068009https://errata.rockylinux.org/RLEA-2022:7669RLEA-2022:7669RLEA-2022:7669
��7ipxe-bootimgs-aarch64-20181214-11.git133f4c47.el8.noarch.rpm��7ipxe-bootimgs-x86-20181214-11.git133f4c47.el8.noarch.rpm��7ipxe-roms-20181214-11.git133f4c47.el8.noarch.rpm��7ipxe-roms-qemu-20181214-11.git133f4c47.el8.noarch.rpm��7ipxe-bootimgs-aarch64-20181214-11.git133f4c47.el8.noarch.rpm��7ipxe-bootimgs-x86-20181214-11.git133f4c47.el8.noarch.rpm��7ipxe-roms-20181214-11.git133f4c47.el8.noarch.rpm��7ipxe-roms-qemu-20181214-11.git133f4c47.el8.noarch.rpm���>�C	����Ybugfixmod_wsgi bug fix and enhancement update��\
https://errata.rockylinux.org/RLBA-2022:7670RLBA-2022:7670RLBA-2022:7670
�)�0python3-mod_wsgi-4.6.4-5.el8.x86_64.rpm�)�0python3-mod_wsgi-4.6.4-5.el8.x86_64.rpm���?�E	����\bugfixspice-vdagent-win bug fix and enhancement update��[
https://bugzilla.redhat.com/show_bug.cgi?id=21211222121122https://errata.rockylinux.org/RLBA-2022:7672RLBA-2022:7672RLBA-2022:7672
�s�spice-vdagent-win-x64-0.10.0-6.el8.noarch.rpm�t�spice-vdagent-win-x86-0.10.0-6.el8.noarch.rpm�s�spice-vdagent-win-x64-0.10.0-6.el8.noarch.rpm�t�spice-vdagent-win-x86-0.10.0-6.el8.noarch.rpm���?�D	�� ��bugfixpython-simpleline bug fix and enhancement update��Z
https://bugzilla.redhat.com/show_bug.cgi?id=21219142121914https://errata.rockylinux.org/RLBA-2022:7671RLBA-2022:7671RLBA-2022:7671
�,�python3-simpleline-1.1.1-3.el8.noarch.rpm�,�python3-simpleline-1.1.1-3.el8.noarch.rpm���?�F	��#��abugfixwsmancli bug fix and enhancement update��Y
https://bugzilla.redhat.com/show_bug.cgi?id=21248912124891https://errata.rockylinux.org/RLBA-2022:7673RLBA-2022:7673RLBA-2022:7673
��5wsmancli-2.6.0-11.el8.x86_64.rpm��5wsmancli-2.6.0-11.el8.x86_64.rpm���?�G	��,��dBBBBBBbugfixopenwsman bug fix and enhancement update��X
https://bugzilla.redhat.com/show_bug.cgi?id=21248942124894https://errata.rockylinux.org/RLBA-2022:7674RLBA-2022:7674RLBA-2022:7674
�@�Slibwsman1-2.6.5-9.el8.x86_64.rpm�7�Sopenwsman-client-2.6.5-9.el8.x86_64.rpm�8�Sopenwsman-python3-2.6.5-9.el8.x86_64.rpm�9�Sopenwsman-server-2.6.5-9.el8.x86_64.rpm�@�Slibwsman1-2.6.5-9.el8.x86_64.rpm�7�Sopenwsman-client-2.6.5-9.el8.x86_64.rpm�8�Sopenwsman-python3-2.6.5-9.el8.x86_64.rpm�9�Sopenwsman-server-2.6.5-9.el8.x86_64.rpm���?�H	��/��mbugfixspice-client-win bug fix and enhancement update��W
https://bugzilla.redhat.com/show_bug.cgi?id=20626842062684https://errata.rockylinux.org/RLBA-2022:7675RLBA-2022:7675RLBA-2022:7675
�o�wspice-client-win-x64-8.7-1.el8.noarch.rpm�p�wspice-client-win-x86-8.7-1.el8.noarch.rpm�o�wspice-client-win-x64-8.7-1.el8.noarch.rpm�p�wspice-client-win-x86-8.7-1.el8.noarch.rpm���@�I	��0��EBBbugfixprometheus-jmx-exporter bug fix and enhancement update��V
https://errata.rockylinux.org/RLBA-2022:7676RLBA-2022:7676RLBA-2022:7676
�C�prometheus-jmx-exporter-0.12.0-8.el8.noarch.rpm�D�prometheus-jmx-exporter-openjdk11-0.12.0-8.el8.noarch.rpm�E�prometheus-jmx-exporter-openjdk17-0.12.0-8.el8.noarch.rpm�F�prometheus-jmx-exporter-openjdk8-0.12.0-8.el8.noarch.rpm�C�prometheus-jmx-exporter-0.12.0-8.el8.noarch.rpm�D�prometheus-jmx-exporter-openjdk11-0.12.0-8.el8.noarch.rpm�E�prometheus-jmx-exporter-openjdk17-0.12.0-8.el8.noarch.rpm�F�prometheus-jmx-exporter-openjdk8-0.12.0-8.el8.noarch.rpm���@�]	��1��}BBBBBBsecurityModerate: webkit2gtk3 security and bug fix update��U�*https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22624CVE-2022-22624CVE-2022-22624https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22628CVE-2022-22628CVE-2022-22628https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22629CVE-2022-22629CVE-2022-22629https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22662CVE-2022-22662CVE-2022-22662https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26700CVE-2022-26700CVE-2022-26700https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26709CVE-2022-26709CVE-2022-26709https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26710CVE-2022-26710CVE-2022-26710https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26716CVE-2022-26716CVE-2022-26716https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26717CVE-2022-26717CVE-2022-26717https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26719CVE-2022-26719CVE-2022-26719https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30293CVE-2022-30293CVE-2022-30293https://bugzilla.redhat.com/show_bug.cgi?id=20619942061994https://bugzilla.redhat.com/show_bug.cgi?id=20738932073893https://bugzilla.redhat.com/show_bug.cgi?id=20738962073896https://bugzilla.redhat.com/show_bug.cgi?id=20738992073899https://bugzilla.redhat.com/show_bug.cgi?id=20825482082548https://bugzilla.redhat.com/show_bug.cgi?id=20927322092732https://bugzilla.redhat.com/show_bug.cgi?id=20927332092733https://bugzilla.redhat.com/show_bug.cgi?id=20927342092734https://bugzilla.redhat.com/show_bug.cgi?id=20927352092735https://bugzilla.redhat.com/show_bug.cgi?id=20927362092736https://bugzilla.redhat.com/show_bug.cgi?id=20993342099334https://bugzilla.redhat.com/show_bug.cgi?id=21047872104787https://bugzilla.redhat.com/show_bug.cgi?id=21047892104789https://errata.rockylinux.org/RLSA-2022:7704RLSA-2022:7704RLSA-2022:7704
�n�webkit2gtk3-2.36.7-1.el8_6.x86_64.rpm�o�webkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm�p�webkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm�q�webkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm�n�webkit2gtk3-2.36.7-1.el8_6.x86_64.rpm�o�webkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm�p�webkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm�q�webkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm���@�^	��2�@BBBBBBBBBBBUB�wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBzBBBBBBB^BBBBBBBBBBBBBBBBB�[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvirt:rhel and virt-devel:rhel bug fix and enhancement update���
https://bugzilla.redhat.com/show_bug.cgi?id=21323912132391* irtiofsd debug log's timestamp is NULLhttps://errata.rockylinux.org/RLBA-2022:7820RLBA-2022:7820RLBA-2022:7820
nmk@q�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-appliance-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Mlibguestfs-bash-completion-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gfs2-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gobject-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gobject-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Nlibguestfs-inspect-icons-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-java-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-java-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Olibguestfs-javadoc-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�Plibguestfs-man-pages-ja-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�Qlibguestfs-man-pages-uk-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-rescue-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-rsync-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Rlibguestfs-tools-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-tools-c-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�libguestfs-xfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�-libtpms-0.9.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61.x86_64.rpm�'�-libtpms-devel-0.9.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61.x86_64.rpm�)libvirt-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�*libvirt-client-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�+libvirt-daemon-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�,libvirt-daemon-config-network-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�-libvirt-daemon-config-nwfilter-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�.libvirt-daemon-driver-interface-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�/libvirt-daemon-driver-network-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�0libvirt-daemon-driver-nodedev-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�1libvirt-daemon-driver-nwfilter-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�2libvirt-daemon-driver-qemu-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�3libvirt-daemon-driver-secret-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�4libvirt-daemon-driver-storage-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�5libvirt-daemon-driver-storage-core-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�6libvirt-daemon-driver-storage-disk-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�7libvirt-daemon-driver-storage-gluster-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�8libvirt-daemon-driver-storage-iscsi-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�9libvirt-daemon-driver-storage-iscsi-direct-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�:libvirt-daemon-driver-storage-logical-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�;libvirt-daemon-driver-storage-mpath-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�<libvirt-daemon-driver-storage-rbd-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�=libvirt-daemon-driver-storage-scsi-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libvirt-daemon-kvm-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�?libvirt-devel-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�@libvirt-docs-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Alibvirt-libs-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Blibvirt-lock-sanlock-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Clibvirt-nss-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Dlibvirt-wireshark-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Glua-guestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<perl-Sys-Guestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�Hpython3-libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�I�#python3-libvirt-8.0.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�T7qemu-guest-agent-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�U7qemu-img-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�V7qemu-kvm-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�W7qemu-kvm-block-curl-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�X7qemu-kvm-block-gluster-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�Y7qemu-kvm-block-iscsi-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�Z7qemu-kvm-block-rbd-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�[7qemu-kvm-block-ssh-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�\7qemu-kvm-common-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�]7qemu-kvm-core-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�^7qemu-kvm-docs-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�_7qemu-kvm-hw-usbredir-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�`7qemu-kvm-ui-opengl-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�a7qemu-kvm-ui-spice-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�eruby-libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�i�msupermin-5.2.1-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�j�msupermin-devel-5.2.1-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�k�swtpm-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�l�swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�m�swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�n�swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�o�swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�uvirt-dib-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpmnmk@q�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-appliance-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Mlibguestfs-bash-completion-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gfs2-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gobject-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gobject-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Nlibguestfs-inspect-icons-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-java-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-java-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Olibguestfs-javadoc-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�Plibguestfs-man-pages-ja-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�Qlibguestfs-man-pages-uk-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-rescue-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-rsync-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Rlibguestfs-tools-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-tools-c-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�libguestfs-xfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�-libtpms-0.9.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61.x86_64.rpm�'�-libtpms-devel-0.9.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61.x86_64.rpm�)libvirt-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�*libvirt-client-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�+libvirt-daemon-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�,libvirt-daemon-config-network-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�-libvirt-daemon-config-nwfilter-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�.libvirt-daemon-driver-interface-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�/libvirt-daemon-driver-network-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�0libvirt-daemon-driver-nodedev-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�1libvirt-daemon-driver-nwfilter-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�2libvirt-daemon-driver-qemu-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�3libvirt-daemon-driver-secret-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�4libvirt-daemon-driver-storage-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�5libvirt-daemon-driver-storage-core-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�6libvirt-daemon-driver-storage-disk-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�7libvirt-daemon-driver-storage-gluster-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�8libvirt-daemon-driver-storage-iscsi-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�9libvirt-daemon-driver-storage-iscsi-direct-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�:libvirt-daemon-driver-storage-logical-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�;libvirt-daemon-driver-storage-mpath-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�<libvirt-daemon-driver-storage-rbd-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�=libvirt-daemon-driver-storage-scsi-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libvirt-daemon-kvm-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�?libvirt-devel-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�@libvirt-docs-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Alibvirt-libs-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Blibvirt-lock-sanlock-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Clibvirt-nss-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Dlibvirt-wireshark-8.0.0-10.module+el8.7.0+1084+97b81f61.x86_64.rpm�Glua-guestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<perl-Sys-Guestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�Hpython3-libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�I�#python3-libvirt-8.0.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�T7qemu-guest-agent-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�U7qemu-img-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�V7qemu-kvm-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�W7qemu-kvm-block-curl-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�X7qemu-kvm-block-gluster-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�Y7qemu-kvm-block-iscsi-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�Z7qemu-kvm-block-rbd-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�[7qemu-kvm-block-ssh-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�\7qemu-kvm-common-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�]7qemu-kvm-core-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�^7qemu-kvm-docs-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�_7qemu-kvm-hw-usbredir-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�`7qemu-kvm-ui-opengl-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�a7qemu-kvm-ui-spice-6.2.0-20.module+el8.7.0+1084+97b81f61.2.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�eruby-libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�i�msupermin-5.2.1-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�j�msupermin-devel-5.2.1-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�k�swtpm-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�l�swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�m�swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�n�swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�o�swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�uvirt-dib-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm���_�`	��<��~B�Y�]BBBBBBBsecurityImportant: nodejs:18 security update���hhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35255CVE-2022-35255CVE-2022-35255https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256CVE-2022-35256CVE-2022-35256https://bugzilla.redhat.com/show_bug.cgi?id=21305172130517https://bugzilla.redhat.com/show_bug.cgi?id=21305182130518https://errata.rockylinux.org/RLSA-2022:7821RLSA-2022:7821RLSA-2022:7821
/�?�s@/�qnodejs-18.9.1-1.module+el8.7.0+1072+5b168780.x86_64.rpm�m�qnodejs-devel-18.9.1-1.module+el8.7.0+1072+5b168780.x86_64.rpm�+�qnodejs-docs-18.9.1-1.module+el8.7.0+1072+5b168780.noarch.rpm�n�qnodejs-full-i18n-18.9.1-1.module+el8.7.0+1072+5b168780.x86_64.rpmB�nodejs-nodemon-2.0.19-1.module+el8.7.0+1072+5b168780.noarch.rpm9�Dnodejs-packaging-2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm�S�Dnodejs-packaging-bundler-2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm�o�snpm-8.19.1-1.18.9.1.1.module+el8.7.0+1072+5b168780.x86_64.rpm/�?�s@/�qnodejs-18.9.1-1.module+el8.7.0+1072+5b168780.x86_64.rpm�m�qnodejs-devel-18.9.1-1.module+el8.7.0+1072+5b168780.x86_64.rpm�+�qnodejs-docs-18.9.1-1.module+el8.7.0+1072+5b168780.noarch.rpm�n�qnodejs-full-i18n-18.9.1-1.module+el8.7.0+1072+5b168780.x86_64.rpmB�nodejs-nodemon-2.0.19-1.module+el8.7.0+1072+5b168780.noarch.rpm9�Dnodejs-packaging-2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm�S�Dnodejs-packaging-bundler-2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm�o�snpm-8.19.1-1.18.9.1.1.module+el8.7.0+1072+5b168780.x86_64.rpm���_�a	���QBBBBBBBBBBBBB�xBBnBBBBBBBBBB�`B�VBBB�d�ZBBBBBBBB�tBBBBBBBBBBBBBBBBBsecurityLow: container-tools:rhel8 security, bug fix, and enhancement update��o��fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2989CVE-2022-2989CVE-2022-2989https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2990CVE-2022-2990CVE-2022-2990https://bugzilla.redhat.com/show_bug.cgi?id=21214452121445https://bugzilla.redhat.com/show_bug.cgi?id=21214532121453https://bugzilla.redhat.com/show_bug.cgi?id=21256442125644* podman creates lock file in /etc/cni/net.d/cni.lock instead of /run/lock/https://bugzilla.redhat.com/show_bug.cgi?id=21256452125645* (podman image trust) does not support the new trust type "sigstoreSigned "https://bugzilla.redhat.com/show_bug.cgi?id=21256472125647* podman kill may deadlockhttps://bugzilla.redhat.com/show_bug.cgi?id=21256482125648* Error: runc: exec failed: unable to start container process: open /dev/pts/0: operation not permitted: OCI permission denied [RHEL 8.7]https://bugzilla.redhat.com/show_bug.cgi?id=21256862125686* containers-common-1-44 is missing RPM-GPG-KEY-redhat-beta [RHEL 8.7]https://bugzilla.redhat.com/show_bug.cgi?id=21297672129767* ADD Dockerfile reference is not validating HTTP status code [rhel8-8.7.0]https://bugzilla.redhat.com/show_bug.cgi?id=21302342130234* Two aardvark-dns instances trying to use the same port on the same interface. [rhel-8.7.0.z] (netavark)https://bugzilla.redhat.com/show_bug.cgi?id=21302362130236* containers config.json gets empty after sudden power losshttps://bugzilla.redhat.com/show_bug.cgi?id=21309112130911* [RFE]Podman support to perform custom actions on unhealthy containershttps://bugzilla.redhat.com/show_bug.cgi?id=21323602132360* [RFE] python-podman: Podman support to perform custom actions on unhealthy containershttps://bugzilla.redhat.com/show_bug.cgi?id=21324122132412* PANIC podman API service endpoint handler panichttps://bugzilla.redhat.com/show_bug.cgi?id=21329922132992* Podman volume plugin timeout should be configurablehttps://bugzilla.redhat.com/show_bug.cgi?id=21333902133390* Podman container got global IPv6 address unexpectedly even when macvlan network is created for pure IPv4 networkhttps://bugzilla.redhat.com/show_bug.cgi?id=21364062136406* Skopeo push image to redhat quay with sigstore was failedhttps://bugzilla.redhat.com/show_bug.cgi?id=21364332136433* Podman push image to redhat quay with sigstore was failedhttps://bugzilla.redhat.com/show_bug.cgi?id=21364382136438* Buildah push image to redhat quay with sigstore was failedhttps://bugzilla.redhat.com/show_bug.cgi?id=21372952137295* Two aardvark-dns instances trying to use the same port on the same interface. [rhel-8.8] (aardvark-dns)https://errata.rockylinux.org/RLSA-2022:7822RLSA-2022:7822RLSA-2022:7822
�k�KT"�M�Yaardvark-dns-1.1.0-5.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�k� buildah-1.27.2-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�e� buildah-tests-1.27.2-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmP�>cockpit-podman-53-1.module+el8.7.0+1078+e72fcd4f.noarch.rpm�|�=conmon-2.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm8�<containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�)�Scontainers-common-1-43.module+el8.7.0+1078+e72fcd4f.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�O�9crun-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�n�Znetavark-1.1.0-7.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�R�!oci-seccomp-bpf-hook-1.2.6-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�f�\podman-4.2.0-4.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�E�\podman-catatonit-4.2.0-4.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�s�\podman-docker-4.2.0-4.module+el8.7.0+1078+e72fcd4f.noarch.rpm�B�\podman-gvproxy-4.2.0-4.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�F�\podman-plugins-4.2.0-4.module+el8.7.0+1078+e72fcd4f.x86_64.rpm��\podman-remote-4.2.0-4.module+el8.7.0+1078+e72fcd4f.x86_64.rpm��\podman-tests-4.2.0-4.module+el8.7.0+1078+e72fcd4f.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�*python3-podman-4.2.1-1.module+el8.7.0+1078+e72fcd4f.noarch.rpm�3�5runc-1.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�b�9skopeo-1.9.3-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�l�9skopeo-tests-1.9.3-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm+�1slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmS�&toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�T�&toolbox-tests-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm2�oudica-0.2.6-3.module+el8.7.0+1077+0e4f03d4.noarch.rpm�k�KT"�M�Yaardvark-dns-1.1.0-5.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�k� buildah-1.27.2-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�e� buildah-tests-1.27.2-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmP�>cockpit-podman-53-1.module+el8.7.0+1078+e72fcd4f.noarch.rpm�|�=conmon-2.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm8�<containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�)�Scontainers-common-1-43.module+el8.7.0+1078+e72fcd4f.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�O�9crun-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�n�Znetavark-1.1.0-7.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�R�!oci-seccomp-bpf-hook-1.2.6-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�f�\podman-4.2.0-4.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�E�\podman-catatonit-4.2.0-4.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�s�\podman-docker-4.2.0-4.module+el8.7.0+1078+e72fcd4f.noarch.rpm�B�\podman-gvproxy-4.2.0-4.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�F�\podman-plugins-4.2.0-4.module+el8.7.0+1078+e72fcd4f.x86_64.rpm��\podman-remote-4.2.0-4.module+el8.7.0+1078+e72fcd4f.x86_64.rpm��\podman-tests-4.2.0-4.module+el8.7.0+1078+e72fcd4f.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�*python3-podman-4.2.1-1.module+el8.7.0+1078+e72fcd4f.noarch.rpm�3�5runc-1.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�b�9skopeo-1.9.3-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�l�9skopeo-tests-1.9.3-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm+�1slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmS�&toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�T�&toolbox-tests-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm2�oudica-0.2.6-3.module+el8.7.0+1077+0e4f03d4.noarch.rpm���i�	����iBBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix and enhancement update���t
https://errata.rockylinux.org/RLBA-2022:7091RLBA-2022:7091RLBA-2022:7091
��
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_7.x86_64.rpm�%�
java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_7.noarch.rpm�&�
java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_7.noarch.rpm��
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_7.x86_64.rpm��
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_7.x86_64.rpm�%�
java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_7.noarch.rpm�&�
java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_7.noarch.rpm��
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_7.x86_64.rpm���j�`	����Rbugfixansible-freeipa bug fix and enhancement update���g
https://bugzilla.redhat.com/show_bug.cgi?id=21329742132974* [ansible-freeipa] ipaserver: Add missing idstart checkhttps://bugzilla.redhat.com/show_bug.cgi?id=21329882132988* ansible-freeipa Replica Install Setup DNS failshttps://bugzilla.redhat.com/show_bug.cgi?id=21329942132994* ipaconfig does not support SID and netbios attributes.https://bugzilla.redhat.com/show_bug.cgi?id=21357532135753* [ansible-freeipa] Require a clear error message while updating netbios_name without enable_sid.https://bugzilla.redhat.com/show_bug.cgi?id=21357542135754* [ansible-freeeipa] It should not be possible to disable SID from ipa config module, and the error message should be clearhttps://bugzilla.redhat.com/show_bug.cgi?id=21357752135775* [ansible-freeipa] Do not require 'enable-sid' for 'add-sids' and 'netbios-name'.https://errata.rockylinux.org/RLBA-2022:7827RLBA-2022:7827RLBA-2022:7827
�U�5ansible-freeipa-1.8.3-2.el8_7.noarch.rpm�V�5ansible-freeipa-tests-1.8.3-2.el8_7.noarch.rpm�U�5ansible-freeipa-1.8.3-2.el8_7.noarch.rpm�V�5ansible-freeipa-tests-1.8.3-2.el8_7.noarch.rpm���j�b	���g�Z��VBBBBBBBsecurityModerate: nodejs:14 security update��g�{https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44531CVE-2021-44531CVE-2021-44531https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44532CVE-2021-44532CVE-2021-44532https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44533CVE-2021-44533CVE-2021-44533https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21824CVE-2022-21824CVE-2022-21824https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35256CVE-2022-35256CVE-2022-35256https://bugzilla.redhat.com/show_bug.cgi?id=20408392040839https://bugzilla.redhat.com/show_bug.cgi?id=20408462040846https://bugzilla.redhat.com/show_bug.cgi?id=20408562040856https://bugzilla.redhat.com/show_bug.cgi?id=20408622040862https://bugzilla.redhat.com/show_bug.cgi?id=21305182130518https://errata.rockylinux.org/RLSA-2022:7830RLSA-2022:7830RLSA-2022:7830
/�=�.@/�lnodejs-14.20.1-2.module+el8.7.0+1071+4bdda2a8.x86_64.rpm�m�lnodejs-devel-14.20.1-2.module+el8.7.0+1071+4bdda2a8.x86_64.rpm�+�lnodejs-docs-14.20.1-2.module+el8.7.0+1071+4bdda2a8.noarch.rpm�n�lnodejs-full-i18n-14.20.1-2.module+el8.7.0+1071+4bdda2a8.x86_64.rpmB�znodejs-nodemon-2.0.19-2.module+el8.6.0+1046+80feca58.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm�o�onpm-6.14.17-1.14.20.1.2.module+el8.7.0+1071+4bdda2a8.x86_64.rpm/�=�.@/�lnodejs-14.20.1-2.module+el8.7.0+1071+4bdda2a8.x86_64.rpm�m�lnodejs-devel-14.20.1-2.module+el8.7.0+1071+4bdda2a8.x86_64.rpm�+�lnodejs-docs-14.20.1-2.module+el8.7.0+1071+4bdda2a8.noarch.rpm�n�lnodejs-full-i18n-14.20.1-2.module+el8.7.0+1071+4bdda2a8.x86_64.rpmB�znodejs-nodemon-2.0.19-2.module+el8.6.0+1046+80feca58.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm�o�onpm-6.14.17-1.14.20.1.2.module+el8.7.0+1071+4bdda2a8.x86_64.rpm���l�e	����KBBBbugfixpacemaker bug fix and enhancement update��b�s
https://bugzilla.redhat.com/show_bug.cgi?id=21255882125588https://bugzilla.redhat.com/show_bug.cgi?id=21255892125589* Resources that are reordered in the CIB are not moved until the next natural transitionhttps://bugzilla.redhat.com/show_bug.cgi?id=21338302133830https://errata.rockylinux.org/RLBA-2022:7833RLBA-2022:7833RLBA-2022:7833
�c�pacemaker-cluster-libs-2.1.4-5.el8_7.2.x86_64.rpm�d�pacemaker-libs-2.1.4-5.el8_7.2.x86_64.rpm��pacemaker-schemas-2.1.4-5.el8_7.2.noarch.rpm�c�pacemaker-cluster-libs-2.1.4-5.el8_7.2.x86_64.rpm�d�pacemaker-libs-2.1.4-5.el8_7.2.x86_64.rpm��pacemaker-schemas-2.1.4-5.el8_7.2.noarch.rpm���l�f	��"��`bugfixmutter bug fix and enhancement update��U�y
https://errata.rockylinux.org/RLBA-2022:7835RLBA-2022:7835RLBA-2022:7835
��}mutter-3.32.2-67.el8_7.x86_64.rpm��}mutter-3.32.2-67.el8_7.x86_64.rpm���l� 	��5��cBBBBBBBBBBBBBBBBbugfixjava-17-openjdk bug fix and enhancement update��N�q
https://bugzilla.redhat.com/show_bug.cgi?id=21325022132502https://errata.rockylinux.org/RLBA-2022:7258RLBA-2022:7258RLBA-2022:7258
	�Q�Ejava-17-openjdk-17.0.5.0.8-1.el8_7.x86_64.rpm�R�Ejava-17-openjdk-demo-17.0.5.0.8-1.el8_7.x86_64.rpm�S�Ejava-17-openjdk-devel-17.0.5.0.8-1.el8_7.x86_64.rpm�T�Ejava-17-openjdk-headless-17.0.5.0.8-1.el8_7.x86_64.rpm�U�Ejava-17-openjdk-javadoc-17.0.5.0.8-1.el8_7.x86_64.rpm�V�Ejava-17-openjdk-javadoc-zip-17.0.5.0.8-1.el8_7.x86_64.rpm�W�Ejava-17-openjdk-jmods-17.0.5.0.8-1.el8_7.x86_64.rpm�X�Ejava-17-openjdk-src-17.0.5.0.8-1.el8_7.x86_64.rpm�Y�Ejava-17-openjdk-static-libs-17.0.5.0.8-1.el8_7.x86_64.rpm	�Q�Ejava-17-openjdk-17.0.5.0.8-1.el8_7.x86_64.rpm�R�Ejava-17-openjdk-demo-17.0.5.0.8-1.el8_7.x86_64.rpm�S�Ejava-17-openjdk-devel-17.0.5.0.8-1.el8_7.x86_64.rpm�T�Ejava-17-openjdk-headless-17.0.5.0.8-1.el8_7.x86_64.rpm�U�Ejava-17-openjdk-javadoc-17.0.5.0.8-1.el8_7.x86_64.rpm�V�Ejava-17-openjdk-javadoc-zip-17.0.5.0.8-1.el8_7.x86_64.rpm�W�Ejava-17-openjdk-jmods-17.0.5.0.8-1.el8_7.x86_64.rpm�X�Ejava-17-openjdk-src-17.0.5.0.8-1.el8_7.x86_64.rpm�Y�Ejava-17-openjdk-static-libs-17.0.5.0.8-1.el8_7.x86_64.rpm���l�"	����vBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update��?�
https://bugzilla.redhat.com/show_bug.cgi?id=21318622131862* Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-8]https://errata.rockylinux.org/RLBA-2022:7438RLBA-2022:7438RLBA-2022:7438
	��=java-11-openjdk-11.0.17.0.8-1.el8_7.x86_64.rpm��=java-11-openjdk-demo-11.0.17.0.8-1.el8_7.x86_64.rpm��=java-11-openjdk-devel-11.0.17.0.8-1.el8_7.x86_64.rpm��=java-11-openjdk-headless-11.0.17.0.8-1.el8_7.x86_64.rpm� �=java-11-openjdk-javadoc-11.0.17.0.8-1.el8_7.x86_64.rpm�!�=java-11-openjdk-javadoc-zip-11.0.17.0.8-1.el8_7.x86_64.rpm�"�=java-11-openjdk-jmods-11.0.17.0.8-1.el8_7.x86_64.rpm�#�=java-11-openjdk-src-11.0.17.0.8-1.el8_7.x86_64.rpm�$�=java-11-openjdk-static-libs-11.0.17.0.8-1.el8_7.x86_64.rpm	��=java-11-openjdk-11.0.17.0.8-1.el8_7.x86_64.rpm��=java-11-openjdk-demo-11.0.17.0.8-1.el8_7.x86_64.rpm��=java-11-openjdk-devel-11.0.17.0.8-1.el8_7.x86_64.rpm��=java-11-openjdk-headless-11.0.17.0.8-1.el8_7.x86_64.rpm� �=java-11-openjdk-javadoc-11.0.17.0.8-1.el8_7.x86_64.rpm�!�=java-11-openjdk-javadoc-zip-11.0.17.0.8-1.el8_7.x86_64.rpm�"�=java-11-openjdk-jmods-11.0.17.0.8-1.el8_7.x86_64.rpm�#�=java-11-openjdk-src-11.0.17.0.8-1.el8_7.x86_64.rpm�$�=java-11-openjdk-static-libs-11.0.17.0.8-1.el8_7.x86_64.rpm���m�g	����IBBBBBBBBBBBBBBBBBBBBbugfix.NET 7.0 bugfix update��J�
https://errata.rockylinux.org/RLBA-2022:7861RLBA-2022:7861RLBA-2022:7861
�I�:aspnetcore-runtime-7.0-7.0.0-1.el8_7.x86_64.rpm�J�:aspnetcore-targeting-pack-7.0-7.0.0-1.el8_7.x86_64.rpm�*�qdotnet-7.0.100-1.el8_7.x86_64.rpm�K�:dotnet-apphost-pack-7.0-7.0.0-1.el8_7.x86_64.rpm�+�:dotnet-host-7.0.0-1.el8_7.x86_64.rpm�L�:dotnet-hostfxr-7.0-7.0.0-1.el8_7.x86_64.rpm�M�:dotnet-runtime-7.0-7.0.0-1.el8_7.x86_64.rpm�N�qdotnet-sdk-7.0-7.0.100-1.el8_7.x86_64.rpm�O�:dotnet-targeting-pack-7.0-7.0.0-1.el8_7.x86_64.rpm�P�qdotnet-templates-7.0-7.0.100-1.el8_7.x86_64.rpm�-�qnetstandard-targeting-pack-2.1-7.0.100-1.el8_7.x86_64.rpm�I�:aspnetcore-runtime-7.0-7.0.0-1.el8_7.x86_64.rpm�J�:aspnetcore-targeting-pack-7.0-7.0.0-1.el8_7.x86_64.rpm�*�qdotnet-7.0.100-1.el8_7.x86_64.rpm�K�:dotnet-apphost-pack-7.0-7.0.0-1.el8_7.x86_64.rpm�+�:dotnet-host-7.0.0-1.el8_7.x86_64.rpm�L�:dotnet-hostfxr-7.0-7.0.0-1.el8_7.x86_64.rpm�M�:dotnet-runtime-7.0-7.0.0-1.el8_7.x86_64.rpm�N�qdotnet-sdk-7.0-7.0.100-1.el8_7.x86_64.rpm�O�:dotnet-targeting-pack-7.0-7.0.0-1.el8_7.x86_64.rpm�P�qdotnet-templates-7.0-7.0.100-1.el8_7.x86_64.rpm�-�qnetstandard-targeting-pack-2.1-7.0.100-1.el8_7.x86_64.rpm���m�c	��-�JBBBBBBBBBBBBBBBBBBBBB�CBBBBBBBBB�qBBB�PB�tBBBBBBBBBBBsecurityImportant: python39:3.9 security update��[�Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42919CVE-2022-42919CVE-2022-42919https://bugzilla.redhat.com/show_bug.cgi?id=21387052138705https://errata.rockylinux.org/RLSA-2022:8492RLSA-2022:8492RLSA-2022:8492
�X�@�t�?!�X�[python39-3.9.13-2.module+el8.7.0+1092+55aa9635.x86_64.rpm��python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm��?python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm�f�[python39-devel-3.9.13-2.module+el8.7.0+1092+55aa9635.x86_64.rpm�g�[python39-idle-3.9.13-2.module+el8.7.0+1092+55aa9635.x86_64.rpm��apython39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm�h�[python39-libs-3.9.13-2.module+el8.7.0+1092+55aa9635.x86_64.rpm�S�python39-lxml-4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�i�jpython39-mod_wsgi-4.7.1-5.module+el8.7.0+1064+ad564229.x86_64.rpm�R�python39-numpy-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm�'�python39-numpy-doc-1.19.4-3.module+el8.5.0+673+10283621.noarch.rpm�S�python39-numpy-f2py-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm��Cpython39-pip-20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm��Cpython39-pip-wheel-20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm��Hpython39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm��Mpython39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm� �bpython39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm��8python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm��Epython39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm�!�cpython39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm�j�[python39-rpm-macros-3.9.13-2.module+el8.7.0+1092+55aa9635.noarch.rpm� �&python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm�(�_python39-setuptools-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�)�_python39-setuptools-wheel-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�"�Bpython39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm�k�[python39-test-3.9.13-2.module+el8.7.0+1092+55aa9635.x86_64.rpm�l�[python39-tkinter-3.9.13-2.module+el8.7.0+1092+55aa9635.x86_64.rpm�#�9python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm�*�qpython39-urllib3-1.25.10-4.module+el8.5.0+673+10283621.noarch.rpm�+�Tpython39-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm�,�Tpython39-wheel-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm�X�@�t�?!�X�[python39-3.9.13-2.module+el8.7.0+1092+55aa9635.x86_64.rpm��python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm��?python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm�f�[python39-devel-3.9.13-2.module+el8.7.0+1092+55aa9635.x86_64.rpm�g�[python39-idle-3.9.13-2.module+el8.7.0+1092+55aa9635.x86_64.rpm��apython39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm�h�[python39-libs-3.9.13-2.module+el8.7.0+1092+55aa9635.x86_64.rpm�S�python39-lxml-4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm�i�jpython39-mod_wsgi-4.7.1-5.module+el8.7.0+1064+ad564229.x86_64.rpm�R�python39-numpy-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm�'�python39-numpy-doc-1.19.4-3.module+el8.5.0+673+10283621.noarch.rpm�S�python39-numpy-f2py-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm��Cpython39-pip-20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm��Cpython39-pip-wheel-20.2.4-7.module+el8.7.0+1064+ad564229.noarch.rpm��Hpython39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm��Mpython39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm��Mpython39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm� �bpython39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm��8python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm��Epython39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm�!�cpython39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm�j�[python39-rpm-macros-3.9.13-2.module+el8.7.0+1092+55aa9635.noarch.rpm� �&python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm�(�_python39-setuptools-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�)�_python39-setuptools-wheel-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm�"�Bpython39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm�k�[python39-test-3.9.13-2.module+el8.7.0+1092+55aa9635.x86_64.rpm�l�[python39-tkinter-3.9.13-2.module+el8.7.0+1092+55aa9635.x86_64.rpm�#�9python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm�*�qpython39-urllib3-1.25.10-4.module+el8.5.0+673+10283621.noarch.rpm�+�Tpython39-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm�,�Tpython39-wheel-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm���z�d	��0��nsecurityImportant: thunderbird security update��,�Phttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45403CVE-2022-45403CVE-2022-45403https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45404CVE-2022-45404CVE-2022-45404https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45405CVE-2022-45405CVE-2022-45405https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45406CVE-2022-45406CVE-2022-45406https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45408CVE-2022-45408CVE-2022-45408https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45409CVE-2022-45409CVE-2022-45409https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45410CVE-2022-45410CVE-2022-45410https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45411CVE-2022-45411CVE-2022-45411https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45412CVE-2022-45412CVE-2022-45412https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45416CVE-2022-45416CVE-2022-45416https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45418CVE-2022-45418CVE-2022-45418https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45420CVE-2022-45420CVE-2022-45420https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45421CVE-2022-45421CVE-2022-45421https://bugzilla.redhat.com/show_bug.cgi?id=21431972143197https://bugzilla.redhat.com/show_bug.cgi?id=21431982143198https://bugzilla.redhat.com/show_bug.cgi?id=21431992143199https://bugzilla.redhat.com/show_bug.cgi?id=21432002143200https://bugzilla.redhat.com/show_bug.cgi?id=21432012143201https://bugzilla.redhat.com/show_bug.cgi?id=21432022143202https://bugzilla.redhat.com/show_bug.cgi?id=21432032143203https://bugzilla.redhat.com/show_bug.cgi?id=21432042143204https://bugzilla.redhat.com/show_bug.cgi?id=21432052143205https://bugzilla.redhat.com/show_bug.cgi?id=21432402143240https://bugzilla.redhat.com/show_bug.cgi?id=21432412143241https://bugzilla.redhat.com/show_bug.cgi?id=21432422143242https://bugzilla.redhat.com/show_bug.cgi?id=21432432143243https://errata.rockylinux.org/RLSA-2022:8547RLSA-2022:8547RLSA-2022:8547
z�9thunderbird-102.5.0-2.el8_7.x86_64.rpmz�9thunderbird-102.5.0-2.el8_7.x86_64.rpm���z�e	��3��qsecurityImportant: firefox security update��|�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45403CVE-2022-45403CVE-2022-45403https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45404CVE-2022-45404CVE-2022-45404https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45405CVE-2022-45405CVE-2022-45405https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45406CVE-2022-45406CVE-2022-45406https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45408CVE-2022-45408CVE-2022-45408https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45409CVE-2022-45409CVE-2022-45409https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45410CVE-2022-45410CVE-2022-45410https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45411CVE-2022-45411CVE-2022-45411https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45412CVE-2022-45412CVE-2022-45412https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45416CVE-2022-45416CVE-2022-45416https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45418CVE-2022-45418CVE-2022-45418https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45420CVE-2022-45420CVE-2022-45420https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45421CVE-2022-45421CVE-2022-45421https://bugzilla.redhat.com/show_bug.cgi?id=21431972143197https://bugzilla.redhat.com/show_bug.cgi?id=21431982143198https://bugzilla.redhat.com/show_bug.cgi?id=21431992143199https://bugzilla.redhat.com/show_bug.cgi?id=21432002143200https://bugzilla.redhat.com/show_bug.cgi?id=21432012143201https://bugzilla.redhat.com/show_bug.cgi?id=21432022143202https://bugzilla.redhat.com/show_bug.cgi?id=21432032143203https://bugzilla.redhat.com/show_bug.cgi?id=21432042143204https://bugzilla.redhat.com/show_bug.cgi?id=21432052143205https://bugzilla.redhat.com/show_bug.cgi?id=21432402143240https://bugzilla.redhat.com/show_bug.cgi?id=21432412143241https://bugzilla.redhat.com/show_bug.cgi?id=21432422143242https://bugzilla.redhat.com/show_bug.cgi?id=21432432143243https://errata.rockylinux.org/RLSA-2022:8554RLSA-2022:8554RLSA-2022:8554
y�8firefox-102.5.0-1.el8_7.x86_64.rpmy�8firefox-102.5.0-1.el8_7.x86_64.rpm���z�f	��:��wB��}BBBBsecurityImportant: varnish:6 security update��}�Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45060CVE-2022-45060CVE-2022-45060https://bugzilla.redhat.com/show_bug.cgi?id=21418442141844https://errata.rockylinux.org/RLSA-2022:8649RLSA-2022:8649RLSA-2022:8649
�k�D�/@�k�Jvarnish-6.0.8-2.module+el8.7.0+1094+66cdd070.1.x86_64.rpm�r�Jvarnish-devel-6.0.8-2.module+el8.7.0+1094+66cdd070.1.x86_64.rpm�s�Jvarnish-docs-6.0.8-2.module+el8.7.0+1094+66cdd070.1.x86_64.rpm�t�7varnish-modules-0.15.0-6.module+el8.5.0+677+2a78a869.x86_64.rpm�k�D�/@�k�Jvarnish-6.0.8-2.module+el8.7.0+1094+66cdd070.1.x86_64.rpm�r�Jvarnish-devel-6.0.8-2.module+el8.7.0+1094+66cdd070.1.x86_64.rpm�s�Jvarnish-docs-6.0.8-2.module+el8.7.0+1094+66cdd070.1.x86_64.rpm�t�7varnish-modules-0.15.0-6.module+el8.5.0+677+2a78a869.x86_64.rpm���{�g	����~B��}BBBBBBBBsecurityModerate: nodejs:18 security, bug fix, and enhancement update��S�shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517CVE-2022-3517CVE-2022-3517https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548CVE-2022-43548CVE-2022-43548https://bugzilla.redhat.com/show_bug.cgi?id=21346092134609https://bugzilla.redhat.com/show_bug.cgi?id=21409112140911https://bugzilla.redhat.com/show_bug.cgi?id=21428182142818The following packages have been upgraded to a later upstream version: nodejs (18.12.1), nodejs-nodemon (2.0.20).https://errata.rockylinux.org/RLSA-2022:8833RLSA-2022:8833RLSA-2022:8833
/�?�0@/�pnodejs-18.12.1-2.module+el8.7.0+1104+549f92a6.x86_64.rpm�m�pnodejs-devel-18.12.1-2.module+el8.7.0+1104+549f92a6.x86_64.rpm�+�pnodejs-docs-18.12.1-2.module+el8.7.0+1104+549f92a6.noarch.rpm�n�pnodejs-full-i18n-18.12.1-2.module+el8.7.0+1104+549f92a6.x86_64.rpmB�nodejs-nodemon-2.0.20-1.module+el8.7.0+1104+549f92a6.noarch.rpm9�Dnodejs-packaging-2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm�S�Dnodejs-packaging-bundler-2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm�o�unpm-8.19.2-1.18.12.1.2.module+el8.7.0+1104+549f92a6.x86_64.rpm/�?�0@/�pnodejs-18.12.1-2.module+el8.7.0+1104+549f92a6.x86_64.rpm�m�pnodejs-devel-18.12.1-2.module+el8.7.0+1104+549f92a6.x86_64.rpm�+�pnodejs-docs-18.12.1-2.module+el8.7.0+1104+549f92a6.noarch.rpm�n�pnodejs-full-i18n-18.12.1-2.module+el8.7.0+1104+549f92a6.x86_64.rpmB�nodejs-nodemon-2.0.20-1.module+el8.7.0+1104+549f92a6.noarch.rpm9�Dnodejs-packaging-2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm�S�Dnodejs-packaging-bundler-2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm�o�unpm-8.19.2-1.18.12.1.2.module+el8.7.0+1104+549f92a6.x86_64.rpm���{�j	����FBBBBBBBBBBBBBBbugfix.NET Core 3.1 bugfix update��F�
https://errata.rockylinux.org/RLBA-2022:9018RLBA-2022:9018RLBA-2022:9018
��aspnetcore-runtime-3.1-3.1.32-1.el8_7.x86_64.rpm��aspnetcore-targeting-pack-3.1-3.1.32-1.el8_7.x86_64.rpm�0�dotnet-apphost-pack-3.1-3.1.32-1.el8_7.x86_64.rpm�2�dotnet-hostfxr-3.1-3.1.32-1.el8_7.x86_64.rpm�4�dotnet-runtime-3.1-3.1.32-1.el8_7.x86_64.rpm�6�bdotnet-sdk-3.1-3.1.426-1.el8_7.x86_64.rpm�8�dotnet-targeting-pack-3.1-3.1.32-1.el8_7.x86_64.rpm�:�bdotnet-templates-3.1-3.1.426-1.el8_7.x86_64.rpm��aspnetcore-runtime-3.1-3.1.32-1.el8_7.x86_64.rpm��aspnetcore-targeting-pack-3.1-3.1.32-1.el8_7.x86_64.rpm�0�dotnet-apphost-pack-3.1-3.1.32-1.el8_7.x86_64.rpm�2�dotnet-hostfxr-3.1-3.1.32-1.el8_7.x86_64.rpm�4�dotnet-runtime-3.1-3.1.32-1.el8_7.x86_64.rpm�6�bdotnet-sdk-3.1-3.1.426-1.el8_7.x86_64.rpm�8�dotnet-targeting-pack-3.1-3.1.32-1.el8_7.x86_64.rpm�:�bdotnet-templates-3.1-3.1.426-1.el8_7.x86_64.rpm���|�k	��'��WBBBBBBBBBBBBBBbugfix.NET 6.0 bugfix update��]�
https://errata.rockylinux.org/RLBA-2022:9019RLBA-2022:9019RLBA-2022:9019
�T�aspnetcore-runtime-6.0-6.0.12-1.el8_7.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.12-1.el8_7.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.12-1.el8_7.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.12-1.el8_7.x86_64.rpm�X�dotnet-runtime-6.0-6.0.12-1.el8_7.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.112-1.el8_7.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.12-1.el8_7.x86_64.rpm�[�dotnet-templates-6.0-6.0.112-1.el8_7.x86_64.rpm�T�aspnetcore-runtime-6.0-6.0.12-1.el8_7.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.12-1.el8_7.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.12-1.el8_7.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.12-1.el8_7.x86_64.rpm�X�dotnet-runtime-6.0-6.0.12-1.el8_7.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.112-1.el8_7.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.12-1.el8_7.x86_64.rpm�[�dotnet-templates-6.0-6.0.112-1.el8_7.x86_64.rpm���|�l	��>��hBBBBBBBBBBBBBBBBBBBBbugfix.NET 7.0 bugfix update��o�
https://errata.rockylinux.org/RLBA-2022:9020RLBA-2022:9020RLBA-2022:9020
�I�;aspnetcore-runtime-7.0-7.0.1-1.el8_7.x86_64.rpm�J�;aspnetcore-targeting-pack-7.0-7.0.1-1.el8_7.x86_64.rpm�*�rdotnet-7.0.101-1.el8_7.x86_64.rpm�K�;dotnet-apphost-pack-7.0-7.0.1-1.el8_7.x86_64.rpm�+�;dotnet-host-7.0.1-1.el8_7.x86_64.rpm�L�;dotnet-hostfxr-7.0-7.0.1-1.el8_7.x86_64.rpm�M�;dotnet-runtime-7.0-7.0.1-1.el8_7.x86_64.rpm�N�rdotnet-sdk-7.0-7.0.101-1.el8_7.x86_64.rpm�O�;dotnet-targeting-pack-7.0-7.0.1-1.el8_7.x86_64.rpm�P�rdotnet-templates-7.0-7.0.101-1.el8_7.x86_64.rpm�-�rnetstandard-targeting-pack-2.1-7.0.101-1.el8_7.x86_64.rpm�I�;aspnetcore-runtime-7.0-7.0.1-1.el8_7.x86_64.rpm�J�;aspnetcore-targeting-pack-7.0-7.0.1-1.el8_7.x86_64.rpm�*�rdotnet-7.0.101-1.el8_7.x86_64.rpm�K�;dotnet-apphost-pack-7.0-7.0.1-1.el8_7.x86_64.rpm�+�;dotnet-host-7.0.1-1.el8_7.x86_64.rpm�L�;dotnet-hostfxr-7.0-7.0.1-1.el8_7.x86_64.rpm�M�;dotnet-runtime-7.0-7.0.1-1.el8_7.x86_64.rpm�N�rdotnet-sdk-7.0-7.0.101-1.el8_7.x86_64.rpm�O�;dotnet-targeting-pack-7.0-7.0.1-1.el8_7.x86_64.rpm�P�rdotnet-templates-7.0-7.0.101-1.el8_7.x86_64.rpm�-�rnetstandard-targeting-pack-2.1-7.0.101-1.el8_7.x86_64.rpm���|�h	����BBsecurityImportant: prometheus-jmx-exporter security update���*https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1471CVE-2022-1471CVE-2022-1471https://bugzilla.redhat.com/show_bug.cgi?id=21500092150009https://errata.rockylinux.org/RLSA-2022:9058RLSA-2022:9058RLSA-2022:9058
�C�prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm�D�prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm�E�prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm�F�prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm�C�prometheus-jmx-exporter-0.12.0-9.el8_7.noarch.rpm�D�prometheus-jmx-exporter-openjdk11-0.12.0-9.el8_7.noarch.rpm�E�prometheus-jmx-exporter-openjdk17-0.12.0-9.el8_7.noarch.rpm�F�prometheus-jmx-exporter-openjdk8-0.12.0-9.el8_7.noarch.rpm���|�i	����DsecurityImportant: firefox security update��*�8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46872CVE-2022-46872CVE-2022-46872https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46874CVE-2022-46874CVE-2022-46874https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46878CVE-2022-46878CVE-2022-46878https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46880CVE-2022-46880CVE-2022-46880https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46881CVE-2022-46881CVE-2022-46881https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46882CVE-2022-46882CVE-2022-46882https://bugzilla.redhat.com/show_bug.cgi?id=21534412153441https://bugzilla.redhat.com/show_bug.cgi?id=21534492153449https://bugzilla.redhat.com/show_bug.cgi?id=21534542153454https://bugzilla.redhat.com/show_bug.cgi?id=21534632153463https://bugzilla.redhat.com/show_bug.cgi?id=21534662153466https://bugzilla.redhat.com/show_bug.cgi?id=21534672153467https://errata.rockylinux.org/RLSA-2022:9067RLSA-2022:9067RLSA-2022:9067
y�:firefox-102.6.0-1.el8_7.x86_64.rpmy�:firefox-102.6.0-1.el8_7.x86_64.rpm���}�j	���}�p�\BBBBBBBsecurityModerate: nodejs:16 security, bug fix, and enhancement update��b�Uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44531CVE-2021-44531CVE-2021-44531https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44532CVE-2021-44532CVE-2021-44532https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44533CVE-2021-44533CVE-2021-44533https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906CVE-2021-44906CVE-2021-44906https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21824CVE-2022-21824CVE-2022-21824https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517CVE-2022-3517CVE-2022-3517https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548CVE-2022-43548CVE-2022-43548https://bugzilla.redhat.com/show_bug.cgi?id=20408392040839https://bugzilla.redhat.com/show_bug.cgi?id=20408462040846https://bugzilla.redhat.com/show_bug.cgi?id=20408562040856https://bugzilla.redhat.com/show_bug.cgi?id=20408622040862https://bugzilla.redhat.com/show_bug.cgi?id=20660092066009https://bugzilla.redhat.com/show_bug.cgi?id=21346092134609https://bugzilla.redhat.com/show_bug.cgi?id=21409112140911https://bugzilla.redhat.com/show_bug.cgi?id=21428062142806https://errata.rockylinux.org/RLSA-2022:9073RLSA-2022:9073RLSA-2022:9073
/�;�1@/�onodejs-16.18.1-3.module+el8.7.0+1108+49363b0d.x86_64.rpm�m�onodejs-devel-16.18.1-3.module+el8.7.0+1108+49363b0d.x86_64.rpm�+�onodejs-docs-16.18.1-3.module+el8.7.0+1108+49363b0d.noarch.rpm�n�onodejs-full-i18n-16.18.1-3.module+el8.7.0+1108+49363b0d.x86_64.rpmB�nodejs-nodemon-2.0.20-2.module+el8.7.0+1108+49363b0d.noarch.rpm9�unodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm�o�tnpm-8.19.2-1.16.18.1.3.module+el8.7.0+1108+49363b0d.x86_64.rpm/�;�1@/�onodejs-16.18.1-3.module+el8.7.0+1108+49363b0d.x86_64.rpm�m�onodejs-devel-16.18.1-3.module+el8.7.0+1108+49363b0d.x86_64.rpm�+�onodejs-docs-16.18.1-3.module+el8.7.0+1108+49363b0d.noarch.rpm�n�onodejs-full-i18n-16.18.1-3.module+el8.7.0+1108+49363b0d.x86_64.rpmB�nodejs-nodemon-2.0.20-2.module+el8.7.0+1108+49363b0d.noarch.rpm9�unodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm�o�tnpm-8.19.2-1.16.18.1.3.module+el8.7.0+1108+49363b0d.x86_64.rpm���}�k	����QBBBBBBsecurityImportant: webkit2gtk3 security update��7�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42856CVE-2022-42856CVE-2022-42856https://bugzilla.redhat.com/show_bug.cgi?id=21536832153683https://errata.rockylinux.org/RLSA-2023:0016RLSA-2023:0016RLSA-2023:0016
�n�Hwebkit2gtk3-2.36.7-1.el8_7.1.x86_64.rpm�o�Hwebkit2gtk3-devel-2.36.7-1.el8_7.1.x86_64.rpm�p�Hwebkit2gtk3-jsc-2.36.7-1.el8_7.1.x86_64.rpm�q�Hwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.x86_64.rpm�n�Hwebkit2gtk3-2.36.7-1.el8_7.1.x86_64.rpm�o�Hwebkit2gtk3-devel-2.36.7-1.el8_7.1.x86_64.rpm�p�Hwebkit2gtk3-jsc-2.36.7-1.el8_7.1.x86_64.rpm�q�Hwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.x86_64.rpm���~�l	��#�g�F�oBBBBBBBsecurityModerate: nodejs:14 security, bug fix, and enhancement update��Q�Lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44906CVE-2021-44906CVE-2021-44906https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0235CVE-2022-0235CVE-2022-0235https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24999CVE-2022-24999CVE-2022-24999https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517CVE-2022-3517CVE-2022-3517https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43548CVE-2022-43548CVE-2022-43548https://bugzilla.redhat.com/show_bug.cgi?id=20445912044591https://bugzilla.redhat.com/show_bug.cgi?id=20660092066009https://bugzilla.redhat.com/show_bug.cgi?id=21346092134609https://bugzilla.redhat.com/show_bug.cgi?id=21409112140911https://bugzilla.redhat.com/show_bug.cgi?id=21428212142821https://bugzilla.redhat.com/show_bug.cgi?id=21503232150323https://errata.rockylinux.org/RLSA-2023:0050RLSA-2023:0050RLSA-2023:0050
/�=�u@/�mnodejs-14.21.1-2.module+el8.7.0+1116+bd2a84b4.x86_64.rpm�m�mnodejs-devel-14.21.1-2.module+el8.7.0+1116+bd2a84b4.x86_64.rpm�+�mnodejs-docs-14.21.1-2.module+el8.7.0+1116+bd2a84b4.noarch.rpm�n�mnodejs-full-i18n-14.21.1-2.module+el8.7.0+1116+bd2a84b4.x86_64.rpmB�nodejs-nodemon-2.0.20-2.module+el8.7.0+1108+49363b0d.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm�o�pnpm-6.14.17-1.14.21.1.2.module+el8.7.0+1116+bd2a84b4.x86_64.rpm/�=�u@/�mnodejs-14.21.1-2.module+el8.7.0+1116+bd2a84b4.x86_64.rpm�m�mnodejs-devel-14.21.1-2.module+el8.7.0+1116+bd2a84b4.x86_64.rpm�+�mnodejs-docs-14.21.1-2.module+el8.7.0+1116+bd2a84b4.noarch.rpm�n�mnodejs-full-i18n-14.21.1-2.module+el8.7.0+1116+bd2a84b4.x86_64.rpmB�nodejs-nodemon-2.0.20-2.module+el8.7.0+1108+49363b0d.noarch.rpm9�bnodejs-packaging-23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm�o�pnpm-6.14.17-1.14.21.1.2.module+el8.7.0+1116+bd2a84b4.x86_64.rpm����m	��4��dBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security, bug fix, and enhancement update���`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21538CVE-2023-21538CVE-2023-21538https://bugzilla.redhat.com/show_bug.cgi?id=21583422158342https://errata.rockylinux.org/RLSA-2023:0079RLSA-2023:0079RLSA-2023:0079
�T�aspnetcore-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.13-1.el8_7.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.13-1.el8_7.x86_64.rpm�X�dotnet-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm�Y�
dotnet-sdk-6.0-6.0.113-1.el8_7.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm�[�
dotnet-templates-6.0-6.0.113-1.el8_7.x86_64.rpm�T�aspnetcore-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.13-1.el8_7.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.13-1.el8_7.x86_64.rpm�X�dotnet-runtime-6.0-6.0.13-1.el8_7.x86_64.rpm�Y�
dotnet-sdk-6.0-6.0.113-1.el8_7.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.13-1.el8_7.x86_64.rpm�[�
dotnet-templates-6.0-6.0.113-1.el8_7.x86_64.rpm����m	����uBBBBBBBBBBBBBBBBBBBBbugfix.NET 7.0 bugfix update��}�
https://errata.rockylinux.org/RLBA-2023:0081RLBA-2023:0081RLBA-2023:0081
�*�sdotnet-7.0.102-1.el8_7.x86_64.rpm�I�=aspnetcore-runtime-7.0-7.0.2-1.el8_7.x86_64.rpm�J�=aspnetcore-targeting-pack-7.0-7.0.2-1.el8_7.x86_64.rpm�K�=dotnet-apphost-pack-7.0-7.0.2-1.el8_7.x86_64.rpm�+�=dotnet-host-7.0.2-1.el8_7.x86_64.rpm�L�=dotnet-hostfxr-7.0-7.0.2-1.el8_7.x86_64.rpm�M�=dotnet-runtime-7.0-7.0.2-1.el8_7.x86_64.rpm�N�sdotnet-sdk-7.0-7.0.102-1.el8_7.x86_64.rpm�O�=dotnet-targeting-pack-7.0-7.0.2-1.el8_7.x86_64.rpm�P�sdotnet-templates-7.0-7.0.102-1.el8_7.x86_64.rpm�-�snetstandard-targeting-pack-2.1-7.0.102-1.el8_7.x86_64.rpm�*�sdotnet-7.0.102-1.el8_7.x86_64.rpm�I�=aspnetcore-runtime-7.0-7.0.2-1.el8_7.x86_64.rpm�J�=aspnetcore-targeting-pack-7.0-7.0.2-1.el8_7.x86_64.rpm�K�=dotnet-apphost-pack-7.0-7.0.2-1.el8_7.x86_64.rpm�+�=dotnet-host-7.0.2-1.el8_7.x86_64.rpm�L�=dotnet-hostfxr-7.0-7.0.2-1.el8_7.x86_64.rpm�M�=dotnet-runtime-7.0-7.0.2-1.el8_7.x86_64.rpm�N�sdotnet-sdk-7.0-7.0.102-1.el8_7.x86_64.rpm�O�=dotnet-targeting-pack-7.0-7.0.2-1.el8_7.x86_64.rpm�P�sdotnet-templates-7.0-7.0.102-1.el8_7.x86_64.rpm�-�snetstandard-targeting-pack-2.1-7.0.102-1.el8_7.x86_64.rpm����n	����Lbugfixstalld bug fix and enhancement update���
https://bugzilla.redhat.com/show_bug.cgi?id=21264942126494* Stalld is running in unconfined_service_t typehttps://bugzilla.redhat.com/show_bug.cgi?id=21365592136559* Rebase stalld to latest upstream versionhttps://errata.rockylinux.org/RLBA-2023:0084RLBA-2023:0084RLBA-2023:0084
��]stalld-1.17.1-1.el8_7.x86_64.rpm��]stalld-1.17.1-1.el8_7.x86_64.rpm����n	����OBBBBBBBsecurityModerate: usbguard security update���*https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25058CVE-2019-25058CVE-2019-25058https://bugzilla.redhat.com/show_bug.cgi?id=20584652058465https://errata.rockylinux.org/RLSA-2023:0087RLSA-2023:0087RLSA-2023:0087
�b�.usbguard-1.0.0-8.el8_7.2.x86_64.rpm�c�.usbguard-dbus-1.0.0-8.el8_7.2.x86_64.rpm�d�.usbguard-notifier-1.0.0-8.el8_7.2.x86_64.rpm�e�.usbguard-selinux-1.0.0-8.el8_7.2.noarch.rpm�f�.usbguard-tools-1.0.0-8.el8_7.2.x86_64.rpm�b�.usbguard-1.0.0-8.el8_7.2.x86_64.rpm�c�.usbguard-dbus-1.0.0-8.el8_7.2.x86_64.rpm�d�.usbguard-notifier-1.0.0-8.el8_7.2.x86_64.rpm�e�.usbguard-selinux-1.0.0-8.el8_7.2.noarch.rpm�f�.usbguard-tools-1.0.0-8.el8_7.2.x86_64.rpm����o	����YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security update��H�}	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26305CVE-2022-26305CVE-2022-26305https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26306CVE-2022-26306CVE-2022-26306https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26307CVE-2022-26307CVE-2022-26307https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3140CVE-2022-3140CVE-2022-3140https://bugzilla.redhat.com/show_bug.cgi?id=21186102118610https://bugzilla.redhat.com/show_bug.cgi?id=21186112118611https://bugzilla.redhat.com/show_bug.cgi?id=21186132118613https://bugzilla.redhat.com/show_bug.cgi?id=21346972134697https://errata.rockylinux.org/RLSA-2023:0089RLSA-2023:0089RLSA-2023:0089
�)�
autocorr-af-6.4.7.2-12.el8_7.noarch.rpm�autocorr-bg-6.4.7.2-12.el8_7.noarch.rpm�autocorr-ca-6.4.7.2-12.el8_7.noarch.rpm�autocorr-cs-6.4.7.2-12.el8_7.noarch.rpm�autocorr-da-6.4.7.2-12.el8_7.noarch.rpm�autocorr-de-6.4.7.2-12.el8_7.noarch.rpm�autocorr-en-6.4.7.2-12.el8_7.noarch.rpm�autocorr-es-6.4.7.2-12.el8_7.noarch.rpm�autocorr-fa-6.4.7.2-12.el8_7.noarch.rpm�autocorr-fi-6.4.7.2-12.el8_7.noarch.rpm�autocorr-fr-6.4.7.2-12.el8_7.noarch.rpm�autocorr-ga-6.4.7.2-12.el8_7.noarch.rpm�autocorr-hr-6.4.7.2-12.el8_7.noarch.rpm�autocorr-hu-6.4.7.2-12.el8_7.noarch.rpm�autocorr-is-6.4.7.2-12.el8_7.noarch.rpm�autocorr-it-6.4.7.2-12.el8_7.noarch.rpm�autocorr-ja-6.4.7.2-12.el8_7.noarch.rpm�autocorr-ko-6.4.7.2-12.el8_7.noarch.rpm�autocorr-lb-6.4.7.2-12.el8_7.noarch.rpm� autocorr-lt-6.4.7.2-12.el8_7.noarch.rpm�!autocorr-mn-6.4.7.2-12.el8_7.noarch.rpm�"autocorr-nl-6.4.7.2-12.el8_7.noarch.rpm�#autocorr-pl-6.4.7.2-12.el8_7.noarch.rpm�$autocorr-pt-6.4.7.2-12.el8_7.noarch.rpm�%autocorr-ro-6.4.7.2-12.el8_7.noarch.rpm�&autocorr-ru-6.4.7.2-12.el8_7.noarch.rpm�'autocorr-sk-6.4.7.2-12.el8_7.noarch.rpm�(autocorr-sl-6.4.7.2-12.el8_7.noarch.rpm�)autocorr-sr-6.4.7.2-12.el8_7.noarch.rpm�*autocorr-sv-6.4.7.2-12.el8_7.noarch.rpm�+autocorr-tr-6.4.7.2-12.el8_7.noarch.rpm�,autocorr-vi-6.4.7.2-12.el8_7.noarch.rpm�-autocorr-zh-6.4.7.2-12.el8_7.noarch.rpm�libreoffice-base-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-calc-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-core-6.4.7.2-12.el8_7.x86_64.rpm�ulibreoffice-data-6.4.7.2-12.el8_7.noarch.rpm� libreoffice-draw-6.4.7.2-12.el8_7.x86_64.rpm�!libreoffice-emailmerge-6.4.7.2-12.el8_7.x86_64.rpm�"libreoffice-filters-6.4.7.2-12.el8_7.x86_64.rpm�#libreoffice-gdb-debug-support-6.4.7.2-12.el8_7.x86_64.rpm�$libreoffice-graphicfilter-6.4.7.2-12.el8_7.x86_64.rpm�%libreoffice-gtk3-6.4.7.2-12.el8_7.x86_64.rpm�&libreoffice-help-ar-6.4.7.2-12.el8_7.x86_64.rpm�'libreoffice-help-bg-6.4.7.2-12.el8_7.x86_64.rpm�(libreoffice-help-bn-6.4.7.2-12.el8_7.x86_64.rpm�)libreoffice-help-ca-6.4.7.2-12.el8_7.x86_64.rpm�*libreoffice-help-cs-6.4.7.2-12.el8_7.x86_64.rpm�+libreoffice-help-da-6.4.7.2-12.el8_7.x86_64.rpm�,libreoffice-help-de-6.4.7.2-12.el8_7.x86_64.rpm�-libreoffice-help-dz-6.4.7.2-12.el8_7.x86_64.rpm�.libreoffice-help-el-6.4.7.2-12.el8_7.x86_64.rpm�/libreoffice-help-en-6.4.7.2-12.el8_7.x86_64.rpm�0libreoffice-help-es-6.4.7.2-12.el8_7.x86_64.rpm�1libreoffice-help-et-6.4.7.2-12.el8_7.x86_64.rpm�2libreoffice-help-eu-6.4.7.2-12.el8_7.x86_64.rpm�3libreoffice-help-fi-6.4.7.2-12.el8_7.x86_64.rpm�4libreoffice-help-fr-6.4.7.2-12.el8_7.x86_64.rpm�5libreoffice-help-gl-6.4.7.2-12.el8_7.x86_64.rpm�6libreoffice-help-gu-6.4.7.2-12.el8_7.x86_64.rpm�7libreoffice-help-he-6.4.7.2-12.el8_7.x86_64.rpm�8libreoffice-help-hi-6.4.7.2-12.el8_7.x86_64.rpm�9libreoffice-help-hr-6.4.7.2-12.el8_7.x86_64.rpm�:libreoffice-help-hu-6.4.7.2-12.el8_7.x86_64.rpm�;libreoffice-help-id-6.4.7.2-12.el8_7.x86_64.rpm�<libreoffice-help-it-6.4.7.2-12.el8_7.x86_64.rpm�=libreoffice-help-ja-6.4.7.2-12.el8_7.x86_64.rpm�>libreoffice-help-ko-6.4.7.2-12.el8_7.x86_64.rpm�?libreoffice-help-lt-6.4.7.2-12.el8_7.x86_64.rpm�@libreoffice-help-lv-6.4.7.2-12.el8_7.x86_64.rpm�Alibreoffice-help-nb-6.4.7.2-12.el8_7.x86_64.rpm�Blibreoffice-help-nl-6.4.7.2-12.el8_7.x86_64.rpm�Clibreoffice-help-nn-6.4.7.2-12.el8_7.x86_64.rpm�Dlibreoffice-help-pl-6.4.7.2-12.el8_7.x86_64.rpm�Elibreoffice-help-pt-BR-6.4.7.2-12.el8_7.x86_64.rpm�Flibreoffice-help-pt-PT-6.4.7.2-12.el8_7.x86_64.rpm�Glibreoffice-help-ro-6.4.7.2-12.el8_7.x86_64.rpm�Hlibreoffice-help-ru-6.4.7.2-12.el8_7.x86_64.rpm�Ilibreoffice-help-si-6.4.7.2-12.el8_7.x86_64.rpm�Jlibreoffice-help-sk-6.4.7.2-12.el8_7.x86_64.rpm�Klibreoffice-help-sl-6.4.7.2-12.el8_7.x86_64.rpm�Llibreoffice-help-sv-6.4.7.2-12.el8_7.x86_64.rpm�Mlibreoffice-help-ta-6.4.7.2-12.el8_7.x86_64.rpm�Nlibreoffice-help-tr-6.4.7.2-12.el8_7.x86_64.rpm�Olibreoffice-help-uk-6.4.7.2-12.el8_7.x86_64.rpm�Plibreoffice-help-zh-Hans-6.4.7.2-12.el8_7.x86_64.rpm�Qlibreoffice-help-zh-Hant-6.4.7.2-12.el8_7.x86_64.rpm�Rlibreoffice-impress-6.4.7.2-12.el8_7.x86_64.rpm�!libreofficekit-6.4.7.2-12.el8_7.x86_64.rpm�Slibreoffice-langpack-af-6.4.7.2-12.el8_7.x86_64.rpm�Tlibreoffice-langpack-ar-6.4.7.2-12.el8_7.x86_64.rpm�Ulibreoffice-langpack-as-6.4.7.2-12.el8_7.x86_64.rpm�Vlibreoffice-langpack-bg-6.4.7.2-12.el8_7.x86_64.rpm�Wlibreoffice-langpack-bn-6.4.7.2-12.el8_7.x86_64.rpm�Xlibreoffice-langpack-br-6.4.7.2-12.el8_7.x86_64.rpm�Ylibreoffice-langpack-ca-6.4.7.2-12.el8_7.x86_64.rpm�Zlibreoffice-langpack-cs-6.4.7.2-12.el8_7.x86_64.rpm�[libreoffice-langpack-cy-6.4.7.2-12.el8_7.x86_64.rpm�\libreoffice-langpack-da-6.4.7.2-12.el8_7.x86_64.rpm�]libreoffice-langpack-de-6.4.7.2-12.el8_7.x86_64.rpm�^libreoffice-langpack-dz-6.4.7.2-12.el8_7.x86_64.rpm�_libreoffice-langpack-el-6.4.7.2-12.el8_7.x86_64.rpm�`libreoffice-langpack-en-6.4.7.2-12.el8_7.x86_64.rpm�alibreoffice-langpack-es-6.4.7.2-12.el8_7.x86_64.rpm�blibreoffice-langpack-et-6.4.7.2-12.el8_7.x86_64.rpm�clibreoffice-langpack-eu-6.4.7.2-12.el8_7.x86_64.rpm�dlibreoffice-langpack-fa-6.4.7.2-12.el8_7.x86_64.rpm�elibreoffice-langpack-fi-6.4.7.2-12.el8_7.x86_64.rpm�flibreoffice-langpack-fr-6.4.7.2-12.el8_7.x86_64.rpm�glibreoffice-langpack-ga-6.4.7.2-12.el8_7.x86_64.rpm�hlibreoffice-langpack-gl-6.4.7.2-12.el8_7.x86_64.rpm�ilibreoffice-langpack-gu-6.4.7.2-12.el8_7.x86_64.rpm�jlibreoffice-langpack-he-6.4.7.2-12.el8_7.x86_64.rpm�klibreoffice-langpack-hi-6.4.7.2-12.el8_7.x86_64.rpm�llibreoffice-langpack-hr-6.4.7.2-12.el8_7.x86_64.rpm�mlibreoffice-langpack-hu-6.4.7.2-12.el8_7.x86_64.rpm�nlibreoffice-langpack-id-6.4.7.2-12.el8_7.x86_64.rpm�olibreoffice-langpack-it-6.4.7.2-12.el8_7.x86_64.rpm�plibreoffice-langpack-ja-6.4.7.2-12.el8_7.x86_64.rpm�qlibreoffice-langpack-kk-6.4.7.2-12.el8_7.x86_64.rpm�rlibreoffice-langpack-kn-6.4.7.2-12.el8_7.x86_64.rpm�slibreoffice-langpack-ko-6.4.7.2-12.el8_7.x86_64.rpm�tlibreoffice-langpack-lt-6.4.7.2-12.el8_7.x86_64.rpm�ulibreoffice-langpack-lv-6.4.7.2-12.el8_7.x86_64.rpm�vlibreoffice-langpack-mai-6.4.7.2-12.el8_7.x86_64.rpm�wlibreoffice-langpack-ml-6.4.7.2-12.el8_7.x86_64.rpm�xlibreoffice-langpack-mr-6.4.7.2-12.el8_7.x86_64.rpm�ylibreoffice-langpack-nb-6.4.7.2-12.el8_7.x86_64.rpm�zlibreoffice-langpack-nl-6.4.7.2-12.el8_7.x86_64.rpm�{libreoffice-langpack-nn-6.4.7.2-12.el8_7.x86_64.rpm�|libreoffice-langpack-nr-6.4.7.2-12.el8_7.x86_64.rpm�}libreoffice-langpack-nso-6.4.7.2-12.el8_7.x86_64.rpm�~libreoffice-langpack-or-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-pl-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-pt-BR-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-ru-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-12.el8_7.x86_64.rpm�	libreoffice-langpack-ss-6.4.7.2-12.el8_7.x86_64.rpm�
libreoffice-langpack-st-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-12.el8_7.x86_64.rpm�
libreoffice-langpack-te-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-zu-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-math-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-ogltrans-6.4.7.2-12.el8_7.x86_64.rpm�vlibreoffice-opensymbol-fonts-6.4.7.2-12.el8_7.noarch.rpm�libreoffice-pdfimport-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-pyuno-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-ure-6.4.7.2-12.el8_7.x86_64.rpm�wlibreoffice-ure-common-6.4.7.2-12.el8_7.noarch.rpm�libreoffice-wiki-publisher-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-writer-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-x11-6.4.7.2-12.el8_7.x86_64.rpm� libreoffice-xsltfilter-6.4.7.2-12.el8_7.x86_64.rpm�)�
autocorr-af-6.4.7.2-12.el8_7.noarch.rpm�autocorr-bg-6.4.7.2-12.el8_7.noarch.rpm�autocorr-ca-6.4.7.2-12.el8_7.noarch.rpm�autocorr-cs-6.4.7.2-12.el8_7.noarch.rpm�autocorr-da-6.4.7.2-12.el8_7.noarch.rpm�autocorr-de-6.4.7.2-12.el8_7.noarch.rpm�autocorr-en-6.4.7.2-12.el8_7.noarch.rpm�autocorr-es-6.4.7.2-12.el8_7.noarch.rpm�autocorr-fa-6.4.7.2-12.el8_7.noarch.rpm�autocorr-fi-6.4.7.2-12.el8_7.noarch.rpm�autocorr-fr-6.4.7.2-12.el8_7.noarch.rpm�autocorr-ga-6.4.7.2-12.el8_7.noarch.rpm�autocorr-hr-6.4.7.2-12.el8_7.noarch.rpm�autocorr-hu-6.4.7.2-12.el8_7.noarch.rpm�autocorr-is-6.4.7.2-12.el8_7.noarch.rpm�autocorr-it-6.4.7.2-12.el8_7.noarch.rpm�autocorr-ja-6.4.7.2-12.el8_7.noarch.rpm�autocorr-ko-6.4.7.2-12.el8_7.noarch.rpm�autocorr-lb-6.4.7.2-12.el8_7.noarch.rpm� autocorr-lt-6.4.7.2-12.el8_7.noarch.rpm�!autocorr-mn-6.4.7.2-12.el8_7.noarch.rpm�"autocorr-nl-6.4.7.2-12.el8_7.noarch.rpm�#autocorr-pl-6.4.7.2-12.el8_7.noarch.rpm�$autocorr-pt-6.4.7.2-12.el8_7.noarch.rpm�%autocorr-ro-6.4.7.2-12.el8_7.noarch.rpm�&autocorr-ru-6.4.7.2-12.el8_7.noarch.rpm�'autocorr-sk-6.4.7.2-12.el8_7.noarch.rpm�(autocorr-sl-6.4.7.2-12.el8_7.noarch.rpm�)autocorr-sr-6.4.7.2-12.el8_7.noarch.rpm�*autocorr-sv-6.4.7.2-12.el8_7.noarch.rpm�+autocorr-tr-6.4.7.2-12.el8_7.noarch.rpm�,autocorr-vi-6.4.7.2-12.el8_7.noarch.rpm�-autocorr-zh-6.4.7.2-12.el8_7.noarch.rpm�libreoffice-base-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-calc-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-core-6.4.7.2-12.el8_7.x86_64.rpm�ulibreoffice-data-6.4.7.2-12.el8_7.noarch.rpm� libreoffice-draw-6.4.7.2-12.el8_7.x86_64.rpm�!libreoffice-emailmerge-6.4.7.2-12.el8_7.x86_64.rpm�"libreoffice-filters-6.4.7.2-12.el8_7.x86_64.rpm�#libreoffice-gdb-debug-support-6.4.7.2-12.el8_7.x86_64.rpm�$libreoffice-graphicfilter-6.4.7.2-12.el8_7.x86_64.rpm�%libreoffice-gtk3-6.4.7.2-12.el8_7.x86_64.rpm�&libreoffice-help-ar-6.4.7.2-12.el8_7.x86_64.rpm�'libreoffice-help-bg-6.4.7.2-12.el8_7.x86_64.rpm�(libreoffice-help-bn-6.4.7.2-12.el8_7.x86_64.rpm�)libreoffice-help-ca-6.4.7.2-12.el8_7.x86_64.rpm�*libreoffice-help-cs-6.4.7.2-12.el8_7.x86_64.rpm�+libreoffice-help-da-6.4.7.2-12.el8_7.x86_64.rpm�,libreoffice-help-de-6.4.7.2-12.el8_7.x86_64.rpm�-libreoffice-help-dz-6.4.7.2-12.el8_7.x86_64.rpm�.libreoffice-help-el-6.4.7.2-12.el8_7.x86_64.rpm�/libreoffice-help-en-6.4.7.2-12.el8_7.x86_64.rpm�0libreoffice-help-es-6.4.7.2-12.el8_7.x86_64.rpm�1libreoffice-help-et-6.4.7.2-12.el8_7.x86_64.rpm�2libreoffice-help-eu-6.4.7.2-12.el8_7.x86_64.rpm�3libreoffice-help-fi-6.4.7.2-12.el8_7.x86_64.rpm�4libreoffice-help-fr-6.4.7.2-12.el8_7.x86_64.rpm�5libreoffice-help-gl-6.4.7.2-12.el8_7.x86_64.rpm�6libreoffice-help-gu-6.4.7.2-12.el8_7.x86_64.rpm�7libreoffice-help-he-6.4.7.2-12.el8_7.x86_64.rpm�8libreoffice-help-hi-6.4.7.2-12.el8_7.x86_64.rpm�9libreoffice-help-hr-6.4.7.2-12.el8_7.x86_64.rpm�:libreoffice-help-hu-6.4.7.2-12.el8_7.x86_64.rpm�;libreoffice-help-id-6.4.7.2-12.el8_7.x86_64.rpm�<libreoffice-help-it-6.4.7.2-12.el8_7.x86_64.rpm�=libreoffice-help-ja-6.4.7.2-12.el8_7.x86_64.rpm�>libreoffice-help-ko-6.4.7.2-12.el8_7.x86_64.rpm�?libreoffice-help-lt-6.4.7.2-12.el8_7.x86_64.rpm�@libreoffice-help-lv-6.4.7.2-12.el8_7.x86_64.rpm�Alibreoffice-help-nb-6.4.7.2-12.el8_7.x86_64.rpm�Blibreoffice-help-nl-6.4.7.2-12.el8_7.x86_64.rpm�Clibreoffice-help-nn-6.4.7.2-12.el8_7.x86_64.rpm�Dlibreoffice-help-pl-6.4.7.2-12.el8_7.x86_64.rpm�Elibreoffice-help-pt-BR-6.4.7.2-12.el8_7.x86_64.rpm�Flibreoffice-help-pt-PT-6.4.7.2-12.el8_7.x86_64.rpm�Glibreoffice-help-ro-6.4.7.2-12.el8_7.x86_64.rpm�Hlibreoffice-help-ru-6.4.7.2-12.el8_7.x86_64.rpm�Ilibreoffice-help-si-6.4.7.2-12.el8_7.x86_64.rpm�Jlibreoffice-help-sk-6.4.7.2-12.el8_7.x86_64.rpm�Klibreoffice-help-sl-6.4.7.2-12.el8_7.x86_64.rpm�Llibreoffice-help-sv-6.4.7.2-12.el8_7.x86_64.rpm�Mlibreoffice-help-ta-6.4.7.2-12.el8_7.x86_64.rpm�Nlibreoffice-help-tr-6.4.7.2-12.el8_7.x86_64.rpm�Olibreoffice-help-uk-6.4.7.2-12.el8_7.x86_64.rpm�Plibreoffice-help-zh-Hans-6.4.7.2-12.el8_7.x86_64.rpm�Qlibreoffice-help-zh-Hant-6.4.7.2-12.el8_7.x86_64.rpm�Rlibreoffice-impress-6.4.7.2-12.el8_7.x86_64.rpm�!libreofficekit-6.4.7.2-12.el8_7.x86_64.rpm�Slibreoffice-langpack-af-6.4.7.2-12.el8_7.x86_64.rpm�Tlibreoffice-langpack-ar-6.4.7.2-12.el8_7.x86_64.rpm�Ulibreoffice-langpack-as-6.4.7.2-12.el8_7.x86_64.rpm�Vlibreoffice-langpack-bg-6.4.7.2-12.el8_7.x86_64.rpm�Wlibreoffice-langpack-bn-6.4.7.2-12.el8_7.x86_64.rpm�Xlibreoffice-langpack-br-6.4.7.2-12.el8_7.x86_64.rpm�Ylibreoffice-langpack-ca-6.4.7.2-12.el8_7.x86_64.rpm�Zlibreoffice-langpack-cs-6.4.7.2-12.el8_7.x86_64.rpm�[libreoffice-langpack-cy-6.4.7.2-12.el8_7.x86_64.rpm�\libreoffice-langpack-da-6.4.7.2-12.el8_7.x86_64.rpm�]libreoffice-langpack-de-6.4.7.2-12.el8_7.x86_64.rpm�^libreoffice-langpack-dz-6.4.7.2-12.el8_7.x86_64.rpm�_libreoffice-langpack-el-6.4.7.2-12.el8_7.x86_64.rpm�`libreoffice-langpack-en-6.4.7.2-12.el8_7.x86_64.rpm�alibreoffice-langpack-es-6.4.7.2-12.el8_7.x86_64.rpm�blibreoffice-langpack-et-6.4.7.2-12.el8_7.x86_64.rpm�clibreoffice-langpack-eu-6.4.7.2-12.el8_7.x86_64.rpm�dlibreoffice-langpack-fa-6.4.7.2-12.el8_7.x86_64.rpm�elibreoffice-langpack-fi-6.4.7.2-12.el8_7.x86_64.rpm�flibreoffice-langpack-fr-6.4.7.2-12.el8_7.x86_64.rpm�glibreoffice-langpack-ga-6.4.7.2-12.el8_7.x86_64.rpm�hlibreoffice-langpack-gl-6.4.7.2-12.el8_7.x86_64.rpm�ilibreoffice-langpack-gu-6.4.7.2-12.el8_7.x86_64.rpm�jlibreoffice-langpack-he-6.4.7.2-12.el8_7.x86_64.rpm�klibreoffice-langpack-hi-6.4.7.2-12.el8_7.x86_64.rpm�llibreoffice-langpack-hr-6.4.7.2-12.el8_7.x86_64.rpm�mlibreoffice-langpack-hu-6.4.7.2-12.el8_7.x86_64.rpm�nlibreoffice-langpack-id-6.4.7.2-12.el8_7.x86_64.rpm�olibreoffice-langpack-it-6.4.7.2-12.el8_7.x86_64.rpm�plibreoffice-langpack-ja-6.4.7.2-12.el8_7.x86_64.rpm�qlibreoffice-langpack-kk-6.4.7.2-12.el8_7.x86_64.rpm�rlibreoffice-langpack-kn-6.4.7.2-12.el8_7.x86_64.rpm�slibreoffice-langpack-ko-6.4.7.2-12.el8_7.x86_64.rpm�tlibreoffice-langpack-lt-6.4.7.2-12.el8_7.x86_64.rpm�ulibreoffice-langpack-lv-6.4.7.2-12.el8_7.x86_64.rpm�vlibreoffice-langpack-mai-6.4.7.2-12.el8_7.x86_64.rpm�wlibreoffice-langpack-ml-6.4.7.2-12.el8_7.x86_64.rpm�xlibreoffice-langpack-mr-6.4.7.2-12.el8_7.x86_64.rpm�ylibreoffice-langpack-nb-6.4.7.2-12.el8_7.x86_64.rpm�zlibreoffice-langpack-nl-6.4.7.2-12.el8_7.x86_64.rpm�{libreoffice-langpack-nn-6.4.7.2-12.el8_7.x86_64.rpm�|libreoffice-langpack-nr-6.4.7.2-12.el8_7.x86_64.rpm�}libreoffice-langpack-nso-6.4.7.2-12.el8_7.x86_64.rpm�~libreoffice-langpack-or-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-pl-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-pt-BR-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-ru-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-12.el8_7.x86_64.rpm�	libreoffice-langpack-ss-6.4.7.2-12.el8_7.x86_64.rpm�
libreoffice-langpack-st-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-12.el8_7.x86_64.rpm�
libreoffice-langpack-te-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-langpack-zu-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-math-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-ogltrans-6.4.7.2-12.el8_7.x86_64.rpm�vlibreoffice-opensymbol-fonts-6.4.7.2-12.el8_7.noarch.rpm�libreoffice-pdfimport-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-pyuno-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-ure-6.4.7.2-12.el8_7.x86_64.rpm�wlibreoffice-ure-common-6.4.7.2-12.el8_7.noarch.rpm�libreoffice-wiki-publisher-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-writer-6.4.7.2-12.el8_7.x86_64.rpm�libreoffice-x11-6.4.7.2-12.el8_7.x86_64.rpm� libreoffice-xsltfilter-6.4.7.2-12.el8_7.x86_64.rpm����p	���\BEBT�NBBBBB�aB�HB�~FBB�UBBBBBBBBBBBBBBBBBBbugfixidm:client and idm:DL1 bug fix and enhancement update��E�
https://bugzilla.redhat.com/show_bug.cgi?id=21330352133035* named-pkcs11 crashing into dns-pkcs11 library red-black tree [bind-dyndb-ldap]https://bugzilla.redhat.com/show_bug.cgi?id=21330502133050* Attempt to log in as "root" user with admin's password in Web UI does not properly failhttps://bugzilla.redhat.com/show_bug.cgi?id=21482552148255* vault interoperability with older RHEL systems is brokenhttps://bugzilla.redhat.com/show_bug.cgi?id=21502432150243* rpm -v ipa-selinux produces warninghttps://bugzilla.redhat.com/show_bug.cgi?id=21502462150246* ipa-client-install does not maintain server affinity during installationhttps://errata.rockylinux.org/RLBA-2023:0091RLBA-2023:0091RLBA-2023:0091
�,�'�r���;bind-dyndb-ldap-11.6-4.module+el8.7.0+1075+05db0c1d.x86_64.rpm�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�mxipa-client-4.9.10-9.module+el8.7.0+1119+c1de6b59.x86_64.rpm�qxipa-client-common-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�nxipa-client-epn-4.9.10-9.module+el8.7.0+1119+c1de6b59.x86_64.rpm�oxipa-client-samba-4.9.10-9.module+el8.7.0+1119+c1de6b59.x86_64.rpm�rxipa-common-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�=�wipa-healthcheck-core-0.7-14.module+el8.7.0+1074+aae18f3a.noarch.rpm�sxipa-python-compat-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�txipa-selinux-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�xxipa-server-4.9.10-9.module+el8.7.0+1119+c1de6b59.x86_64.rpm�yxipa-server-common-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�zxipa-server-dns-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�{xipa-server-trust-ad-4.9.10-9.module+el8.7.0+1119+c1de6b59.x86_64.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�!xpython3-ipaclient-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�"xpython3-ipalib-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�Txpython3-ipaserver-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�Uxpython3-ipatests-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�T�vpython3-jwcrypto-0.5.0-1.1.module+el8.7.0+1074+aae18f3a.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�U�~python3-pyusb-1.0.0-9.1.module+el8.7.0+1074+aae18f3a.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�X�
python3-yubico-1.3.2-9.1.module+el8.7.0+1074+aae18f3a.noarch.rpm�g�Islapi-nis-0.60.0-1.module+el8.7.0+1075+05db0c1d.x86_64.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�,�'�r���;bind-dyndb-ldap-11.6-4.module+el8.7.0+1075+05db0c1d.x86_64.rpm�4Fcustodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�mxipa-client-4.9.10-9.module+el8.7.0+1119+c1de6b59.x86_64.rpm�qxipa-client-common-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�nxipa-client-epn-4.9.10-9.module+el8.7.0+1119+c1de6b59.x86_64.rpm�oxipa-client-samba-4.9.10-9.module+el8.7.0+1119+c1de6b59.x86_64.rpm�rxipa-common-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�=�wipa-healthcheck-core-0.7-14.module+el8.7.0+1074+aae18f3a.noarch.rpm�sxipa-python-compat-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�txipa-selinux-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�xxipa-server-4.9.10-9.module+el8.7.0+1119+c1de6b59.x86_64.rpm�yxipa-server-common-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�zxipa-server-dns-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�{xipa-server-trust-ad-4.9.10-9.module+el8.7.0+1119+c1de6b59.x86_64.rpm�,�
opendnssec-2.1.7-1.module+el8.4.0+429+6bd33fea.x86_64.rpm�5Fpython3-custodia-0.6.0-3.module+el8.4.0+429+6bd33fea.noarch.rpm�!xpython3-ipaclient-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�"xpython3-ipalib-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�Txpython3-ipaserver-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�Uxpython3-ipatests-4.9.10-9.module+el8.7.0+1119+c1de6b59.noarch.rpm�T�vpython3-jwcrypto-0.5.0-1.1.module+el8.7.0+1074+aae18f3a.noarch.rpm�r�npython3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm�U�~python3-pyusb-1.0.0-9.1.module+el8.7.0+1074+aae18f3a.noarch.rpm�$Apython3-qrcode-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�%Apython3-qrcode-core-5.1-12.module+el8.4.0+429+6bd33fea.noarch.rpm�X�
python3-yubico-1.3.2-9.1.module+el8.7.0+1074+aae18f3a.noarch.rpm�g�Islapi-nis-0.60.0-1.module+el8.7.0+1075+05db0c1d.x86_64.rpm�.}softhsm-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm�/}softhsm-devel-2.6.0-5.module+el8.4.0+429+6bd33fea.x86_64.rpm����r	����Vbugfixgnome-settings-daemon bug fix and enhancement update��X�3
https://bugzilla.redhat.com/show_bug.cgi?id=21229622122962* Automatic logout function logs out of GDM session, causing GUI to failhttps://errata.rockylinux.org/RLBA-2023:0093RLBA-2023:0093RLBA-2023:0093
�e�kgnome-settings-daemon-3.32.0-16.el8_6.1.x86_64.rpm�e�kgnome-settings-daemon-3.32.0-16.el8_6.1.x86_64.rpm����q	��!��^Bbugfixfapolicyd bug fix and enhancement update���~
https://errata.rockylinux.org/RLBA-2023:0092RLBA-2023:0092RLBA-2023:0092
�I�fapolicyd-selinux-1.1.3-8.el8_7.1.noarch.rpm�H�fapolicyd-1.1.3-8.el8_7.1.x86_64.rpm�I�fapolicyd-selinux-1.1.3-8.el8_7.1.noarch.rpm�H�fapolicyd-1.1.3-8.el8_7.1.x86_64.rpm����p	��&��bBBsecurityModerate: libtiff security update��	�ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2056CVE-2022-2056CVE-2022-2056https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2057CVE-2022-2057CVE-2022-2057https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2058CVE-2022-2058CVE-2022-2058https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2519CVE-2022-2519CVE-2022-2519https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2520CVE-2022-2520CVE-2022-2520https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2521CVE-2022-2521CVE-2022-2521https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2867CVE-2022-2867CVE-2022-2867https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2868CVE-2022-2868CVE-2022-2868https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2869CVE-2022-2869CVE-2022-2869https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2953CVE-2022-2953CVE-2022-2953https://bugzilla.redhat.com/show_bug.cgi?id=21032222103222https://bugzilla.redhat.com/show_bug.cgi?id=21188472118847https://bugzilla.redhat.com/show_bug.cgi?id=21188632118863https://bugzilla.redhat.com/show_bug.cgi?id=21188692118869https://bugzilla.redhat.com/show_bug.cgi?id=21227892122789https://bugzilla.redhat.com/show_bug.cgi?id=21227922122792https://bugzilla.redhat.com/show_bug.cgi?id=21227992122799https://bugzilla.redhat.com/show_bug.cgi?id=21344322134432https://errata.rockylinux.org/RLSA-2023:0095RLSA-2023:0095RLSA-2023:0095
�)�xlibtiff-4.0.9-26.el8_7.x86_64.rpm�*�xlibtiff-devel-4.0.9-26.el8_7.x86_64.rpm�)�xlibtiff-4.0.9-26.el8_7.x86_64.rpm�*�xlibtiff-devel-4.0.9-26.el8_7.x86_64.rpm����r	��;�@BBBBBBBBBBBUB�wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB�ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBzBBBBBBB^BBBBBBBBBBBBBBBBB��oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: virt:rhel and virt-devel:rhel security and bug fix update��r�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4144CVE-2022-4144CVE-2022-4144https://bugzilla.redhat.com/show_bug.cgi?id=21321762132176* libvirt kills virtual machine on restart when 2M and 1G hugepages are mountedhttps://bugzilla.redhat.com/show_bug.cgi?id=21485062148506https://errata.rockylinux.org/RLSA-2023:0099RLSA-2023:0099RLSA-2023:0099
nmk@q�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-appliance-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Mlibguestfs-bash-completion-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gfs2-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gobject-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gobject-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Nlibguestfs-inspect-icons-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-java-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-java-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Olibguestfs-javadoc-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�Plibguestfs-man-pages-ja-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�Qlibguestfs-man-pages-uk-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-rescue-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-rsync-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Rlibguestfs-tools-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-tools-c-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�libguestfs-xfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�-libtpms-0.9.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61.x86_64.rpm�'�-libtpms-devel-0.9.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61.x86_64.rpm�)$libvirt-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�*$libvirt-client-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�+$libvirt-daemon-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�,$libvirt-daemon-config-network-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�-$libvirt-daemon-config-nwfilter-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�.$libvirt-daemon-driver-interface-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�/$libvirt-daemon-driver-network-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�0$libvirt-daemon-driver-nodedev-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�1$libvirt-daemon-driver-nwfilter-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�2$libvirt-daemon-driver-qemu-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�3$libvirt-daemon-driver-secret-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�4$libvirt-daemon-driver-storage-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�5$libvirt-daemon-driver-storage-core-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�6$libvirt-daemon-driver-storage-disk-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�7$libvirt-daemon-driver-storage-gluster-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�8$libvirt-daemon-driver-storage-iscsi-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�9$libvirt-daemon-driver-storage-iscsi-direct-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�:$libvirt-daemon-driver-storage-logical-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�;$libvirt-daemon-driver-storage-mpath-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�<$libvirt-daemon-driver-storage-rbd-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�=$libvirt-daemon-driver-storage-scsi-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�>$libvirt-daemon-kvm-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�?$libvirt-devel-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�@$libvirt-docs-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�A$libvirt-libs-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�B$libvirt-lock-sanlock-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�C$libvirt-nss-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�D$libvirt-wireshark-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�Glua-guestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<perl-Sys-Guestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�Hpython3-libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�I�#python3-libvirt-8.0.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�T\qemu-guest-agent-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�U\qemu-img-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�V\qemu-kvm-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�W\qemu-kvm-block-curl-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�X\qemu-kvm-block-gluster-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�Y\qemu-kvm-block-iscsi-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�Z\qemu-kvm-block-rbd-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�[\qemu-kvm-block-ssh-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�\\qemu-kvm-common-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�]\qemu-kvm-core-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�^\qemu-kvm-docs-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�_\qemu-kvm-hw-usbredir-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�`\qemu-kvm-ui-opengl-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�a\qemu-kvm-ui-spice-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�eruby-libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�i�msupermin-5.2.1-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�j�msupermin-devel-5.2.1-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�k�swtpm-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�l�swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�m�swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�n�swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�o�swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�uvirt-dib-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpmnmk@q�<hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<hivex-devel-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-appliance-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Mlibguestfs-bash-completion-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gfs2-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gobject-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-gobject-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Nlibguestfs-inspect-icons-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-java-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-java-devel-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Olibguestfs-javadoc-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�Plibguestfs-man-pages-ja-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�Qlibguestfs-man-pages-uk-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-rescue-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�libguestfs-rsync-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�Rlibguestfs-tools-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.noarch.rpm�libguestfs-tools-c-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�&�libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�libguestfs-xfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm^libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm_libiscsi-devel-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm`libiscsi-utils-1.18.0-8.module+el8.7.0+1084+97b81f61.x86_64.rpm�'>libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�>libnbd-bash-completion-1.6.0-5.module+el8.7.0+1084+97b81f61.noarch.rpm�(>libnbd-devel-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�&�-libtpms-0.9.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61.x86_64.rpm�'�-libtpms-devel-0.9.1-1.20211126git1ff6fe1f43.module+el8.7.0+1084+97b81f61.x86_64.rpm�)$libvirt-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�*$libvirt-client-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�+$libvirt-daemon-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�,$libvirt-daemon-config-network-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�-$libvirt-daemon-config-nwfilter-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�.$libvirt-daemon-driver-interface-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�/$libvirt-daemon-driver-network-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�0$libvirt-daemon-driver-nodedev-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�1$libvirt-daemon-driver-nwfilter-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�2$libvirt-daemon-driver-qemu-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�3$libvirt-daemon-driver-secret-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�4$libvirt-daemon-driver-storage-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�5$libvirt-daemon-driver-storage-core-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�6$libvirt-daemon-driver-storage-disk-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�7$libvirt-daemon-driver-storage-gluster-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�8$libvirt-daemon-driver-storage-iscsi-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�9$libvirt-daemon-driver-storage-iscsi-direct-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�:$libvirt-daemon-driver-storage-logical-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�;$libvirt-daemon-driver-storage-mpath-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�<$libvirt-daemon-driver-storage-rbd-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�=$libvirt-daemon-driver-storage-scsi-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�>$libvirt-daemon-kvm-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm� �libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�?$libvirt-devel-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�@$libvirt-docs-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�A$libvirt-libs-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�B$libvirt-lock-sanlock-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�C$libvirt-nss-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�D$libvirt-wireshark-8.0.0-10.1.module+el8.7.0+1125+fc135c6d.x86_64.rpm�Glua-guestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�+>nbdfuse-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�,nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm�-nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�.nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�/nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�0nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�1nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�2nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�3nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�4nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�5nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�6nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�7nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�8nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�9nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�:nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�;nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�<nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm�=nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpmanetcf-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmbnetcf-devel-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpmcnetcf-libs-0.2.8-12.module+el8.7.0+1084+97b81f61.x86_64.rpm�M<perl-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�<perl-Sys-Guestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�L�}perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.x86_64.rpm�N<python3-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�Hpython3-libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�O>python3-libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.x86_64.rpm�I�#python3-libvirt-8.0.0-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�T\qemu-guest-agent-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�U\qemu-img-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�V\qemu-kvm-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�W\qemu-kvm-block-curl-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�X\qemu-kvm-block-gluster-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�Y\qemu-kvm-block-iscsi-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�Z\qemu-kvm-block-rbd-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�[\qemu-kvm-block-ssh-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�\\qemu-kvm-common-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�]\qemu-kvm-core-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�^\qemu-kvm-docs-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�_\qemu-kvm-hw-usbredir-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�`\qemu-kvm-ui-opengl-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�a\qemu-kvm-ui-spice-6.2.0-21.module+el8.7.0+1125+fc135c6d.2.x86_64.rpm�Z<ruby-hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.x86_64.rpm�eruby-libguestfs-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm�i�msupermin-5.2.1-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�j�msupermin-devel-5.2.1-2.module+el8.7.0+1084+97b81f61.x86_64.rpm�k�swtpm-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�l�swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�m�swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�n�swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�o�swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.7.0+1084+97b81f61.x86_64.rpm�uvirt-dib-1.44.0-9.module+el8.7.0+1084+97b81f61.rocky.x86_64.rpm���1�t	����|BBBBbugfixnmstate bug fix and enhancement update���P
https://bugzilla.redhat.com/show_bug.cgi?id=21285552128555* nmstate verificationError on OpenshiftSDNhttps://bugzilla.redhat.com/show_bug.cgi?id=21396982139698* kubernetes-nmstate-operator deletes Virtual Functions created by sriov-fec-operatorhttps://bugzilla.redhat.com/show_bug.cgi?id=21490482149048* Addresses configured at different order than specified at statehttps://bugzilla.redhat.com/show_bug.cgi?id=21507052150705* fail to create many veth interfaceshttps://errata.rockylinux.org/RLBA-2023:0102RLBA-2023:0102RLBA-2023:0102
�@�3nmstate-1.3.3-4.el8_7.x86_64.rpm�A�3nmstate-libs-1.3.3-4.el8_7.x86_64.rpm�j�3nmstate-plugin-ovsdb-1.3.3-4.el8_7.noarch.rpm�{�3python3-libnmstate-1.3.3-4.el8_7.noarch.rpm�@�3nmstate-1.3.3-4.el8_7.x86_64.rpm�A�3nmstate-libs-1.3.3-4.el8_7.x86_64.rpm�j�3nmstate-plugin-ovsdb-1.3.3-4.el8_7.noarch.rpm�{�3python3-libnmstate-1.3.3-4.el8_7.noarch.rpm���1�t	����CBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:10 security update��[�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2625CVE-2022-2625CVE-2022-2625https://bugzilla.redhat.com/show_bug.cgi?id=21138252113825https://errata.rockylinux.org/RLSA-2023:0113RLSA-2023:0113RLSA-2023:0113
��<�2@
�fpostgresql-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�
fpostgresql-contrib-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-docs-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-plperl-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-plpython3-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-pltcl-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-server-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-server-devel-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-static-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-test-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�gfpostgresql-test-rpm-macros-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�Gfpostgresql-upgrade-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�Hfpostgresql-upgrade-devel-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm��<�2@
�fpostgresql-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�
fpostgresql-contrib-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-docs-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-plperl-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-plpython3-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-pltcl-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-server-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-server-devel-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-static-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�fpostgresql-test-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�gfpostgresql-test-rpm-macros-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�Gfpostgresql-upgrade-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm�Hfpostgresql-upgrade-devel-10.23-1.module+el8.7.0+1118+c6c6f44a.x86_64.rpm���2�w	��1�QBBBBBBBBBBBBB�xBBoBBBBBBBBB�`B�REBBB�d�ZBBBBBBBB�UBBBBBBBBBBBBBBBBBbugfixcontainer-tools:rhel8 bug fix and enhancement update��\�
https://bugzilla.redhat.com/show_bug.cgi?id=21431712143171* The udica version in RHEL 8.7(0.2.6-3) is lower than RHEL 8.6(0.2.6-4)https://bugzilla.redhat.com/show_bug.cgi?id=21497752149775* FailingStreak is not reset to 0 when the container starts again.https://bugzilla.redhat.com/show_bug.cgi?id=21504162150416* SIGSEGV: segmentation violation on s390xhttps://bugzilla.redhat.com/show_bug.cgi?id=21504282150428* SIGSEGV: segmentation violation on s390xhttps://bugzilla.redhat.com/show_bug.cgi?id=21520172152017* buildah: ubi8 sticky bit removed from /tmphttps://bugzilla.redhat.com/show_bug.cgi?id=21520272152027* podman: ubi8 sticky bit removed from /tmphttps://bugzilla.redhat.com/show_bug.cgi?id=21544032154403* podman gating test issues in RHEL8.7https://errata.rockylinux.org/RLBA-2023:0115RLBA-2023:0115RLBA-2023:0115
�k�KT"�M�Yaardvark-dns-1.1.0-5.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�k�!buildah-1.27.3-1.module+el8.7.0+1122+04a7498b.x86_64.rpm�e�!buildah-tests-1.27.3-1.module+el8.7.0+1122+04a7498b.x86_64.rpmP�>cockpit-podman-53-1.module+el8.7.0+1078+e72fcd4f.noarch.rpm�|�=conmon-2.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm8�<containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�)�Tcontainers-common-1-44.module+el8.7.0+1122+04a7498b.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�O�9crun-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�n�Znetavark-1.1.0-7.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�R�!oci-seccomp-bpf-hook-1.2.6-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�f�]podman-4.2.0-6.module+el8.7.0+1122+04a7498b.x86_64.rpm�E�]podman-catatonit-4.2.0-6.module+el8.7.0+1122+04a7498b.x86_64.rpm�s�]podman-docker-4.2.0-6.module+el8.7.0+1122+04a7498b.noarch.rpm�B�]podman-gvproxy-4.2.0-6.module+el8.7.0+1122+04a7498b.x86_64.rpm�F�]podman-plugins-4.2.0-6.module+el8.7.0+1122+04a7498b.x86_64.rpm��]podman-remote-4.2.0-6.module+el8.7.0+1122+04a7498b.x86_64.rpm��]podman-tests-4.2.0-6.module+el8.7.0+1122+04a7498b.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�*python3-podman-4.2.1-1.module+el8.7.0+1078+e72fcd4f.noarch.rpm�3�5runc-1.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�b�9skopeo-1.9.3-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�l�9skopeo-tests-1.9.3-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm+�1slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmS�&toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�T�&toolbox-tests-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm2�gudica-0.2.6-4.module+el8.7.0+1122+04a7498b.noarch.rpm�k�KT"�M�Yaardvark-dns-1.1.0-5.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�k�!buildah-1.27.3-1.module+el8.7.0+1122+04a7498b.x86_64.rpm�e�!buildah-tests-1.27.3-1.module+el8.7.0+1122+04a7498b.x86_64.rpmP�>cockpit-podman-53-1.module+el8.7.0+1078+e72fcd4f.noarch.rpm�|�=conmon-2.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm8�<containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�)�Tcontainers-common-1-44.module+el8.7.0+1122+04a7498b.x86_64.rpm��zcontainer-selinux-2.189.0-1.module+el8.7.0+1076+9b1c11c1.noarch.rpm-crit-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm*criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-devel-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�criu-libs-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�O�9crun-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmJ�>fuse-overlayfs-1.9-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmQUlibslirp-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpmRUlibslirp-devel-4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�n�Znetavark-1.1.0-7.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�R�!oci-seccomp-bpf-hook-1.2.6-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�f�]podman-4.2.0-6.module+el8.7.0+1122+04a7498b.x86_64.rpm�E�]podman-catatonit-4.2.0-6.module+el8.7.0+1122+04a7498b.x86_64.rpm�s�]podman-docker-4.2.0-6.module+el8.7.0+1122+04a7498b.noarch.rpm�B�]podman-gvproxy-4.2.0-6.module+el8.7.0+1122+04a7498b.x86_64.rpm�F�]podman-plugins-4.2.0-6.module+el8.7.0+1122+04a7498b.x86_64.rpm��]podman-remote-4.2.0-6.module+el8.7.0+1122+04a7498b.x86_64.rpm��]podman-tests-4.2.0-6.module+el8.7.0+1122+04a7498b.x86_64.rpm.python3-criu-3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�*�*python3-podman-4.2.1-1.module+el8.7.0+1078+e72fcd4f.noarch.rpm�3�5runc-1.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm�b�9skopeo-1.9.3-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�l�9skopeo-tests-1.9.3-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm+�1slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpmS�&toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm�T�&toolbox-tests-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm2�gudica-0.2.6-4.module+el8.7.0+1122+04a7498b.noarch.rpm���;�x	��3��2bugfixvirt-who bug fix and enhancement update��s�,
https://bugzilla.redhat.com/show_bug.cgi?id=21248122124812* virt-who reporting always the same VM's when using with Nutanix Prism Centralhttps://errata.rockylinux.org/RLBA-2023:0117RLBA-2023:0117RLBA-2023:0117
�h�<virt-who-1.30.12-3.el8_7.noarch.rpm�h�<virt-who-1.30.12-3.el8_7.noarch.rpm���<�y	����tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc-toolset-12-gcc bug fix update���b
https://bugzilla.redhat.com/show_bug.cgi?id=21501312150131* __builtin_cpu_is ("sapphirerapids") failed on SPR with GTS12.0 DTS12.0https://errata.rockylinux.org/RLBA-2023:0118RLBA-2023:0118RLBA-2023:0118
�SDgcc-toolset-12-gcc-gfortran-12.1.1-3.4.el8_7.x86_64.rpm�\Dgcc-toolset-12-libquadmath-devel-12.1.1-3.4.el8_7.x86_64.rpm�]Dgcc-toolset-12-libstdc++-devel-12.1.1-3.4.el8_7.x86_64.rpm�QDgcc-toolset-12-gcc-12.1.1-3.4.el8_7.x86_64.rpm�RDgcc-toolset-12-gcc-c++-12.1.1-3.4.el8_7.x86_64.rpm�TDgcc-toolset-12-gcc-plugin-devel-12.1.1-3.4.el8_7.x86_64.rpm�UDgcc-toolset-12-libasan-devel-12.1.1-3.4.el8_7.x86_64.rpm�VDgcc-toolset-12-libatomic-devel-12.1.1-3.4.el8_7.x86_64.rpm�WDgcc-toolset-12-libgccjit-12.1.1-3.4.el8_7.x86_64.rpm�XDgcc-toolset-12-libgccjit-devel-12.1.1-3.4.el8_7.x86_64.rpm�YDgcc-toolset-12-libgccjit-docs-12.1.1-3.4.el8_7.x86_64.rpm�ZDgcc-toolset-12-libitm-devel-12.1.1-3.4.el8_7.x86_64.rpm�[Dgcc-toolset-12-liblsan-devel-12.1.1-3.4.el8_7.x86_64.rpm�^Dgcc-toolset-12-libstdc++-docs-12.1.1-3.4.el8_7.x86_64.rpm�_Dgcc-toolset-12-libtsan-devel-12.1.1-3.4.el8_7.x86_64.rpm�`Dgcc-toolset-12-libubsan-devel-12.1.1-3.4.el8_7.x86_64.rpm�aDgcc-toolset-12-offload-nvptx-12.1.1-3.4.el8_7.x86_64.rpm�~Dlibasan8-12.1.1-3.4.el8_7.x86_64.rpm�(Dlibtsan2-12.1.1-3.4.el8_7.x86_64.rpm�SDgcc-toolset-12-gcc-gfortran-12.1.1-3.4.el8_7.x86_64.rpm�\Dgcc-toolset-12-libquadmath-devel-12.1.1-3.4.el8_7.x86_64.rpm�]Dgcc-toolset-12-libstdc++-devel-12.1.1-3.4.el8_7.x86_64.rpm�QDgcc-toolset-12-gcc-12.1.1-3.4.el8_7.x86_64.rpm�RDgcc-toolset-12-gcc-c++-12.1.1-3.4.el8_7.x86_64.rpm�TDgcc-toolset-12-gcc-plugin-devel-12.1.1-3.4.el8_7.x86_64.rpm�UDgcc-toolset-12-libasan-devel-12.1.1-3.4.el8_7.x86_64.rpm�VDgcc-toolset-12-libatomic-devel-12.1.1-3.4.el8_7.x86_64.rpm�WDgcc-toolset-12-libgccjit-12.1.1-3.4.el8_7.x86_64.rpm�XDgcc-toolset-12-libgccjit-devel-12.1.1-3.4.el8_7.x86_64.rpm�YDgcc-toolset-12-libgccjit-docs-12.1.1-3.4.el8_7.x86_64.rpm�ZDgcc-toolset-12-libitm-devel-12.1.1-3.4.el8_7.x86_64.rpm�[Dgcc-toolset-12-liblsan-devel-12.1.1-3.4.el8_7.x86_64.rpm�^Dgcc-toolset-12-libstdc++-docs-12.1.1-3.4.el8_7.x86_64.rpm�_Dgcc-toolset-12-libtsan-devel-12.1.1-3.4.el8_7.x86_64.rpm�`Dgcc-toolset-12-libubsan-devel-12.1.1-3.4.el8_7.x86_64.rpm�aDgcc-toolset-12-offload-nvptx-12.1.1-3.4.el8_7.x86_64.rpm�~Dlibasan8-12.1.1-3.4.el8_7.x86_64.rpm�(Dlibtsan2-12.1.1-3.4.el8_7.x86_64.rpm���<�z	��&��[BBBBBBBBBbugfixtigervnc bug fix and enhancement update���#
https://bugzilla.redhat.com/show_bug.cgi?id=21509152150915* x0vncserver incorrectly maps keysym from vncclient running german keyboardhttps://errata.rockylinux.org/RLBA-2023:0119RLBA-2023:0119RLBA-2023:0119
�]�stigervnc-server-1.12.0-8.el8_7.x86_64.rpm�\�stigervnc-1.12.0-8.el8_7.x86_64.rpm�|�stigervnc-icons-1.12.0-8.el8_7.noarch.rpm�}�stigervnc-license-1.12.0-8.el8_7.noarch.rpm�~�stigervnc-selinux-1.12.0-8.el8_7.noarch.rpm�^�stigervnc-server-minimal-1.12.0-8.el8_7.x86_64.rpm�_�stigervnc-server-module-1.12.0-8.el8_7.x86_64.rpm�]�stigervnc-server-1.12.0-8.el8_7.x86_64.rpm�\�stigervnc-1.12.0-8.el8_7.x86_64.rpm�|�stigervnc-icons-1.12.0-8.el8_7.noarch.rpm�}�stigervnc-license-1.12.0-8.el8_7.noarch.rpm�~�stigervnc-selinux-1.12.0-8.el8_7.noarch.rpm�^�stigervnc-server-minimal-1.12.0-8.el8_7.x86_64.rpm�_�stigervnc-server-module-1.12.0-8.el8_7.x86_64.rpm���<�|	��+��gBBbugfixansible-core bug fix and enhancement update��$6
https://bugzilla.redhat.com/show_bug.cgi?id=21519022151902https://errata.rockylinux.org/RLBA-2023:0122RLBA-2023:0122RLBA-2023:0122
�/�8ansible-core-2.13.3-2.el8_7.x86_64.rpm�0�8ansible-test-2.13.3-2.el8_7.x86_64.rpm�/�8ansible-core-2.13.3-2.el8_7.x86_64.rpm�0�8ansible-test-2.13.3-2.el8_7.x86_64.rpm���<�~	��.��lbugfixsysstat bug fix and enhancement update��Z�f
https://errata.rockylinux.org/RLBA-2023:0125RLBA-2023:0125RLBA-2023:0125
�p�Csysstat-11.7.3-7.el8_7.1.x86_64.rpm�p�Csysstat-11.7.3-7.el8_7.1.x86_64.rpm���=�	��9��oBBBBBBBBbugfixhyperv-daemons bug fix update��@�o
https://errata.rockylinux.org/RLBA-2023:0126RLBA-2023:0126RLBA-2023:0126
�j�=hyperv-daemons-0-0.34.20180415git.el8_7.x86_64.rpm�k�=hyperv-daemons-license-0-0.34.20180415git.el8_7.noarch.rpm�m�=hypervfcopyd-0-0.34.20180415git.el8_7.x86_64.rpm�n�=hypervkvpd-0-0.34.20180415git.el8_7.x86_64.rpm�l�=hyperv-tools-0-0.34.20180415git.el8_7.noarch.rpm�o�=hypervvssd-0-0.34.20180415git.el8_7.x86_64.rpm�j�=hyperv-daemons-0-0.34.20180415git.el8_7.x86_64.rpm�k�=hyperv-daemons-license-0-0.34.20180415git.el8_7.noarch.rpm�m�=hypervfcopyd-0-0.34.20180415git.el8_7.x86_64.rpm�n�=hypervkvpd-0-0.34.20180415git.el8_7.x86_64.rpm�l�=hyperv-tools-0-0.34.20180415git.el8_7.noarch.rpm�o�=hypervvssd-0-0.34.20180415git.el8_7.x86_64.rpm���=�v	����zBBBBBsecurityImportant: dpdk security update��/�Khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2132CVE-2022-2132CVE-2022-2132https://bugzilla.redhat.com/show_bug.cgi?id=20994752099475https://errata.rockylinux.org/RLSA-2023:0171RLSA-2023:0171RLSA-2023:0171
�V�ydpdk-21.11-2.el8_7.x86_64.rpm�<�ydpdk-devel-21.11-2.el8_7.x86_64.rpm�m�ydpdk-doc-21.11-2.el8_7.noarch.rpm�W�ydpdk-tools-21.11-2.el8_7.x86_64.rpm�V�ydpdk-21.11-2.el8_7.x86_64.rpm�<�ydpdk-devel-21.11-2.el8_7.x86_64.rpm�m�ydpdk-doc-21.11-2.el8_7.noarch.rpm�W�ydpdk-tools-21.11-2.el8_7.x86_64.rpm���=�x	����BBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update��z�Lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21835CVE-2023-21835CVE-2023-21835https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/show_bug.cgi?id=21474732147473* In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database.  This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147473)https://bugzilla.redhat.com/show_bug.cgi?id=21530102153010* Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [rhel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21604212160421https://bugzilla.redhat.com/show_bug.cgi?id=21604752160475https://errata.rockylinux.org/RLSA-2023:0192RLSA-2023:0192RLSA-2023:0192
	�Q�Gjava-17-openjdk-17.0.6.0.10-3.el8_7.x86_64.rpm�R�Gjava-17-openjdk-demo-17.0.6.0.10-3.el8_7.x86_64.rpm�S�Gjava-17-openjdk-devel-17.0.6.0.10-3.el8_7.x86_64.rpm�T�Gjava-17-openjdk-headless-17.0.6.0.10-3.el8_7.x86_64.rpm�U�Gjava-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.x86_64.rpm�V�Gjava-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.x86_64.rpm�W�Gjava-17-openjdk-jmods-17.0.6.0.10-3.el8_7.x86_64.rpm�X�Gjava-17-openjdk-src-17.0.6.0.10-3.el8_7.x86_64.rpm�Y�Gjava-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.x86_64.rpm	�Q�Gjava-17-openjdk-17.0.6.0.10-3.el8_7.x86_64.rpm�R�Gjava-17-openjdk-demo-17.0.6.0.10-3.el8_7.x86_64.rpm�S�Gjava-17-openjdk-devel-17.0.6.0.10-3.el8_7.x86_64.rpm�T�Gjava-17-openjdk-headless-17.0.6.0.10-3.el8_7.x86_64.rpm�U�Gjava-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.x86_64.rpm�V�Gjava-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.x86_64.rpm�W�Gjava-17-openjdk-jmods-17.0.6.0.10-3.el8_7.x86_64.rpm�X�Gjava-17-openjdk-src-17.0.6.0.10-3.el8_7.x86_64.rpm�Y�Gjava-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.x86_64.rpm���=�y	��'��UBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update��F�ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21835CVE-2023-21835CVE-2023-21835https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/show_bug.cgi?id=21577972157797* Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [rhel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21604212160421https://bugzilla.redhat.com/show_bug.cgi?id=21604752160475https://errata.rockylinux.org/RLSA-2023:0200RLSA-2023:0200RLSA-2023:0200
	��?java-11-openjdk-11.0.18.0.10-2.el8_7.x86_64.rpm��?java-11-openjdk-demo-11.0.18.0.10-2.el8_7.x86_64.rpm��?java-11-openjdk-devel-11.0.18.0.10-2.el8_7.x86_64.rpm��?java-11-openjdk-headless-11.0.18.0.10-2.el8_7.x86_64.rpm� �?java-11-openjdk-javadoc-11.0.18.0.10-2.el8_7.x86_64.rpm�!�?java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el8_7.x86_64.rpm�"�?java-11-openjdk-jmods-11.0.18.0.10-2.el8_7.x86_64.rpm�#�?java-11-openjdk-src-11.0.18.0.10-2.el8_7.x86_64.rpm�$�?java-11-openjdk-static-libs-11.0.18.0.10-2.el8_7.x86_64.rpm	��?java-11-openjdk-11.0.18.0.10-2.el8_7.x86_64.rpm��?java-11-openjdk-demo-11.0.18.0.10-2.el8_7.x86_64.rpm��?java-11-openjdk-devel-11.0.18.0.10-2.el8_7.x86_64.rpm��?java-11-openjdk-headless-11.0.18.0.10-2.el8_7.x86_64.rpm� �?java-11-openjdk-javadoc-11.0.18.0.10-2.el8_7.x86_64.rpm�!�?java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el8_7.x86_64.rpm�"�?java-11-openjdk-jmods-11.0.18.0.10-2.el8_7.x86_64.rpm�#�?java-11-openjdk-src-11.0.18.0.10-2.el8_7.x86_64.rpm�$�?java-11-openjdk-static-libs-11.0.18.0.10-2.el8_7.x86_64.rpm���=�{	��*��hsecurityImportant: firefox security update��5�Dhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46871CVE-2022-46871CVE-2022-46871https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46877CVE-2022-46877CVE-2022-46877https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23598CVE-2023-23598CVE-2023-23598https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23599CVE-2023-23599CVE-2023-23599https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23601CVE-2023-23601CVE-2023-23601https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23602CVE-2023-23602CVE-2023-23602https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23603CVE-2023-23603CVE-2023-23603https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23605CVE-2023-23605CVE-2023-23605https://bugzilla.redhat.com/show_bug.cgi?id=21623362162336https://bugzilla.redhat.com/show_bug.cgi?id=21623382162338https://bugzilla.redhat.com/show_bug.cgi?id=21623392162339https://bugzilla.redhat.com/show_bug.cgi?id=21623402162340https://bugzilla.redhat.com/show_bug.cgi?id=21623412162341https://bugzilla.redhat.com/show_bug.cgi?id=21623422162342https://bugzilla.redhat.com/show_bug.cgi?id=21623432162343https://bugzilla.redhat.com/show_bug.cgi?id=21623442162344https://errata.rockylinux.org/RLSA-2023:0288RLSA-2023:0288RLSA-2023:0288
y�;firefox-102.7.0-1.el8_7.x86_64.rpmy�;firefox-102.7.0-1.el8_7.x86_64.rpm���>�|	��/��kBBsecurityImportant: libXpm security update��y�=https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-44617CVE-2022-44617CVE-2022-44617https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46285CVE-2022-46285CVE-2022-46285https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4883CVE-2022-4883CVE-2022-4883https://bugzilla.redhat.com/show_bug.cgi?id=21600922160092https://bugzilla.redhat.com/show_bug.cgi?id=21601932160193https://bugzilla.redhat.com/show_bug.cgi?id=21602132160213https://errata.rockylinux.org/RLSA-2023:0379RLSA-2023:0379RLSA-2023:0379
�|�qlibXpm-3.5.12-9.el8_7.x86_64.rpm�}�qlibXpm-devel-3.5.12-9.el8_7.x86_64.rpm�|�qlibXpm-3.5.12-9.el8_7.x86_64.rpm�}�qlibXpm-devel-3.5.12-9.el8_7.x86_64.rpm���>�}	��<��yB��wBBBBBBBBBBsecurityModerate: go-toolset:rhel8 security and bug fix update��6�Z	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879CVE-2022-2879CVE-2022-2879https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880CVE-2022-2880CVE-2022-2880https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715CVE-2022-41715CVE-2022-41715https://bugzilla.redhat.com/show_bug.cgi?id=21328672132867https://bugzilla.redhat.com/show_bug.cgi?id=21328682132868https://bugzilla.redhat.com/show_bug.cgi?id=21328722132872https://bugzilla.redhat.com/show_bug.cgi?id=21397182139718https://bugzilla.redhat.com/show_bug.cgi?id=21493132149313* crypto testcases fail on golang on s390x [rhel-8]https://errata.rockylinux.org/RLSA-2023:0446RLSA-2023:0446RLSA-2023:0446
�f�k�q�	�/�4delve-1.8.3-1.module+el8.7.0+1073+99e3b3cd.x86_64.rpm�\�.golang-1.18.9-1.module+el8.7.0+1133+56289a01.x86_64.rpm�]�.golang-bin-1.18.9-1.module+el8.7.0+1133+56289a01.x86_64.rpm�^�.golang-docs-1.18.9-1.module+el8.7.0+1133+56289a01.noarch.rpm�_�.golang-misc-1.18.9-1.module+el8.7.0+1133+56289a01.noarch.rpm�`�.golang-race-1.18.9-1.module+el8.7.0+1133+56289a01.x86_64.rpm�a�.golang-src-1.18.9-1.module+el8.7.0+1133+56289a01.noarch.rpm�b�.golang-tests-1.18.9-1.module+el8.7.0+1133+56289a01.noarch.rpm�f�.go-toolset-1.18.9-1.module+el8.7.0+1133+56289a01.x86_64.rpm�f�k�q�	�/�4delve-1.8.3-1.module+el8.7.0+1073+99e3b3cd.x86_64.rpm�\�.golang-1.18.9-1.module+el8.7.0+1133+56289a01.x86_64.rpm�]�.golang-bin-1.18.9-1.module+el8.7.0+1133+56289a01.x86_64.rpm�^�.golang-docs-1.18.9-1.module+el8.7.0+1133+56289a01.noarch.rpm�_�.golang-misc-1.18.9-1.module+el8.7.0+1133+56289a01.noarch.rpm�`�.golang-race-1.18.9-1.module+el8.7.0+1133+56289a01.x86_64.rpm�a�.golang-src-1.18.9-1.module+el8.7.0+1133+56289a01.noarch.rpm�b�.golang-tests-1.18.9-1.module+el8.7.0+1133+56289a01.noarch.rpm�f�.go-toolset-1.18.9-1.module+el8.7.0+1133+56289a01.x86_64.rpm���>�~	��?��}securityImportant: thunderbird security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46871CVE-2022-46871CVE-2022-46871https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46877CVE-2022-46877CVE-2022-46877https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23598CVE-2023-23598CVE-2023-23598https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23599CVE-2023-23599CVE-2023-23599https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23601CVE-2023-23601CVE-2023-23601https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23602CVE-2023-23602CVE-2023-23602https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23603CVE-2023-23603CVE-2023-23603https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23605CVE-2023-23605CVE-2023-23605https://bugzilla.redhat.com/show_bug.cgi?id=21623362162336https://bugzilla.redhat.com/show_bug.cgi?id=21623382162338https://bugzilla.redhat.com/show_bug.cgi?id=21623392162339https://bugzilla.redhat.com/show_bug.cgi?id=21623402162340https://bugzilla.redhat.com/show_bug.cgi?id=21623412162341https://bugzilla.redhat.com/show_bug.cgi?id=21623422162342https://bugzilla.redhat.com/show_bug.cgi?id=21623432162343https://bugzilla.redhat.com/show_bug.cgi?id=21623442162344https://errata.rockylinux.org/RLSA-2023:0463RLSA-2023:0463RLSA-2023:0463
z�<thunderbird-102.7.1-1.el8_7.x86_64.rpmz�<thunderbird-102.7.1-1.el8_7.x86_64.rpm���>�e	����@enhancementdtc bug fix and enhancement update��#�)
https://errata.rockylinux.org/RLEA-2020:4838RLEA-2020:4838RLEA-2020:4838
�E�libfdt-1.6.0-1.el8.x86_64.rpm�E�libfdt-1.6.0-1.el8.x86_64.rpm���@�$	����Ibugfixaide bug fix and enhancement update��L�)
https://bugzilla.redhat.com/show_bug.cgi?id=17407541740754https://bugzilla.redhat.com/show_bug.cgi?id=18063231806323https://bugzilla.redhat.com/show_bug.cgi?id=18524071852407https://errata.rockylinux.org/RLBA-2020:4718RLBA-2020:4718RLBA-2020:4718
��aide-0.16-14.el8_5.1.x86_64.rpm��aide-0.16-14.el8_5.1.x86_64.rpm���?�V	����ZBBBBBBBBbugfixclevis bug fix and enhancement update��u�)
https://bugzilla.redhat.com/show_bug.cgi?id=18536511853651https://bugzilla.redhat.com/show_bug.cgi?id=18744601874460https://bugzilla.redhat.com/show_bug.cgi?id=18878361887836https://errata.rockylinux.org/RLBA-2021:1808RLBA-2021:1808RLBA-2021:1808
�#�	clevis-15-11.el8.x86_64.rpm�$�	clevis-dracut-15-11.el8.x86_64.rpm�%�	clevis-luks-15-11.el8.x86_64.rpm�&�	clevis-systemd-15-11.el8.x86_64.rpm�'�	clevis-udisks2-15-11.el8.x86_64.rpm�#�	clevis-15-11.el8.x86_64.rpm�$�	clevis-dracut-15-11.el8.x86_64.rpm�%�	clevis-luks-15-11.el8.x86_64.rpm�&�	clevis-systemd-15-11.el8.x86_64.rpm�'�	clevis-udisks2-15-11.el8.x86_64.rpm���Q�%	��
��EBBBBBBsecurityModerate: freerdp security, bug fix, and enhancement update���Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11095CVE-2020-11095CVE-2020-11095https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11096CVE-2020-11096CVE-2020-11096https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11097CVE-2020-11097CVE-2020-11097https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11098CVE-2020-11098CVE-2020-11098https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11099CVE-2020-11099CVE-2020-11099https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15103CVE-2020-15103CVE-2020-15103https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4030CVE-2020-4030CVE-2020-4030https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4033CVE-2020-4033CVE-2020-4033https://bugzilla.redhat.com/show_bug.cgi?id=18548431854843https://bugzilla.redhat.com/show_bug.cgi?id=18548471854847https://bugzilla.redhat.com/show_bug.cgi?id=18548501854850https://bugzilla.redhat.com/show_bug.cgi?id=18548761854876https://bugzilla.redhat.com/show_bug.cgi?id=18548951854895https://bugzilla.redhat.com/show_bug.cgi?id=18548991854899https://bugzilla.redhat.com/show_bug.cgi?id=18549101854910https://bugzilla.redhat.com/show_bug.cgi?id=18589091858909https://bugzilla.redhat.com/show_bug.cgi?id=18819711881971The following packages have been upgraded to a later upstream version: freerdp (2.2.0).https://errata.rockylinux.org/RLSA-2021:1849RLSA-2021:1849RLSA-2021:1849
�I�Zfreerdp-2.2.0-10.el8.x86_64.rpm�J�Zfreerdp-libs-2.2.0-10.el8.x86_64.rpm�E�Zlibwinpr-2.2.0-10.el8.x86_64.rpm�F�Zlibwinpr-devel-2.2.0-10.el8.x86_64.rpm�I�Zfreerdp-2.2.0-10.el8.x86_64.rpm�J�Zfreerdp-libs-2.2.0-10.el8.x86_64.rpm�E�Zlibwinpr-2.2.0-10.el8.x86_64.rpm�F�Zlibwinpr-devel-2.2.0-10.el8.x86_64.rpm���V�&	����NBBBBsecurityModerate: ghostscript security, bug fix, and enhancement update��t�>7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14373CVE-2020-14373CVE-2020-14373https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16287CVE-2020-16287CVE-2020-16287https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16288CVE-2020-16288CVE-2020-16288https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16289CVE-2020-16289CVE-2020-16289https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16290CVE-2020-16290CVE-2020-16290https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16291CVE-2020-16291CVE-2020-16291https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16292CVE-2020-16292CVE-2020-16292https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16293CVE-2020-16293CVE-2020-16293https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16294CVE-2020-16294CVE-2020-16294https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16295CVE-2020-16295CVE-2020-16295https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16296CVE-2020-16296CVE-2020-16296https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16297CVE-2020-16297CVE-2020-16297https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16298CVE-2020-16298CVE-2020-16298https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16299CVE-2020-16299CVE-2020-16299https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16300CVE-2020-16300CVE-2020-16300https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16301CVE-2020-16301CVE-2020-16301https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16302CVE-2020-16302CVE-2020-16302https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16303CVE-2020-16303CVE-2020-16303https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16304CVE-2020-16304CVE-2020-16304https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16305CVE-2020-16305CVE-2020-16305https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16306CVE-2020-16306CVE-2020-16306https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16307CVE-2020-16307CVE-2020-16307https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16308CVE-2020-16308CVE-2020-16308https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16309CVE-2020-16309CVE-2020-16309https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16310CVE-2020-16310CVE-2020-16310https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17538CVE-2020-17538CVE-2020-17538https://bugzilla.redhat.com/show_bug.cgi?id=18701491870149https://bugzilla.redhat.com/show_bug.cgi?id=18701521870152https://bugzilla.redhat.com/show_bug.cgi?id=18701591870159https://bugzilla.redhat.com/show_bug.cgi?id=18701621870162https://bugzilla.redhat.com/show_bug.cgi?id=18701651870165https://bugzilla.redhat.com/show_bug.cgi?id=18701671870167https://bugzilla.redhat.com/show_bug.cgi?id=18701691870169https://bugzilla.redhat.com/show_bug.cgi?id=18701711870171https://bugzilla.redhat.com/show_bug.cgi?id=18701751870175https://bugzilla.redhat.com/show_bug.cgi?id=18701791870179https://bugzilla.redhat.com/show_bug.cgi?id=18702271870227https://bugzilla.redhat.com/show_bug.cgi?id=18702291870229https://bugzilla.redhat.com/show_bug.cgi?id=18702311870231https://bugzilla.redhat.com/show_bug.cgi?id=18702371870237https://bugzilla.redhat.com/show_bug.cgi?id=18702401870240https://bugzilla.redhat.com/show_bug.cgi?id=18702421870242https://bugzilla.redhat.com/show_bug.cgi?id=18702441870244https://bugzilla.redhat.com/show_bug.cgi?id=18702481870248https://bugzilla.redhat.com/show_bug.cgi?id=18702491870249https://bugzilla.redhat.com/show_bug.cgi?id=18702561870256https://bugzilla.redhat.com/show_bug.cgi?id=18702571870257https://bugzilla.redhat.com/show_bug.cgi?id=18702581870258https://bugzilla.redhat.com/show_bug.cgi?id=18702621870262https://bugzilla.redhat.com/show_bug.cgi?id=18702661870266https://bugzilla.redhat.com/show_bug.cgi?id=18702671870267https://bugzilla.redhat.com/show_bug.cgi?id=18732391873239https://bugzilla.redhat.com/show_bug.cgi?id=18745231874523The following packages have been upgraded to a later upstream version: ghostscript (9.27).https://bugzilla.redhat.com/show_bug.cgi?id=18999021899902https://errata.rockylinux.org/RLSA-2021:1852RLSA-2021:1852RLSA-2021:1852
�q�Oghostscript-9.27-11.el8.x86_64.rpm�r�Oghostscript-x11-9.27-11.el8.x86_64.rpm�}�Olibgs-9.27-11.el8.x86_64.rpm�q�Oghostscript-9.27-11.el8.x86_64.rpm�r�Oghostscript-x11-9.27-11.el8.x86_64.rpm�}�Olibgs-9.27-11.el8.x86_64.rpm���W�y	����{BBbugfixmod_auth_mellon bug fix and enhancement update��2�)
https://bugzilla.redhat.com/show_bug.cgi?id=17912621791262https://errata.rockylinux.org/RLBA-2021:1934RLBA-2021:1934RLBA-2021:1934
�-�mod_auth_mellon-0.14.0-12.el8.1.x86_64.rpm�.�mod_auth_mellon-diagnostics-0.14.0-12.el8.1.x86_64.rpm�-�mod_auth_mellon-0.14.0-12.el8.1.x86_64.rpm�.�mod_auth_mellon-diagnostics-0.14.0-12.el8.1.x86_64.rpm���b�	����VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixabrt bug fix and enhancement update��[�)
https://bugzilla.redhat.com/show_bug.cgi?id=18447391844739https://errata.rockylinux.org/RLBA-2021:4247RLBA-2021:4247RLBA-2021:4247
�	5abrt-addon-ccpp-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-2.10.9-21.el8.rocky.0.x86_64.rpm�
5abrt-addon-coredump-helper-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-addon-kerneloops-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-addon-pstoreoops-2.10.9-21.el8.rocky.0.x86_64.rpm�
5abrt-addon-vmcore-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-addon-xorg-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-cli-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-cli-ng-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-console-notification-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-dbus-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-desktop-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-gui-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-gui-libs-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-libs-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-plugin-machine-id-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-plugin-sosreport-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-tui-2.10.9-21.el8.rocky.0.x86_64.rpm�5python3-abrt-2.10.9-21.el8.rocky.0.x86_64.rpm�5python3-abrt-addon-2.10.9-21.el8.rocky.0.x86_64.rpm�5python3-abrt-container-addon-2.10.9-21.el8.rocky.0.x86_64.rpm�5python3-abrt-doc-2.10.9-21.el8.rocky.0.noarch.rpm�	5abrt-addon-ccpp-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-2.10.9-21.el8.rocky.0.x86_64.rpm�
5abrt-addon-coredump-helper-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-addon-kerneloops-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-addon-pstoreoops-2.10.9-21.el8.rocky.0.x86_64.rpm�
5abrt-addon-vmcore-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-addon-xorg-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-cli-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-cli-ng-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-console-notification-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-dbus-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-desktop-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-gui-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-gui-libs-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-libs-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-plugin-machine-id-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-plugin-sosreport-2.10.9-21.el8.rocky.0.x86_64.rpm�5abrt-tui-2.10.9-21.el8.rocky.0.x86_64.rpm�5python3-abrt-2.10.9-21.el8.rocky.0.x86_64.rpm�5python3-abrt-addon-2.10.9-21.el8.rocky.0.x86_64.rpm�5python3-abrt-container-addon-2.10.9-21.el8.rocky.0.x86_64.rpm�5python3-abrt-doc-2.10.9-21.el8.rocky.0.noarch.rpm���*�5	����BsecurityImportant: firefox security update���,	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42927CVE-2022-42927CVE-2022-42927https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42928CVE-2022-42928CVE-2022-42928https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42929CVE-2022-42929CVE-2022-42929https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42932CVE-2022-42932CVE-2022-42932https://bugzilla.redhat.com/show_bug.cgi?id=21361562136156https://bugzilla.redhat.com/show_bug.cgi?id=21361572136157https://bugzilla.redhat.com/show_bug.cgi?id=21361582136158https://bugzilla.redhat.com/show_bug.cgi?id=21361592136159https://errata.rockylinux.org/RLSA-2022:7070RLSA-2022:7070RLSA-2022:7070
y�firefox-102.4.0-1.el8_6.0.1.x86_64.rpmy�firefox-102.4.0-1.el8_6.0.1.x86_64.rpm����;	����EsecurityImportant: thunderbird security update��0�Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39236CVE-2022-39236CVE-2022-39236https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39249CVE-2022-39249CVE-2022-39249https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39250CVE-2022-39250CVE-2022-39250https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39251CVE-2022-39251CVE-2022-39251https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42927CVE-2022-42927CVE-2022-42927https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42928CVE-2022-42928CVE-2022-42928https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42929CVE-2022-42929CVE-2022-42929https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42932CVE-2022-42932CVE-2022-42932https://bugzilla.redhat.com/show_bug.cgi?id=21353912135391https://bugzilla.redhat.com/show_bug.cgi?id=21353932135393https://bugzilla.redhat.com/show_bug.cgi?id=21353952135395https://bugzilla.redhat.com/show_bug.cgi?id=21353962135396https://bugzilla.redhat.com/show_bug.cgi?id=21361562136156https://bugzilla.redhat.com/show_bug.cgi?id=21361572136157https://bugzilla.redhat.com/show_bug.cgi?id=21361582136158https://bugzilla.redhat.com/show_bug.cgi?id=21361592136159https://errata.rockylinux.org/RLSA-2022:7190RLSA-2022:7190RLSA-2022:7190
z�thunderbird-102.4.0-1.el8_6.0.1.x86_64.rpmz�thunderbird-102.4.0-1.el8_6.0.1.x86_64.rpm����z	����HBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update��u�Lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21830CVE-2023-21830CVE-2023-21830https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/show_bug.cgi?id=21397052139705* Leak File Descriptors Because of ResolverLocalFilesystem#engineResolveURI()https://bugzilla.redhat.com/show_bug.cgi?id=21599102159910* Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) [rhel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21604752160475https://bugzilla.redhat.com/show_bug.cgi?id=21604902160490https://bugzilla.redhat.com/show_bug.cgi?id=21635952163595* solr broken due to access denied ("java.io.FilePermission" "/etc/pki/java/cacerts" "read") [rhel-8, openjdk-8]https://errata.rockylinux.org/RLSA-2023:0208RLSA-2023:0208RLSA-2023:0208
��java-1.8.0-openjdk-1.8.0.362.b09-2.el8_7.x86_64.rpm��java-1.8.0-openjdk-accessibility-1.8.0.362.b09-2.el8_7.x86_64.rpm��java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el8_7.x86_64.rpm��java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el8_7.x86_64.rpm��java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el8_7.x86_64.rpm�%�java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el8_7.noarch.rpm�&�java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el8_7.noarch.rpm��java-1.8.0-openjdk-src-1.8.0.362.b09-2.el8_7.x86_64.rpm��java-1.8.0-openjdk-1.8.0.362.b09-2.el8_7.x86_64.rpm��java-1.8.0-openjdk-accessibility-1.8.0.362.b09-2.el8_7.x86_64.rpm��java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el8_7.x86_64.rpm��java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el8_7.x86_64.rpm��java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el8_7.x86_64.rpm�%�java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el8_7.noarch.rpm�&�java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el8_7.noarch.rpm��java-1.8.0-openjdk-src-1.8.0.362.b09-2.el8_7.x86_64.rpm���3�=	����YBBBBBBbugfixpython3 bug fix update��AY
https://errata.rockylinux.org/RLBA-2019:1957RLBA-2019:1957RLBA-2019:1957
�q�platform-python-debug-3.6.8-48.el8_7.rocky.0.x86_64.rpm�r�platform-python-devel-3.6.8-48.el8_7.rocky.0.x86_64.rpm�u�python3-idle-3.6.8-48.el8_7.rocky.0.x86_64.rpm�w�python3-tkinter-3.6.8-48.el8_7.rocky.0.x86_64.rpm�q�platform-python-debug-3.6.8-48.el8_7.rocky.0.x86_64.rpm�r�platform-python-devel-3.6.8-48.el8_7.rocky.0.x86_64.rpm�u�python3-idle-3.6.8-48.el8_7.rocky.0.x86_64.rpm�w�python3-tkinter-3.6.8-48.el8_7.rocky.0.x86_64.rpm����w�<	����XBBbugfixglusterfs bug fix update���	
https://bugzilla.redhat.com/show_bug.cgi?id=16683031668303https://bugzilla.redhat.com/show_bug.cgi?id=18536311853631https://bugzilla.redhat.com/show_bug.cgi?id=19014681901468https://bugzilla.redhat.com/show_bug.cgi?id=19735661973566https://bugzilla.redhat.com/show_bug.cgi?id=19945931994593* Previously, granular entry self heal took more time than the full entry self heal when there were many entry self heals pending due to the creation and deletion heavy workloads. With this update, the extra lookup to delete the stale index is removed from the code path of the granular entry self heal, which improves the heal performance in the creation and deletion heavy workloads when the granular entry self heal is enabled.https://bugzilla.redhat.com/show_bug.cgi?id=19950291995029https://bugzilla.redhat.com/show_bug.cgi?id=20062052006205https://bugzilla.redhat.com/show_bug.cgi?id=20429622042962https://bugzilla.redhat.com/show_bug.cgi?id=20429712042971https://errata.rockylinux.org/RLBA-2022:0315RLBA-2022:0315RLBA-2022:0315
�:�
glusterfs-api-6.0-61.3.el8.x86_64.rpm�;�
glusterfs-cli-6.0-61.3.el8.x86_64.rpm�:�
glusterfs-api-6.0-61.3.el8.x86_64.rpm�;�
glusterfs-cli-6.0-61.3.el8.x86_64.rpm�����	����bugfixpython-pip bug fix and enhancement update��#
https://bugzilla.redhat.com/show_bug.cgi?id=20001352000135https://bugzilla.redhat.com/show_bug.cgi?id=20067882006788https://errata.rockylinux.org/RLBA-2022:2006RLBA-2022:2006RLBA-2022:2006
�%�%python3-pip-9.0.3-22.el8.rocky.0.noarch.rpm�%�%python3-pip-9.0.3-22.el8.rocky.0.noarch.rpm�����Q	����Nbugfixsssd bug fix and enhancement update��"
https://bugzilla.redhat.com/show_bug.cgi?id=20267992026799https://bugzilla.redhat.com/show_bug.cgi?id=20333472033347https://bugzilla.redhat.com/show_bug.cgi?id=20560352056035https://bugzilla.redhat.com/show_bug.cgi?id=20564832056483https://bugzilla.redhat.com/show_bug.cgi?id=20626892062689https://bugzilla.redhat.com/show_bug.cgi?id=20630162063016https://bugzilla.redhat.com/show_bug.cgi?id=20656922065692https://bugzilla.redhat.com/show_bug.cgi?id=20693792069379https://bugzilla.redhat.com/show_bug.cgi?id=20720502072050https://bugzilla.redhat.com/show_bug.cgi?id=20729312072931https://bugzilla.redhat.com/show_bug.cgi?id=20870882087088https://bugzilla.redhat.com/show_bug.cgi?id=20877442087744https://bugzilla.redhat.com/show_bug.cgi?id=20877452087745https://bugzilla.redhat.com/show_bug.cgi?id=20877462087746https://bugzilla.redhat.com/show_bug.cgi?id=20888172088817https://bugzilla.redhat.com/show_bug.cgi?id=20986152098615https://bugzilla.redhat.com/show_bug.cgi?id=20986162098616https://bugzilla.redhat.com/show_bug.cgi?id=20986172098617https://bugzilla.redhat.com/show_bug.cgi?id=20986192098619https://bugzilla.redhat.com/show_bug.cgi?id=20986202098620https://bugzilla.redhat.com/show_bug.cgi?id=21163952116395https://bugzilla.redhat.com/show_bug.cgi?id=21164872116487https://bugzilla.redhat.com/show_bug.cgi?id=21164882116488https://bugzilla.redhat.com/show_bug.cgi?id=21197262119726https://bugzilla.redhat.com/show_bug.cgi?id=21206692120669https://errata.rockylinux.org/RLBA-2022:7739RLBA-2022:7739RLBA-2022:7739
�[�Qsssd-idp-2.7.3-4.el8_7.1.x86_64.rpm�[�Qsssd-idp-2.7.3-4.el8_7.1.x86_64.rpm�����_	�� ��pBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: bind security update��!�Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25220CVE-2021-25220CVE-2021-25220https://bugzilla.redhat.com/show_bug.cgi?id=20645122064512https://errata.rockylinux.org/RLSA-2022:7790RLSA-2022:7790RLSA-2022:7790
�X4bind-9.11.36-5.el8_7.2.x86_64.rpm�Y4bind-chroot-9.11.36-5.el8_7.2.x86_64.rpm�Z4bind-devel-9.11.36-5.el8_7.2.x86_64.rpm�[4bind-libs-9.11.36-5.el8_7.2.x86_64.rpm�\4bind-libs-lite-9.11.36-5.el8_7.2.x86_64.rpm�N4bind-license-9.11.36-5.el8_7.2.noarch.rpm�]4bind-lite-devel-9.11.36-5.el8_7.2.x86_64.rpm�^4bind-pkcs11-9.11.36-5.el8_7.2.x86_64.rpm�_4bind-pkcs11-devel-9.11.36-5.el8_7.2.x86_64.rpm�`4bind-pkcs11-libs-9.11.36-5.el8_7.2.x86_64.rpm�a4bind-pkcs11-utils-9.11.36-5.el8_7.2.x86_64.rpm�b4bind-sdb-9.11.36-5.el8_7.2.x86_64.rpm�c4bind-sdb-chroot-9.11.36-5.el8_7.2.x86_64.rpm�d4bind-utils-9.11.36-5.el8_7.2.x86_64.rpm�h4python3-bind-9.11.36-5.el8_7.2.noarch.rpm�X4bind-9.11.36-5.el8_7.2.x86_64.rpm�Y4bind-chroot-9.11.36-5.el8_7.2.x86_64.rpm�Z4bind-devel-9.11.36-5.el8_7.2.x86_64.rpm�[4bind-libs-9.11.36-5.el8_7.2.x86_64.rpm�\4bind-libs-lite-9.11.36-5.el8_7.2.x86_64.rpm�N4bind-license-9.11.36-5.el8_7.2.noarch.rpm�]4bind-lite-devel-9.11.36-5.el8_7.2.x86_64.rpm�^4bind-pkcs11-9.11.36-5.el8_7.2.x86_64.rpm�_4bind-pkcs11-devel-9.11.36-5.el8_7.2.x86_64.rpm�`4bind-pkcs11-libs-9.11.36-5.el8_7.2.x86_64.rpm�a4bind-pkcs11-utils-9.11.36-5.el8_7.2.x86_64.rpm�b4bind-sdb-9.11.36-5.el8_7.2.x86_64.rpm�c4bind-sdb-chroot-9.11.36-5.el8_7.2.x86_64.rpm�d4bind-utils-9.11.36-5.el8_7.2.x86_64.rpm�h4python3-bind-9.11.36-5.el8_7.2.noarch.rpm����#�d	��!��YBBBBBBbugfixpython3 bug fix update��r�v
https://bugzilla.redhat.com/show_bug.cgi?id=21364362136436* python3: Bump the release of python3 to fix the upgrade path.https://errata.rockylinux.org/RLBA-2022:7832RLBA-2022:7832RLBA-2022:7832
�q�platform-python-debug-3.6.8-48.el8_7.rocky.0.x86_64.rpm�r�platform-python-devel-3.6.8-48.el8_7.rocky.0.x86_64.rpm�u�python3-idle-3.6.8-48.el8_7.rocky.0.x86_64.rpm�w�python3-tkinter-3.6.8-48.el8_7.rocky.0.x86_64.rpm�q�platform-python-debug-3.6.8-48.el8_7.rocky.0.x86_64.rpm�r�platform-python-devel-3.6.8-48.el8_7.rocky.0.x86_64.rpm�u�python3-idle-3.6.8-48.el8_7.rocky.0.x86_64.rpm�w�python3-tkinter-3.6.8-48.el8_7.rocky.0.x86_64.rpm����'�e	��1��bBBBBBBBBBBBBBbugfixbacula bug fix and enhancement update��h
https://errata.rockylinux.org/RLBA-2019:3504RLBA-2019:3504RLBA-2019:3504
�7�bacula-logwatch-9.0.6-6.el8.1.noarch.rpm�7�bacula-client-9.0.6-6.el8.1.x86_64.rpm�8�bacula-common-9.0.6-6.el8.1.x86_64.rpm�9�bacula-console-9.0.6-6.el8.1.x86_64.rpm�:�bacula-director-9.0.6-6.el8.1.x86_64.rpm�;�bacula-libs-9.0.6-6.el8.1.x86_64.rpm�<�bacula-libs-sql-9.0.6-6.el8.1.x86_64.rpm�=�bacula-storage-9.0.6-6.el8.1.x86_64.rpm�7�bacula-logwatch-9.0.6-6.el8.1.noarch.rpm�7�bacula-client-9.0.6-6.el8.1.x86_64.rpm�8�bacula-common-9.0.6-6.el8.1.x86_64.rpm�9�bacula-console-9.0.6-6.el8.1.x86_64.rpm�:�bacula-director-9.0.6-6.el8.1.x86_64.rpm�;�bacula-libs-9.0.6-6.el8.1.x86_64.rpm�<�bacula-libs-sql-9.0.6-6.el8.1.x86_64.rpm�=�bacula-storage-9.0.6-6.el8.1.x86_64.rpm����W�s	����rBBBBBBBBBBBBBBbugfix.NET Core 2.1 and 3.0 bugfix update��gL
https://bugzilla.redhat.com/show_bug.cgi?id=18069551806955https://bugzilla.redhat.com/show_bug.cgi?id=18069561806956https://bugzilla.redhat.com/show_bug.cgi?id=18161971816197https://errata.rockylinux.org/RLBA-2020:1362RLBA-2020:1362RLBA-2020:1362
�/�aspnetcore-runtime-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm�1�aspnetcore-targeting-pack-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm��dotnet-apphost-pack-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm��dotnet-hostfxr-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm��dotnet-runtime-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm��_dotnet-sdk-3.0-3.0.103-1.el8_1.rocky.x86_64.rpm� �dotnet-targeting-pack-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm�"�_dotnet-templates-3.0-3.0.103-1.el8_1.rocky.x86_64.rpm�/�aspnetcore-runtime-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm�1�aspnetcore-targeting-pack-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm��dotnet-apphost-pack-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm��dotnet-hostfxr-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm��dotnet-runtime-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm��_dotnet-sdk-3.0-3.0.103-1.el8_1.rocky.x86_64.rpm� �dotnet-targeting-pack-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm�"�_dotnet-templates-3.0-3.0.103-1.el8_1.rocky.x86_64.rpm����j�X	����Cenhancementautogen bug fix and enhancement update��3�)
https://bugzilla.redhat.com/show_bug.cgi?id=17875111787511https://errata.rockylinux.org/RLEA-2020:4672RLEA-2020:4672RLEA-2020:4672
�5�Hautogen-libopts-5.18.12-8.el8.1.x86_64.rpm�5�Hautogen-libopts-5.18.12-8.el8.1.x86_64.rpm�����'	����pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update��\�)
https://bugzilla.redhat.com/show_bug.cgi?id=17780571778057https://bugzilla.redhat.com/show_bug.cgi?id=17849271784927https://bugzilla.redhat.com/show_bug.cgi?id=18328381832838https://errata.rockylinux.org/RLBA-2020:4734RLBA-2020:4734RLBA-2020:4734
�)libblockdev-2.24-11.el8.x86_64.rpm�)libblockdev-crypto-2.24-11.el8.x86_64.rpm�)libblockdev-dm-2.24-11.el8.x86_64.rpm�)libblockdev-fs-2.24-11.el8.x86_64.rpm�)libblockdev-kbd-2.24-11.el8.x86_64.rpm�)libblockdev-loop-2.24-11.el8.x86_64.rpm�)libblockdev-lvm-2.24-11.el8.x86_64.rpm�)libblockdev-lvm-dbus-2.24-11.el8.x86_64.rpm�)libblockdev-mdraid-2.24-11.el8.x86_64.rpm�)libblockdev-mpath-2.24-11.el8.x86_64.rpm�	)libblockdev-nvdimm-2.24-11.el8.x86_64.rpm�
)libblockdev-part-2.24-11.el8.x86_64.rpm�)libblockdev-plugins-all-2.24-11.el8.x86_64.rpm�)libblockdev-swap-2.24-11.el8.x86_64.rpm�
)libblockdev-utils-2.24-11.el8.x86_64.rpm�)libblockdev-vdo-2.24-11.el8.x86_64.rpm�G)python3-blockdev-2.24-11.el8.x86_64.rpm�)libblockdev-2.24-11.el8.x86_64.rpm�)libblockdev-crypto-2.24-11.el8.x86_64.rpm�)libblockdev-dm-2.24-11.el8.x86_64.rpm�)libblockdev-fs-2.24-11.el8.x86_64.rpm�)libblockdev-kbd-2.24-11.el8.x86_64.rpm�)libblockdev-loop-2.24-11.el8.x86_64.rpm�)libblockdev-lvm-2.24-11.el8.x86_64.rpm�)libblockdev-lvm-dbus-2.24-11.el8.x86_64.rpm�)libblockdev-mdraid-2.24-11.el8.x86_64.rpm�)libblockdev-mpath-2.24-11.el8.x86_64.rpm�	)libblockdev-nvdimm-2.24-11.el8.x86_64.rpm�
)libblockdev-part-2.24-11.el8.x86_64.rpm�)libblockdev-plugins-all-2.24-11.el8.x86_64.rpm�)libblockdev-swap-2.24-11.el8.x86_64.rpm�
)libblockdev-utils-2.24-11.el8.x86_64.rpm�)libblockdev-vdo-2.24-11.el8.x86_64.rpm�G)python3-blockdev-2.24-11.el8.x86_64.rpm����'�<	����bugfixanaconda-user-help bug fix and enhancement update���)
https://bugzilla.redhat.com/show_bug.cgi?id=18613741861374https://errata.rockylinux.org/RLBA-2020:4842RLBA-2020:4842RLBA-2020:4842
�.�anaconda-user-help-8.3.3-1.el8.rocky.3.2.noarch.rpm�.�anaconda-user-help-8.3.3-1.el8.rocky.3.2.noarch.rpm����4�`	��
��IBBbugfixinitial-setup bug fix and enhancement update��.�)
https://bugzilla.redhat.com/show_bug.cgi?id=18149521814952https://errata.rockylinux.org/RLBA-2021:1864RLBA-2021:1864RLBA-2021:1864
��=initial-setup-0.3.81.7-1.el8.rocky.x86_64.rpm��=initial-setup-gui-0.3.81.7-1.el8.rocky.x86_64.rpm��=initial-setup-0.3.81.7-1.el8.rocky.x86_64.rpm��=initial-setup-gui-0.3.81.7-1.el8.rocky.x86_64.rpm����d�	����NBBBBBBbugfix.NET Core 2.1 bugfix update��W�P
https://errata.rockylinux.org/RLBA-2021:3240RLBA-2021:3240RLBA-2021:3240
��3dotnet-host-fxr-2.1-2.1.30-1.el8_4.rocky.x86_64.rpm��3dotnet-runtime-2.1-2.1.30-1.el8_4.rocky.x86_64.rpm��4dotnet-sdk-2.1-2.1.526-1.el8_4.rocky.x86_64.rpm��4dotnet-sdk-2.1.5xx-2.1.526-1.el8_4.rocky.x86_64.rpm��3dotnet-host-fxr-2.1-2.1.30-1.el8_4.rocky.x86_64.rpm��3dotnet-runtime-2.1-2.1.30-1.el8_4.rocky.x86_64.rpm��4dotnet-sdk-2.1-2.1.526-1.el8_4.rocky.x86_64.rpm��4dotnet-sdk-2.1.5xx-2.1.526-1.el8_4.rocky.x86_64.rpm�����'	��%��WBBBBBBBBBBBBbugfixanaconda bug fix and enhancement update��'
https://bugzilla.redhat.com/show_bug.cgi?id=18267601826760https://bugzilla.redhat.com/show_bug.cgi?id=18444231844423https://bugzilla.redhat.com/show_bug.cgi?id=18858791885879https://bugzilla.redhat.com/show_bug.cgi?id=18994941899494https://bugzilla.redhat.com/show_bug.cgi?id=20006502000650https://bugzilla.redhat.com/show_bug.cgi?id=20291012029101https://bugzilla.redhat.com/show_bug.cgi?id=20503562050356https://bugzilla.redhat.com/show_bug.cgi?id=20512352051235https://bugzilla.redhat.com/show_bug.cgi?id=20603762060376https://bugzilla.redhat.com/show_bug.cgi?id=20626762062676https://bugzilla.redhat.com/show_bug.cgi?id=20681952068195https://bugzilla.redhat.com/show_bug.cgi?id=20691782069178https://bugzilla.redhat.com/show_bug.cgi?id=20693052069305https://bugzilla.redhat.com/show_bug.cgi?id=20754192075419https://errata.rockylinux.org/RLBA-2022:7462RLBA-2022:7462RLBA-2022:7462
��6anaconda-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm��6anaconda-core-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm��6anaconda-dracut-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm��6anaconda-gui-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm��6anaconda-install-env-deps-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm��6anaconda-tui-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm�	�6anaconda-widgets-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm��6anaconda-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm��6anaconda-core-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm��6anaconda-dracut-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm��6anaconda-gui-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm��6anaconda-install-env-deps-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm��6anaconda-tui-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm�	�6anaconda-widgets-33.16.7.12-1.el8.rocky.0.1.x86_64.rpm����1�w	��(��fbugfixscap-security-guide bug fix and enhancement update��&
https://bugzilla.redhat.com/show_bug.cgi?id=20324032032403https://bugzilla.redhat.com/show_bug.cgi?id=20582032058203https://bugzilla.redhat.com/show_bug.cgi?id=20646962064696https://bugzilla.redhat.com/show_bug.cgi?id=20705642070564https://bugzilla.redhat.com/show_bug.cgi?id=20775312077531https://bugzilla.redhat.com/show_bug.cgi?id=20789742078974https://bugzilla.redhat.com/show_bug.cgi?id=20792412079241https://bugzilla.redhat.com/show_bug.cgi?id=20831092083109https://bugzilla.redhat.com/show_bug.cgi?id=21096022109602https://bugzilla.redhat.com/show_bug.cgi?id=21129372112937https://bugzilla.redhat.com/show_bug.cgi?id=21171922117192https://errata.rockylinux.org/RLBA-2022:7563RLBA-2022:7563RLBA-2022:7563
�*�scap-security-guide-0.1.63-4.el8.rocky.0.1.noarch.rpm�+�scap-security-guide-doc-0.1.63-4.el8.rocky.0.1.noarch.rpm�*�scap-security-guide-0.1.63-4.el8.rocky.0.1.noarch.rpm�+�scap-security-guide-doc-0.1.63-4.el8.rocky.0.1.noarch.rpm����W�	��)��KBBBbugfixpacemaker bug fix and enhancement update��%
https://bugzilla.redhat.com/show_bug.cgi?id=13841721384172https://bugzilla.redhat.com/show_bug.cgi?id=17243101724310https://bugzilla.redhat.com/show_bug.cgi?id=18724831872483https://bugzilla.redhat.com/show_bug.cgi?id=19305781930578https://bugzilla.redhat.com/show_bug.cgi?id=20368152036815https://bugzilla.redhat.com/show_bug.cgi?id=20450962045096https://bugzilla.redhat.com/show_bug.cgi?id=20497222049722https://bugzilla.redhat.com/show_bug.cgi?id=20559352055935https://bugzilla.redhat.com/show_bug.cgi?id=20596382059638https://bugzilla.redhat.com/show_bug.cgi?id=20658122065812https://bugzilla.redhat.com/show_bug.cgi?id=20658182065818https://bugzilla.redhat.com/show_bug.cgi?id=20721072072107https://bugzilla.redhat.com/show_bug.cgi?id=20862302086230https://bugzilla.redhat.com/show_bug.cgi?id=20948552094855https://bugzilla.redhat.com/show_bug.cgi?id=21183372118337https://errata.rockylinux.org/RLBA-2022:7573RLBA-2022:7573RLBA-2022:7573
�c�pacemaker-cluster-libs-2.1.4-5.el8_7.2.x86_64.rpm�d�pacemaker-libs-2.1.4-5.el8_7.2.x86_64.rpm��pacemaker-schemas-2.1.4-5.el8_7.2.noarch.rpm�c�pacemaker-cluster-libs-2.1.4-5.el8_7.2.x86_64.rpm�d�pacemaker-libs-2.1.4-5.el8_7.2.x86_64.rpm��pacemaker-schemas-2.1.4-5.el8_7.2.noarch.rpm����Y�	��,��jbugfixWALinuxAgent bug fix and enhancement update��$
https://bugzilla.redhat.com/show_bug.cgi?id=20808262080826https://errata.rockylinux.org/RLBA-2022:7576RLBA-2022:7576RLBA-2022:7576
��OWALinuxAgent-2.7.0.6-6.el8.rocky.0.1.noarch.rpm��OWALinuxAgent-udev-2.7.0.6-6.el8.rocky.0.1.noarch.rpm��OWALinuxAgent-2.7.0.6-6.el8.rocky.0.1.noarch.rpm��OWALinuxAgent-udev-2.7.0.6-6.el8.rocky.0.1.noarch.rpm����Z�	��.��-bugfixlorax-templates-Rocky Linux bug fix and enhancement update��#
https://bugzilla.redhat.com/show_bug.cgi?id=20521542052154https://errata.rockylinux.org/RLBA-2022:7588RLBA-2022:7588RLBA-2022:7588
�/�$lorax-templates-rhel-8.7-1.el8.rocky.0.1.noarch.rpm�/�$lorax-templates-rhel-8.7-1.el8.rocky.0.1.noarch.rpm����`�*	��;��oBBBBBBBBBBbugfixopenscap bug fix and enhancement update��"
https://bugzilla.redhat.com/show_bug.cgi?id=21110402111040https://bugzilla.redhat.com/show_bug.cgi?id=21113602111360https://errata.rockylinux.org/RLBA-2022:7635RLBA-2022:7635RLBA-2022:7635
�2�openscap-1.3.6-4.el8.rocky.0.2.x86_64.rpm�3�openscap-devel-1.3.6-4.el8.rocky.0.2.x86_64.rpm�4�openscap-engine-sce-1.3.6-4.el8.rocky.0.2.x86_64.rpm�5�openscap-python3-1.3.6-4.el8.rocky.0.2.x86_64.rpm�6�openscap-scanner-1.3.6-4.el8.rocky.0.2.x86_64.rpm�7�openscap-utils-1.3.6-4.el8.rocky.0.2.x86_64.rpm�2�openscap-1.3.6-4.el8.rocky.0.2.x86_64.rpm�3�openscap-devel-1.3.6-4.el8.rocky.0.2.x86_64.rpm�4�openscap-engine-sce-1.3.6-4.el8.rocky.0.2.x86_64.rpm�5�openscap-python3-1.3.6-4.el8.rocky.0.2.x86_64.rpm�6�openscap-scanner-1.3.6-4.el8.rocky.0.2.x86_64.rpm�7�openscap-utils-1.3.6-4.el8.rocky.0.2.x86_64.rpm����p�c	����|BBBBBBbugfixosbuild-composer bug fix and enhancement update��!�8
https://bugzilla.redhat.com/show_bug.cgi?id=21365322136532* osbuild-composer can't access /var/cache/osbuild-composer/rpmmd on package upgrade from 8.6https://errata.rockylinux.org/RLBA-2022:7831RLBA-2022:7831RLBA-2022:7831
�R�oosbuild-composer-62-3.el8_7.rocky.0.1.x86_64.rpm�S�oosbuild-composer-core-62-3.el8_7.rocky.0.1.x86_64.rpm�=�oosbuild-composer-dnf-json-62-3.el8_7.rocky.0.1.x86_64.rpm�T�oosbuild-composer-worker-62-3.el8_7.rocky.0.1.x86_64.rpm�R�oosbuild-composer-62-3.el8_7.rocky.0.1.x86_64.rpm�S�oosbuild-composer-core-62-3.el8_7.rocky.0.1.x86_64.rpm�=�oosbuild-composer-dnf-json-62-3.el8_7.rocky.0.1.x86_64.rpm�T�oosbuild-composer-worker-62-3.el8_7.rocky.0.1.x86_64.rpm�����	����EsecurityImportant: thunderbird security update��Y�%https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0430CVE-2023-0430CVE-2023-0430https://bugzilla.redhat.com/show_bug.cgi?id=21665912166591https://errata.rockylinux.org/RLSA-2023:0606RLSA-2023:0606RLSA-2023:0606
z�=thunderbird-102.7.1-2.el8_7.x86_64.rpmz�=thunderbird-102.7.1-2.el8_7.x86_64.rpm�����	����HBBBBBBBBBBBBBBBBBBsecurityImportant: git security update��~�Zhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23521CVE-2022-23521CVE-2022-23521https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41903CVE-2022-41903CVE-2022-41903https://bugzilla.redhat.com/show_bug.cgi?id=21620552162055https://bugzilla.redhat.com/show_bug.cgi?id=21620562162056https://errata.rockylinux.org/RLSA-2023:0610RLSA-2023:0610RLSA-2023:0610
�\tgit-2.31.1-3.el8_7.x86_64.rpm�stgit-all-2.31.1-3.el8_7.noarch.rpm�]tgit-core-2.31.1-3.el8_7.x86_64.rpm�ttgit-core-doc-2.31.1-3.el8_7.noarch.rpm�^tgit-credential-libsecret-2.31.1-3.el8_7.x86_64.rpm�_tgit-daemon-2.31.1-3.el8_7.x86_64.rpm�utgit-email-2.31.1-3.el8_7.noarch.rpm�vtgit-gui-2.31.1-3.el8_7.noarch.rpm�wtgit-instaweb-2.31.1-3.el8_7.noarch.rpm�ytgitk-2.31.1-3.el8_7.noarch.rpm�atgit-subtree-2.31.1-3.el8_7.x86_64.rpm�xtgit-svn-2.31.1-3.el8_7.noarch.rpm�ztgitweb-2.31.1-3.el8_7.noarch.rpm�tperl-Git-2.31.1-3.el8_7.noarch.rpm�tperl-Git-SVN-2.31.1-3.el8_7.noarch.rpm�\tgit-2.31.1-3.el8_7.x86_64.rpm�stgit-all-2.31.1-3.el8_7.noarch.rpm�]tgit-core-2.31.1-3.el8_7.x86_64.rpm�ttgit-core-doc-2.31.1-3.el8_7.noarch.rpm�^tgit-credential-libsecret-2.31.1-3.el8_7.x86_64.rpm�_tgit-daemon-2.31.1-3.el8_7.x86_64.rpm�utgit-email-2.31.1-3.el8_7.noarch.rpm�vtgit-gui-2.31.1-3.el8_7.noarch.rpm�wtgit-instaweb-2.31.1-3.el8_7.noarch.rpm�ytgitk-2.31.1-3.el8_7.noarch.rpm�atgit-subtree-2.31.1-3.el8_7.x86_64.rpm�xtgit-svn-2.31.1-3.el8_7.noarch.rpm�ztgitweb-2.31.1-3.el8_7.noarch.rpm�tperl-Git-2.31.1-3.el8_7.noarch.rpm�tperl-Git-SVN-2.31.1-3.el8_7.noarch.rpm�����	��(��]BBBBBBBBBsecurityImportant: tigervnc security update��X�_https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0494CVE-2023-0494CVE-2023-0494https://bugzilla.redhat.com/show_bug.cgi?id=21659952165995https://errata.rockylinux.org/RLSA-2023:0662RLSA-2023:0662RLSA-2023:0662
�\�ttigervnc-1.12.0-9.el8_7.1.x86_64.rpm�|�ttigervnc-icons-1.12.0-9.el8_7.1.noarch.rpm�}�ttigervnc-license-1.12.0-9.el8_7.1.noarch.rpm�~�ttigervnc-selinux-1.12.0-9.el8_7.1.noarch.rpm�]�ttigervnc-server-1.12.0-9.el8_7.1.x86_64.rpm�^�ttigervnc-server-minimal-1.12.0-9.el8_7.1.x86_64.rpm�_�ttigervnc-server-module-1.12.0-9.el8_7.1.x86_64.rpm�\�ttigervnc-1.12.0-9.el8_7.1.x86_64.rpm�|�ttigervnc-icons-1.12.0-9.el8_7.1.noarch.rpm�}�ttigervnc-license-1.12.0-9.el8_7.1.noarch.rpm�~�ttigervnc-selinux-1.12.0-9.el8_7.1.noarch.rpm�]�ttigervnc-server-1.12.0-9.el8_7.1.x86_64.rpm�^�ttigervnc-server-minimal-1.12.0-9.el8_7.1.x86_64.rpm�_�ttigervnc-server-module-1.12.0-9.el8_7.1.x86_64.rpm����|�	��?��iBBBBBBBBBBBBBBBBBBBBbugfix.NET 7.0 bugfix update��7�
https://errata.rockylinux.org/RLBA-2023:0783RLBA-2023:0783RLBA-2023:0783
�I�>aspnetcore-runtime-7.0-7.0.3-1.el8_7.x86_64.rpm�J�>aspnetcore-targeting-pack-7.0-7.0.3-1.el8_7.x86_64.rpm�*�tdotnet-7.0.103-1.el8_7.x86_64.rpm�K�>dotnet-apphost-pack-7.0-7.0.3-1.el8_7.x86_64.rpm�+�>dotnet-host-7.0.3-1.el8_7.x86_64.rpm�L�>dotnet-hostfxr-7.0-7.0.3-1.el8_7.x86_64.rpm�M�>dotnet-runtime-7.0-7.0.3-1.el8_7.x86_64.rpm�N�tdotnet-sdk-7.0-7.0.103-1.el8_7.x86_64.rpm�O�>dotnet-targeting-pack-7.0-7.0.3-1.el8_7.x86_64.rpm�P�tdotnet-templates-7.0-7.0.103-1.el8_7.x86_64.rpm�-�tnetstandard-targeting-pack-2.1-7.0.103-1.el8_7.x86_64.rpm�I�>aspnetcore-runtime-7.0-7.0.3-1.el8_7.x86_64.rpm�J�>aspnetcore-targeting-pack-7.0-7.0.3-1.el8_7.x86_64.rpm�*�tdotnet-7.0.103-1.el8_7.x86_64.rpm�K�>dotnet-apphost-pack-7.0-7.0.3-1.el8_7.x86_64.rpm�+�>dotnet-host-7.0.3-1.el8_7.x86_64.rpm�L�>dotnet-hostfxr-7.0-7.0.3-1.el8_7.x86_64.rpm�M�>dotnet-runtime-7.0-7.0.3-1.el8_7.x86_64.rpm�N�tdotnet-sdk-7.0-7.0.103-1.el8_7.x86_64.rpm�O�>dotnet-targeting-pack-7.0-7.0.3-1.el8_7.x86_64.rpm�P�tdotnet-templates-7.0-7.0.103-1.el8_7.x86_64.rpm�-�tnetstandard-targeting-pack-2.1-7.0.103-1.el8_7.x86_64.rpm����|�	����@BBBBBBBBBBBBBBbugfix.NET 6.0 bugfix update��6�w
https://errata.rockylinux.org/RLBA-2023:0784RLBA-2023:0784RLBA-2023:0784
�T�aspnetcore-runtime-6.0-6.0.14-1.el8_7.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.14-1.el8_7.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.14-1.el8_7.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.14-1.el8_7.x86_64.rpm�X�dotnet-runtime-6.0-6.0.14-1.el8_7.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.114-1.el8_7.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.14-1.el8_7.x86_64.rpm�[�dotnet-templates-6.0-6.0.114-1.el8_7.x86_64.rpm�T�aspnetcore-runtime-6.0-6.0.14-1.el8_7.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.14-1.el8_7.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.14-1.el8_7.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.14-1.el8_7.x86_64.rpm�X�dotnet-runtime-6.0-6.0.14-1.el8_7.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.114-1.el8_7.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.14-1.el8_7.x86_64.rpm�[�dotnet-templates-6.0-6.0.114-1.el8_7.x86_64.rpm����|�	����QBBBBBBsecurityModerate: python3 security update��-�1https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10735CVE-2020-10735CVE-2020-10735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28861CVE-2021-28861CVE-2021-28861https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45061CVE-2022-45061CVE-2022-45061https://bugzilla.redhat.com/show_bug.cgi?id=18344231834423https://bugzilla.redhat.com/show_bug.cgi?id=21206422120642https://bugzilla.redhat.com/show_bug.cgi?id=21440722144072https://errata.rockylinux.org/RLSA-2023:0833RLSA-2023:0833RLSA-2023:0833
�q�eplatform-python-debug-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�r�eplatform-python-devel-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�u�epython3-idle-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�w�epython3-tkinter-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�q�eplatform-python-debug-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�r�eplatform-python-devel-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�u�epython3-idle-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm�w�epython3-tkinter-3.6.8-48.el8_7.1.rocky.0.x86_64.rpm����
�	����ZbugfixOpenSSH bug fix and enhancement update��^�3
https://bugzilla.redhat.com/show_bug.cgi?id=21627322162732* backport Incorrect parsing of IPv6 IPs in sftp client [RHEL 8]https://errata.rockylinux.org/RLBA-2023:0836RLBA-2023:0836RLBA-2023:0836
�Q�dopenssh-askpass-8.0p1-17.el8_7.x86_64.rpm�Q�dopenssh-askpass-8.0p1-17.el8_7.x86_64.rpm�����	����]securityImportant: samba security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38023CVE-2022-38023CVE-2022-38023https://bugzilla.redhat.com/show_bug.cgi?id=21543622154362https://errata.rockylinux.org/RLSA-2023:0838RLSA-2023:0838RLSA-2023:0838
�T�%samba-vfs-iouring-4.16.4-4.el8_7.x86_64.rpm�T�%samba-vfs-iouring-4.16.4-4.el8_7.x86_64.rpm�����	��"��`securityImportant: firefox security update��%�Xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0767CVE-2023-0767CVE-2023-0767https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25728CVE-2023-25728CVE-2023-25728https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25729CVE-2023-25729CVE-2023-25729https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25730CVE-2023-25730CVE-2023-25730https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25732CVE-2023-25732CVE-2023-25732https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25735CVE-2023-25735CVE-2023-25735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25737CVE-2023-25737CVE-2023-25737https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25739CVE-2023-25739CVE-2023-25739https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25742CVE-2023-25742CVE-2023-25742https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25743CVE-2023-25743CVE-2023-25743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25744CVE-2023-25744CVE-2023-25744https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25746CVE-2023-25746CVE-2023-25746https://bugzilla.redhat.com/show_bug.cgi?id=21703742170374https://bugzilla.redhat.com/show_bug.cgi?id=21703752170375https://bugzilla.redhat.com/show_bug.cgi?id=21703762170376https://bugzilla.redhat.com/show_bug.cgi?id=21703772170377https://bugzilla.redhat.com/show_bug.cgi?id=21703782170378https://bugzilla.redhat.com/show_bug.cgi?id=21703792170379https://bugzilla.redhat.com/show_bug.cgi?id=21703812170381https://bugzilla.redhat.com/show_bug.cgi?id=21703822170382https://bugzilla.redhat.com/show_bug.cgi?id=21703832170383https://bugzilla.redhat.com/show_bug.cgi?id=21703902170390https://bugzilla.redhat.com/show_bug.cgi?id=21703912170391https://bugzilla.redhat.com/show_bug.cgi?id=21704022170402https://errata.rockylinux.org/RLSA-2023:0808RLSA-2023:0808RLSA-2023:0808
y�firefox-102.8.0-2.el8_7.x86_64.rpmy�firefox-102.8.0-2.el8_7.x86_64.rpm�����	��%��csecurityImportant: thunderbird security update��}�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0616CVE-2023-0616CVE-2023-0616https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0767CVE-2023-0767CVE-2023-0767https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25728CVE-2023-25728CVE-2023-25728https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25729CVE-2023-25729CVE-2023-25729https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25730CVE-2023-25730CVE-2023-25730https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25732CVE-2023-25732CVE-2023-25732https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25735CVE-2023-25735CVE-2023-25735https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25737CVE-2023-25737CVE-2023-25737https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25739CVE-2023-25739CVE-2023-25739https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25742CVE-2023-25742CVE-2023-25742https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25743CVE-2023-25743CVE-2023-25743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25744CVE-2023-25744CVE-2023-25744https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25746CVE-2023-25746CVE-2023-25746https://bugzilla.redhat.com/show_bug.cgi?id=21703742170374https://bugzilla.redhat.com/show_bug.cgi?id=21703752170375https://bugzilla.redhat.com/show_bug.cgi?id=21703762170376https://bugzilla.redhat.com/show_bug.cgi?id=21703772170377https://bugzilla.redhat.com/show_bug.cgi?id=21703782170378https://bugzilla.redhat.com/show_bug.cgi?id=21703792170379https://bugzilla.redhat.com/show_bug.cgi?id=21703812170381https://bugzilla.redhat.com/show_bug.cgi?id=21703822170382https://bugzilla.redhat.com/show_bug.cgi?id=21703832170383https://bugzilla.redhat.com/show_bug.cgi?id=21703902170390https://bugzilla.redhat.com/show_bug.cgi?id=21703912170391https://bugzilla.redhat.com/show_bug.cgi?id=21704022170402https://bugzilla.redhat.com/show_bug.cgi?id=21713972171397https://errata.rockylinux.org/RLSA-2023:0821RLSA-2023:0821RLSA-2023:0821
z�thunderbird-102.8.0-2.el8_7.x86_64.rpmz�thunderbird-102.8.0-2.el8_7.x86_64.rpm�����	��(��fbugfixscap-security-guide bug fix and enhancement update���K
https://bugzilla.redhat.com/show_bug.cgi?id=21680502168050* [SCAP] PCI-DSS Rsyslog log files related rules fails for Rsyslog 8 RainerScript syntaxhttps://bugzilla.redhat.com/show_bug.cgi?id=21680542168054* DISA STIG: SCAP kerberos related findings after realm joinhttps://bugzilla.redhat.com/show_bug.cgi?id=21680572168057* file_permissions_sshd_private_key is not aligned with DISA STIG benchmarkhttps://bugzilla.redhat.com/show_bug.cgi?id=21680602168060* audit_rules_usergroup_modification_shadow don't remediate existing audit rulehttps://bugzilla.redhat.com/show_bug.cgi?id=21680632168063* Rules concerning audit check for content of specific files, and not /etc/audit/audit.rules ( ex xccdf_org.ssgproject.content_rule_audit_immutable_login_uids)https://bugzilla.redhat.com/show_bug.cgi?id=21680662168066* The stig rule xccdf_org.ssgproject.content_rule_sudo_require_reauthentication fails due to space in in the "timestamp_timeout" valuehttps://bugzilla.redhat.com/show_bug.cgi?id=21680692168069* Some rules have proper STIG references but they are not part of STIG profilehttps://bugzilla.redhat.com/show_bug.cgi?id=21680722168072* Two CIS Level 2 Benchmarks are listed in scap-security-guide under CIS Level 1 Profilehttps://bugzilla.redhat.com/show_bug.cgi?id=21680752168075* Update RHEL8 DISA STIG profile to V1R9https://bugzilla.redhat.com/show_bug.cgi?id=21680792168079* Rebase SSG to the latest upstream version in RHEL 8.8https://errata.rockylinux.org/RLBA-2023:0829RLBA-2023:0829RLBA-2023:0829
�*�scap-security-guide-0.1.66-2.el8_7.rocky.0.1.noarch.rpm�+�scap-security-guide-doc-0.1.66-2.el8_7.rocky.0.1.noarch.rpm�*�scap-security-guide-0.1.66-2.el8_7.rocky.0.1.noarch.rpm�+�scap-security-guide-doc-0.1.66-2.el8_7.rocky.0.1.noarch.rpm�����	����iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfence-agents bug fix and enhancement update��L�.
https://errata.rockylinux.org/RLBA-2023:0843RLBA-2023:0843RLBA-2023:0843
)�B"fence-agents-all-4.2.1-103.el8_7.1.x86_64.rpm�/"fence-agents-amt-ws-4.2.1-103.el8_7.1.noarch.rpm�0"fence-agents-apc-4.2.1-103.el8_7.1.noarch.rpm�1"fence-agents-apc-snmp-4.2.1-103.el8_7.1.noarch.rpm�2"fence-agents-bladecenter-4.2.1-103.el8_7.1.noarch.rpm�3"fence-agents-brocade-4.2.1-103.el8_7.1.noarch.rpm�4"fence-agents-cisco-mds-4.2.1-103.el8_7.1.noarch.rpm�5"fence-agents-cisco-ucs-4.2.1-103.el8_7.1.noarch.rpm�6"fence-agents-common-4.2.1-103.el8_7.1.noarch.rpm�7"fence-agents-compute-4.2.1-103.el8_7.1.noarch.rpm�8"fence-agents-drac5-4.2.1-103.el8_7.1.noarch.rpm�9"fence-agents-eaton-snmp-4.2.1-103.el8_7.1.noarch.rpm�:"fence-agents-emerson-4.2.1-103.el8_7.1.noarch.rpm�;"fence-agents-eps-4.2.1-103.el8_7.1.noarch.rpm�<"fence-agents-heuristics-ping-4.2.1-103.el8_7.1.noarch.rpm�="fence-agents-hpblade-4.2.1-103.el8_7.1.noarch.rpm�@"fence-agents-ibmblade-4.2.1-103.el8_7.1.noarch.rpm�>"fence-agents-ibm-powervs-4.2.1-103.el8_7.1.noarch.rpm�?"fence-agents-ibm-vpc-4.2.1-103.el8_7.1.noarch.rpm�A"fence-agents-ifmib-4.2.1-103.el8_7.1.noarch.rpm�E"fence-agents-ilo2-4.2.1-103.el8_7.1.noarch.rpm�B"fence-agents-ilo-moonshot-4.2.1-103.el8_7.1.noarch.rpm�C"fence-agents-ilo-mp-4.2.1-103.el8_7.1.noarch.rpm�D"fence-agents-ilo-ssh-4.2.1-103.el8_7.1.noarch.rpm�F"fence-agents-intelmodular-4.2.1-103.el8_7.1.noarch.rpm�G"fence-agents-ipdu-4.2.1-103.el8_7.1.noarch.rpm�H"fence-agents-ipmilan-4.2.1-103.el8_7.1.noarch.rpm�C"fence-agents-kdump-4.2.1-103.el8_7.1.x86_64.rpm�D"fence-agents-kubevirt-4.2.1-103.el8_7.1.x86_64.rpm�I"fence-agents-lpar-4.2.1-103.el8_7.1.noarch.rpm�J"fence-agents-mpath-4.2.1-103.el8_7.1.noarch.rpm�E"fence-agents-redfish-4.2.1-103.el8_7.1.x86_64.rpm�K"fence-agents-rhevm-4.2.1-103.el8_7.1.noarch.rpm�L"fence-agents-rsa-4.2.1-103.el8_7.1.noarch.rpm�M"fence-agents-rsb-4.2.1-103.el8_7.1.noarch.rpm�N"fence-agents-sbd-4.2.1-103.el8_7.1.noarch.rpm�O"fence-agents-scsi-4.2.1-103.el8_7.1.noarch.rpm�P"fence-agents-virsh-4.2.1-103.el8_7.1.noarch.rpm�Q"fence-agents-vmware-rest-4.2.1-103.el8_7.1.noarch.rpm�R"fence-agents-vmware-soap-4.2.1-103.el8_7.1.noarch.rpm�S"fence-agents-wti-4.2.1-103.el8_7.1.noarch.rpm)�B"fence-agents-all-4.2.1-103.el8_7.1.x86_64.rpm�/"fence-agents-amt-ws-4.2.1-103.el8_7.1.noarch.rpm�0"fence-agents-apc-4.2.1-103.el8_7.1.noarch.rpm�1"fence-agents-apc-snmp-4.2.1-103.el8_7.1.noarch.rpm�2"fence-agents-bladecenter-4.2.1-103.el8_7.1.noarch.rpm�3"fence-agents-brocade-4.2.1-103.el8_7.1.noarch.rpm�4"fence-agents-cisco-mds-4.2.1-103.el8_7.1.noarch.rpm�5"fence-agents-cisco-ucs-4.2.1-103.el8_7.1.noarch.rpm�6"fence-agents-common-4.2.1-103.el8_7.1.noarch.rpm�7"fence-agents-compute-4.2.1-103.el8_7.1.noarch.rpm�8"fence-agents-drac5-4.2.1-103.el8_7.1.noarch.rpm�9"fence-agents-eaton-snmp-4.2.1-103.el8_7.1.noarch.rpm�:"fence-agents-emerson-4.2.1-103.el8_7.1.noarch.rpm�;"fence-agents-eps-4.2.1-103.el8_7.1.noarch.rpm�<"fence-agents-heuristics-ping-4.2.1-103.el8_7.1.noarch.rpm�="fence-agents-hpblade-4.2.1-103.el8_7.1.noarch.rpm�@"fence-agents-ibmblade-4.2.1-103.el8_7.1.noarch.rpm�>"fence-agents-ibm-powervs-4.2.1-103.el8_7.1.noarch.rpm�?"fence-agents-ibm-vpc-4.2.1-103.el8_7.1.noarch.rpm�A"fence-agents-ifmib-4.2.1-103.el8_7.1.noarch.rpm�E"fence-agents-ilo2-4.2.1-103.el8_7.1.noarch.rpm�B"fence-agents-ilo-moonshot-4.2.1-103.el8_7.1.noarch.rpm�C"fence-agents-ilo-mp-4.2.1-103.el8_7.1.noarch.rpm�D"fence-agents-ilo-ssh-4.2.1-103.el8_7.1.noarch.rpm�F"fence-agents-intelmodular-4.2.1-103.el8_7.1.noarch.rpm�G"fence-agents-ipdu-4.2.1-103.el8_7.1.noarch.rpm�H"fence-agents-ipmilan-4.2.1-103.el8_7.1.noarch.rpm�C"fence-agents-kdump-4.2.1-103.el8_7.1.x86_64.rpm�D"fence-agents-kubevirt-4.2.1-103.el8_7.1.x86_64.rpm�I"fence-agents-lpar-4.2.1-103.el8_7.1.noarch.rpm�J"fence-agents-mpath-4.2.1-103.el8_7.1.noarch.rpm�E"fence-agents-redfish-4.2.1-103.el8_7.1.x86_64.rpm�K"fence-agents-rhevm-4.2.1-103.el8_7.1.noarch.rpm�L"fence-agents-rsa-4.2.1-103.el8_7.1.noarch.rpm�M"fence-agents-rsb-4.2.1-103.el8_7.1.noarch.rpm�N"fence-agents-sbd-4.2.1-103.el8_7.1.noarch.rpm�O"fence-agents-scsi-4.2.1-103.el8_7.1.noarch.rpm�P"fence-agents-virsh-4.2.1-103.el8_7.1.noarch.rpm�Q"fence-agents-vmware-rest-4.2.1-103.el8_7.1.noarch.rpm�R"fence-agents-vmware-soap-4.2.1-103.el8_7.1.noarch.rpm�S"fence-agents-wti-4.2.1-103.el8_7.1.noarch.rpm�����,	����WBBenhancementrpm-ostree bug fix and enhancement update��z�
https://bugzilla.redhat.com/show_bug.cgi?id=21379052137905* backport support for embedded container whiteoutshttps://errata.rockylinux.org/RLEA-2023:0844RLEA-2023:0844RLEA-2023:0844
�!�Wrpm-ostree-2022.10.90.g4abaf4b4-5.el8_7.x86_64.rpm�"�Wrpm-ostree-libs-2022.10.90.g4abaf4b4-5.el8_7.x86_64.rpm�!�Wrpm-ostree-2022.10.90.g4abaf4b4-5.el8_7.x86_64.rpm�"�Wrpm-ostree-libs-2022.10.90.g4abaf4b4-5.el8_7.x86_64.rpm�����-	����\enhancementnew package: synce4l��
�#
https://errata.rockylinux.org/RLEA-2023:0847RLEA-2023:0847RLEA-2023:0847
�L�ksynce4l-0-3.20221122git9564b5.el8_7.1.x86_64.rpm�L�ksynce4l-0-3.20221122git9564b5.el8_7.1.x86_64.rpm�����	�� ��bugfixcloud-init bug fix and enhancement update��0�Q
https://errata.rockylinux.org/RLBA-2023:0846RLBA-2023:0846RLBA-2023:0846
��Rcloud-init-22.1-6.el8_7.2.0.1.noarch.rpm��Rcloud-init-22.1-6.el8_7.2.0.1.noarch.rpm�����	��-��aBBBBBBBBBBbugfixopenscap bug fix and enhancement update���C
https://bugzilla.redhat.com/show_bug.cgi?id=21655772165577* xmlfilecontent probe produces invalid OVAL resultshttps://errata.rockylinux.org/RLBA-2023:0850RLBA-2023:0850RLBA-2023:0850
�3�openscap-devel-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm�2�openscap-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm�4�openscap-engine-sce-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm�5�openscap-python3-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm�6�openscap-scanner-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm�7�openscap-utils-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm�3�openscap-devel-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm�2�openscap-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm�4�openscap-engine-sce-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm�5�openscap-python3-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm�6�openscap-scanner-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm�7�openscap-utils-1.3.6-5.el8_7.rocky.0.2.x86_64.rpm����
�	��6��nBBBBBBsecurityImportant: webkit2gtk3 security update��D� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23529CVE-2023-23529CVE-2023-23529https://bugzilla.redhat.com/show_bug.cgi?id=21699342169934https://errata.rockylinux.org/RLSA-2023:0902RLSA-2023:0902RLSA-2023:0902
�n�Iwebkit2gtk3-2.36.7-1.el8_7.2.x86_64.rpm�o�Iwebkit2gtk3-devel-2.36.7-1.el8_7.2.x86_64.rpm�p�Iwebkit2gtk3-jsc-2.36.7-1.el8_7.2.x86_64.rpm�q�Iwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.x86_64.rpm�n�Iwebkit2gtk3-2.36.7-1.el8_7.2.x86_64.rpm�o�Iwebkit2gtk3-devel-2.36.7-1.el8_7.2.x86_64.rpm�p�Iwebkit2gtk3-jsc-2.36.7-1.el8_7.2.x86_64.rpm�q�Iwebkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.x86_64.rpm����g�	��
��wBBBBBBBBBBBBBBBBBBBBbugfix.NET 7.0 bugfix update��d�

https://errata.rockylinux.org/RLBA-2023:1245RLBA-2023:1245RLBA-2023:1245
�I�?aspnetcore-runtime-7.0-7.0.4-1.el8_7.x86_64.rpm�J�?aspnetcore-targeting-pack-7.0-7.0.4-1.el8_7.x86_64.rpm�*�udotnet-7.0.104-1.el8_7.x86_64.rpm�K�?dotnet-apphost-pack-7.0-7.0.4-1.el8_7.x86_64.rpm�+�?dotnet-host-7.0.4-1.el8_7.x86_64.rpm�L�?dotnet-hostfxr-7.0-7.0.4-1.el8_7.x86_64.rpm�M�?dotnet-runtime-7.0-7.0.4-1.el8_7.x86_64.rpm�N�udotnet-sdk-7.0-7.0.104-1.el8_7.x86_64.rpm�O�?dotnet-targeting-pack-7.0-7.0.4-1.el8_7.x86_64.rpm�P�udotnet-templates-7.0-7.0.104-1.el8_7.x86_64.rpm�-�unetstandard-targeting-pack-2.1-7.0.104-1.el8_7.x86_64.rpm�I�?aspnetcore-runtime-7.0-7.0.4-1.el8_7.x86_64.rpm�J�?aspnetcore-targeting-pack-7.0-7.0.4-1.el8_7.x86_64.rpm�*�udotnet-7.0.104-1.el8_7.x86_64.rpm�K�?dotnet-apphost-pack-7.0-7.0.4-1.el8_7.x86_64.rpm�+�?dotnet-host-7.0.4-1.el8_7.x86_64.rpm�L�?dotnet-hostfxr-7.0-7.0.4-1.el8_7.x86_64.rpm�M�?dotnet-runtime-7.0-7.0.4-1.el8_7.x86_64.rpm�N�udotnet-sdk-7.0-7.0.104-1.el8_7.x86_64.rpm�O�?dotnet-targeting-pack-7.0-7.0.4-1.el8_7.x86_64.rpm�P�udotnet-templates-7.0-7.0.104-1.el8_7.x86_64.rpm�-�unetstandard-targeting-pack-2.1-7.0.104-1.el8_7.x86_64.rpm����G�	��"��NBBBBBBBBBBBBBBBBBBsecurityImportant: nss security update��n�)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0767CVE-2023-0767CVE-2023-0767https://bugzilla.redhat.com/show_bug.cgi?id=21703772170377https://errata.rockylinux.org/RLSA-2023:1252RLSA-2023:1252RLSA-2023:1252

�B�nss-3.79.0-11.el8_7.x86_64.rpm�C�nss-devel-3.79.0-11.el8_7.x86_64.rpm�D�nss-softokn-3.79.0-11.el8_7.x86_64.rpm�E�nss-softokn-devel-3.79.0-11.el8_7.x86_64.rpm�F�nss-softokn-freebl-3.79.0-11.el8_7.x86_64.rpm�G�nss-softokn-freebl-devel-3.79.0-11.el8_7.x86_64.rpm�H�nss-sysinit-3.79.0-11.el8_7.x86_64.rpm�I�nss-tools-3.79.0-11.el8_7.x86_64.rpm�J�nss-util-3.79.0-11.el8_7.x86_64.rpm�K�nss-util-devel-3.79.0-11.el8_7.x86_64.rpm
�B�nss-3.79.0-11.el8_7.x86_64.rpm�C�nss-devel-3.79.0-11.el8_7.x86_64.rpm�D�nss-softokn-3.79.0-11.el8_7.x86_64.rpm�E�nss-softokn-devel-3.79.0-11.el8_7.x86_64.rpm�F�nss-softokn-freebl-3.79.0-11.el8_7.x86_64.rpm�G�nss-softokn-freebl-devel-3.79.0-11.el8_7.x86_64.rpm�H�nss-sysinit-3.79.0-11.el8_7.x86_64.rpm�I�nss-tools-3.79.0-11.el8_7.x86_64.rpm�J�nss-util-3.79.0-11.el8_7.x86_64.rpm�K�nss-util-devel-3.79.0-11.el8_7.x86_64.rpm����G�	��%��csecurityImportant: firefox security update���)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25751CVE-2023-25751CVE-2023-25751https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25752CVE-2023-25752CVE-2023-25752https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28162CVE-2023-28162CVE-2023-28162https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28164CVE-2023-28164CVE-2023-28164https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28176CVE-2023-28176CVE-2023-28176https://bugzilla.redhat.com/show_bug.cgi?id=21784582178458https://bugzilla.redhat.com/show_bug.cgi?id=21784602178460https://bugzilla.redhat.com/show_bug.cgi?id=21784662178466https://bugzilla.redhat.com/show_bug.cgi?id=21784702178470https://bugzilla.redhat.com/show_bug.cgi?id=21784722178472https://errata.rockylinux.org/RLSA-2023:1336RLSA-2023:1336RLSA-2023:1336
y�?firefox-102.9.0-3.el8_7.x86_64.rpmy�?firefox-102.9.0-3.el8_7.x86_64.rpm����^�		��(��fsecurityImportant: thunderbird security update��@�xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25751CVE-2023-25751CVE-2023-25751https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25752CVE-2023-25752CVE-2023-25752https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28162CVE-2023-28162CVE-2023-28162https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28164CVE-2023-28164CVE-2023-28164https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28176CVE-2023-28176CVE-2023-28176https://bugzilla.redhat.com/show_bug.cgi?id=21784582178458https://bugzilla.redhat.com/show_bug.cgi?id=21784602178460https://bugzilla.redhat.com/show_bug.cgi?id=21784662178466https://bugzilla.redhat.com/show_bug.cgi?id=21784702178470https://bugzilla.redhat.com/show_bug.cgi?id=21784722178472https://errata.rockylinux.org/RLSA-2023:1403RLSA-2023:1403RLSA-2023:1403
z�>thunderbird-102.9.0-1.el8_7.x86_64.rpmz�>thunderbird-102.9.0-1.el8_7.x86_64.rpm����^�	��+��ibugfixsamba bug fix and enhancement update��8�q
https://bugzilla.redhat.com/show_bug.cgi?id=21703942170394* Samba shares not accessible from MacOS Ventura after upgrade to Samba 4.16.4-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21704672170467* ctdb should have dependency for package samba-winbind-clientshttps://bugzilla.redhat.com/show_bug.cgi?id=21704682170468* Samba with Winbind can not retrieve user groups from Active Directoryhttps://bugzilla.redhat.com/show_bug.cgi?id=21704692170469* samba-tool reports an uncaught exceptionhttps://bugzilla.redhat.com/show_bug.cgi?id=21739752173975* Ship new samba subpackageshttps://errata.rockylinux.org/RLBA-2023:1567RLBA-2023:1567RLBA-2023:1567
�T�&samba-vfs-iouring-4.16.4-6.el8_7.x86_64.rpm�T�&samba-vfs-iouring-4.16.4-6.el8_7.x86_64.rpm����8�
	��4��lBBBBBBsecurityModerate: gnutls security and bug fix update��)�Khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0361CVE-2023-0361CVE-2023-0361https://bugzilla.redhat.com/show_bug.cgi?id=21311522131152* trap invalid opcode ip:7feef81809fe sp:7fee997419c0 error:0 in libgnutls.so.30.28.2[7feef8040000+1dd000]https://bugzilla.redhat.com/show_bug.cgi?id=21625962162596https://errata.rockylinux.org/RLSA-2023:1569RLSA-2023:1569RLSA-2023:1569
�b�bgnutls-c++-3.6.16-6.el8_7.x86_64.rpm�c�bgnutls-dane-3.6.16-6.el8_7.x86_64.rpm�d�bgnutls-devel-3.6.16-6.el8_7.x86_64.rpm�e�bgnutls-utils-3.6.16-6.el8_7.x86_64.rpm�b�bgnutls-c++-3.6.16-6.el8_7.x86_64.rpm�c�bgnutls-dane-3.6.16-6.el8_7.x86_64.rpm�d�bgnutls-devel-3.6.16-6.el8_7.x86_64.rpm�e�bgnutls-utils-3.6.16-6.el8_7.x86_64.rpm����8�		��7��ubugfixNetworkManager bug fix and enhancement update��t�)
https://bugzilla.redhat.com/show_bug.cgi?id=21743622174362* NetworkManager hostname lookup fails with IPv6https://errata.rockylinux.org/RLBA-2023:1570RLBA-2023:1570RLBA-2023:1570
�M�`NetworkManager-cloud-setup-1.40.0-6.el8_7.x86_64.rpm�M�`NetworkManager-cloud-setup-1.40.0-6.el8_7.x86_64.rpm����8�	��:��xsecurityImportant: pesign security update���
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3560CVE-2022-3560CVE-2022-3560https://bugzilla.redhat.com/show_bug.cgi?id=21354202135420https://errata.rockylinux.org/RLSA-2023:1572RLSA-2023:1572RLSA-2023:1572
�=�tpesign-0.112-27.el8_7.x86_64.rpm�=�tpesign-0.112-27.el8_7.x86_64.rpm����8�.	����{BBBBenhancementnmstate bug fix and enhancement update��*�H
https://bugzilla.redhat.com/show_bug.cgi?id=21696422169642* SR-IOV VF not disabled as desired, gets IPv4 and default route via DHCPhttps://bugzilla.redhat.com/show_bug.cgi?id=21700782170078* Dual stack profiles do not set may-fail correctlyhttps://errata.rockylinux.org/RLEA-2023:1574RLEA-2023:1574RLEA-2023:1574
�@�4nmstate-1.3.3-8.el8_7.x86_64.rpm�A�4nmstate-libs-1.3.3-8.el8_7.x86_64.rpm�j�4nmstate-plugin-ovsdb-1.3.3-8.el8_7.noarch.rpm�{�4python3-libnmstate-1.3.3-8.el8_7.noarch.rpm�@�4nmstate-1.3.3-8.el8_7.x86_64.rpm�A�4nmstate-libs-1.3.3-8.el8_7.x86_64.rpm�j�4nmstate-plugin-ovsdb-1.3.3-8.el8_7.noarch.rpm�{�4python3-libnmstate-1.3.3-8.el8_7.noarch.rpm����:�
	����BBBbugfixrpm-ostree bug fix update��r�
https://bugzilla.redhat.com/show_bug.cgi?id=21674762167476* rpm-ostree status does not show ostree commit hashhttps://errata.rockylinux.org/RLBA-2023:1577RLBA-2023:1577RLBA-2023:1577
�!�Xrpm-ostree-2022.10.90.g4abaf4b4-6.el8_7.x86_64.rpm�"�Xrpm-ostree-libs-2022.10.90.g4abaf4b4-6.el8_7.x86_64.rpm�!�Xrpm-ostree-2022.10.90.g4abaf4b4-6.el8_7.x86_64.rpm�"�Xrpm-ostree-libs-2022.10.90.g4abaf4b4-6.el8_7.x86_64.rpm����:�	��	��Gbugfixupower bug fix and enhancement update���#
https://errata.rockylinux.org/RLBA-2023:1579RLBA-2023:1579RLBA-2023:1579
�n�6upower-0.99.7-4.el8_7.x86_64.rpm�n�6upower-0.99.7-4.el8_7.x86_64.rpm����:�	����JBBbugfixdnsmasq bug fix update��)�S
https://bugzilla.redhat.com/show_bug.cgi?id=21723572172357* Dnsmasq no longer sends Client Link-Layer Address option in relayed DHCPv6 response.https://bugzilla.redhat.com/show_bug.cgi?id=21777552177755* Dnsmasq no longer responds with Advertise to DHCPv6 Relay-requesthttps://errata.rockylinux.org/RLBA-2023:1581RLBA-2023:1581RLBA-2023:1581
�<�Pdnsmasq-2.79-24.el8_7.1.x86_64.rpm�=�Pdnsmasq-utils-2.79-24.el8_7.1.x86_64.rpm�<�Pdnsmasq-2.79-24.el8_7.1.x86_64.rpm�=�Pdnsmasq-utils-2.79-24.el8_7.1.x86_64.rpm����:�	����OBBBBBBBsecurityImportant: emacs security update��|�Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28617CVE-2023-28617CVE-2023-28617https://bugzilla.redhat.com/show_bug.cgi?id=21805442180544https://errata.rockylinux.org/RLSA-2023:1930RLSA-2023:1930RLSA-2023:1930
�?�2emacs-26.1-7.el8_7.1.x86_64.rpm�@�2emacs-common-26.1-7.el8_7.1.x86_64.rpm�A�2emacs-lucid-26.1-7.el8_7.1.x86_64.rpm�B�2emacs-nox-26.1-7.el8_7.1.x86_64.rpm�C�2emacs-terminal-26.1-7.el8_7.1.noarch.rpm�?�2emacs-26.1-7.el8_7.1.x86_64.rpm�@�2emacs-common-26.1-7.el8_7.1.x86_64.rpm�A�2emacs-lucid-26.1-7.el8_7.1.x86_64.rpm�B�2emacs-nox-26.1-7.el8_7.1.x86_64.rpm�C�2emacs-terminal-26.1-7.el8_7.1.noarch.rpm����u�
	��)��YBBBBBBBBBBBBBBbugfix.NET 6.0 bug fix update��N�s
https://errata.rockylinux.org/RLBA-2023:1755RLBA-2023:1755RLBA-2023:1755
�T�aspnetcore-runtime-6.0-6.0.16-1.el8_7.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.16-1.el8_7.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.16-1.el8_7.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.16-1.el8_7.x86_64.rpm�X�dotnet-runtime-6.0-6.0.16-1.el8_7.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.116-1.el8_7.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.16-1.el8_7.x86_64.rpm�[�dotnet-templates-6.0-6.0.116-1.el8_7.x86_64.rpm�T�aspnetcore-runtime-6.0-6.0.16-1.el8_7.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.16-1.el8_7.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.16-1.el8_7.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.16-1.el8_7.x86_64.rpm�X�dotnet-runtime-6.0-6.0.16-1.el8_7.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.116-1.el8_7.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.16-1.el8_7.x86_64.rpm�[�dotnet-templates-6.0-6.0.116-1.el8_7.x86_64.rpm����u�	��,��jsecurityImportant: thunderbird security update��A�5https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0547CVE-2023-0547CVE-2023-0547https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1945CVE-2023-1945CVE-2023-1945https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28427CVE-2023-28427CVE-2023-28427https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29479CVE-2023-29479CVE-2023-29479https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29533CVE-2023-29533CVE-2023-29533https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29535CVE-2023-29535CVE-2023-29535https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29536CVE-2023-29536CVE-2023-29536https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29539CVE-2023-29539CVE-2023-29539https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29541CVE-2023-29541CVE-2023-29541https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29548CVE-2023-29548CVE-2023-29548https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29550CVE-2023-29550CVE-2023-29550https://bugzilla.redhat.com/show_bug.cgi?id=21832782183278https://bugzilla.redhat.com/show_bug.cgi?id=21861012186101https://bugzilla.redhat.com/show_bug.cgi?id=21861022186102* MFSA-TMP-2023-0001 Mozilla: Double-free in libwebphttps://bugzilla.redhat.com/show_bug.cgi?id=21861032186103https://bugzilla.redhat.com/show_bug.cgi?id=21861042186104https://bugzilla.redhat.com/show_bug.cgi?id=21861052186105https://bugzilla.redhat.com/show_bug.cgi?id=21861062186106https://bugzilla.redhat.com/show_bug.cgi?id=21861092186109https://bugzilla.redhat.com/show_bug.cgi?id=21861102186110https://bugzilla.redhat.com/show_bug.cgi?id=21861112186111https://bugzilla.redhat.com/show_bug.cgi?id=21867342186734https://bugzilla.redhat.com/show_bug.cgi?id=21867352186735https://errata.rockylinux.org/RLSA-2023:1802RLSA-2023:1802RLSA-2023:1802
z�4thunderbird-102.10.0-2.el8_7.x86_64.rpmz�4thunderbird-102.10.0-2.el8_7.x86_64.rpm����v�
	��?��mBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix update��v�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21930CVE-2023-21930CVE-2023-21930https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21937CVE-2023-21937CVE-2023-21937https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21938CVE-2023-21938CVE-2023-21938https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21939CVE-2023-21939CVE-2023-21939https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21954CVE-2023-21954CVE-2023-21954https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21967CVE-2023-21967CVE-2023-21967https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/show_bug.cgi?id=21868272186827* Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186827)https://bugzilla.redhat.com/show_bug.cgi?id=21868312186831* The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186831)https://bugzilla.redhat.com/show_bug.cgi?id=21868352186835* In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186835)https://bugzilla.redhat.com/show_bug.cgi?id=21874352187435https://bugzilla.redhat.com/show_bug.cgi?id=21874412187441https://bugzilla.redhat.com/show_bug.cgi?id=21877042187704https://bugzilla.redhat.com/show_bug.cgi?id=21877242187724https://bugzilla.redhat.com/show_bug.cgi?id=21877582187758https://bugzilla.redhat.com/show_bug.cgi?id=21877902187790https://bugzilla.redhat.com/show_bug.cgi?id=21878022187802https://errata.rockylinux.org/RLSA-2023:1898RLSA-2023:1898RLSA-2023:1898
	�Q�Hjava-17-openjdk-17.0.7.0.7-1.el8_7.x86_64.rpm�R�Hjava-17-openjdk-demo-17.0.7.0.7-1.el8_7.x86_64.rpm�S�Hjava-17-openjdk-devel-17.0.7.0.7-1.el8_7.x86_64.rpm�T�Hjava-17-openjdk-headless-17.0.7.0.7-1.el8_7.x86_64.rpm�U�Hjava-17-openjdk-javadoc-17.0.7.0.7-1.el8_7.x86_64.rpm�V�Hjava-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_7.x86_64.rpm�W�Hjava-17-openjdk-jmods-17.0.7.0.7-1.el8_7.x86_64.rpm�X�Hjava-17-openjdk-src-17.0.7.0.7-1.el8_7.x86_64.rpm�Y�Hjava-17-openjdk-static-libs-17.0.7.0.7-1.el8_7.x86_64.rpm	�Q�Hjava-17-openjdk-17.0.7.0.7-1.el8_7.x86_64.rpm�R�Hjava-17-openjdk-demo-17.0.7.0.7-1.el8_7.x86_64.rpm�S�Hjava-17-openjdk-devel-17.0.7.0.7-1.el8_7.x86_64.rpm�T�Hjava-17-openjdk-headless-17.0.7.0.7-1.el8_7.x86_64.rpm�U�Hjava-17-openjdk-javadoc-17.0.7.0.7-1.el8_7.x86_64.rpm�V�Hjava-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_7.x86_64.rpm�W�Hjava-17-openjdk-jmods-17.0.7.0.7-1.el8_7.x86_64.rpm�X�Hjava-17-openjdk-src-17.0.7.0.7-1.el8_7.x86_64.rpm�Y�Hjava-17-openjdk-static-libs-17.0.7.0.7-1.el8_7.x86_64.rpm����v�	��$��@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: apr-util security update���%https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25147CVE-2022-25147CVE-2022-25147https://bugzilla.redhat.com/show_bug.cgi?id=21696522169652https://errata.rockylinux.org/RLSA-2023:3109RLSA-2023:3109RLSA-2023:3109
��:apr-util-1.6.1-6.el8.1.x86_64.rpm��:apr-util-bdb-1.6.1-6.el8.1.x86_64.rpm�
�:apr-util-devel-1.6.1-6.el8.1.x86_64.rpm��:apr-util-ldap-1.6.1-6.el8.1.x86_64.rpm��:apr-util-mysql-1.6.1-6.el8.1.x86_64.rpm��:apr-util-odbc-1.6.1-6.el8.1.x86_64.rpm��:apr-util-openssl-1.6.1-6.el8.1.x86_64.rpm��:apr-util-pgsql-1.6.1-6.el8.1.x86_64.rpm��:apr-util-sqlite-1.6.1-6.el8.1.x86_64.rpm��;apr-util-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-bdb-1.6.1-6.el8_8.1.x86_64.rpm�
�;apr-util-devel-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-ldap-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-mysql-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-odbc-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-openssl-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-pgsql-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-sqlite-1.6.1-6.el8_8.1.x86_64.rpm��:apr-util-1.6.1-6.el8.1.x86_64.rpm��:apr-util-bdb-1.6.1-6.el8.1.x86_64.rpm�
�:apr-util-devel-1.6.1-6.el8.1.x86_64.rpm��:apr-util-ldap-1.6.1-6.el8.1.x86_64.rpm��:apr-util-mysql-1.6.1-6.el8.1.x86_64.rpm��:apr-util-odbc-1.6.1-6.el8.1.x86_64.rpm��:apr-util-openssl-1.6.1-6.el8.1.x86_64.rpm��:apr-util-pgsql-1.6.1-6.el8.1.x86_64.rpm��:apr-util-sqlite-1.6.1-6.el8.1.x86_64.rpm��;apr-util-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-bdb-1.6.1-6.el8_8.1.x86_64.rpm�
�;apr-util-devel-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-ldap-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-mysql-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-odbc-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-openssl-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-pgsql-1.6.1-6.el8_8.1.x86_64.rpm��;apr-util-sqlite-1.6.1-6.el8_8.1.x86_64.rpm����^�(	��&��%bugfixtzdata bug fix and enhancement update��?�)
https://errata.rockylinux.org/RLBA-2023:3103RLBA-2023:3103RLBA-2023:3103
� �Ntzdata-java-2023c-1.el8.noarch.rpm� �Ntzdata-java-2023c-1.el8.noarch.rpm����^�	��)��gbugfixsubscription-manager bug fix and enhancement update��h
https://bugzilla.redhat.com/show_bug.cgi?id=19566541956654https://bugzilla.redhat.com/show_bug.cgi?id=19719951971995https://bugzilla.redhat.com/show_bug.cgi?id=20968522096852https://bugzilla.redhat.com/show_bug.cgi?id=20976722097672https://bugzilla.redhat.com/show_bug.cgi?id=21015102101510https://bugzilla.redhat.com/show_bug.cgi?id=21184862118486https://bugzilla.redhat.com/show_bug.cgi?id=21341652134165https://bugzilla.redhat.com/show_bug.cgi?id=21397622139762https://bugzilla.redhat.com/show_bug.cgi?id=21663172166317https://bugzilla.redhat.com/show_bug.cgi?id=21666232166623https://bugzilla.redhat.com/show_bug.cgi?id=21685762168576https://errata.rockylinux.org/RLBA-2023:2984RLBA-2023:2984RLBA-2023:2984
�h�vsubscription-manager-migration-1.28.36-2.el8.x86_64.rpm�h�vsubscription-manager-migration-1.28.36-2.el8.x86_64.rpm����E�	��,��jbugfixcryptsetup bug fix and enhancement update��g
https://bugzilla.redhat.com/show_bug.cgi?id=21502542150254https://errata.rockylinux.org/RLBA-2023:2996RLBA-2023:2996RLBA-2023:2996
�,�cryptsetup-devel-2.3.7-5.el8.x86_64.rpm�,�cryptsetup-devel-2.3.7-5.el8.x86_64.rpm����E�	����mBBBBBBBBBBBBBBBBBBBBBBbugfixperl bug fix and enhancement update��f
https://bugzilla.redhat.com/show_bug.cgi?id=21520122152012https://errata.rockylinux.org/RLBA-2023:3043RLBA-2023:3043RLBA-2023:3043
�S�perl-5.26.3-422.el8.x86_64.rpm�	�fperl-Attribute-Handlers-0.99-422.el8.noarch.rpm�
�perl-devel-5.26.3-422.el8.x86_64.rpm��pperl-Devel-Peek-1.26-422.el8.x86_64.rpm�
�$perl-Devel-SelfStubber-1.06-422.el8.noarch.rpm��@perl-ExtUtils-Embed-1.34-422.el8.noarch.rpm��$perl-ExtUtils-Miniperl-1.06-422.el8.noarch.rpm��perl-libnetcfg-5.26.3-422.el8.noarch.rpm�
�mperl-Locale-Maketext-Simple-0.21-422.el8.noarch.rpm��uperl-Memoize-1.03-422.el8.noarch.rpm��gperl-Module-Loaded-0.08-422.el8.noarch.rpm��<perl-Net-Ping-2.55-422.el8.noarch.rpm��perl-open-1.11-422.el8.noarch.rpm��#perl-Pod-Html-1.22.02-422.el8.noarch.rpm��%perl-SelfLoader-1.23-422.el8.noarch.rpm��:perl-Test-1.30-422.el8.noarch.rpm�)�perl-tests-5.26.3-422.el8.x86_64.rpm�	�perl-Time-Piece-1.31-422.el8.x86_64.rpm��perl-utils-5.26.3-422.el8.noarch.rpm�S�perl-5.26.3-422.el8.x86_64.rpm�	�fperl-Attribute-Handlers-0.99-422.el8.noarch.rpm�
�perl-devel-5.26.3-422.el8.x86_64.rpm��pperl-Devel-Peek-1.26-422.el8.x86_64.rpm�
�$perl-Devel-SelfStubber-1.06-422.el8.noarch.rpm��@perl-ExtUtils-Embed-1.34-422.el8.noarch.rpm��$perl-ExtUtils-Miniperl-1.06-422.el8.noarch.rpm��perl-libnetcfg-5.26.3-422.el8.noarch.rpm�
�mperl-Locale-Maketext-Simple-0.21-422.el8.noarch.rpm��uperl-Memoize-1.03-422.el8.noarch.rpm��gperl-Module-Loaded-0.08-422.el8.noarch.rpm��<perl-Net-Ping-2.55-422.el8.noarch.rpm��perl-open-1.11-422.el8.noarch.rpm��#perl-Pod-Html-1.22.02-422.el8.noarch.rpm��%perl-SelfLoader-1.23-422.el8.noarch.rpm��:perl-Test-1.30-422.el8.noarch.rpm�)�perl-tests-5.26.3-422.el8.x86_64.rpm�	�perl-Time-Piece-1.31-422.el8.x86_64.rpm��perl-utils-5.26.3-422.el8.noarch.rpm����E�	����Fbugfixwpebackend-fdo bug fix and enhancement update��e
https://bugzilla.redhat.com/show_bug.cgi?id=21354802135480https://errata.rockylinux.org/RLBA-2023:2783RLBA-2023:2783RLBA-2023:2783
�
�Mwpebackend-fdo-1.10.0-3.el8.x86_64.rpm�
�Mwpebackend-fdo-1.10.0-3.el8.x86_64.rpm����E�	����IBBBBBBsecurityModerate: poppler security update��d�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38784CVE-2022-38784CVE-2022-38784https://bugzilla.redhat.com/show_bug.cgi?id=21245272124527https://errata.rockylinux.org/RLSA-2023:2810RLSA-2023:2810RLSA-2023:2810
�E�Wpoppler-20.11.0-6.el8.x86_64.rpm�F�Wpoppler-glib-20.11.0-6.el8.x86_64.rpm�G�Wpoppler-qt5-20.11.0-6.el8.x86_64.rpm�H�Wpoppler-utils-20.11.0-6.el8.x86_64.rpm�E�Wpoppler-20.11.0-6.el8.x86_64.rpm�F�Wpoppler-glib-20.11.0-6.el8.x86_64.rpm�G�Wpoppler-qt5-20.11.0-6.el8.x86_64.rpm�H�Wpoppler-utils-20.11.0-6.el8.x86_64.rpm����F�	����Rbugfixvirt-top bug fix and enhancement update��
https://errata.rockylinux.org/RLBA-2023:2825RLBA-2023:2825RLBA-2023:2825
�|�Cvirt-top-1.0.8-37.el8.x86_64.rpm�|�Cvirt-top-1.0.8-37.el8.x86_64.rpm����F�	��0��UBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgnome-shell-extensions bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=20335722033572https://bugzilla.redhat.com/show_bug.cgi?id=21381092138109https://bugzilla.redhat.com/show_bug.cgi?id=21438252143825https://bugzilla.redhat.com/show_bug.cgi?id=21496702149670https://bugzilla.redhat.com/show_bug.cgi?id=21501072150107https://bugzilla.redhat.com/show_bug.cgi?id=21620172162017https://errata.rockylinux.org/RLBA-2023:2840RLBA-2023:2840RLBA-2023:2840
�V;gnome-classic-session-3.32.1-33.el8.noarch.rpm�W;gnome-shell-extension-apps-menu-3.32.1-33.el8.noarch.rpm�X;gnome-shell-extension-auto-move-windows-3.32.1-33.el8.noarch.rpm�Y;gnome-shell-extension-classification-banner-3.32.1-33.el8.noarch.rpm�Z;gnome-shell-extension-common-3.32.1-33.el8.noarch.rpm�[;gnome-shell-extension-dash-to-dock-3.32.1-33.el8.noarch.rpm�\;gnome-shell-extension-dash-to-panel-3.32.1-33.el8.noarch.rpm�];gnome-shell-extension-desktop-icons-3.32.1-33.el8.noarch.rpm�^;gnome-shell-extension-disable-screenshield-3.32.1-33.el8.noarch.rpm�_;gnome-shell-extension-drive-menu-3.32.1-33.el8.noarch.rpm�`;gnome-shell-extension-gesture-inhibitor-3.32.1-33.el8.noarch.rpm�a;gnome-shell-extension-heads-up-display-3.32.1-33.el8.noarch.rpm�b;gnome-shell-extension-horizontal-workspaces-3.32.1-33.el8.noarch.rpm�c;gnome-shell-extension-launch-new-instance-3.32.1-33.el8.noarch.rpm�d;gnome-shell-extension-native-window-placement-3.32.1-33.el8.noarch.rpm�e;gnome-shell-extension-no-hot-corner-3.32.1-33.el8.noarch.rpm�f;gnome-shell-extension-panel-favorites-3.32.1-33.el8.noarch.rpm�g;gnome-shell-extension-places-menu-3.32.1-33.el8.noarch.rpm�h;gnome-shell-extension-screenshot-window-sizer-3.32.1-33.el8.noarch.rpm�i;gnome-shell-extension-systemMonitor-3.32.1-33.el8.noarch.rpm�j;gnome-shell-extension-top-icons-3.32.1-33.el8.noarch.rpm�k;gnome-shell-extension-updates-dialog-3.32.1-33.el8.noarch.rpm�l;gnome-shell-extension-user-theme-3.32.1-33.el8.noarch.rpm�m;gnome-shell-extension-window-grouper-3.32.1-33.el8.noarch.rpm�n;gnome-shell-extension-window-list-3.32.1-33.el8.noarch.rpm�o;gnome-shell-extension-windowsNavigator-3.32.1-33.el8.noarch.rpm�p;gnome-shell-extension-workspace-indicator-3.32.1-33.el8.noarch.rpm�V;gnome-classic-session-3.32.1-33.el8.noarch.rpm�W;gnome-shell-extension-apps-menu-3.32.1-33.el8.noarch.rpm�X;gnome-shell-extension-auto-move-windows-3.32.1-33.el8.noarch.rpm�Y;gnome-shell-extension-classification-banner-3.32.1-33.el8.noarch.rpm�Z;gnome-shell-extension-common-3.32.1-33.el8.noarch.rpm�[;gnome-shell-extension-dash-to-dock-3.32.1-33.el8.noarch.rpm�\;gnome-shell-extension-dash-to-panel-3.32.1-33.el8.noarch.rpm�];gnome-shell-extension-desktop-icons-3.32.1-33.el8.noarch.rpm�^;gnome-shell-extension-disable-screenshield-3.32.1-33.el8.noarch.rpm�_;gnome-shell-extension-drive-menu-3.32.1-33.el8.noarch.rpm�`;gnome-shell-extension-gesture-inhibitor-3.32.1-33.el8.noarch.rpm�a;gnome-shell-extension-heads-up-display-3.32.1-33.el8.noarch.rpm�b;gnome-shell-extension-horizontal-workspaces-3.32.1-33.el8.noarch.rpm�c;gnome-shell-extension-launch-new-instance-3.32.1-33.el8.noarch.rpm�d;gnome-shell-extension-native-window-placement-3.32.1-33.el8.noarch.rpm�e;gnome-shell-extension-no-hot-corner-3.32.1-33.el8.noarch.rpm�f;gnome-shell-extension-panel-favorites-3.32.1-33.el8.noarch.rpm�g;gnome-shell-extension-places-menu-3.32.1-33.el8.noarch.rpm�h;gnome-shell-extension-screenshot-window-sizer-3.32.1-33.el8.noarch.rpm�i;gnome-shell-extension-systemMonitor-3.32.1-33.el8.noarch.rpm�j;gnome-shell-extension-top-icons-3.32.1-33.el8.noarch.rpm�k;gnome-shell-extension-updates-dialog-3.32.1-33.el8.noarch.rpm�l;gnome-shell-extension-user-theme-3.32.1-33.el8.noarch.rpm�m;gnome-shell-extension-window-grouper-3.32.1-33.el8.noarch.rpm�n;gnome-shell-extension-window-list-3.32.1-33.el8.noarch.rpm�o;gnome-shell-extension-windowsNavigator-3.32.1-33.el8.noarch.rpm�p;gnome-shell-extension-workspace-indicator-3.32.1-33.el8.noarch.rpm����F�	��4��qBbugfixgnome-control-center bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=19269951926995https://errata.rockylinux.org/RLBA-2023:2906RLBA-2023:2906RLBA-2023:2906
�S�4gnome-control-center-3.28.2-37.el8.x86_64.rpm�T�4gnome-control-center-filesystem-3.28.2-37.el8.noarch.rpm�S�4gnome-control-center-3.28.2-37.el8.x86_64.rpm�T�4gnome-control-center-filesystem-3.28.2-37.el8.noarch.rpm����F�	��7��ubugfixWALinuxAgent bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=21701042170104https://errata.rockylinux.org/RLBA-2023:2944RLBA-2023:2944RLBA-2023:2944
��PWALinuxAgent-2.7.0.6-8.el8_8.rocky.0.1.noarch.rpm��PWALinuxAgent-udev-2.7.0.6-8.el8_8.rocky.0.1.noarch.rpm��PWALinuxAgent-2.7.0.6-8.el8_8.rocky.0.1.noarch.rpm��PWALinuxAgent-udev-2.7.0.6-8.el8_8.rocky.0.1.noarch.rpm����F�	��:��xsecurityImportant: libreswan security update���Phttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2295CVE-2023-2295CVE-2023-2295https://bugzilla.redhat.com/show_bug.cgi?id=21897772189777https://errata.rockylinux.org/RLSA-2023:3107RLSA-2023:3107RLSA-2023:3107
�i�2libreswan-4.9-3.el8_8.x86_64.rpm�i�2libreswan-4.9-3.el8_8.x86_64.rpm����F�	����{BBBBBBsecurityImportant: webkit2gtk3 security update��O�|https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2203CVE-2023-2203CVE-2023-2203https://bugzilla.redhat.com/show_bug.cgi?id=21885432188543https://errata.rockylinux.org/RLSA-2023:3108RLSA-2023:3108RLSA-2023:3108
�n�Jwebkit2gtk3-2.38.5-1.el8_8.3.x86_64.rpm�o�Jwebkit2gtk3-devel-2.38.5-1.el8_8.3.x86_64.rpm�p�Jwebkit2gtk3-jsc-2.38.5-1.el8_8.3.x86_64.rpm�q�Jwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.x86_64.rpm�n�Jwebkit2gtk3-2.38.5-1.el8_8.3.x86_64.rpm�o�Jwebkit2gtk3-devel-2.38.5-1.el8_8.3.x86_64.rpm�p�Jwebkit2gtk3-jsc-2.38.5-1.el8_8.3.x86_64.rpm�q�Jwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.x86_64.rpm����F�'	����Dbugfixutil-linux bug fix and enhancement update��K�
https://bugzilla.redhat.com/show_bug.cgi?id=21804422180442* Backport hint about systemd daemon-reload.https://errata.rockylinux.org/RLBA-2023:3102RLBA-2023:3102RLBA-2023:3102
��#python3-libmount-2.32.1-42.el8_8.x86_64.rpm��#python3-libmount-2.32.1-42.el8_8.x86_64.rpm����F�	��	��Gbugfixgnome-software bug fix and enhancement update��Y
https://errata.rockylinux.org/RLBA-2023:2765RLBA-2023:2765RLBA-2023:2765
�[�gnome-software-3.36.1-11.el8.x86_64.rpm�[�gnome-software-3.36.1-11.el8.x86_64.rpm����F�/	����
enhancementRocky Linux-system-roles bug fix and enhancement update��X
"https://bugzilla.redhat.com/show_bug.cgi?id=20668642066864https://bugzilla.redhat.com/show_bug.cgi?id=21196002119600https://bugzilla.redhat.com/show_bug.cgi?id=21269602126960https://bugzilla.redhat.com/show_bug.cgi?id=21274972127497https://bugzilla.redhat.com/show_bug.cgi?id=21296202129620https://bugzilla.redhat.com/show_bug.cgi?id=21300192130019https://bugzilla.redhat.com/show_bug.cgi?id=21303322130332https://bugzilla.redhat.com/show_bug.cgi?id=21303452130345https://bugzilla.redhat.com/show_bug.cgi?id=21303622130362https://bugzilla.redhat.com/show_bug.cgi?id=21309212130921https://bugzilla.redhat.com/show_bug.cgi?id=21335322133532https://bugzilla.redhat.com/show_bug.cgi?id=21338562133856https://bugzilla.redhat.com/show_bug.cgi?id=21339312133931https://bugzilla.redhat.com/show_bug.cgi?id=21342012134201https://bugzilla.redhat.com/show_bug.cgi?id=21376672137667https://bugzilla.redhat.com/show_bug.cgi?id=21433852143385https://bugzilla.redhat.com/show_bug.cgi?id=21434012143401https://bugzilla.redhat.com/show_bug.cgi?id=21434582143458https://bugzilla.redhat.com/show_bug.cgi?id=21438142143814https://bugzilla.redhat.com/show_bug.cgi?id=21448762144876https://bugzilla.redhat.com/show_bug.cgi?id=21448772144877https://bugzilla.redhat.com/show_bug.cgi?id=21496832149683https://bugzilla.redhat.com/show_bug.cgi?id=21513422151342https://bugzilla.redhat.com/show_bug.cgi?id=21513512151351https://bugzilla.redhat.com/show_bug.cgi?id=21513552151355https://bugzilla.redhat.com/show_bug.cgi?id=21530802153080https://bugzilla.redhat.com/show_bug.cgi?id=21530812153081https://bugzilla.redhat.com/show_bug.cgi?id=21541432154143https://bugzilla.redhat.com/show_bug.cgi?id=21627882162788https://bugzilla.redhat.com/show_bug.cgi?id=21648792164879https://bugzilla.redhat.com/show_bug.cgi?id=21651762165176https://bugzilla.redhat.com/show_bug.cgi?id=21679412167941https://bugzilla.redhat.com/show_bug.cgi?id=21687332168733https://errata.rockylinux.org/RLEA-2023:2804RLEA-2023:2804RLEA-2023:2804
�!�rhel-system-roles-1.21.1-1.el8_8.noarch.rpm�!�rhel-system-roles-1.21.1-1.el8_8.noarch.rpm����F�	��#��LBBBBBBBBBBBBBBBBBBBBBbugfixqt5-qttools bug fix and enhancement update��W
https://bugzilla.redhat.com/show_bug.cgi?id=21190382119038https://bugzilla.redhat.com/show_bug.cgi?id=21447982144798https://errata.rockylinux.org/RLBA-2023:2812RLBA-2023:2812RLBA-2023:2812
�p�qt5-assistant-5.15.3-4.el8.x86_64.rpm�q�qt5-designer-5.15.3-4.el8.x86_64.rpm�r�qt5-doctools-5.15.3-4.el8.x86_64.rpm�s�qt5-linguist-5.15.3-4.el8.x86_64.rpm�t�qt5-qdbusviewer-5.15.3-4.el8.x86_64.rpm�~�qt5-qttools-5.15.3-4.el8.x86_64.rpm��qt5-qttools-common-5.15.3-4.el8.noarch.rpm��qt5-qttools-devel-5.15.3-4.el8.x86_64.rpm��qt5-qttools-examples-5.15.3-4.el8.x86_64.rpm��qt5-qttools-libs-designer-5.15.3-4.el8.x86_64.rpm��qt5-qttools-libs-designercomponents-5.15.3-4.el8.x86_64.rpm��qt5-qttools-libs-help-5.15.3-4.el8.x86_64.rpm�p�qt5-assistant-5.15.3-4.el8.x86_64.rpm�q�qt5-designer-5.15.3-4.el8.x86_64.rpm�r�qt5-doctools-5.15.3-4.el8.x86_64.rpm�s�qt5-linguist-5.15.3-4.el8.x86_64.rpm�t�qt5-qdbusviewer-5.15.3-4.el8.x86_64.rpm�~�qt5-qttools-5.15.3-4.el8.x86_64.rpm��qt5-qttools-common-5.15.3-4.el8.noarch.rpm��qt5-qttools-devel-5.15.3-4.el8.x86_64.rpm��qt5-qttools-examples-5.15.3-4.el8.x86_64.rpm��qt5-qttools-libs-designer-5.15.3-4.el8.x86_64.rpm��qt5-qttools-libs-designercomponents-5.15.3-4.el8.x86_64.rpm��qt5-qttools-libs-help-5.15.3-4.el8.x86_64.rpm����F�	��'��dBbugfixpython-rpm-macros bug fix and enhancement update��V
https://bugzilla.redhat.com/show_bug.cgi?id=21697802169780https://errata.rockylinux.org/RLBA-2023:2820RLBA-2023:2820RLBA-2023:2820
�^�python3-rpm-macros-3-45.el8.noarch.rpm�L�python-rpm-macros-3-45.el8.noarch.rpm�M�python-srpm-macros-3-45.el8.noarch.rpm�^�python3-rpm-macros-3-45.el8.noarch.rpm�L�python-rpm-macros-3-45.el8.noarch.rpm�M�python-srpm-macros-3-45.el8.noarch.rpm����F�	��*��hbugfixpowertop bug fix and enhancement update��U
https://errata.rockylinux.org/RLBA-2023:2848RLBA-2023:2848RLBA-2023:2848
�K�
powertop-2.15-1.el8.x86_64.rpm�K�
powertop-2.15-1.el8.x86_64.rpm����F�	��/��kBBbugfixalsa-utils bug fix and enhancement update��T
https://bugzilla.redhat.com/show_bug.cgi?id=21255742125574https://errata.rockylinux.org/RLBA-2023:2877RLBA-2023:2877RLBA-2023:2877
�-�ralsa-utils-1.2.8-1.el8.x86_64.rpm�.�ralsa-utils-alsabat-1.2.8-1.el8.x86_64.rpm�-�ralsa-utils-1.2.8-1.el8.x86_64.rpm�.�ralsa-utils-alsabat-1.2.8-1.el8.x86_64.rpm����F�	��2��pbugfixpython3.11-psycopg2 bug fix and enhancement update��S
https://bugzilla.redhat.com/show_bug.cgi?id=21576802157680https://errata.rockylinux.org/RLBA-2023:2922RLBA-2023:2922RLBA-2023:2922
�7�Bpython3.11-psycopg2-2.9.3-1.el8.x86_64.rpm�7�Bpython3.11-psycopg2-2.9.3-1.el8.x86_64.rpm����F�	��5��sbugfixpython3.11-scipy bug fix and enhancement update��R
https://bugzilla.redhat.com/show_bug.cgi?id=21576882157688https://errata.rockylinux.org/RLBA-2023:2939RLBA-2023:2939RLBA-2023:2939
�8�`python3.11-scipy-1.10.0-1.el8.x86_64.rpm�8�`python3.11-scipy-1.10.0-1.el8.x86_64.rpm����F�	��:��vBBbugfixrpm-ostree bug fix and enhancement update��Q�
https://bugzilla.redhat.com/show_bug.cgi?id=21772252177225* Intermittent core dump in hex2bin (librpm.so.8)https://errata.rockylinux.org/RLBA-2023:3086RLBA-2023:3086RLBA-2023:3086
�!�Trpm-ostree-2022.10.115.g15eba7b1-2.el8_8.x86_64.rpm�"�Trpm-ostree-libs-2022.10.115.g15eba7b1-2.el8_8.x86_64.rpm�!�Trpm-ostree-2022.10.115.g15eba7b1-2.el8_8.x86_64.rpm�"�Trpm-ostree-libs-2022.10.115.g15eba7b1-2.el8_8.x86_64.rpm����F�	����{BBBBBBbugfixgnome-session bug fix and enhancement update��b�
https://bugzilla.redhat.com/show_bug.cgi?id=21751242175124* gnome-session kiosk-session subpackage makes noise on rpm upgradhttps://errata.rockylinux.org/RLBA-2023:3088RLBA-2023:3088RLBA-2023:3088
�W�_gnome-session-3.28.1-20.el8_8.x86_64.rpm�X�_gnome-session-kiosk-session-3.28.1-20.el8_8.x86_64.rpm�Y�_gnome-session-wayland-session-3.28.1-20.el8_8.x86_64.rpm�Z�_gnome-session-xsession-3.28.1-20.el8_8.x86_64.rpm�W�_gnome-session-3.28.1-20.el8_8.x86_64.rpm�X�_gnome-session-kiosk-session-3.28.1-20.el8_8.x86_64.rpm�Y�_gnome-session-wayland-session-3.28.1-20.el8_8.x86_64.rpm�Z�_gnome-session-xsession-3.28.1-20.el8_8.x86_64.rpm����F�	����Dbugfixlinuxptp bug fix and enhancement update��m�,
https://errata.rockylinux.org/RLBA-2023:3090RLBA-2023:3090RLBA-2023:3090
��alinuxptp-3.1.1-3.el8_8.1.x86_64.rpm��alinuxptp-3.1.1-3.el8_8.1.x86_64.rpm����G� 	��
��GBBBBbugfixnmstate bug fix and enhancement update���O
https://bugzilla.redhat.com/show_bug.cgi?id=21811662181166* Rebase nmstate to latest 1.x branch.https://bugzilla.redhat.com/show_bug.cgi?id=21861782186178* Failures when DNS is set to auto with DHCP and there is a static DNS search string defined.https://errata.rockylinux.org/RLBA-2023:3092RLBA-2023:3092RLBA-2023:3092
�@�5nmstate-1.4.4-1.el8_8.x86_64.rpm�A�5nmstate-libs-1.4.4-1.el8_8.x86_64.rpm�j�5nmstate-plugin-ovsdb-1.4.4-1.el8_8.noarch.rpm�{�5python3-libnmstate-1.4.4-1.el8_8.noarch.rpm�@�5nmstate-1.4.4-1.el8_8.x86_64.rpm�A�5nmstate-libs-1.4.4-1.el8_8.x86_64.rpm�j�5nmstate-plugin-ovsdb-1.4.4-1.el8_8.noarch.rpm�{�5python3-libnmstate-1.4.4-1.el8_8.noarch.rpm����G�!	����NBBBBBBBBBBBBBBbugfix.NET 6.0 bugfix update��h�
https://errata.rockylinux.org/RLBA-2023:3093RLBA-2023:3093RLBA-2023:3093
�T�aspnetcore-runtime-6.0-6.0.16-2.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.16-2.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.16-2.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.16-2.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.16-2.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.116-2.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.16-2.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.116-2.el8_8.x86_64.rpm�T�aspnetcore-runtime-6.0-6.0.16-2.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.16-2.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.16-2.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.16-2.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.16-2.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.116-2.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.16-2.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.116-2.el8_8.x86_64.rpm����G�"	��5��_BBBBBBBBBBBBBBBBBBBBbugfix.NET 7.0 bugfix update��|�

https://errata.rockylinux.org/RLBA-2023:3094RLBA-2023:3094RLBA-2023:3094
�I�@aspnetcore-runtime-7.0-7.0.5-2.el8_8.x86_64.rpm�J�@aspnetcore-targeting-pack-7.0-7.0.5-2.el8_8.x86_64.rpm�*�vdotnet-7.0.105-2.el8_8.x86_64.rpm�K�@dotnet-apphost-pack-7.0-7.0.5-2.el8_8.x86_64.rpm�+�@dotnet-host-7.0.5-2.el8_8.x86_64.rpm�L�@dotnet-hostfxr-7.0-7.0.5-2.el8_8.x86_64.rpm�M�@dotnet-runtime-7.0-7.0.5-2.el8_8.x86_64.rpm�N�vdotnet-sdk-7.0-7.0.105-2.el8_8.x86_64.rpm�O�@dotnet-targeting-pack-7.0-7.0.5-2.el8_8.x86_64.rpm�P�vdotnet-templates-7.0-7.0.105-2.el8_8.x86_64.rpm�-�vnetstandard-targeting-pack-2.1-7.0.105-2.el8_8.x86_64.rpm�I�@aspnetcore-runtime-7.0-7.0.5-2.el8_8.x86_64.rpm�J�@aspnetcore-targeting-pack-7.0-7.0.5-2.el8_8.x86_64.rpm�*�vdotnet-7.0.105-2.el8_8.x86_64.rpm�K�@dotnet-apphost-pack-7.0-7.0.5-2.el8_8.x86_64.rpm�+�@dotnet-host-7.0.5-2.el8_8.x86_64.rpm�L�@dotnet-hostfxr-7.0-7.0.5-2.el8_8.x86_64.rpm�M�@dotnet-runtime-7.0-7.0.5-2.el8_8.x86_64.rpm�N�vdotnet-sdk-7.0-7.0.105-2.el8_8.x86_64.rpm�O�@dotnet-targeting-pack-7.0-7.0.5-2.el8_8.x86_64.rpm�P�vdotnet-templates-7.0-7.0.105-2.el8_8.x86_64.rpm�-�vnetstandard-targeting-pack-2.1-7.0.105-2.el8_8.x86_64.rpm����G�#	��8��vbugfixansible-freeipa bug fix and enhancement update���k
https://bugzilla.redhat.com/show_bug.cgi?id=21892352189235* [ansible-freeipa] Failed to repair existing configuration.https://bugzilla.redhat.com/show_bug.cgi?id=21892382189238* [ansible-freeipa] ipaclient does not maintain server affinity during deployment.https://errata.rockylinux.org/RLBA-2023:3098RLBA-2023:3098RLBA-2023:3098
�U�8ansible-freeipa-1.9.2-2.el8_8.noarch.rpm�V�8ansible-freeipa-tests-1.9.2-2.el8_8.noarch.rpm�U�8ansible-freeipa-1.9.2-2.el8_8.noarch.rpm�V�8ansible-freeipa-tests-1.9.2-2.el8_8.noarch.rpm����G�$	����yBBBBBBBBBBBBBBBBbugfixjava-17-openjdk bug fix update��q�7
https://bugzilla.redhat.com/show_bug.cgi?id=21868262186826can now be supported. It is now enabled in FIPS mode. (RHBZ#2186826)https://bugzilla.redhat.com/show_bug.cgi?id=21868302186830(RHBZ#2186830)https://bugzilla.redhat.com/show_bug.cgi?id=21868342186834made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186834)https://bugzilla.redhat.com/show_bug.cgi?id=21893302189330* All RHEL versions now share a single OpenJDK build (RHBZ#2189330)https://errata.rockylinux.org/RLBA-2023:3099RLBA-2023:3099RLBA-2023:3099
	�Q�Ijava-17-openjdk-17.0.7.0.7-3.el8.x86_64.rpm�R�Ijava-17-openjdk-demo-17.0.7.0.7-3.el8.x86_64.rpm�S�Ijava-17-openjdk-devel-17.0.7.0.7-3.el8.x86_64.rpm�T�Ijava-17-openjdk-headless-17.0.7.0.7-3.el8.x86_64.rpm�U�Ijava-17-openjdk-javadoc-17.0.7.0.7-3.el8.x86_64.rpm�V�Ijava-17-openjdk-javadoc-zip-17.0.7.0.7-3.el8.x86_64.rpm�W�Ijava-17-openjdk-jmods-17.0.7.0.7-3.el8.x86_64.rpm�X�Ijava-17-openjdk-src-17.0.7.0.7-3.el8.x86_64.rpm�Y�Ijava-17-openjdk-static-libs-17.0.7.0.7-3.el8.x86_64.rpm	�Q�Ijava-17-openjdk-17.0.7.0.7-3.el8.x86_64.rpm�R�Ijava-17-openjdk-demo-17.0.7.0.7-3.el8.x86_64.rpm�S�Ijava-17-openjdk-devel-17.0.7.0.7-3.el8.x86_64.rpm�T�Ijava-17-openjdk-headless-17.0.7.0.7-3.el8.x86_64.rpm�U�Ijava-17-openjdk-javadoc-17.0.7.0.7-3.el8.x86_64.rpm�V�Ijava-17-openjdk-javadoc-zip-17.0.7.0.7-3.el8.x86_64.rpm�W�Ijava-17-openjdk-jmods-17.0.7.0.7-3.el8.x86_64.rpm�X�Ijava-17-openjdk-src-17.0.7.0.7-3.el8.x86_64.rpm�Y�Ijava-17-openjdk-static-libs-17.0.7.0.7-3.el8.x86_64.rpm����G�%	����LBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix update��(�	
https://bugzilla.redhat.com/show_bug.cgi?id=21893272189327* All RHEL versions now share a single OpenJDK build (RHBZ#2189327)https://bugzilla.redhat.com/show_bug.cgi?id=21900912190091* Attempting to obtain a HMac key generation using the Sun PKCS11 provider, as in FIPS mode, caused an error to be thrown. This is because the PKCS#11 provider did not offer the corresponding key generation algorithms. The Sun PKCS11 provider has been updated to support these algorithms. (RHBZ#2190091)https://errata.rockylinux.org/RLBA-2023:3100RLBA-2023:3100RLBA-2023:3100
	��@java-11-openjdk-11.0.19.0.7-4.el8.x86_64.rpm��@java-11-openjdk-demo-11.0.19.0.7-4.el8.x86_64.rpm��@java-11-openjdk-devel-11.0.19.0.7-4.el8.x86_64.rpm��@java-11-openjdk-headless-11.0.19.0.7-4.el8.x86_64.rpm� �@java-11-openjdk-javadoc-11.0.19.0.7-4.el8.x86_64.rpm�!�@java-11-openjdk-javadoc-zip-11.0.19.0.7-4.el8.x86_64.rpm�"�@java-11-openjdk-jmods-11.0.19.0.7-4.el8.x86_64.rpm�#�@java-11-openjdk-src-11.0.19.0.7-4.el8.x86_64.rpm�$�@java-11-openjdk-static-libs-11.0.19.0.7-4.el8.x86_64.rpm	��@java-11-openjdk-11.0.19.0.7-4.el8.x86_64.rpm��@java-11-openjdk-demo-11.0.19.0.7-4.el8.x86_64.rpm��@java-11-openjdk-devel-11.0.19.0.7-4.el8.x86_64.rpm��@java-11-openjdk-headless-11.0.19.0.7-4.el8.x86_64.rpm� �@java-11-openjdk-javadoc-11.0.19.0.7-4.el8.x86_64.rpm�!�@java-11-openjdk-javadoc-zip-11.0.19.0.7-4.el8.x86_64.rpm�"�@java-11-openjdk-jmods-11.0.19.0.7-4.el8.x86_64.rpm�#�@java-11-openjdk-src-11.0.19.0.7-4.el8.x86_64.rpm�$�@java-11-openjdk-static-libs-11.0.19.0.7-4.el8.x86_64.rpm����G�&	��-��_BBBBBBBBBBBBbugfixjava-1.8.0-openjdk bug fix update��1�Z
https://bugzilla.redhat.com/show_bug.cgi?id=21893282189328* All RHEL versions now share a single OpenJDK build (RHBZ#2189328)https://errata.rockylinux.org/RLBA-2023:3101RLBA-2023:3101RLBA-2023:3101
��java-1.8.0-openjdk-1.8.0.372.b07-4.el8.x86_64.rpm��java-1.8.0-openjdk-accessibility-1.8.0.372.b07-4.el8.x86_64.rpm��java-1.8.0-openjdk-demo-1.8.0.372.b07-4.el8.x86_64.rpm��java-1.8.0-openjdk-devel-1.8.0.372.b07-4.el8.x86_64.rpm��java-1.8.0-openjdk-headless-1.8.0.372.b07-4.el8.x86_64.rpm�%�java-1.8.0-openjdk-javadoc-1.8.0.372.b07-4.el8.noarch.rpm�&�java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-4.el8.noarch.rpm��java-1.8.0-openjdk-src-1.8.0.372.b07-4.el8.x86_64.rpm��java-1.8.0-openjdk-1.8.0.372.b07-4.el8.x86_64.rpm��java-1.8.0-openjdk-accessibility-1.8.0.372.b07-4.el8.x86_64.rpm��java-1.8.0-openjdk-demo-1.8.0.372.b07-4.el8.x86_64.rpm��java-1.8.0-openjdk-devel-1.8.0.372.b07-4.el8.x86_64.rpm��java-1.8.0-openjdk-headless-1.8.0.372.b07-4.el8.x86_64.rpm�%�java-1.8.0-openjdk-javadoc-1.8.0.372.b07-4.el8.noarch.rpm�&�java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-4.el8.noarch.rpm��java-1.8.0-openjdk-src-1.8.0.372.b07-4.el8.x86_64.rpm����G�	��0��nsecurityImportant: firefox security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32205CVE-2023-32205CVE-2023-32205https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32206CVE-2023-32206CVE-2023-32206https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32207CVE-2023-32207CVE-2023-32207https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32211CVE-2023-32211CVE-2023-32211https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32212CVE-2023-32212CVE-2023-32212https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32213CVE-2023-32213CVE-2023-32213https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32215CVE-2023-32215CVE-2023-32215https://bugzilla.redhat.com/show_bug.cgi?id=21967362196736https://bugzilla.redhat.com/show_bug.cgi?id=21967372196737https://bugzilla.redhat.com/show_bug.cgi?id=21967382196738https://bugzilla.redhat.com/show_bug.cgi?id=21967402196740https://bugzilla.redhat.com/show_bug.cgi?id=21967412196741https://bugzilla.redhat.com/show_bug.cgi?id=21967422196742https://bugzilla.redhat.com/show_bug.cgi?id=21967532196753https://errata.rockylinux.org/RLSA-2023:3220RLSA-2023:3220RLSA-2023:3220
y�6firefox-102.11.0-2.el8_7.x86_64.rpmy�6firefox-102.11.0-2.el8_7.x86_64.rpm����U�	��3��qsecurityImportant: thunderbird security update��%�ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32205CVE-2023-32205CVE-2023-32205https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32206CVE-2023-32206CVE-2023-32206https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32207CVE-2023-32207CVE-2023-32207https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32211CVE-2023-32211CVE-2023-32211https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32212CVE-2023-32212CVE-2023-32212https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32213CVE-2023-32213CVE-2023-32213https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32215CVE-2023-32215CVE-2023-32215https://bugzilla.redhat.com/show_bug.cgi?id=21967362196736https://bugzilla.redhat.com/show_bug.cgi?id=21967372196737https://bugzilla.redhat.com/show_bug.cgi?id=21967382196738https://bugzilla.redhat.com/show_bug.cgi?id=21967402196740https://bugzilla.redhat.com/show_bug.cgi?id=21967412196741https://bugzilla.redhat.com/show_bug.cgi?id=21967422196742https://bugzilla.redhat.com/show_bug.cgi?id=21967532196753https://errata.rockylinux.org/RLSA-2023:3221RLSA-2023:3221RLSA-2023:3221
z�5thunderbird-102.11.0-1.el8_7.x86_64.rpmz�5thunderbird-102.11.0-1.el8_7.x86_64.rpm����U�	����tBBBBBBBBBBBBBBBBBBsecurityImportant: git security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22490CVE-2023-22490CVE-2023-22490https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23946CVE-2023-23946CVE-2023-23946https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25652CVE-2023-25652CVE-2023-25652https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25815CVE-2023-25815CVE-2023-25815https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29007CVE-2023-29007CVE-2023-29007https://bugzilla.redhat.com/show_bug.cgi?id=21681602168160https://bugzilla.redhat.com/show_bug.cgi?id=21681612168161https://bugzilla.redhat.com/show_bug.cgi?id=21883332188333https://bugzilla.redhat.com/show_bug.cgi?id=21883372188337https://bugzilla.redhat.com/show_bug.cgi?id=21883382188338https://errata.rockylinux.org/RLSA-2023:3246RLSA-2023:3246RLSA-2023:3246
�\ugit-2.39.3-1.el8_8.x86_64.rpm�sugit-all-2.39.3-1.el8_8.noarch.rpm�]ugit-core-2.39.3-1.el8_8.x86_64.rpm�tugit-core-doc-2.39.3-1.el8_8.noarch.rpm�^ugit-credential-libsecret-2.39.3-1.el8_8.x86_64.rpm�_ugit-daemon-2.39.3-1.el8_8.x86_64.rpm�uugit-email-2.39.3-1.el8_8.noarch.rpm�vugit-gui-2.39.3-1.el8_8.noarch.rpm�wugit-instaweb-2.39.3-1.el8_8.noarch.rpm�yugitk-2.39.3-1.el8_8.noarch.rpm�augit-subtree-2.39.3-1.el8_8.x86_64.rpm�xugit-svn-2.39.3-1.el8_8.noarch.rpm�zugitweb-2.39.3-1.el8_8.noarch.rpm�uperl-Git-2.39.3-1.el8_8.noarch.rpm�uperl-Git-SVN-2.39.3-1.el8_8.noarch.rpm�\ugit-2.39.3-1.el8_8.x86_64.rpm�sugit-all-2.39.3-1.el8_8.noarch.rpm�]ugit-core-2.39.3-1.el8_8.x86_64.rpm�tugit-core-doc-2.39.3-1.el8_8.noarch.rpm�^ugit-credential-libsecret-2.39.3-1.el8_8.x86_64.rpm�_ugit-daemon-2.39.3-1.el8_8.x86_64.rpm�uugit-email-2.39.3-1.el8_8.noarch.rpm�vugit-gui-2.39.3-1.el8_8.noarch.rpm�wugit-instaweb-2.39.3-1.el8_8.noarch.rpm�yugitk-2.39.3-1.el8_8.noarch.rpm�augit-subtree-2.39.3-1.el8_8.x86_64.rpm�xugit-svn-2.39.3-1.el8_8.noarch.rpm�zugitweb-2.39.3-1.el8_8.noarch.rpm�uperl-Git-2.39.3-1.el8_8.noarch.rpm�uperl-Git-SVN-2.39.3-1.el8_8.noarch.rpm����l�	��
��IBBsecurityImportant: libwebp security update���*https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1999CVE-2023-1999CVE-2023-1999https://bugzilla.redhat.com/show_bug.cgi?id=21861022186102https://errata.rockylinux.org/RLSA-2023:2076RLSA-2023:2076RLSA-2023:2076
��Tlibwebp-1.0.0-8.el8_7.x86_64.rpm��Tlibwebp-devel-1.0.0-8.el8_7.x86_64.rpm��Tlibwebp-1.0.0-8.el8_7.x86_64.rpm��Tlibwebp-devel-1.0.0-8.el8_7.x86_64.rpm����=�	����NBBBBBBsecurityImportant: python3 security update��?�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/show_bug.cgi?id=21739172173917https://errata.rockylinux.org/RLSA-2023:3591RLSA-2023:3591RLSA-2023:3591
�q�fplatform-python-debug-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�r�fplatform-python-devel-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�u�fpython3-idle-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�w�fpython3-tkinter-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�q�fplatform-python-debug-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�r�fplatform-python-devel-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�u�fpython3-idle-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm�w�fpython3-tkinter-3.6.8-51.el8_8.1.rocky.0.x86_64.rpm���r�	����WBBBBBBsecurityImportant: webkit2gtk3 security update��j�_https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28204CVE-2023-28204CVE-2023-28204https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32373CVE-2023-32373CVE-2023-32373https://bugzilla.redhat.com/show_bug.cgi?id=22092082209208https://bugzilla.redhat.com/show_bug.cgi?id=22092142209214https://errata.rockylinux.org/RLSA-2023:3433RLSA-2023:3433RLSA-2023:3433
�n�Kwebkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm�o�Kwebkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm�p�Kwebkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm�q�Kwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm�n�Kwebkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm�o�Kwebkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm�p�Kwebkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm�q�Kwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm���r�	��"��`securityImportant: thunderbird security update��I�{https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34414CVE-2023-34414CVE-2023-34414https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34416CVE-2023-34416CVE-2023-34416https://bugzilla.redhat.com/show_bug.cgi?id=22128412212841https://bugzilla.redhat.com/show_bug.cgi?id=22128422212842https://errata.rockylinux.org/RLSA-2023:3588RLSA-2023:3588RLSA-2023:3588
z�thunderbird-102.12.0-1.el8_8.x86_64.rpmz�thunderbird-102.12.0-1.el8_8.x86_64.rpm���s�	��5��cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: texlive security update��D�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32700CVE-2023-32700CVE-2023-32700https://bugzilla.redhat.com/show_bug.cgi?id=22089432208943https://errata.rockylinux.org/RLSA-2023:3661RLSA-2023:3661RLSA-2023:3661
�>�texlive-20180414-29.el8_8.x86_64.rpm�texlive-adjustbox-20180414-29.el8_8.noarch.rpm�texlive-ae-20180414-29.el8_8.noarch.rpm�texlive-algorithms-20180414-29.el8_8.noarch.rpm�texlive-amscls-20180414-29.el8_8.noarch.rpm� texlive-amsfonts-20180414-29.el8_8.noarch.rpm�!texlive-amsmath-20180414-29.el8_8.noarch.rpm�"texlive-anyfontsize-20180414-29.el8_8.noarch.rpm�#texlive-anysize-20180414-29.el8_8.noarch.rpm�$texlive-appendix-20180414-29.el8_8.noarch.rpm�%texlive-arabxetex-20180414-29.el8_8.noarch.rpm�&texlive-arphic-20180414-29.el8_8.noarch.rpm�'texlive-attachfile-20180414-29.el8_8.noarch.rpm�(texlive-avantgar-20180414-29.el8_8.noarch.rpm�)texlive-awesomebox-20180414-29.el8_8.noarch.rpm�*texlive-babel-20180414-29.el8_8.noarch.rpm�,texlive-babelbib-20180414-29.el8_8.noarch.rpm�+texlive-babel-english-20180414-29.el8_8.noarch.rpm�-texlive-base-20180414-29.el8_8.noarch.rpm�.texlive-beamer-20180414-29.el8_8.noarch.rpm�/texlive-bera-20180414-29.el8_8.noarch.rpm�0texlive-beton-20180414-29.el8_8.noarch.rpm�1texlive-bibtex-20180414-29.el8_8.x86_64.rpm�2texlive-bibtopic-20180414-29.el8_8.noarch.rpm�3texlive-bidi-20180414-29.el8_8.noarch.rpm�4texlive-bigfoot-20180414-29.el8_8.noarch.rpm�5texlive-bookman-20180414-29.el8_8.noarch.rpm�6texlive-booktabs-20180414-29.el8_8.noarch.rpm�7texlive-breakurl-20180414-29.el8_8.noarch.rpm�8texlive-breqn-20180414-29.el8_8.noarch.rpm�:texlive-caption-20180414-29.el8_8.noarch.rpm�9texlive-capt-of-20180414-29.el8_8.noarch.rpm�;texlive-carlisle-20180414-29.el8_8.noarch.rpm�<texlive-changebar-20180414-29.el8_8.noarch.rpm�=texlive-changepage-20180414-29.el8_8.noarch.rpm�>texlive-charter-20180414-29.el8_8.noarch.rpm�?texlive-chngcntr-20180414-29.el8_8.noarch.rpm�@texlive-cite-20180414-29.el8_8.noarch.rpm�Atexlive-cjk-20180414-29.el8_8.noarch.rpm�Btexlive-classpack-20180414-29.el8_8.noarch.rpm�Ctexlive-cm-20180414-29.el8_8.noarch.rpm�Ftexlive-cmap-20180414-29.el8_8.noarch.rpm�Gtexlive-cmextra-20180414-29.el8_8.noarch.rpm�Dtexlive-cm-lgc-20180414-29.el8_8.noarch.rpm�Etexlive-cm-super-20180414-29.el8_8.noarch.rpm�Htexlive-cns-20180414-29.el8_8.noarch.rpm�Itexlive-collectbox-20180414-29.el8_8.noarch.rpm�Jtexlive-collection-basic-20180414-29.el8_8.noarch.rpm�Ktexlive-collection-fontsrecommended-20180414-29.el8_8.noarch.rpm�Ltexlive-collection-htmlxml-20180414-29.el8_8.noarch.rpm�Mtexlive-collection-latex-20180414-29.el8_8.noarch.rpm�Ntexlive-collection-latexrecommended-20180414-29.el8_8.noarch.rpm�Otexlive-collection-xetex-20180414-29.el8_8.noarch.rpm�Ptexlive-colortbl-20180414-29.el8_8.noarch.rpm�Qtexlive-context-20180414-29.el8_8.noarch.rpm�Rtexlive-courier-20180414-29.el8_8.noarch.rpm�Stexlive-crop-20180414-29.el8_8.noarch.rpm�Ttexlive-csquotes-20180414-29.el8_8.noarch.rpm�Utexlive-ctable-20180414-29.el8_8.noarch.rpm�Vtexlive-ctablestack-20180414-29.el8_8.noarch.rpm�Wtexlive-currfile-20180414-29.el8_8.noarch.rpm�Xtexlive-datetime-20180414-29.el8_8.noarch.rpm�Ytexlive-dvipdfmx-20180414-29.el8_8.x86_64.rpm�Ztexlive-dvipng-20180414-29.el8_8.x86_64.rpm�[texlive-dvips-20180414-29.el8_8.x86_64.rpm�\texlive-dvisvgm-20180414-29.el8_8.x86_64.rpm�]texlive-ec-20180414-29.el8_8.noarch.rpm�^texlive-eepic-20180414-29.el8_8.noarch.rpm�_texlive-enctex-20180414-29.el8_8.noarch.rpm�`texlive-enumitem-20180414-29.el8_8.noarch.rpm�atexlive-environ-20180414-29.el8_8.noarch.rpm�btexlive-epsf-20180414-29.el8_8.noarch.rpm�ctexlive-epstopdf-20180414-29.el8_8.noarch.rpm�dtexlive-eqparbox-20180414-29.el8_8.noarch.rpm�etexlive-eso-pic-20180414-29.el8_8.noarch.rpm�ftexlive-etex-20180414-29.el8_8.noarch.rpm�gtexlive-etex-pkg-20180414-29.el8_8.noarch.rpm�htexlive-etoolbox-20180414-29.el8_8.noarch.rpm�itexlive-euenc-20180414-29.el8_8.noarch.rpm�jtexlive-euler-20180414-29.el8_8.noarch.rpm�ktexlive-euro-20180414-29.el8_8.noarch.rpm�ltexlive-eurosym-20180414-29.el8_8.noarch.rpm�mtexlive-extsizes-20180414-29.el8_8.noarch.rpm�ntexlive-fancybox-20180414-29.el8_8.noarch.rpm�otexlive-fancyhdr-20180414-29.el8_8.noarch.rpm�ptexlive-fancyref-20180414-29.el8_8.noarch.rpm�qtexlive-fancyvrb-20180414-29.el8_8.noarch.rpm�rtexlive-filecontents-20180414-29.el8_8.noarch.rpm�stexlive-filehook-20180414-29.el8_8.noarch.rpm�ttexlive-finstrut-20180414-29.el8_8.noarch.rpm�utexlive-fix2col-20180414-29.el8_8.noarch.rpm�vtexlive-fixlatvian-20180414-29.el8_8.noarch.rpm�wtexlive-float-20180414-29.el8_8.noarch.rpm�xtexlive-fmtcount-20180414-29.el8_8.noarch.rpm�ytexlive-fncychap-20180414-29.el8_8.noarch.rpm�ztexlive-fontawesome-20180414-29.el8_8.noarch.rpm�{texlive-fontbook-20180414-29.el8_8.noarch.rpm�}texlive-fontspec-20180414-29.el8_8.noarch.rpm�|texlive-fonts-tlwg-20180414-29.el8_8.noarch.rpm�~texlive-fontware-20180414-29.el8_8.x86_64.rpm�texlive-fontwrap-20180414-29.el8_8.noarch.rpm�texlive-footmisc-20180414-29.el8_8.noarch.rpm�texlive-fp-20180414-29.el8_8.noarch.rpm�texlive-fpl-20180414-29.el8_8.noarch.rpm�texlive-framed-20180414-29.el8_8.noarch.rpm�texlive-garuda-c90-20180414-29.el8_8.noarch.rpm�texlive-geometry-20180414-29.el8_8.noarch.rpm�texlive-glyphlist-20180414-29.el8_8.noarch.rpm�texlive-graphics-20180414-29.el8_8.noarch.rpm�texlive-graphics-cfg-20180414-29.el8_8.noarch.rpm�	texlive-graphics-def-20180414-29.el8_8.noarch.rpm�
texlive-gsftopk-20180414-29.el8_8.x86_64.rpm�texlive-helvetic-20180414-29.el8_8.noarch.rpm�texlive-hyperref-20180414-29.el8_8.noarch.rpm�texlive-hyphenat-20180414-29.el8_8.noarch.rpm�texlive-hyphen-base-20180414-29.el8_8.noarch.rpm�
texlive-hyph-utf8-20180414-29.el8_8.noarch.rpm�texlive-ifetex-20180414-29.el8_8.noarch.rpm�texlive-ifluatex-20180414-29.el8_8.noarch.rpm�texlive-ifmtarg-20180414-29.el8_8.noarch.rpm�texlive-ifoddpage-20180414-29.el8_8.noarch.rpm�texlive-iftex-20180414-29.el8_8.noarch.rpm�texlive-ifxetex-20180414-29.el8_8.noarch.rpm�texlive-import-20180414-29.el8_8.noarch.rpm�texlive-index-20180414-29.el8_8.noarch.rpm�texlive-jadetex-20180414-29.el8_8.noarch.rpm�texlive-jknapltx-20180414-29.el8_8.noarch.rpm�texlive-kastrup-20180414-29.el8_8.noarch.rpm�texlive-kerkis-20180414-29.el8_8.noarch.rpm�texlive-knuth-lib-20180414-29.el8_8.noarch.rpm�texlive-knuth-local-20180414-29.el8_8.noarch.rpm�texlive-koma-script-20180414-29.el8_8.noarch.rpm�texlive-kpathsea-20180414-29.el8_8.x86_64.rpm� texlive-l3experimental-20180414-29.el8_8.noarch.rpm�!texlive-l3kernel-20180414-29.el8_8.noarch.rpm�"texlive-l3packages-20180414-29.el8_8.noarch.rpm�#texlive-lastpage-20180414-29.el8_8.noarch.rpm�$texlive-latex-20180414-29.el8_8.noarch.rpm�&texlive-latex2man-20180414-29.el8_8.noarch.rpm�'texlive-latexconfig-20180414-29.el8_8.noarch.rpm�%texlive-latex-fonts-20180414-29.el8_8.noarch.rpm�(texlive-lettrine-20180414-29.el8_8.noarch.rpm�)texlive-lib-20180414-29.el8_8.x86_64.rpm�*texlive-linegoal-20180414-29.el8_8.noarch.rpm�+texlive-lineno-20180414-29.el8_8.noarch.rpm�,texlive-listings-20180414-29.el8_8.noarch.rpm�-texlive-lm-20180414-29.el8_8.noarch.rpm�.texlive-lm-math-20180414-29.el8_8.noarch.rpm�/texlive-ltabptch-20180414-29.el8_8.noarch.rpm�0texlive-ltxmisc-20180414-29.el8_8.noarch.rpm�1texlive-lua-alt-getopt-20180414-29.el8_8.noarch.rpm�2texlive-lualatex-math-20180414-29.el8_8.noarch.rpm�3texlive-lualibs-20180414-29.el8_8.noarch.rpm�4texlive-luaotfload-20180414-29.el8_8.noarch.rpm�5texlive-luatex-20180414-29.el8_8.x86_64.rpm�6texlive-luatex85-20180414-29.el8_8.noarch.rpm�7texlive-luatexbase-20180414-29.el8_8.noarch.rpm�8texlive-makecmds-20180414-29.el8_8.noarch.rpm�9texlive-makeindex-20180414-29.el8_8.x86_64.rpm�:texlive-manfnt-font-20180414-29.el8_8.noarch.rpm�;texlive-marginnote-20180414-29.el8_8.noarch.rpm�<texlive-marvosym-20180414-29.el8_8.noarch.rpm�=texlive-mathpazo-20180414-29.el8_8.noarch.rpm�>texlive-mathspec-20180414-29.el8_8.noarch.rpm�?texlive-mathtools-20180414-29.el8_8.noarch.rpm�@texlive-mdwtools-20180414-29.el8_8.noarch.rpm�Atexlive-memoir-20180414-29.el8_8.noarch.rpm�Btexlive-metafont-20180414-29.el8_8.x86_64.rpm�Ctexlive-metalogo-20180414-29.el8_8.noarch.rpm�Dtexlive-metapost-20180414-29.el8_8.x86_64.rpm�Etexlive-mflogo-20180414-29.el8_8.noarch.rpm�Ftexlive-mflogo-font-20180414-29.el8_8.noarch.rpm�Gtexlive-mfnfss-20180414-29.el8_8.noarch.rpm�Htexlive-mfware-20180414-29.el8_8.x86_64.rpm�Itexlive-microtype-20180414-29.el8_8.noarch.rpm�Jtexlive-mnsymbol-20180414-29.el8_8.noarch.rpm�Ktexlive-mparhack-20180414-29.el8_8.noarch.rpm�Ltexlive-mptopdf-20180414-29.el8_8.noarch.rpm�Mtexlive-ms-20180414-29.el8_8.noarch.rpm�Ntexlive-multido-20180414-29.el8_8.noarch.rpm�Otexlive-multirow-20180414-29.el8_8.noarch.rpm�Ptexlive-natbib-20180414-29.el8_8.noarch.rpm�Qtexlive-ncctools-20180414-29.el8_8.noarch.rpm�Rtexlive-ncntrsbk-20180414-29.el8_8.noarch.rpm�Stexlive-needspace-20180414-29.el8_8.noarch.rpm�Ttexlive-norasi-c90-20180414-29.el8_8.noarch.rpm�Utexlive-ntgclass-20180414-29.el8_8.noarch.rpm�Vtexlive-oberdiek-20180414-29.el8_8.noarch.rpm�Wtexlive-overpic-20180414-29.el8_8.noarch.rpm�Xtexlive-palatino-20180414-29.el8_8.noarch.rpm�Ytexlive-paralist-20180414-29.el8_8.noarch.rpm�Ztexlive-parallel-20180414-29.el8_8.noarch.rpm�[texlive-parskip-20180414-29.el8_8.noarch.rpm�\texlive-passivetex-20180414-29.el8_8.noarch.rpm�]texlive-pdfpages-20180414-29.el8_8.noarch.rpm�^texlive-pdftex-20180414-29.el8_8.x86_64.rpm�_texlive-pgf-20180414-29.el8_8.noarch.rpm�`texlive-philokalia-20180414-29.el8_8.noarch.rpm�atexlive-placeins-20180414-29.el8_8.noarch.rpm�btexlive-plain-20180414-29.el8_8.noarch.rpm�ctexlive-polyglossia-20180414-29.el8_8.noarch.rpm�dtexlive-powerdot-20180414-29.el8_8.noarch.rpm�etexlive-preprint-20180414-29.el8_8.noarch.rpm�ftexlive-psfrag-20180414-29.el8_8.noarch.rpm�gtexlive-pslatex-20180414-29.el8_8.noarch.rpm�htexlive-psnfss-20180414-29.el8_8.noarch.rpm�itexlive-pspicture-20180414-29.el8_8.noarch.rpm�jtexlive-pst-3d-20180414-29.el8_8.noarch.rpm�ktexlive-pst-arrow-20180414-29.el8_8.noarch.rpm�ltexlive-pst-blur-20180414-29.el8_8.noarch.rpm�mtexlive-pst-coil-20180414-29.el8_8.noarch.rpm�ntexlive-pst-eps-20180414-29.el8_8.noarch.rpm�otexlive-pst-fill-20180414-29.el8_8.noarch.rpm�ptexlive-pst-grad-20180414-29.el8_8.noarch.rpm�qtexlive-pst-math-20180414-29.el8_8.noarch.rpm�rtexlive-pst-node-20180414-29.el8_8.noarch.rpm�stexlive-pst-plot-20180414-29.el8_8.noarch.rpm�xtexlive-pstricks-20180414-29.el8_8.noarch.rpm�ytexlive-pstricks-add-20180414-29.el8_8.noarch.rpm�ttexlive-pst-slpe-20180414-29.el8_8.noarch.rpm�utexlive-pst-text-20180414-29.el8_8.noarch.rpm�vtexlive-pst-tools-20180414-29.el8_8.noarch.rpm�wtexlive-pst-tree-20180414-29.el8_8.noarch.rpm�ztexlive-ptext-20180414-29.el8_8.noarch.rpm�{texlive-pxfonts-20180414-29.el8_8.noarch.rpm�|texlive-qstest-20180414-29.el8_8.noarch.rpm�}texlive-rcs-20180414-29.el8_8.noarch.rpm�~texlive-realscripts-20180414-29.el8_8.noarch.rpm�texlive-rsfs-20180414-29.el8_8.noarch.rpm�texlive-sansmath-20180414-29.el8_8.noarch.rpm�texlive-sauerj-20180414-29.el8_8.noarch.rpm�texlive-scheme-basic-20180414-29.el8_8.noarch.rpm�texlive-section-20180414-29.el8_8.noarch.rpm�texlive-sectsty-20180414-29.el8_8.noarch.rpm�texlive-seminar-20180414-29.el8_8.noarch.rpm�texlive-sepnum-20180414-29.el8_8.noarch.rpm�texlive-setspace-20180414-29.el8_8.noarch.rpm�texlive-showexpl-20180414-29.el8_8.noarch.rpm�	texlive-soul-20180414-29.el8_8.noarch.rpm�
texlive-stmaryrd-20180414-29.el8_8.noarch.rpm�texlive-subfig-20180414-29.el8_8.noarch.rpm�texlive-subfigure-20180414-29.el8_8.noarch.rpm�
texlive-svn-prov-20180414-29.el8_8.noarch.rpm�texlive-symbol-20180414-29.el8_8.noarch.rpm�texlive-t2-20180414-29.el8_8.noarch.rpm�texlive-tabu-20180414-29.el8_8.noarch.rpm�texlive-tabulary-20180414-29.el8_8.noarch.rpm�texlive-tetex-20180414-29.el8_8.noarch.rpm�texlive-tex-20180414-29.el8_8.x86_64.rpm�texlive-tex4ht-20180414-29.el8_8.x86_64.rpm�texlive-texconfig-20180414-29.el8_8.noarch.rpm�texlive-tex-gyre-20180414-29.el8_8.noarch.rpm�texlive-tex-gyre-math-20180414-29.el8_8.noarch.rpm�texlive-tex-ini-files-20180414-29.el8_8.noarch.rpm�texlive-texlive-common-doc-20180414-29.el8_8.noarch.rpm�texlive-texlive-docindex-20180414-29.el8_8.noarch.rpm�texlive-texlive-en-20180414-29.el8_8.noarch.rpm�texlive-texlive.infra-20180414-29.el8_8.noarch.rpm�texlive-texlive-msg-translations-20180414-29.el8_8.noarch.rpm�texlive-texlive-scripts-20180414-29.el8_8.noarch.rpm�texlive-textcase-20180414-29.el8_8.noarch.rpm� texlive-textpos-20180414-29.el8_8.noarch.rpm�!texlive-threeparttable-20180414-29.el8_8.noarch.rpm�"texlive-thumbpdf-20180414-29.el8_8.noarch.rpm�#texlive-times-20180414-29.el8_8.noarch.rpm�$texlive-tipa-20180414-29.el8_8.noarch.rpm�%texlive-titlesec-20180414-29.el8_8.noarch.rpm�&texlive-titling-20180414-29.el8_8.noarch.rpm�'texlive-tocloft-20180414-29.el8_8.noarch.rpm�(texlive-tools-20180414-29.el8_8.noarch.rpm�wtexlive-translator-20180414-29.el8_8.noarch.rpm�)texlive-trimspaces-20180414-29.el8_8.noarch.rpm�*texlive-txfonts-20180414-29.el8_8.noarch.rpm�+texlive-type1cm-20180414-29.el8_8.noarch.rpm�,texlive-typehtml-20180414-29.el8_8.noarch.rpm�-texlive-ucharclasses-20180414-29.el8_8.noarch.rpm�.texlive-ucs-20180414-29.el8_8.noarch.rpm�/texlive-uhc-20180414-29.el8_8.noarch.rpm�0texlive-ulem-20180414-29.el8_8.noarch.rpm�1texlive-underscore-20180414-29.el8_8.noarch.rpm�2texlive-unicode-data-20180414-29.el8_8.noarch.rpm�3texlive-unicode-math-20180414-29.el8_8.noarch.rpm�4texlive-unisugar-20180414-29.el8_8.noarch.rpm�5texlive-updmap-map-20180414-29.el8_8.noarch.rpm�6texlive-upquote-20180414-29.el8_8.noarch.rpm�7texlive-url-20180414-29.el8_8.noarch.rpm�8texlive-utopia-20180414-29.el8_8.noarch.rpm�9texlive-varwidth-20180414-29.el8_8.noarch.rpm�:texlive-wadalab-20180414-29.el8_8.noarch.rpm�;texlive-was-20180414-29.el8_8.noarch.rpm�<texlive-wasy-20180414-29.el8_8.noarch.rpm�=texlive-wasy2-ps-20180414-29.el8_8.noarch.rpm�>texlive-wasysym-20180414-29.el8_8.noarch.rpm�?texlive-wrapfig-20180414-29.el8_8.noarch.rpm�@texlive-xcolor-20180414-29.el8_8.noarch.rpm�Atexlive-xdvi-20180414-29.el8_8.x86_64.rpm�Btexlive-xecjk-20180414-29.el8_8.noarch.rpm�Ctexlive-xecolor-20180414-29.el8_8.noarch.rpm�Dtexlive-xecyr-20180414-29.el8_8.noarch.rpm�Etexlive-xeindex-20180414-29.el8_8.noarch.rpm�Ftexlive-xepersian-20180414-29.el8_8.noarch.rpm�Gtexlive-xesearch-20180414-29.el8_8.noarch.rpm�Htexlive-xetex-20180414-29.el8_8.x86_64.rpm�Ltexlive-xetexconfig-20180414-29.el8_8.noarch.rpm�Mtexlive-xetexfontinfo-20180414-29.el8_8.noarch.rpm�Itexlive-xetex-itrans-20180414-29.el8_8.noarch.rpm�Jtexlive-xetex-pstricks-20180414-29.el8_8.noarch.rpm�Ktexlive-xetex-tibetan-20180414-29.el8_8.noarch.rpm�Ntexlive-xifthen-20180414-29.el8_8.noarch.rpm�Otexlive-xkeyval-20180414-29.el8_8.noarch.rpm�Ptexlive-xltxtra-20180414-29.el8_8.noarch.rpm�Qtexlive-xmltex-20180414-29.el8_8.noarch.rpm�Rtexlive-xmltexconfig-20180414-29.el8_8.noarch.rpm�Stexlive-xstring-20180414-29.el8_8.noarch.rpm�Ttexlive-xtab-20180414-29.el8_8.noarch.rpm�Utexlive-xunicode-20180414-29.el8_8.noarch.rpm�Vtexlive-zapfchan-20180414-29.el8_8.noarch.rpm�Wtexlive-zapfding-20180414-29.el8_8.noarch.rpm�>�texlive-20180414-29.el8_8.x86_64.rpm�texlive-adjustbox-20180414-29.el8_8.noarch.rpm�texlive-ae-20180414-29.el8_8.noarch.rpm�texlive-algorithms-20180414-29.el8_8.noarch.rpm�texlive-amscls-20180414-29.el8_8.noarch.rpm� texlive-amsfonts-20180414-29.el8_8.noarch.rpm�!texlive-amsmath-20180414-29.el8_8.noarch.rpm�"texlive-anyfontsize-20180414-29.el8_8.noarch.rpm�#texlive-anysize-20180414-29.el8_8.noarch.rpm�$texlive-appendix-20180414-29.el8_8.noarch.rpm�%texlive-arabxetex-20180414-29.el8_8.noarch.rpm�&texlive-arphic-20180414-29.el8_8.noarch.rpm�'texlive-attachfile-20180414-29.el8_8.noarch.rpm�(texlive-avantgar-20180414-29.el8_8.noarch.rpm�)texlive-awesomebox-20180414-29.el8_8.noarch.rpm�*texlive-babel-20180414-29.el8_8.noarch.rpm�,texlive-babelbib-20180414-29.el8_8.noarch.rpm�+texlive-babel-english-20180414-29.el8_8.noarch.rpm�-texlive-base-20180414-29.el8_8.noarch.rpm�.texlive-beamer-20180414-29.el8_8.noarch.rpm�/texlive-bera-20180414-29.el8_8.noarch.rpm�0texlive-beton-20180414-29.el8_8.noarch.rpm�1texlive-bibtex-20180414-29.el8_8.x86_64.rpm�2texlive-bibtopic-20180414-29.el8_8.noarch.rpm�3texlive-bidi-20180414-29.el8_8.noarch.rpm�4texlive-bigfoot-20180414-29.el8_8.noarch.rpm�5texlive-bookman-20180414-29.el8_8.noarch.rpm�6texlive-booktabs-20180414-29.el8_8.noarch.rpm�7texlive-breakurl-20180414-29.el8_8.noarch.rpm�8texlive-breqn-20180414-29.el8_8.noarch.rpm�:texlive-caption-20180414-29.el8_8.noarch.rpm�9texlive-capt-of-20180414-29.el8_8.noarch.rpm�;texlive-carlisle-20180414-29.el8_8.noarch.rpm�<texlive-changebar-20180414-29.el8_8.noarch.rpm�=texlive-changepage-20180414-29.el8_8.noarch.rpm�>texlive-charter-20180414-29.el8_8.noarch.rpm�?texlive-chngcntr-20180414-29.el8_8.noarch.rpm�@texlive-cite-20180414-29.el8_8.noarch.rpm�Atexlive-cjk-20180414-29.el8_8.noarch.rpm�Btexlive-classpack-20180414-29.el8_8.noarch.rpm�Ctexlive-cm-20180414-29.el8_8.noarch.rpm�Ftexlive-cmap-20180414-29.el8_8.noarch.rpm�Gtexlive-cmextra-20180414-29.el8_8.noarch.rpm�Dtexlive-cm-lgc-20180414-29.el8_8.noarch.rpm�Etexlive-cm-super-20180414-29.el8_8.noarch.rpm�Htexlive-cns-20180414-29.el8_8.noarch.rpm�Itexlive-collectbox-20180414-29.el8_8.noarch.rpm�Jtexlive-collection-basic-20180414-29.el8_8.noarch.rpm�Ktexlive-collection-fontsrecommended-20180414-29.el8_8.noarch.rpm�Ltexlive-collection-htmlxml-20180414-29.el8_8.noarch.rpm�Mtexlive-collection-latex-20180414-29.el8_8.noarch.rpm�Ntexlive-collection-latexrecommended-20180414-29.el8_8.noarch.rpm�Otexlive-collection-xetex-20180414-29.el8_8.noarch.rpm�Ptexlive-colortbl-20180414-29.el8_8.noarch.rpm�Qtexlive-context-20180414-29.el8_8.noarch.rpm�Rtexlive-courier-20180414-29.el8_8.noarch.rpm�Stexlive-crop-20180414-29.el8_8.noarch.rpm�Ttexlive-csquotes-20180414-29.el8_8.noarch.rpm�Utexlive-ctable-20180414-29.el8_8.noarch.rpm�Vtexlive-ctablestack-20180414-29.el8_8.noarch.rpm�Wtexlive-currfile-20180414-29.el8_8.noarch.rpm�Xtexlive-datetime-20180414-29.el8_8.noarch.rpm�Ytexlive-dvipdfmx-20180414-29.el8_8.x86_64.rpm�Ztexlive-dvipng-20180414-29.el8_8.x86_64.rpm�[texlive-dvips-20180414-29.el8_8.x86_64.rpm�\texlive-dvisvgm-20180414-29.el8_8.x86_64.rpm�]texlive-ec-20180414-29.el8_8.noarch.rpm�^texlive-eepic-20180414-29.el8_8.noarch.rpm�_texlive-enctex-20180414-29.el8_8.noarch.rpm�`texlive-enumitem-20180414-29.el8_8.noarch.rpm�atexlive-environ-20180414-29.el8_8.noarch.rpm�btexlive-epsf-20180414-29.el8_8.noarch.rpm�ctexlive-epstopdf-20180414-29.el8_8.noarch.rpm�dtexlive-eqparbox-20180414-29.el8_8.noarch.rpm�etexlive-eso-pic-20180414-29.el8_8.noarch.rpm�ftexlive-etex-20180414-29.el8_8.noarch.rpm�gtexlive-etex-pkg-20180414-29.el8_8.noarch.rpm�htexlive-etoolbox-20180414-29.el8_8.noarch.rpm�itexlive-euenc-20180414-29.el8_8.noarch.rpm�jtexlive-euler-20180414-29.el8_8.noarch.rpm�ktexlive-euro-20180414-29.el8_8.noarch.rpm�ltexlive-eurosym-20180414-29.el8_8.noarch.rpm�mtexlive-extsizes-20180414-29.el8_8.noarch.rpm�ntexlive-fancybox-20180414-29.el8_8.noarch.rpm�otexlive-fancyhdr-20180414-29.el8_8.noarch.rpm�ptexlive-fancyref-20180414-29.el8_8.noarch.rpm�qtexlive-fancyvrb-20180414-29.el8_8.noarch.rpm�rtexlive-filecontents-20180414-29.el8_8.noarch.rpm�stexlive-filehook-20180414-29.el8_8.noarch.rpm�ttexlive-finstrut-20180414-29.el8_8.noarch.rpm�utexlive-fix2col-20180414-29.el8_8.noarch.rpm�vtexlive-fixlatvian-20180414-29.el8_8.noarch.rpm�wtexlive-float-20180414-29.el8_8.noarch.rpm�xtexlive-fmtcount-20180414-29.el8_8.noarch.rpm�ytexlive-fncychap-20180414-29.el8_8.noarch.rpm�ztexlive-fontawesome-20180414-29.el8_8.noarch.rpm�{texlive-fontbook-20180414-29.el8_8.noarch.rpm�}texlive-fontspec-20180414-29.el8_8.noarch.rpm�|texlive-fonts-tlwg-20180414-29.el8_8.noarch.rpm�~texlive-fontware-20180414-29.el8_8.x86_64.rpm�texlive-fontwrap-20180414-29.el8_8.noarch.rpm�texlive-footmisc-20180414-29.el8_8.noarch.rpm�texlive-fp-20180414-29.el8_8.noarch.rpm�texlive-fpl-20180414-29.el8_8.noarch.rpm�texlive-framed-20180414-29.el8_8.noarch.rpm�texlive-garuda-c90-20180414-29.el8_8.noarch.rpm�texlive-geometry-20180414-29.el8_8.noarch.rpm�texlive-glyphlist-20180414-29.el8_8.noarch.rpm�texlive-graphics-20180414-29.el8_8.noarch.rpm�texlive-graphics-cfg-20180414-29.el8_8.noarch.rpm�	texlive-graphics-def-20180414-29.el8_8.noarch.rpm�
texlive-gsftopk-20180414-29.el8_8.x86_64.rpm�texlive-helvetic-20180414-29.el8_8.noarch.rpm�texlive-hyperref-20180414-29.el8_8.noarch.rpm�texlive-hyphenat-20180414-29.el8_8.noarch.rpm�texlive-hyphen-base-20180414-29.el8_8.noarch.rpm�
texlive-hyph-utf8-20180414-29.el8_8.noarch.rpm�texlive-ifetex-20180414-29.el8_8.noarch.rpm�texlive-ifluatex-20180414-29.el8_8.noarch.rpm�texlive-ifmtarg-20180414-29.el8_8.noarch.rpm�texlive-ifoddpage-20180414-29.el8_8.noarch.rpm�texlive-iftex-20180414-29.el8_8.noarch.rpm�texlive-ifxetex-20180414-29.el8_8.noarch.rpm�texlive-import-20180414-29.el8_8.noarch.rpm�texlive-index-20180414-29.el8_8.noarch.rpm�texlive-jadetex-20180414-29.el8_8.noarch.rpm�texlive-jknapltx-20180414-29.el8_8.noarch.rpm�texlive-kastrup-20180414-29.el8_8.noarch.rpm�texlive-kerkis-20180414-29.el8_8.noarch.rpm�texlive-knuth-lib-20180414-29.el8_8.noarch.rpm�texlive-knuth-local-20180414-29.el8_8.noarch.rpm�texlive-koma-script-20180414-29.el8_8.noarch.rpm�texlive-kpathsea-20180414-29.el8_8.x86_64.rpm� texlive-l3experimental-20180414-29.el8_8.noarch.rpm�!texlive-l3kernel-20180414-29.el8_8.noarch.rpm�"texlive-l3packages-20180414-29.el8_8.noarch.rpm�#texlive-lastpage-20180414-29.el8_8.noarch.rpm�$texlive-latex-20180414-29.el8_8.noarch.rpm�&texlive-latex2man-20180414-29.el8_8.noarch.rpm�'texlive-latexconfig-20180414-29.el8_8.noarch.rpm�%texlive-latex-fonts-20180414-29.el8_8.noarch.rpm�(texlive-lettrine-20180414-29.el8_8.noarch.rpm�)texlive-lib-20180414-29.el8_8.x86_64.rpm�*texlive-linegoal-20180414-29.el8_8.noarch.rpm�+texlive-lineno-20180414-29.el8_8.noarch.rpm�,texlive-listings-20180414-29.el8_8.noarch.rpm�-texlive-lm-20180414-29.el8_8.noarch.rpm�.texlive-lm-math-20180414-29.el8_8.noarch.rpm�/texlive-ltabptch-20180414-29.el8_8.noarch.rpm�0texlive-ltxmisc-20180414-29.el8_8.noarch.rpm�1texlive-lua-alt-getopt-20180414-29.el8_8.noarch.rpm�2texlive-lualatex-math-20180414-29.el8_8.noarch.rpm�3texlive-lualibs-20180414-29.el8_8.noarch.rpm�4texlive-luaotfload-20180414-29.el8_8.noarch.rpm�5texlive-luatex-20180414-29.el8_8.x86_64.rpm�6texlive-luatex85-20180414-29.el8_8.noarch.rpm�7texlive-luatexbase-20180414-29.el8_8.noarch.rpm�8texlive-makecmds-20180414-29.el8_8.noarch.rpm�9texlive-makeindex-20180414-29.el8_8.x86_64.rpm�:texlive-manfnt-font-20180414-29.el8_8.noarch.rpm�;texlive-marginnote-20180414-29.el8_8.noarch.rpm�<texlive-marvosym-20180414-29.el8_8.noarch.rpm�=texlive-mathpazo-20180414-29.el8_8.noarch.rpm�>texlive-mathspec-20180414-29.el8_8.noarch.rpm�?texlive-mathtools-20180414-29.el8_8.noarch.rpm�@texlive-mdwtools-20180414-29.el8_8.noarch.rpm�Atexlive-memoir-20180414-29.el8_8.noarch.rpm�Btexlive-metafont-20180414-29.el8_8.x86_64.rpm�Ctexlive-metalogo-20180414-29.el8_8.noarch.rpm�Dtexlive-metapost-20180414-29.el8_8.x86_64.rpm�Etexlive-mflogo-20180414-29.el8_8.noarch.rpm�Ftexlive-mflogo-font-20180414-29.el8_8.noarch.rpm�Gtexlive-mfnfss-20180414-29.el8_8.noarch.rpm�Htexlive-mfware-20180414-29.el8_8.x86_64.rpm�Itexlive-microtype-20180414-29.el8_8.noarch.rpm�Jtexlive-mnsymbol-20180414-29.el8_8.noarch.rpm�Ktexlive-mparhack-20180414-29.el8_8.noarch.rpm�Ltexlive-mptopdf-20180414-29.el8_8.noarch.rpm�Mtexlive-ms-20180414-29.el8_8.noarch.rpm�Ntexlive-multido-20180414-29.el8_8.noarch.rpm�Otexlive-multirow-20180414-29.el8_8.noarch.rpm�Ptexlive-natbib-20180414-29.el8_8.noarch.rpm�Qtexlive-ncctools-20180414-29.el8_8.noarch.rpm�Rtexlive-ncntrsbk-20180414-29.el8_8.noarch.rpm�Stexlive-needspace-20180414-29.el8_8.noarch.rpm�Ttexlive-norasi-c90-20180414-29.el8_8.noarch.rpm�Utexlive-ntgclass-20180414-29.el8_8.noarch.rpm�Vtexlive-oberdiek-20180414-29.el8_8.noarch.rpm�Wtexlive-overpic-20180414-29.el8_8.noarch.rpm�Xtexlive-palatino-20180414-29.el8_8.noarch.rpm�Ytexlive-paralist-20180414-29.el8_8.noarch.rpm�Ztexlive-parallel-20180414-29.el8_8.noarch.rpm�[texlive-parskip-20180414-29.el8_8.noarch.rpm�\texlive-passivetex-20180414-29.el8_8.noarch.rpm�]texlive-pdfpages-20180414-29.el8_8.noarch.rpm�^texlive-pdftex-20180414-29.el8_8.x86_64.rpm�_texlive-pgf-20180414-29.el8_8.noarch.rpm�`texlive-philokalia-20180414-29.el8_8.noarch.rpm�atexlive-placeins-20180414-29.el8_8.noarch.rpm�btexlive-plain-20180414-29.el8_8.noarch.rpm�ctexlive-polyglossia-20180414-29.el8_8.noarch.rpm�dtexlive-powerdot-20180414-29.el8_8.noarch.rpm�etexlive-preprint-20180414-29.el8_8.noarch.rpm�ftexlive-psfrag-20180414-29.el8_8.noarch.rpm�gtexlive-pslatex-20180414-29.el8_8.noarch.rpm�htexlive-psnfss-20180414-29.el8_8.noarch.rpm�itexlive-pspicture-20180414-29.el8_8.noarch.rpm�jtexlive-pst-3d-20180414-29.el8_8.noarch.rpm�ktexlive-pst-arrow-20180414-29.el8_8.noarch.rpm�ltexlive-pst-blur-20180414-29.el8_8.noarch.rpm�mtexlive-pst-coil-20180414-29.el8_8.noarch.rpm�ntexlive-pst-eps-20180414-29.el8_8.noarch.rpm�otexlive-pst-fill-20180414-29.el8_8.noarch.rpm�ptexlive-pst-grad-20180414-29.el8_8.noarch.rpm�qtexlive-pst-math-20180414-29.el8_8.noarch.rpm�rtexlive-pst-node-20180414-29.el8_8.noarch.rpm�stexlive-pst-plot-20180414-29.el8_8.noarch.rpm�xtexlive-pstricks-20180414-29.el8_8.noarch.rpm�ytexlive-pstricks-add-20180414-29.el8_8.noarch.rpm�ttexlive-pst-slpe-20180414-29.el8_8.noarch.rpm�utexlive-pst-text-20180414-29.el8_8.noarch.rpm�vtexlive-pst-tools-20180414-29.el8_8.noarch.rpm�wtexlive-pst-tree-20180414-29.el8_8.noarch.rpm�ztexlive-ptext-20180414-29.el8_8.noarch.rpm�{texlive-pxfonts-20180414-29.el8_8.noarch.rpm�|texlive-qstest-20180414-29.el8_8.noarch.rpm�}texlive-rcs-20180414-29.el8_8.noarch.rpm�~texlive-realscripts-20180414-29.el8_8.noarch.rpm�texlive-rsfs-20180414-29.el8_8.noarch.rpm�texlive-sansmath-20180414-29.el8_8.noarch.rpm�texlive-sauerj-20180414-29.el8_8.noarch.rpm�texlive-scheme-basic-20180414-29.el8_8.noarch.rpm�texlive-section-20180414-29.el8_8.noarch.rpm�texlive-sectsty-20180414-29.el8_8.noarch.rpm�texlive-seminar-20180414-29.el8_8.noarch.rpm�texlive-sepnum-20180414-29.el8_8.noarch.rpm�texlive-setspace-20180414-29.el8_8.noarch.rpm�texlive-showexpl-20180414-29.el8_8.noarch.rpm�	texlive-soul-20180414-29.el8_8.noarch.rpm�
texlive-stmaryrd-20180414-29.el8_8.noarch.rpm�texlive-subfig-20180414-29.el8_8.noarch.rpm�texlive-subfigure-20180414-29.el8_8.noarch.rpm�
texlive-svn-prov-20180414-29.el8_8.noarch.rpm�texlive-symbol-20180414-29.el8_8.noarch.rpm�texlive-t2-20180414-29.el8_8.noarch.rpm�texlive-tabu-20180414-29.el8_8.noarch.rpm�texlive-tabulary-20180414-29.el8_8.noarch.rpm�texlive-tetex-20180414-29.el8_8.noarch.rpm�texlive-tex-20180414-29.el8_8.x86_64.rpm�texlive-tex4ht-20180414-29.el8_8.x86_64.rpm�texlive-texconfig-20180414-29.el8_8.noarch.rpm�texlive-tex-gyre-20180414-29.el8_8.noarch.rpm�texlive-tex-gyre-math-20180414-29.el8_8.noarch.rpm�texlive-tex-ini-files-20180414-29.el8_8.noarch.rpm�texlive-texlive-common-doc-20180414-29.el8_8.noarch.rpm�texlive-texlive-docindex-20180414-29.el8_8.noarch.rpm�texlive-texlive-en-20180414-29.el8_8.noarch.rpm�texlive-texlive.infra-20180414-29.el8_8.noarch.rpm�texlive-texlive-msg-translations-20180414-29.el8_8.noarch.rpm�texlive-texlive-scripts-20180414-29.el8_8.noarch.rpm�texlive-textcase-20180414-29.el8_8.noarch.rpm� texlive-textpos-20180414-29.el8_8.noarch.rpm�!texlive-threeparttable-20180414-29.el8_8.noarch.rpm�"texlive-thumbpdf-20180414-29.el8_8.noarch.rpm�#texlive-times-20180414-29.el8_8.noarch.rpm�$texlive-tipa-20180414-29.el8_8.noarch.rpm�%texlive-titlesec-20180414-29.el8_8.noarch.rpm�&texlive-titling-20180414-29.el8_8.noarch.rpm�'texlive-tocloft-20180414-29.el8_8.noarch.rpm�(texlive-tools-20180414-29.el8_8.noarch.rpm�wtexlive-translator-20180414-29.el8_8.noarch.rpm�)texlive-trimspaces-20180414-29.el8_8.noarch.rpm�*texlive-txfonts-20180414-29.el8_8.noarch.rpm�+texlive-type1cm-20180414-29.el8_8.noarch.rpm�,texlive-typehtml-20180414-29.el8_8.noarch.rpm�-texlive-ucharclasses-20180414-29.el8_8.noarch.rpm�.texlive-ucs-20180414-29.el8_8.noarch.rpm�/texlive-uhc-20180414-29.el8_8.noarch.rpm�0texlive-ulem-20180414-29.el8_8.noarch.rpm�1texlive-underscore-20180414-29.el8_8.noarch.rpm�2texlive-unicode-data-20180414-29.el8_8.noarch.rpm�3texlive-unicode-math-20180414-29.el8_8.noarch.rpm�4texlive-unisugar-20180414-29.el8_8.noarch.rpm�5texlive-updmap-map-20180414-29.el8_8.noarch.rpm�6texlive-upquote-20180414-29.el8_8.noarch.rpm�7texlive-url-20180414-29.el8_8.noarch.rpm�8texlive-utopia-20180414-29.el8_8.noarch.rpm�9texlive-varwidth-20180414-29.el8_8.noarch.rpm�:texlive-wadalab-20180414-29.el8_8.noarch.rpm�;texlive-was-20180414-29.el8_8.noarch.rpm�<texlive-wasy-20180414-29.el8_8.noarch.rpm�=texlive-wasy2-ps-20180414-29.el8_8.noarch.rpm�>texlive-wasysym-20180414-29.el8_8.noarch.rpm�?texlive-wrapfig-20180414-29.el8_8.noarch.rpm�@texlive-xcolor-20180414-29.el8_8.noarch.rpm�Atexlive-xdvi-20180414-29.el8_8.x86_64.rpm�Btexlive-xecjk-20180414-29.el8_8.noarch.rpm�Ctexlive-xecolor-20180414-29.el8_8.noarch.rpm�Dtexlive-xecyr-20180414-29.el8_8.noarch.rpm�Etexlive-xeindex-20180414-29.el8_8.noarch.rpm�Ftexlive-xepersian-20180414-29.el8_8.noarch.rpm�Gtexlive-xesearch-20180414-29.el8_8.noarch.rpm�Htexlive-xetex-20180414-29.el8_8.x86_64.rpm�Ltexlive-xetexconfig-20180414-29.el8_8.noarch.rpm�Mtexlive-xetexfontinfo-20180414-29.el8_8.noarch.rpm�Itexlive-xetex-itrans-20180414-29.el8_8.noarch.rpm�Jtexlive-xetex-pstricks-20180414-29.el8_8.noarch.rpm�Ktexlive-xetex-tibetan-20180414-29.el8_8.noarch.rpm�Ntexlive-xifthen-20180414-29.el8_8.noarch.rpm�Otexlive-xkeyval-20180414-29.el8_8.noarch.rpm�Ptexlive-xltxtra-20180414-29.el8_8.noarch.rpm�Qtexlive-xmltex-20180414-29.el8_8.noarch.rpm�Rtexlive-xmltexconfig-20180414-29.el8_8.noarch.rpm�Stexlive-xstring-20180414-29.el8_8.noarch.rpm�Ttexlive-xtab-20180414-29.el8_8.noarch.rpm�Utexlive-xunicode-20180414-29.el8_8.noarch.rpm�Vtexlive-zapfchan-20180414-29.el8_8.noarch.rpm�Wtexlive-zapfding-20180414-29.el8_8.noarch.rpm���s�3	��8��vbugfixNetworkManager bug fix update��Q�
https://bugzilla.redhat.com/show_bug.cgi?id=22093552209355removedhttps://errata.rockylinux.org/RLBA-2023:3845RLBA-2023:3845RLBA-2023:3845
�M�bNetworkManager-cloud-setup-1.40.16-3.el8_8.x86_64.rpm�M�bNetworkManager-cloud-setup-1.40.16-3.el8_8.x86_64.rpm����0�#	����yBBBBBBsecurityLow: open-vm-tools security update��Q�	�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20867CVE-2023-20867CVE-2023-20867https://bugzilla.redhat.com/show_bug.cgi?id=22130872213087https://errata.rockylinux.org/RLSA-2023:3949RLSA-2023:3949RLSA-2023:3949
��Aopen-vm-tools-12.1.5-2.el8_8.x86_64.rpm��Aopen-vm-tools-desktop-12.1.5-2.el8_8.x86_64.rpm��Aopen-vm-tools-salt-minion-12.1.5-2.el8_8.x86_64.rpm��Aopen-vm-tools-sdmp-12.1.5-2.el8_8.x86_64.rpm��Aopen-vm-tools-12.1.5-2.el8_8.x86_64.rpm��Aopen-vm-tools-desktop-12.1.5-2.el8_8.x86_64.rpm��Aopen-vm-tools-salt-minion-12.1.5-2.el8_8.x86_64.rpm��Aopen-vm-tools-sdmp-12.1.5-2.el8_8.x86_64.rpm����0�!	����BsecurityModerate: libssh security update��Z�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1667CVE-2023-1667CVE-2023-1667https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2283CVE-2023-2283CVE-2023-2283https://bugzilla.redhat.com/show_bug.cgi?id=21821992182199https://bugzilla.redhat.com/show_bug.cgi?id=21897362189736https://errata.rockylinux.org/RLSA-2023:3839RLSA-2023:3839RLSA-2023:3839
�#�2libssh-devel-0.9.6-10.el8_8.x86_64.rpm�#�2libssh-devel-0.9.6-10.el8_8.x86_64.rpm����0�+	����EBBBBbugfixinkscape1 bug fix update��G�{
https://bugzilla.redhat.com/show_bug.cgi?id=22100232210023inkscape modulehttps://errata.rockylinux.org/RLBA-2023:3825RLBA-2023:3825RLBA-2023:3825
��inkscape1-1.0.2-2.el8_8.1.x86_64.rpm��inkscape1-docs-1.0.2-2.el8_8.1.x86_64.rpm��inkscape1-view-1.0.2-2.el8_8.1.x86_64.rpm��inkscape1-1.0.2-2.el8_8.1.x86_64.rpm��inkscape1-docs-1.0.2-2.el8_8.1.x86_64.rpm��inkscape1-view-1.0.2-2.el8_8.1.x86_64.rpm����0�,	����LBBBbugfixpacemaker bug fix update��B�

https://bugzilla.redhat.com/show_bug.cgi?id=21874192187419https://errata.rockylinux.org/RLBA-2023:3826RLBA-2023:3826RLBA-2023:3826
�c�]pacemaker-cluster-libs-2.1.5-8.1.el8_8.x86_64.rpm�d�]pacemaker-libs-2.1.5-8.1.el8_8.x86_64.rpm��]pacemaker-schemas-2.1.5-8.1.el8_8.noarch.rpm�c�]pacemaker-cluster-libs-2.1.5-8.1.el8_8.x86_64.rpm�d�]pacemaker-libs-2.1.5-8.1.el8_8.x86_64.rpm��]pacemaker-schemas-2.1.5-8.1.el8_8.noarch.rpm����1�.	����RBBBbugfixcockpit-appstream bug fix update��O�$
https://bugzilla.redhat.com/show_bug.cgi?id=22123712212371* NBDE on block devices without a filesystem is brokenhttps://errata.rockylinux.org/RLBA-2023:3829RLBA-2023:3829RLBA-2023:3829
�f�wcockpit-machines-286.2-1.el8_8.noarch.rpm�g�wcockpit-packagekit-286.2-1.el8_8.noarch.rpm�P�wcockpit-pcp-286.2-1.el8_8.x86_64.rpm�h�wcockpit-storaged-286.2-1.el8_8.noarch.rpm�f�wcockpit-machines-286.2-1.el8_8.noarch.rpm�g�wcockpit-packagekit-286.2-1.el8_8.noarch.rpm�P�wcockpit-pcp-286.2-1.el8_8.x86_64.rpm�h�wcockpit-storaged-286.2-1.el8_8.noarch.rpm����1�)	��4��XBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: bind security update��s�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2828CVE-2023-2828CVE-2023-2828https://bugzilla.redhat.com/show_bug.cgi?id=22162272216227https://errata.rockylinux.org/RLSA-2023:4102RLSA-2023:4102RLSA-2023:4102
�XYbind-9.11.36-8.el8_8.1.x86_64.rpm�YYbind-chroot-9.11.36-8.el8_8.1.x86_64.rpm�ZYbind-devel-9.11.36-8.el8_8.1.x86_64.rpm�[Ybind-libs-9.11.36-8.el8_8.1.x86_64.rpm�\Ybind-libs-lite-9.11.36-8.el8_8.1.x86_64.rpm�NYbind-license-9.11.36-8.el8_8.1.noarch.rpm�]Ybind-lite-devel-9.11.36-8.el8_8.1.x86_64.rpm�^Ybind-pkcs11-9.11.36-8.el8_8.1.x86_64.rpm�_Ybind-pkcs11-devel-9.11.36-8.el8_8.1.x86_64.rpm�`Ybind-pkcs11-libs-9.11.36-8.el8_8.1.x86_64.rpm�aYbind-pkcs11-utils-9.11.36-8.el8_8.1.x86_64.rpm�bYbind-sdb-9.11.36-8.el8_8.1.x86_64.rpm�cYbind-sdb-chroot-9.11.36-8.el8_8.1.x86_64.rpm�dYbind-utils-9.11.36-8.el8_8.1.x86_64.rpm�hYpython3-bind-9.11.36-8.el8_8.1.noarch.rpm�XYbind-9.11.36-8.el8_8.1.x86_64.rpm�YYbind-chroot-9.11.36-8.el8_8.1.x86_64.rpm�ZYbind-devel-9.11.36-8.el8_8.1.x86_64.rpm�[Ybind-libs-9.11.36-8.el8_8.1.x86_64.rpm�\Ybind-libs-lite-9.11.36-8.el8_8.1.x86_64.rpm�NYbind-license-9.11.36-8.el8_8.1.noarch.rpm�]Ybind-lite-devel-9.11.36-8.el8_8.1.x86_64.rpm�^Ybind-pkcs11-9.11.36-8.el8_8.1.x86_64.rpm�_Ybind-pkcs11-devel-9.11.36-8.el8_8.1.x86_64.rpm�`Ybind-pkcs11-libs-9.11.36-8.el8_8.1.x86_64.rpm�aYbind-pkcs11-utils-9.11.36-8.el8_8.1.x86_64.rpm�bYbind-sdb-9.11.36-8.el8_8.1.x86_64.rpm�cYbind-sdb-chroot-9.11.36-8.el8_8.1.x86_64.rpm�dYbind-utils-9.11.36-8.el8_8.1.x86_64.rpm�hYpython3-bind-9.11.36-8.el8_8.1.noarch.rpm����7�(	����uBBBBBBBBBBsecurityImportant: bind9.16 security update��A�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2828CVE-2023-2828CVE-2023-2828https://bugzilla.redhat.com/show_bug.cgi?id=22162272216227https://errata.rockylinux.org/RLSA-2023:4100RLSA-2023:4100RLSA-2023:4100
�3�cbind9.16-9.16.23-0.14.el8_8.1.x86_64.rpm�4�cbind9.16-chroot-9.16.23-0.14.el8_8.1.x86_64.rpm��cbind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.x86_64.rpm�5�cbind9.16-libs-9.16.23-0.14.el8_8.1.x86_64.rpm�.�cbind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm�6�cbind9.16-utils-9.16.23-0.14.el8_8.1.x86_64.rpm�P�cpython3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm�3�cbind9.16-9.16.23-0.14.el8_8.1.x86_64.rpm�4�cbind9.16-chroot-9.16.23-0.14.el8_8.1.x86_64.rpm��cbind9.16-dnssec-utils-9.16.23-0.14.el8_8.1.x86_64.rpm�5�cbind9.16-libs-9.16.23-0.14.el8_8.1.x86_64.rpm�.�cbind9.16-license-9.16.23-0.14.el8_8.1.noarch.rpm�6�cbind9.16-utils-9.16.23-0.14.el8_8.1.x86_64.rpm�P�cpython3-bind9.16-9.16.23-0.14.el8_8.1.noarch.rpm����7�+	��
��BBBBBBBsecurityImportant: webkit2gtk3 security update���[https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32435CVE-2023-32435CVE-2023-32435https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32439CVE-2023-32439CVE-2023-32439https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37450CVE-2023-37450CVE-2023-37450https://bugzilla.redhat.com/show_bug.cgi?id=22186262218626https://bugzilla.redhat.com/show_bug.cgi?id=22186402218640https://errata.rockylinux.org/RLSA-2023:4202RLSA-2023:4202RLSA-2023:4202
�n�Lwebkit2gtk3-2.38.5-1.el8_8.5.x86_64.rpm�o�Lwebkit2gtk3-devel-2.38.5-1.el8_8.5.x86_64.rpm�p�Lwebkit2gtk3-jsc-2.38.5-1.el8_8.5.x86_64.rpm�q�Lwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.x86_64.rpm�n�Lwebkit2gtk3-2.38.5-1.el8_8.5.x86_64.rpm�o�Lwebkit2gtk3-devel-2.38.5-1.el8_8.5.x86_64.rpm�p�Lwebkit2gtk3-jsc-2.38.5-1.el8_8.5.x86_64.rpm�q�Lwebkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.x86_64.rpm����7�-	��
��KsecurityImportant: firefox security update��j�`https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4045CVE-2023-4045CVE-2023-4045https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4046CVE-2023-4046CVE-2023-4046https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4047CVE-2023-4047CVE-2023-4047https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4048CVE-2023-4048CVE-2023-4048https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4049CVE-2023-4049CVE-2023-4049https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4050CVE-2023-4050CVE-2023-4050https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4055CVE-2023-4055CVE-2023-4055https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4056CVE-2023-4056CVE-2023-4056https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4057CVE-2023-4057CVE-2023-4057https://bugzilla.redhat.com/show_bug.cgi?id=22283602228360https://bugzilla.redhat.com/show_bug.cgi?id=22283612228361https://bugzilla.redhat.com/show_bug.cgi?id=22283622228362https://bugzilla.redhat.com/show_bug.cgi?id=22283632228363https://bugzilla.redhat.com/show_bug.cgi?id=22283642228364https://bugzilla.redhat.com/show_bug.cgi?id=22283652228365https://bugzilla.redhat.com/show_bug.cgi?id=22283672228367https://bugzilla.redhat.com/show_bug.cgi?id=22283702228370https://bugzilla.redhat.com/show_bug.cgi?id=22283712228371https://errata.rockylinux.org/RLSA-2023:4468RLSA-2023:4468RLSA-2023:4468
y�
firefox-102.14.0-1.el8_8.x86_64.rpmy�
firefox-102.14.0-1.el8_8.x86_64.rpm����7�,	����NsecurityImportant: openssh security update��J�]https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38408CVE-2023-38408CVE-2023-38408https://bugzilla.redhat.com/show_bug.cgi?id=22241732224173https://errata.rockylinux.org/RLSA-2023:4419RLSA-2023:4419RLSA-2023:4419
�Q�eopenssh-askpass-8.0p1-19.el8_8.x86_64.rpm�Q�eopenssh-askpass-8.0p1-19.el8_8.x86_64.rpm����7�*	����QBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update��'�uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22045CVE-2023-22045CVE-2023-22045https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22049CVE-2023-22049CVE-2023-22049https://bugzilla.redhat.com/show_bug.cgi?id=22197272219727* Prepare for the next quarterly OpenJDK upstream release (2023-07, 8u382) [rhel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22216452221645https://bugzilla.redhat.com/show_bug.cgi?id=22216472221647https://errata.rockylinux.org/RLSA-2023:4176RLSA-2023:4176RLSA-2023:4176
��java-1.8.0-openjdk-1.8.0.382.b05-2.el8.x86_64.rpm��java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.x86_64.rpm��java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.x86_64.rpm��java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.x86_64.rpm��java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.x86_64.rpm�%�java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm�&�java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm��java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.x86_64.rpm��java-1.8.0-openjdk-1.8.0.382.b05-2.el8.x86_64.rpm��java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.x86_64.rpm��java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.x86_64.rpm��java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.x86_64.rpm��java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.x86_64.rpm�%�java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm�&�java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm��java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.x86_64.rpm����7�.	��"��`securityImportant: thunderbird security update���Xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3417CVE-2023-3417CVE-2023-3417https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4045CVE-2023-4045CVE-2023-4045https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4046CVE-2023-4046CVE-2023-4046https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4047CVE-2023-4047CVE-2023-4047https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4048CVE-2023-4048CVE-2023-4048https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4049CVE-2023-4049CVE-2023-4049https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4050CVE-2023-4050CVE-2023-4050https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4055CVE-2023-4055CVE-2023-4055https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4056CVE-2023-4056CVE-2023-4056https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4057CVE-2023-4057CVE-2023-4057https://bugzilla.redhat.com/show_bug.cgi?id=22253252225325https://bugzilla.redhat.com/show_bug.cgi?id=22283602228360https://bugzilla.redhat.com/show_bug.cgi?id=22283612228361https://bugzilla.redhat.com/show_bug.cgi?id=22283622228362https://bugzilla.redhat.com/show_bug.cgi?id=22283632228363https://bugzilla.redhat.com/show_bug.cgi?id=22283642228364https://bugzilla.redhat.com/show_bug.cgi?id=22283652228365https://bugzilla.redhat.com/show_bug.cgi?id=22283672228367https://bugzilla.redhat.com/show_bug.cgi?id=22283702228370https://bugzilla.redhat.com/show_bug.cgi?id=22283712228371https://errata.rockylinux.org/RLSA-2023:4497RLSA-2023:4497RLSA-2023:4497
z�
thunderbird-102.14.0-1.el8_8.x86_64.rpmz�
thunderbird-102.14.0-1.el8_8.x86_64.rpm����7�/	��'��cBBsecurityModerate: dbus security update��t�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34969CVE-2023-34969CVE-2023-34969https://bugzilla.redhat.com/show_bug.cgi?id=22131662213166https://errata.rockylinux.org/RLSA-2023:4498RLSA-2023:4498RLSA-2023:4498
�:�dbus-devel-1.12.8-24.el8_8.1.x86_64.rpm�;�dbus-x11-1.12.8-24.el8_8.1.x86_64.rpm�:�dbus-devel-1.12.8-24.el8_8.1.x86_64.rpm�;�dbus-x11-1.12.8-24.el8_8.1.x86_64.rpm�����1	��*��hsecurityImportant: iperf3 security update��s�8https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38403CVE-2023-38403CVE-2023-38403https://bugzilla.redhat.com/show_bug.cgi?id=22222042222204https://errata.rockylinux.org/RLSA-2023:4570RLSA-2023:4570RLSA-2023:4570
�p�iperf3-3.5-7.el8_8.x86_64.rpm�p�iperf3-3.5-7.el8_8.x86_64.rpm�����;	��-��kbugfixthunderbird bug fix update��+�
https://bugzilla.redhat.com/show_bug.cgi?id=22300362230036* TLS broken for POP3 and SMTP connections.https://errata.rockylinux.org/RLBA-2023:4617RLBA-2023:4617RLBA-2023:4617
z�7thunderbird-102.14.0-3.el8_8.x86_64.rpmz�7thunderbird-102.14.0-3.el8_8.x86_64.rpm�����4	��0��nsecurityImportant: subscription-manager security update��.�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3899CVE-2023-3899CVE-2023-3899https://bugzilla.redhat.com/show_bug.cgi?id=22254072225407https://errata.rockylinux.org/RLSA-2023:4706RLSA-2023:4706RLSA-2023:4706
�h�wsubscription-manager-migration-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm�h�wsubscription-manager-migration-1.28.36-3.el8_8.rocky.0.1.x86_64.rpm����+�"	��3��qsecurityModerate: sqlite security update��Q�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24736CVE-2020-24736CVE-2020-24736https://bugzilla.redhat.com/show_bug.cgi?id=21863852186385https://errata.rockylinux.org/RLSA-2023:3840RLSA-2023:3840RLSA-2023:3840
�h�nlemon-3.26.0-18.el8_8.x86_64.rpm�h�nlemon-3.26.0-18.el8_8.x86_64.rpm��ÌR�	��8��tBBsecurityImportant: cups-filters security update��_�ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24805CVE-2023-24805CVE-2023-24805https://bugzilla.redhat.com/show_bug.cgi?id=22030512203051https://errata.rockylinux.org/RLSA-2023:3425RLSA-2023:3425RLSA-2023:3425
�8�tcups-filters-1.20.0-29.el8_8.2.x86_64.rpm�9�tcups-filters-libs-1.20.0-29.el8_8.2.x86_64.rpm�8�tcups-filters-1.20.0-29.el8_8.2.x86_64.rpm�9�tcups-filters-libs-1.20.0-29.el8_8.2.x86_64.rpm��ÌS�	��	��yBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security, bug fix, and enhancement update��H�	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24936CVE-2023-24936CVE-2023-24936https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29331CVE-2023-29331CVE-2023-29331https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29337CVE-2023-29337CVE-2023-29337https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/show_bug.cgi?id=21924382192438https://bugzilla.redhat.com/show_bug.cgi?id=22126172212617https://bugzilla.redhat.com/show_bug.cgi?id=22126182212618https://bugzilla.redhat.com/show_bug.cgi?id=22137032213703https://errata.rockylinux.org/RLSA-2023:3582RLSA-2023:3582RLSA-2023:3582
�T�aspnetcore-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.18-1.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.18-1.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.118-1.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.118-1.el8_8.x86_64.rpm�T�aspnetcore-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.18-1.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.18-1.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.18-1.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.118-1.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.18-1.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.118-1.el8_8.x86_64.rpm��ÌS�	����JsecurityImportant: firefox security update��^�,https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34414CVE-2023-34414CVE-2023-34414https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34416CVE-2023-34416CVE-2023-34416https://bugzilla.redhat.com/show_bug.cgi?id=22128412212841https://bugzilla.redhat.com/show_bug.cgi?id=22128422212842https://errata.rockylinux.org/RLSA-2023:3590RLSA-2023:3590RLSA-2023:3590
y�firefox-102.12.0-1.el8_8.x86_64.rpmy�firefox-102.12.0-1.el8_8.x86_64.rpm��ÌS�	��#��MBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security, bug fix, and enhancement update��
�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24936CVE-2023-24936CVE-2023-24936https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29331CVE-2023-29331CVE-2023-29331https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29337CVE-2023-29337CVE-2023-29337https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32032CVE-2023-32032CVE-2023-32032https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/show_bug.cgi?id=21924382192438https://bugzilla.redhat.com/show_bug.cgi?id=22126152212615https://bugzilla.redhat.com/show_bug.cgi?id=22126172212617https://bugzilla.redhat.com/show_bug.cgi?id=22126182212618https://bugzilla.redhat.com/show_bug.cgi?id=22137032213703https://errata.rockylinux.org/RLSA-2023:3593RLSA-2023:3593RLSA-2023:3593
�I�Aaspnetcore-runtime-7.0-7.0.7-1.el8_8.x86_64.rpm�J�Aaspnetcore-targeting-pack-7.0-7.0.7-1.el8_8.x86_64.rpm�*�wdotnet-7.0.107-1.el8_8.x86_64.rpm�K�Adotnet-apphost-pack-7.0-7.0.7-1.el8_8.x86_64.rpm�+�Adotnet-host-7.0.7-1.el8_8.x86_64.rpm�L�Adotnet-hostfxr-7.0-7.0.7-1.el8_8.x86_64.rpm�M�Adotnet-runtime-7.0-7.0.7-1.el8_8.x86_64.rpm�N�wdotnet-sdk-7.0-7.0.107-1.el8_8.x86_64.rpm�O�Adotnet-targeting-pack-7.0-7.0.7-1.el8_8.x86_64.rpm�P�wdotnet-templates-7.0-7.0.107-1.el8_8.x86_64.rpm�-�wnetstandard-targeting-pack-2.1-7.0.107-1.el8_8.x86_64.rpm�I�Aaspnetcore-runtime-7.0-7.0.7-1.el8_8.x86_64.rpm�J�Aaspnetcore-targeting-pack-7.0-7.0.7-1.el8_8.x86_64.rpm�*�wdotnet-7.0.107-1.el8_8.x86_64.rpm�K�Adotnet-apphost-pack-7.0-7.0.7-1.el8_8.x86_64.rpm�+�Adotnet-host-7.0.7-1.el8_8.x86_64.rpm�L�Adotnet-hostfxr-7.0-7.0.7-1.el8_8.x86_64.rpm�M�Adotnet-runtime-7.0-7.0.7-1.el8_8.x86_64.rpm�N�wdotnet-sdk-7.0-7.0.107-1.el8_8.x86_64.rpm�O�Adotnet-targeting-pack-7.0-7.0.7-1.el8_8.x86_64.rpm�P�wdotnet-templates-7.0-7.0.107-1.el8_8.x86_64.rpm�-�wnetstandard-targeting-pack-2.1-7.0.107-1.el8_8.x86_64.rpm��ÌS�	��-��dBBBBBBBsecurityImportant: python3.11 security update���yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/show_bug.cgi?id=21739172173917https://errata.rockylinux.org/RLSA-2023:3594RLSA-2023:3594RLSA-2023:3594
�M�8python3.11-3.11.2-2.el8_8.1.x86_64.rpm�N�8python3.11-devel-3.11.2-2.el8_8.1.x86_64.rpm�O�8python3.11-libs-3.11.2-2.el8_8.1.x86_64.rpm��8python3.11-rpm-macros-3.11.2-2.el8_8.1.noarch.rpm�P�8python3.11-tkinter-3.11.2-2.el8_8.1.x86_64.rpm�M�8python3.11-3.11.2-2.el8_8.1.x86_64.rpm�N�8python3.11-devel-3.11.2-2.el8_8.1.x86_64.rpm�O�8python3.11-libs-3.11.2-2.el8_8.1.x86_64.rpm��8python3.11-rpm-macros-3.11.2-2.el8_8.1.noarch.rpm�P�8python3.11-tkinter-3.11.2-2.el8_8.1.x86_64.rpm��ÌS�)	��2��nBBbugfixgnome-desktop3 bug fix update���-
https://errata.rockylinux.org/RLBA-2023:3820RLBA-2023:3820RLBA-2023:3820
�U�mgnome-desktop3-3.32.2-1.el8_8.2.x86_64.rpm�V�mgnome-desktop3-devel-3.32.2-1.el8_8.2.x86_64.rpm�U�mgnome-desktop3-3.32.2-1.el8_8.2.x86_64.rpm�V�mgnome-desktop3-devel-3.32.2-1.el8_8.2.x86_64.rpm��ÌT�*	��5��sbugfixmutter bug fix update��;�A
https://errata.rockylinux.org/RLBA-2023:3823RLBA-2023:3823RLBA-2023:3823
��~mutter-3.32.2-69.el8_8.x86_64.rpm��~mutter-3.32.2-69.el8_8.x86_64.rpm��ÌU� 	��:��vBBsecurityModerate: libtiff security update��|�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48281CVE-2022-48281CVE-2022-48281https://bugzilla.redhat.com/show_bug.cgi?id=21636062163606https://errata.rockylinux.org/RLSA-2023:3827RLSA-2023:3827RLSA-2023:3827
�)�ylibtiff-4.0.9-28.el8_8.x86_64.rpm�*�ylibtiff-devel-4.0.9-28.el8_8.x86_64.rpm�)�ylibtiff-4.0.9-28.el8_8.x86_64.rpm�*�ylibtiff-devel-4.0.9-28.el8_8.x86_64.rpm��ÌU�-	��?��{BBbugfixansible-core bug fix and enhancement update�� F
https://bugzilla.redhat.com/show_bug.cgi?id=22124452212445https://errata.rockylinux.org/RLBA-2023:3828RLBA-2023:3828RLBA-2023:3828
�/�:ansible-core-2.14.2-4.el8_8.x86_64.rpm�0�:ansible-test-2.14.2-4.el8_8.x86_64.rpm�/�:ansible-core-2.14.2-4.el8_8.x86_64.rpm�0�:ansible-test-2.14.2-4.el8_8.x86_64.rpm��ÌU�/	����@BBBBbugfixnmstate enhancement update��f�1
https://bugzilla.redhat.com/show_bug.cgi?id=22135542213554bonding and allowing custom/specifying routes with nmstate.https://errata.rockylinux.org/RLBA-2023:3832RLBA-2023:3832RLBA-2023:3832
�@�6nmstate-1.4.4-2.el8_8.x86_64.rpm�A�6nmstate-libs-1.4.4-2.el8_8.x86_64.rpm�j�6nmstate-plugin-ovsdb-1.4.4-2.el8_8.noarch.rpm�{�6python3-libnmstate-1.4.4-2.el8_8.noarch.rpm�@�6nmstate-1.4.4-2.el8_8.x86_64.rpm�A�6nmstate-libs-1.4.4-2.el8_8.x86_64.rpm�j�6nmstate-plugin-ovsdb-1.4.4-2.el8_8.noarch.rpm�{�6python3-libnmstate-1.4.4-2.el8_8.noarch.rpm��ÌV�0	����bugfixrhel-system-roles bug fix update���k
https://bugzilla.redhat.com/show_bug.cgi?id=22142832214283registeredhttps://bugzilla.redhat.com/show_bug.cgi?id=22142872214287* rhc system role does not apply Insights tagshttps://errata.rockylinux.org/RLBA-2023:3833RLBA-2023:3833RLBA-2023:3833
�!� rhel-system-roles-1.21.2-1.el8_8.noarch.rpm�!� rhel-system-roles-1.21.2-1.el8_8.noarch.rpm��ÌV�1	����IBBBBBBBBBBBBBBbugfix.NET 6.0 bugfix update���
https://errata.rockylinux.org/RLBA-2023:3834RLBA-2023:3834RLBA-2023:3834
�T�aspnetcore-runtime-6.0-6.0.19-1.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.19-1.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.19-1.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.19-1.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.19-1.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.119-1.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.19-1.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.119-1.el8_8.x86_64.rpm�T�aspnetcore-runtime-6.0-6.0.19-1.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.19-1.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.19-1.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.19-1.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.19-1.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.119-1.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.19-1.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.119-1.el8_8.x86_64.rpm��ÌV�2	��0��ZBBBBBBBBBBBBBBBBBBBBbugfix.NET 7.0 bugfix update��
�

https://errata.rockylinux.org/RLBA-2023:3835RLBA-2023:3835RLBA-2023:3835
�I�Baspnetcore-runtime-7.0-7.0.8-1.el8_8.x86_64.rpm�J�Baspnetcore-targeting-pack-7.0-7.0.8-1.el8_8.x86_64.rpm�*�xdotnet-7.0.108-1.el8_8.x86_64.rpm�K�Bdotnet-apphost-pack-7.0-7.0.8-1.el8_8.x86_64.rpm�+�Bdotnet-host-7.0.8-1.el8_8.x86_64.rpm�L�Bdotnet-hostfxr-7.0-7.0.8-1.el8_8.x86_64.rpm�M�Bdotnet-runtime-7.0-7.0.8-1.el8_8.x86_64.rpm�N�xdotnet-sdk-7.0-7.0.108-1.el8_8.x86_64.rpm�O�Bdotnet-targeting-pack-7.0-7.0.8-1.el8_8.x86_64.rpm�P�xdotnet-templates-7.0-7.0.108-1.el8_8.x86_64.rpm�-�xnetstandard-targeting-pack-2.1-7.0.108-1.el8_8.x86_64.rpm�I�Baspnetcore-runtime-7.0-7.0.8-1.el8_8.x86_64.rpm�J�Baspnetcore-targeting-pack-7.0-7.0.8-1.el8_8.x86_64.rpm�*�xdotnet-7.0.108-1.el8_8.x86_64.rpm�K�Bdotnet-apphost-pack-7.0-7.0.8-1.el8_8.x86_64.rpm�+�Bdotnet-host-7.0.8-1.el8_8.x86_64.rpm�L�Bdotnet-hostfxr-7.0-7.0.8-1.el8_8.x86_64.rpm�M�Bdotnet-runtime-7.0-7.0.8-1.el8_8.x86_64.rpm�N�xdotnet-sdk-7.0-7.0.108-1.el8_8.x86_64.rpm�O�Bdotnet-targeting-pack-7.0-7.0.8-1.el8_8.x86_64.rpm�P�xdotnet-templates-7.0-7.0.108-1.el8_8.x86_64.rpm�-�xnetstandard-targeting-pack-2.1-7.0.108-1.el8_8.x86_64.rpm��ÌV�$	����qBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security, bug fix, and enhancement update���Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/show_bug.cgi?id=22218542221854https://errata.rockylinux.org/RLSA-2023:4058RLSA-2023:4058RLSA-2023:4058
�I�Caspnetcore-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm�J�Caspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm�*�ydotnet-7.0.109-1.el8_8.x86_64.rpm�K�Cdotnet-apphost-pack-7.0-7.0.9-1.el8_8.x86_64.rpm�+�Cdotnet-host-7.0.9-1.el8_8.x86_64.rpm�L�Cdotnet-hostfxr-7.0-7.0.9-1.el8_8.x86_64.rpm�M�Cdotnet-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm�N�ydotnet-sdk-7.0-7.0.109-1.el8_8.x86_64.rpm�O�Cdotnet-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm�P�ydotnet-templates-7.0-7.0.109-1.el8_8.x86_64.rpm�-�ynetstandard-targeting-pack-2.1-7.0.109-1.el8_8.x86_64.rpm�I�Caspnetcore-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm�J�Caspnetcore-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm�*�ydotnet-7.0.109-1.el8_8.x86_64.rpm�K�Cdotnet-apphost-pack-7.0-7.0.9-1.el8_8.x86_64.rpm�+�Cdotnet-host-7.0.9-1.el8_8.x86_64.rpm�L�Cdotnet-hostfxr-7.0-7.0.9-1.el8_8.x86_64.rpm�M�Cdotnet-runtime-7.0-7.0.9-1.el8_8.x86_64.rpm�N�ydotnet-sdk-7.0-7.0.109-1.el8_8.x86_64.rpm�O�Cdotnet-targeting-pack-7.0-7.0.9-1.el8_8.x86_64.rpm�P�ydotnet-templates-7.0-7.0.109-1.el8_8.x86_64.rpm�-�ynetstandard-targeting-pack-2.1-7.0.109-1.el8_8.x86_64.rpm��ÌV�%	����HBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security, bug fix, and enhancement update��\�Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/show_bug.cgi?id=22218542221854https://errata.rockylinux.org/RLSA-2023:4059RLSA-2023:4059RLSA-2023:4059
�T�aspnetcore-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.20-1.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.20-1.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.120-1.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.120-1.el8_8.x86_64.rpm�T�aspnetcore-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.20-1.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.20-1.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.20-1.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.120-1.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.20-1.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.120-1.el8_8.x86_64.rpm��ÌV�&	����YsecurityImportant: thunderbird security update��"�khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37201CVE-2023-37201CVE-2023-37201https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37202CVE-2023-37202CVE-2023-37202https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37207CVE-2023-37207CVE-2023-37207https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37208CVE-2023-37208CVE-2023-37208https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37211CVE-2023-37211CVE-2023-37211https://bugzilla.redhat.com/show_bug.cgi?id=22197472219747https://bugzilla.redhat.com/show_bug.cgi?id=22197482219748https://bugzilla.redhat.com/show_bug.cgi?id=22197492219749https://bugzilla.redhat.com/show_bug.cgi?id=22197502219750https://bugzilla.redhat.com/show_bug.cgi?id=22197512219751https://errata.rockylinux.org/RLSA-2023:4063RLSA-2023:4063RLSA-2023:4063
z�thunderbird-102.13.0-2.el8_8.x86_64.rpmz�thunderbird-102.13.0-2.el8_8.x86_64.rpm��ÌV�'	����\securityImportant: firefox security update��
�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37201CVE-2023-37201CVE-2023-37201https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37202CVE-2023-37202CVE-2023-37202https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37207CVE-2023-37207CVE-2023-37207https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37208CVE-2023-37208CVE-2023-37208https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37211CVE-2023-37211CVE-2023-37211https://bugzilla.redhat.com/show_bug.cgi?id=22197472219747https://bugzilla.redhat.com/show_bug.cgi?id=22197482219748https://bugzilla.redhat.com/show_bug.cgi?id=22197492219749https://bugzilla.redhat.com/show_bug.cgi?id=22197502219750https://bugzilla.redhat.com/show_bug.cgi?id=22197512219751https://errata.rockylinux.org/RLSA-2023:4076RLSA-2023:4076RLSA-2023:4076
y�firefox-102.13.0-2.el8_8.x86_64.rpmy�firefox-102.13.0-2.el8_8.x86_64.rpm��ÌV�5	��*��_BBBBBBBBBsecurityImportant: cups security update��)�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32360CVE-2023-32360CVE-2023-32360https://bugzilla.redhat.com/show_bug.cgi?id=22304952230495https://errata.rockylinux.org/RLSA-2023:4864RLSA-2023:4864RLSA-2023:4864
�Q�3cups-2.2.6-51.el8_8.1.x86_64.rpm�R�3cups-client-2.2.6-51.el8_8.1.x86_64.rpm�S�3cups-devel-2.2.6-51.el8_8.1.x86_64.rpm�j�3cups-filesystem-2.2.6-51.el8_8.1.noarch.rpm�T�3cups-ipptool-2.2.6-51.el8_8.1.x86_64.rpm�U�3cups-lpd-2.2.6-51.el8_8.1.x86_64.rpm�Q�3cups-2.2.6-51.el8_8.1.x86_64.rpm�R�3cups-client-2.2.6-51.el8_8.1.x86_64.rpm�S�3cups-devel-2.2.6-51.el8_8.1.x86_64.rpm�j�3cups-filesystem-2.2.6-51.el8_8.1.noarch.rpm�T�3cups-ipptool-2.2.6-51.el8_8.1.x86_64.rpm�U�3cups-lpd-2.2.6-51.el8_8.1.x86_64.rpm��ÌV�8	��;��kBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security update��C�Rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/show_bug.cgi?id=22373172237317https://errata.rockylinux.org/RLSA-2023:5144RLSA-2023:5144RLSA-2023:5144
�T�aspnetcore-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.22-1.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.22-1.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.122-1.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.122-1.el8_8.x86_64.rpm�T�aspnetcore-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.22-1.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.22-1.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.22-1.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.122-1.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.22-1.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.122-1.el8_8.x86_64.rpm����_�9	��>��|securityImportant: firefox security update���7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4863CVE-2023-4863CVE-2023-4863https://bugzilla.redhat.com/show_bug.cgi?id=22384312238431https://errata.rockylinux.org/RLSA-2023:5184RLSA-2023:5184RLSA-2023:5184
y�firefox-102.15.1-1.el8_8.x86_64.rpmy�firefox-102.15.1-1.el8_8.x86_64.rpm����_�;	����BBBBBBsecurityImportant: open-vm-tools security update��L�lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20900CVE-2023-20900CVE-2023-20900https://bugzilla.redhat.com/show_bug.cgi?id=22365422236542https://errata.rockylinux.org/RLSA-2023:5312RLSA-2023:5312RLSA-2023:5312
��Bopen-vm-tools-12.1.5-2.el8_8.3.x86_64.rpm��Bopen-vm-tools-desktop-12.1.5-2.el8_8.3.x86_64.rpm��Bopen-vm-tools-salt-minion-12.1.5-2.el8_8.3.x86_64.rpm��Bopen-vm-tools-sdmp-12.1.5-2.el8_8.3.x86_64.rpm��Bopen-vm-tools-12.1.5-2.el8_8.3.x86_64.rpm��Bopen-vm-tools-desktop-12.1.5-2.el8_8.3.x86_64.rpm��Bopen-vm-tools-salt-minion-12.1.5-2.el8_8.3.x86_64.rpm��Bopen-vm-tools-sdmp-12.1.5-2.el8_8.3.x86_64.rpm��˸W�<	����HBBsecurityModerate: libtiff security update��8�mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0800CVE-2023-0800CVE-2023-0800https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0801CVE-2023-0801CVE-2023-0801https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0802CVE-2023-0802CVE-2023-0802https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0803CVE-2023-0803CVE-2023-0803https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0804CVE-2023-0804CVE-2023-0804https://bugzilla.redhat.com/show_bug.cgi?id=21701672170167https://bugzilla.redhat.com/show_bug.cgi?id=21701722170172https://bugzilla.redhat.com/show_bug.cgi?id=21701782170178https://bugzilla.redhat.com/show_bug.cgi?id=21701872170187https://bugzilla.redhat.com/show_bug.cgi?id=21701922170192https://errata.rockylinux.org/RLSA-2023:5353RLSA-2023:5353RLSA-2023:5353
�)�zlibtiff-4.0.9-29.el8_8.x86_64.rpm�*�zlibtiff-devel-4.0.9-29.el8_8.x86_64.rpm�)�zlibtiff-4.0.9-29.el8_8.x86_64.rpm�*�zlibtiff-devel-4.0.9-29.el8_8.x86_64.rpm����u�=	����MBBsecurityImportant: glibc security update��%�	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4527CVE-2023-4527CVE-2023-4527https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4806CVE-2023-4806CVE-2023-4806https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4813CVE-2023-4813CVE-2023-4813https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4911CVE-2023-4911CVE-2023-4911https://bugzilla.redhat.com/show_bug.cgi?id=22347122234712https://bugzilla.redhat.com/show_bug.cgi?id=22377822237782https://bugzilla.redhat.com/show_bug.cgi?id=22377982237798https://bugzilla.redhat.com/show_bug.cgi?id=22383522238352https://errata.rockylinux.org/RLSA-2023:5455RLSA-2023:5455RLSA-2023:5455
�i�Bcompat-libpthread-nonshared-2.28-225.el8_8.6.x86_64.rpm�{�Bglibc-utils-2.28-225.el8_8.6.x86_64.rpm�i�Bcompat-libpthread-nonshared-2.28-225.el8_8.6.x86_64.rpm�{�Bglibc-utils-2.28-225.el8_8.6.x86_64.rpm����D�6	����RsecurityImportant: firefox security update��4�;https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4051CVE-2023-4051CVE-2023-4051https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4053CVE-2023-4053CVE-2023-4053https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4573CVE-2023-4573CVE-2023-4573https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4574CVE-2023-4574CVE-2023-4574https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4575CVE-2023-4575CVE-2023-4575https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4577CVE-2023-4577CVE-2023-4577https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4578CVE-2023-4578CVE-2023-4578https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4580CVE-2023-4580CVE-2023-4580https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4581CVE-2023-4581CVE-2023-4581https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4583CVE-2023-4583CVE-2023-4583https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4584CVE-2023-4584CVE-2023-4584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4585CVE-2023-4585CVE-2023-4585https://bugzilla.redhat.com/show_bug.cgi?id=22360712236071https://bugzilla.redhat.com/show_bug.cgi?id=22360722236072https://bugzilla.redhat.com/show_bug.cgi?id=22360732236073https://bugzilla.redhat.com/show_bug.cgi?id=22360752236075https://bugzilla.redhat.com/show_bug.cgi?id=22360762236076https://bugzilla.redhat.com/show_bug.cgi?id=22360772236077https://bugzilla.redhat.com/show_bug.cgi?id=22360782236078https://bugzilla.redhat.com/show_bug.cgi?id=22360792236079https://bugzilla.redhat.com/show_bug.cgi?id=22360802236080https://bugzilla.redhat.com/show_bug.cgi?id=22360822236082https://bugzilla.redhat.com/show_bug.cgi?id=22360842236084https://bugzilla.redhat.com/show_bug.cgi?id=22360862236086https://errata.rockylinux.org/RLSA-2023:4952RLSA-2023:4952RLSA-2023:4952
y�firefox-102.15.0-1.el8_8.x86_64.rpmy�firefox-102.15.0-1.el8_8.x86_64.rpm����D�7	����UsecurityImportant: thunderbird security update��o�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4051CVE-2023-4051CVE-2023-4051https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4053CVE-2023-4053CVE-2023-4053https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4573CVE-2023-4573CVE-2023-4573https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4574CVE-2023-4574CVE-2023-4574https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4575CVE-2023-4575CVE-2023-4575https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4577CVE-2023-4577CVE-2023-4577https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4578CVE-2023-4578CVE-2023-4578https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4580CVE-2023-4580CVE-2023-4580https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4581CVE-2023-4581CVE-2023-4581https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4583CVE-2023-4583CVE-2023-4583https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4584CVE-2023-4584CVE-2023-4584https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4585CVE-2023-4585CVE-2023-4585https://bugzilla.redhat.com/show_bug.cgi?id=22360712236071https://bugzilla.redhat.com/show_bug.cgi?id=22360722236072https://bugzilla.redhat.com/show_bug.cgi?id=22360732236073https://bugzilla.redhat.com/show_bug.cgi?id=22360752236075https://bugzilla.redhat.com/show_bug.cgi?id=22360762236076https://bugzilla.redhat.com/show_bug.cgi?id=22360772236077https://bugzilla.redhat.com/show_bug.cgi?id=22360782236078https://bugzilla.redhat.com/show_bug.cgi?id=22360792236079https://bugzilla.redhat.com/show_bug.cgi?id=22360802236080https://bugzilla.redhat.com/show_bug.cgi?id=22360822236082https://bugzilla.redhat.com/show_bug.cgi?id=22360842236084https://bugzilla.redhat.com/show_bug.cgi?id=22360862236086https://errata.rockylinux.org/RLSA-2023:4954RLSA-2023:4954RLSA-2023:4954
z�thunderbird-102.15.0-1.el8_8.x86_64.rpmz�thunderbird-102.15.0-1.el8_8.x86_64.rpm����D�:	����XsecurityImportant: thunderbird security update��y�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4863CVE-2023-4863CVE-2023-4863https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5129CVE-2023-5129CVE-2023-5129https://bugzilla.redhat.com/show_bug.cgi?id=22384312238431https://errata.rockylinux.org/RLSA-2023:5201RLSA-2023:5201RLSA-2023:5201
z�thunderbird-102.15.1-1.el8_8.x86_64.rpmz�thunderbird-102.15.1-1.el8_8.x86_64.rpm����D�4	����[bugfixNetworkManager bug fix update���*
https://bugzilla.redhat.com/show_bug.cgi?id=22178992217899* VLAN of bond will not get autoconnect when bond port link revived.https://errata.rockylinux.org/RLBA-2023:4521RLBA-2023:4521RLBA-2023:4521
�M�cNetworkManager-cloud-setup-1.40.16-4.el8_8.x86_64.rpm�M�cNetworkManager-cloud-setup-1.40.16-4.el8_8.x86_64.rpm����*�5	�� ��^bugfixsssd bug fix update��)�
https://bugzilla.redhat.com/show_bug.cgi?id=21968382196838* [sssd] User lookup on IPA client fails with 's2n get_fqlist request failed'.https://bugzilla.redhat.com/show_bug.cgi?id=22193512219351* SSSD enters failed state after heavy load in the system.https://errata.rockylinux.org/RLBA-2023:4525RLBA-2023:4525RLBA-2023:4525
�[�>sssd-idp-2.8.2-3.el8_8.x86_64.rpm�[�>sssd-idp-2.8.2-3.el8_8.x86_64.rpm����+�0	��#��asecurityModerate: libxml2 security update��>�Ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28484CVE-2023-28484CVE-2023-28484https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29469CVE-2023-29469CVE-2023-29469https://bugzilla.redhat.com/show_bug.cgi?id=21859842185984https://bugzilla.redhat.com/show_bug.cgi?id=21859942185994https://errata.rockylinux.org/RLSA-2023:4529RLSA-2023:4529RLSA-2023:4529
�j�Glibxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm�j�Glibxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm����+�6	��&��dbugfixcrash bug fix update��
�a
https://errata.rockylinux.org/RLBA-2023:4528RLBA-2023:4528RLBA-2023:4528
�*�[crash-7.3.2-4.el8_8.1.x86_64.rpm�*�[crash-7.3.2-4.el8_8.1.x86_64.rpm����+�7	��(��'bugfixcloud-init bug fix update��n�
https://errata.rockylinux.org/RLBA-2023:4530RLBA-2023:4530RLBA-2023:4530
��Scloud-init-22.1-8.el8_8.1.0.1.noarch.rpm��Scloud-init-22.1-8.el8_8.1.0.1.noarch.rpm����+�8	��+��ibugfixansible-freeipa bug fix update��t�9
https://bugzilla.redhat.com/show_bug.cgi?id=22181872218187* maxsequence is not working in ipapwpolicy modulehttps://errata.rockylinux.org/RLBA-2023:4532RLBA-2023:4532RLBA-2023:4532
�U�9ansible-freeipa-1.9.2-3.el8_8.noarch.rpm�V�9ansible-freeipa-tests-1.9.2-3.el8_8.noarch.rpm�U�9ansible-freeipa-1.9.2-3.el8_8.noarch.rpm�V�9ansible-freeipa-tests-1.9.2-3.el8_8.noarch.rpm����+�9	��.��lbugfixmutter bug fix update��-�@
https://bugzilla.redhat.com/show_bug.cgi?id=22185212218521* Barcode scanner result is not shown correctly on gnome-terminal.https://errata.rockylinux.org/RLBA-2023:4533RLBA-2023:4533RLBA-2023:4533
��mutter-3.32.2-70.el8_8.x86_64.rpm��mutter-3.32.2-70.el8_8.x86_64.rpm����+�:	����oBBBBBBBBBBBBBBBBbugfixjava-11-openjdk bug fix and enhancement update��m
https://bugzilla.redhat.com/show_bug.cgi?id=22244272224427https://errata.rockylinux.org/RLBA-2023:4538RLBA-2023:4538RLBA-2023:4538
	��Ajava-11-openjdk-11.0.20.0.8-3.el8_8.x86_64.rpm��Ajava-11-openjdk-demo-11.0.20.0.8-3.el8_8.x86_64.rpm��Ajava-11-openjdk-devel-11.0.20.0.8-3.el8_8.x86_64.rpm��Ajava-11-openjdk-headless-11.0.20.0.8-3.el8_8.x86_64.rpm� �Ajava-11-openjdk-javadoc-11.0.20.0.8-3.el8_8.x86_64.rpm�!�Ajava-11-openjdk-javadoc-zip-11.0.20.0.8-3.el8_8.x86_64.rpm�"�Ajava-11-openjdk-jmods-11.0.20.0.8-3.el8_8.x86_64.rpm�#�Ajava-11-openjdk-src-11.0.20.0.8-3.el8_8.x86_64.rpm�$�Ajava-11-openjdk-static-libs-11.0.20.0.8-3.el8_8.x86_64.rpm	��Ajava-11-openjdk-11.0.20.0.8-3.el8_8.x86_64.rpm��Ajava-11-openjdk-demo-11.0.20.0.8-3.el8_8.x86_64.rpm��Ajava-11-openjdk-devel-11.0.20.0.8-3.el8_8.x86_64.rpm��Ajava-11-openjdk-headless-11.0.20.0.8-3.el8_8.x86_64.rpm� �Ajava-11-openjdk-javadoc-11.0.20.0.8-3.el8_8.x86_64.rpm�!�Ajava-11-openjdk-javadoc-zip-11.0.20.0.8-3.el8_8.x86_64.rpm�"�Ajava-11-openjdk-jmods-11.0.20.0.8-3.el8_8.x86_64.rpm�#�Ajava-11-openjdk-src-11.0.20.0.8-3.el8_8.x86_64.rpm�$�Ajava-11-openjdk-static-libs-11.0.20.0.8-3.el8_8.x86_64.rpm����+�2	����BBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security, bug fix, and enhancement update��l�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-35390CVE-2023-35390CVE-2023-35390https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/show_bug.cgi?id=22286212228621https://bugzilla.redhat.com/show_bug.cgi?id=22286222228622https://errata.rockylinux.org/RLSA-2023:4643RLSA-2023:4643RLSA-2023:4643
�I�<aspnetcore-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm�J�<aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm�*�zdotnet-7.0.110-1.el8_8.x86_64.rpm�K�<dotnet-apphost-pack-7.0-7.0.10-1.el8_8.x86_64.rpm�+�<dotnet-host-7.0.10-1.el8_8.x86_64.rpm�L�<dotnet-hostfxr-7.0-7.0.10-1.el8_8.x86_64.rpm�M�<dotnet-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm�N�zdotnet-sdk-7.0-7.0.110-1.el8_8.x86_64.rpm�O�<dotnet-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm�P�zdotnet-templates-7.0-7.0.110-1.el8_8.x86_64.rpm�-�znetstandard-targeting-pack-2.1-7.0.110-1.el8_8.x86_64.rpm�I�<aspnetcore-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm�J�<aspnetcore-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm�*�zdotnet-7.0.110-1.el8_8.x86_64.rpm�K�<dotnet-apphost-pack-7.0-7.0.10-1.el8_8.x86_64.rpm�+�<dotnet-host-7.0.10-1.el8_8.x86_64.rpm�L�<dotnet-hostfxr-7.0-7.0.10-1.el8_8.x86_64.rpm�M�<dotnet-runtime-7.0-7.0.10-1.el8_8.x86_64.rpm�N�zdotnet-sdk-7.0-7.0.110-1.el8_8.x86_64.rpm�O�<dotnet-targeting-pack-7.0-7.0.10-1.el8_8.x86_64.rpm�P�zdotnet-templates-7.0-7.0.110-1.el8_8.x86_64.rpm�-�znetstandard-targeting-pack-2.1-7.0.110-1.el8_8.x86_64.rpm����+�3	��)��YBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security, bug fix, and enhancement update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-35390CVE-2023-35390CVE-2023-35390https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/show_bug.cgi?id=22286212228621https://bugzilla.redhat.com/show_bug.cgi?id=22286222228622https://errata.rockylinux.org/RLSA-2023:4645RLSA-2023:4645RLSA-2023:4645
�T�aspnetcore-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.21-1.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.21-1.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.121-1.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.121-1.el8_8.x86_64.rpm�T�aspnetcore-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.21-1.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.21-1.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.21-1.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.121-1.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.21-1.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.121-1.el8_8.x86_64.rpm����+�>	��,��jsecurityModerate: grafana security update���/https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39325CVE-2023-39325CVE-2023-39325https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/show_bug.cgi?id=22428032242803https://bugzilla.redhat.com/show_bug.cgi?id=22432962243296https://errata.rockylinux.org/RLSA-2023:5863RLSA-2023:5863RLSA-2023:5863
�O�^grafana-7.5.15-5.el8_8.x86_64.rpm�O�^grafana-7.5.15-5.el8_8.x86_64.rpm����?	��5��mBBBBBBsecurityImportant: tomcat security update��K�)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/show_bug.cgi?id=22428032242803https://errata.rockylinux.org/RLSA-2023:5928RLSA-2023:5928RLSA-2023:5928
�*�tomcat-9.0.62-5.el8_8.2.noarch.rpm�+�tomcat-admin-webapps-9.0.62-5.el8_8.2.noarch.rpm�,�tomcat-docs-webapp-9.0.62-5.el8_8.2.noarch.rpm�-�tomcat-el-3.0-api-9.0.62-5.el8_8.2.noarch.rpm�.�tomcat-jsp-2.3-api-9.0.62-5.el8_8.2.noarch.rpm�/�tomcat-lib-9.0.62-5.el8_8.2.noarch.rpm�0�tomcat-servlet-4.0-api-9.0.62-5.el8_8.2.noarch.rpm�1�tomcat-webapps-9.0.62-5.el8_8.2.noarch.rpm�*�tomcat-9.0.62-5.el8_8.2.noarch.rpm�+�tomcat-admin-webapps-9.0.62-5.el8_8.2.noarch.rpm�,�tomcat-docs-webapp-9.0.62-5.el8_8.2.noarch.rpm�-�tomcat-el-3.0-api-9.0.62-5.el8_8.2.noarch.rpm�.�tomcat-jsp-2.3-api-9.0.62-5.el8_8.2.noarch.rpm�/�tomcat-lib-9.0.62-5.el8_8.2.noarch.rpm�0�tomcat-servlet-4.0-api-9.0.62-5.el8_8.2.noarch.rpm�1�tomcat-webapps-9.0.62-5.el8_8.2.noarch.rpm����@	����vBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security update��t�Qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/show_bug.cgi?id=22373172237317https://errata.rockylinux.org/RLSA-2023:6245RLSA-2023:6245RLSA-2023:6245
�T�aspnetcore-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.24-1.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.24-1.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.124-1.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.124-1.el8_8.x86_64.rpm�T�aspnetcore-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm�U�aspnetcore-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm�V�dotnet-apphost-pack-6.0-6.0.24-1.el8_8.x86_64.rpm�W�dotnet-hostfxr-6.0-6.0.24-1.el8_8.x86_64.rpm�X�dotnet-runtime-6.0-6.0.24-1.el8_8.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.124-1.el8_8.x86_64.rpm�Z�dotnet-targeting-pack-6.0-6.0.24-1.el8_8.x86_64.rpm�[�dotnet-templates-6.0-6.0.124-1.el8_8.x86_64.rpm����4�=	����GBBbugfixtuned bug fix and enhancement update��E
https://bugzilla.redhat.com/show_bug.cgi?id=21737402173740https://bugzilla.redhat.com/show_bug.cgi?id=21821192182119https://bugzilla.redhat.com/show_bug.cgi?id=22152982215298https://bugzilla.redhat.com/show_bug.cgi?id=22356382235638https://errata.rockylinux.org/RLBA-2023:7182RLBA-2023:7182RLBA-2023:7182
�2�.tuned-gtk-2.21.0-1.el8_9.noarch.rpm�3�.tuned-profiles-postgresql-2.21.0-1.el8_9.noarch.rpm�4�.tuned-utils-2.21.0-1.el8_9.noarch.rpm�5�.tuned-utils-systemtap-2.21.0-1.el8_9.noarch.rpm�2�.tuned-gtk-2.21.0-1.el8_9.noarch.rpm�3�.tuned-profiles-postgresql-2.21.0-1.el8_9.noarch.rpm�4�.tuned-utils-2.21.0-1.el8_9.noarch.rpm�5�.tuned-utils-systemtap-2.21.0-1.el8_9.noarch.rpm����s�>	����Lbugfixutil-linux bug fix and enhancement update��D
https://bugzilla.redhat.com/show_bug.cgi?id=21173552117355https://bugzilla.redhat.com/show_bug.cgi?id=21804132180413https://bugzilla.redhat.com/show_bug.cgi?id=21847282184728https://bugzilla.redhat.com/show_bug.cgi?id=21888942188894https://bugzilla.redhat.com/show_bug.cgi?id=22270972227097https://errata.rockylinux.org/RLBA-2023:7186RLBA-2023:7186RLBA-2023:7186
��$python3-libmount-2.32.1-43.el8.x86_64.rpm��$python3-libmount-2.32.1-43.el8.x86_64.rpm����s�B	����OBBsecurityModerate: avahi security update��C�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1981CVE-2023-1981CVE-2023-1981https://bugzilla.redhat.com/show_bug.cgi?id=21859112185911https://errata.rockylinux.org/RLSA-2023:7190RLSA-2023:7190RLSA-2023:7190
��Javahi-tools-0.7-21.el8.x86_64.rpm�1�Javahi-ui-gtk3-0.7-21.el8.x86_64.rpm��Javahi-tools-0.7-21.el8.x86_64.rpm�1�Javahi-ui-gtk3-0.7-21.el8.x86_64.rpm����s�@	����Tbugfixsssd bug fix update��n�7
https://bugzilla.redhat.com/show_bug.cgi?id=22373022237302* SSSD runs multiples lookup search for each NFS request (SBUS req chaining stopped working in sssd-2.7)https://errata.rockylinux.org/RLBA-2023:7210RLBA-2023:7210RLBA-2023:7210
�[�Asssd-idp-2.9.1-4.el8_9.x86_64.rpm�[�Asssd-idp-2.9.1-4.el8_9.x86_64.rpm����t�<	����WBBBbugfixgcc-toolset-13-annobin bug fix and enhancement update��%
https://bugzilla.redhat.com/show_bug.cgi?id=21757732175773https://bugzilla.redhat.com/show_bug.cgi?id=21886382188638https://errata.rockylinux.org/RLBA-2023:7011RLBA-2023:7011RLBA-2023:7011
�b�Tgcc-toolset-13-annobin-annocheck-12.20-1.el8.x86_64.rpm�U�Tgcc-toolset-13-annobin-docs-12.20-1.el8.noarch.rpm�c�Tgcc-toolset-13-annobin-plugin-gcc-12.20-1.el8.x86_64.rpm�b�Tgcc-toolset-13-annobin-annocheck-12.20-1.el8.x86_64.rpm�U�Tgcc-toolset-13-annobin-docs-12.20-1.el8.noarch.rpm�c�Tgcc-toolset-13-annobin-plugin-gcc-12.20-1.el8.x86_64.rpm����t�A	����]securityModerate: yajl security update��$�2https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33460CVE-2023-33460CVE-2023-33460https://bugzilla.redhat.com/show_bug.cgi?id=22212492221249https://errata.rockylinux.org/RLSA-2023:7057RLSA-2023:7057RLSA-2023:7057
�r�yajl-2.1.0-12.el8.x86_64.rpm�r�yajl-2.1.0-12.el8.x86_64.rpm����t�0	��"��`enhancementgnome-shell bug fix update��V�J
https://errata.rockylinux.org/RLEA-2023:7203RLEA-2023:7203RLEA-2023:7203
�f�{gnome-shell-3.32.2-51.el8.x86_64.rpm�f�{gnome-shell-3.32.2-51.el8.x86_64.rpm����t�?	��%��cbugfixmutter bug fix update�� �Y
https://errata.rockylinux.org/RLBA-2023:7204RLBA-2023:7204RLBA-2023:7204
��mutter-3.32.2-71.el8_9.1.x86_64.rpm��mutter-3.32.2-71.el8_9.1.x86_64.rpm����t�C	��.��fBBBBBBsecurityImportant: open-vm-tools security update��y�Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34058CVE-2023-34058CVE-2023-34058https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34059CVE-2023-34059CVE-2023-34059https://bugzilla.redhat.com/show_bug.cgi?id=22460802246080https://bugzilla.redhat.com/show_bug.cgi?id=22460962246096https://errata.rockylinux.org/RLSA-2023:7265RLSA-2023:7265RLSA-2023:7265
��Copen-vm-tools-12.2.5-3.el8_9.1.x86_64.rpm��Copen-vm-tools-desktop-12.2.5-3.el8_9.1.x86_64.rpm��Copen-vm-tools-salt-minion-12.2.5-3.el8_9.1.x86_64.rpm��Copen-vm-tools-sdmp-12.2.5-3.el8_9.1.x86_64.rpm��Copen-vm-tools-12.2.5-3.el8_9.1.x86_64.rpm��Copen-vm-tools-desktop-12.2.5-3.el8_9.1.x86_64.rpm��Copen-vm-tools-salt-minion-12.2.5-3.el8_9.1.x86_64.rpm��Copen-vm-tools-sdmp-12.2.5-3.el8_9.1.x86_64.rpm����u�D	��7��oBBBBBBsecurityImportant: webkit2gtk3 security update��M�ghttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42917CVE-2023-42917CVE-2023-42917https://bugzilla.redhat.com/show_bug.cgi?id=22530582253058https://errata.rockylinux.org/RLSA-2023:7716RLSA-2023:7716RLSA-2023:7716
�n�Mwebkit2gtk3-2.40.5-1.el8_9.1.x86_64.rpm�o�Mwebkit2gtk3-devel-2.40.5-1.el8_9.1.x86_64.rpm�p�Mwebkit2gtk3-jsc-2.40.5-1.el8_9.1.x86_64.rpm�q�Mwebkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.x86_64.rpm�n�Mwebkit2gtk3-2.40.5-1.el8_9.1.x86_64.rpm�o�Mwebkit2gtk3-devel-2.40.5-1.el8_9.1.x86_64.rpm�p�Mwebkit2gtk3-jsc-2.40.5-1.el8_9.1.x86_64.rpm�q�Mwebkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.x86_64.rpm���d�E	��:��xsecurityImportant: gstreamer1-plugins-bad-free security update��4�Shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44446CVE-2023-44446CVE-2023-44446https://bugzilla.redhat.com/show_bug.cgi?id=22502492250249https://errata.rockylinux.org/RLSA-2023:7841RLSA-2023:7841RLSA-2023:7841
�h�[gstreamer1-plugins-bad-free-1.16.1-2.el8_9.x86_64.rpm�h�[gstreamer1-plugins-bad-free-1.16.1-2.el8_9.x86_64.rpm���d�H	����{BBBBBBsecurityModerate: gnutls security update���Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5981CVE-2023-5981CVE-2023-5981https://bugzilla.redhat.com/show_bug.cgi?id=22484452248445https://errata.rockylinux.org/RLSA-2024:0155RLSA-2024:0155RLSA-2024:0155
�b�cgnutls-c++-3.6.16-8.el8_9.x86_64.rpm�c�cgnutls-dane-3.6.16-8.el8_9.x86_64.rpm�d�cgnutls-devel-3.6.16-8.el8_9.x86_64.rpm�e�cgnutls-utils-3.6.16-8.el8_9.x86_64.rpm�b�cgnutls-c++-3.6.16-8.el8_9.x86_64.rpm�c�cgnutls-dane-3.6.16-8.el8_9.x86_64.rpm�d�cgnutls-devel-3.6.16-8.el8_9.x86_64.rpm�e�cgnutls-utils-3.6.16-8.el8_9.x86_64.rpm�����F	����DBBBBBBBBBBBBBBBBBBsecurityModerate: nss security update��H�+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5388CVE-2023-5388CVE-2023-5388https://bugzilla.redhat.com/show_bug.cgi?id=22436442243644https://errata.rockylinux.org/RLSA-2024:0105RLSA-2024:0105RLSA-2024:0105

�B�nss-3.90.0-4.el8_9.x86_64.rpm�C�nss-devel-3.90.0-4.el8_9.x86_64.rpm�D�nss-softokn-3.90.0-4.el8_9.x86_64.rpm�E�nss-softokn-devel-3.90.0-4.el8_9.x86_64.rpm�F�nss-softokn-freebl-3.90.0-4.el8_9.x86_64.rpm�G�nss-softokn-freebl-devel-3.90.0-4.el8_9.x86_64.rpm�H�nss-sysinit-3.90.0-4.el8_9.x86_64.rpm�I�nss-tools-3.90.0-4.el8_9.x86_64.rpm�J�nss-util-3.90.0-4.el8_9.x86_64.rpm�K�nss-util-devel-3.90.0-4.el8_9.x86_64.rpm
�B�nss-3.90.0-4.el8_9.x86_64.rpm�C�nss-devel-3.90.0-4.el8_9.x86_64.rpm�D�nss-softokn-3.90.0-4.el8_9.x86_64.rpm�E�nss-softokn-devel-3.90.0-4.el8_9.x86_64.rpm�F�nss-softokn-freebl-3.90.0-4.el8_9.x86_64.rpm�G�nss-softokn-freebl-devel-3.90.0-4.el8_9.x86_64.rpm�H�nss-sysinit-3.90.0-4.el8_9.x86_64.rpm�I�nss-tools-3.90.0-4.el8_9.x86_64.rpm�J�nss-util-3.90.0-4.el8_9.x86_64.rpm�K�nss-util-devel-3.90.0-4.el8_9.x86_64.rpm�����A	����bugfixedk2 bug fix update��s�
https://errata.rockylinux.org/RLBA-2024:0123RLBA-2024:0123RLBA-2024:0123
�n�Jedk2-ovmf-20220126gitbb1bba3d77-6.el8_9.1.noarch.rpm�n�Jedk2-ovmf-20220126gitbb1bba3d77-6.el8_9.1.noarch.rpm�����G	����[BsecurityModerate: frr security update���#	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38406CVE-2023-38406CVE-2023-38406https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38407CVE-2023-38407CVE-2023-38407https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-47234CVE-2023-47234CVE-2023-47234https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-47235CVE-2023-47235CVE-2023-47235https://bugzilla.redhat.com/show_bug.cgi?id=22482072248207https://bugzilla.redhat.com/show_bug.cgi?id=22482082248208https://bugzilla.redhat.com/show_bug.cgi?id=22485262248526https://bugzilla.redhat.com/show_bug.cgi?id=22485282248528https://errata.rockylinux.org/RLSA-2024:0130RLSA-2024:0130RLSA-2024:0130
�L�Ifrr-7.5.1-13.el8_9.3.x86_64.rpm�M�Ifrr-selinux-7.5.1-13.el8_9.3.noarch.rpm�L�Ifrr-7.5.1-13.el8_9.3.x86_64.rpm�M�Ifrr-selinux-7.5.1-13.el8_9.3.noarch.rpm�����I	��!��_securityModerate: sqlite security update��&�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7104CVE-2023-7104CVE-2023-7104https://bugzilla.redhat.com/show_bug.cgi?id=22561942256194https://errata.rockylinux.org/RLSA-2024:0253RLSA-2024:0253RLSA-2024:0253
�h�olemon-3.26.0-19.el8_9.x86_64.rpm�h�olemon-3.26.0-19.el8_9.x86_64.rpm����$�J	��*��bBBBBBBsecurityModerate: python3 security update��.�chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27043CVE-2023-27043CVE-2023-27043https://bugzilla.redhat.com/show_bug.cgi?id=21961832196183https://errata.rockylinux.org/RLSA-2024:0256RLSA-2024:0256RLSA-2024:0256
�q�gplatform-python-debug-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�r�gplatform-python-devel-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�u�gpython3-idle-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�w�gpython3-tkinter-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�q�gplatform-python-debug-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�r�gplatform-python-devel-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�u�gpython3-idle-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm�w�gpython3-tkinter-3.6.8-56.el8_9.3.rocky.0.x86_64.rpm����$�L	��,��+bugfixudica bug fix and enhancement update��
https://bugzilla.redhat.com/show_bug.cgi?id=17291151729115https://errata.rockylinux.org/RLBA-2019:3377RLBA-2019:3377RLBA-2019:3377
2�6udica-0.1.8-1.el8.noarch.rpm2�6udica-0.1.8-1.el8.noarch.rpm����6�K	��5��mBBBBBBsecurityImportant: tomcat security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46589CVE-2023-46589CVE-2023-46589https://bugzilla.redhat.com/show_bug.cgi?id=22520502252050https://errata.rockylinux.org/RLSA-2024:0539RLSA-2024:0539RLSA-2024:0539
�*�tomcat-9.0.62-27.el8_9.3.noarch.rpm�+�tomcat-admin-webapps-9.0.62-27.el8_9.3.noarch.rpm�,�tomcat-docs-webapp-9.0.62-27.el8_9.3.noarch.rpm�-�tomcat-el-3.0-api-9.0.62-27.el8_9.3.noarch.rpm�.�tomcat-jsp-2.3-api-9.0.62-27.el8_9.3.noarch.rpm�/�tomcat-lib-9.0.62-27.el8_9.3.noarch.rpm�0�tomcat-servlet-4.0-api-9.0.62-27.el8_9.3.noarch.rpm�1�tomcat-webapps-9.0.62-27.el8_9.3.noarch.rpm�*�tomcat-9.0.62-27.el8_9.3.noarch.rpm�+�tomcat-admin-webapps-9.0.62-27.el8_9.3.noarch.rpm�,�tomcat-docs-webapp-9.0.62-27.el8_9.3.noarch.rpm�-�tomcat-el-3.0-api-9.0.62-27.el8_9.3.noarch.rpm�.�tomcat-jsp-2.3-api-9.0.62-27.el8_9.3.noarch.rpm�/�tomcat-lib-9.0.62-27.el8_9.3.noarch.rpm�0�tomcat-servlet-4.0-api-9.0.62-27.el8_9.3.noarch.rpm�1�tomcat-webapps-9.0.62-27.el8_9.3.noarch.rpm����6�L	��:��vBBsecurityModerate: libmaxminddb security update���nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28241CVE-2020-28241CVE-2020-28241https://bugzilla.redhat.com/show_bug.cgi?id=18953791895379https://errata.rockylinux.org/RLSA-2024:0768RLSA-2024:0768RLSA-2024:0768
��llibmaxminddb-1.2.0-10.el8_9.1.x86_64.rpm��llibmaxminddb-devel-1.2.0-10.el8_9.1.x86_64.rpm��llibmaxminddb-1.2.0-10.el8_9.1.x86_64.rpm��llibmaxminddb-devel-1.2.0-10.el8_9.1.x86_64.rpm����D�M	��=��{securityModerate: tcpdump security update���Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41043CVE-2021-41043CVE-2021-41043https://bugzilla.redhat.com/show_bug.cgi?id=20403922040392https://errata.rockylinux.org/RLSA-2024:0769RLSA-2024:0769RLSA-2024:0769
�q�<tcpdump-4.9.3-3.el8_9.1.x86_64.rpm�q�<tcpdump-4.9.3-3.el8_9.1.x86_64.rpm����D�N	����~BBBBBBBBBBBBBBBBBBsecurityModerate: nss security update��\�:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6135CVE-2023-6135CVE-2023-6135https://bugzilla.redhat.com/show_bug.cgi?id=22499062249906https://errata.rockylinux.org/RLSA-2024:0786RLSA-2024:0786RLSA-2024:0786

�B�nss-3.90.0-6.el8_9.x86_64.rpm�C�nss-devel-3.90.0-6.el8_9.x86_64.rpm�D�nss-softokn-3.90.0-6.el8_9.x86_64.rpm�E�nss-softokn-devel-3.90.0-6.el8_9.x86_64.rpm�F�nss-softokn-freebl-3.90.0-6.el8_9.x86_64.rpm�G�nss-softokn-freebl-devel-3.90.0-6.el8_9.x86_64.rpm�H�nss-sysinit-3.90.0-6.el8_9.x86_64.rpm�I�nss-tools-3.90.0-6.el8_9.x86_64.rpm�J�nss-util-3.90.0-6.el8_9.x86_64.rpm�K�nss-util-devel-3.90.0-6.el8_9.x86_64.rpm
�B�nss-3.90.0-6.el8_9.x86_64.rpm�C�nss-devel-3.90.0-6.el8_9.x86_64.rpm�D�nss-softokn-3.90.0-6.el8_9.x86_64.rpm�E�nss-softokn-devel-3.90.0-6.el8_9.x86_64.rpm�F�nss-softokn-freebl-3.90.0-6.el8_9.x86_64.rpm�G�nss-softokn-freebl-devel-3.90.0-6.el8_9.x86_64.rpm�H�nss-sysinit-3.90.0-6.el8_9.x86_64.rpm�I�nss-tools-3.90.0-6.el8_9.x86_64.rpm�J�nss-util-3.90.0-6.el8_9.x86_64.rpm�K�nss-util-devel-3.90.0-6.el8_9.x86_64.rpm����D�B	����SBBBBbugfixosbuild bug fix update��z
https://errata.rockylinux.org/RLBA-2024:0788RLBA-2024:0788RLBA-2024:0788
�y�gosbuild-93-1.el8_9.1.rocky.0.2.noarch.rpm�z�gosbuild-luks2-93-1.el8_9.1.rocky.0.2.noarch.rpm�{�gosbuild-lvm2-93-1.el8_9.1.rocky.0.2.noarch.rpm�|�gosbuild-ostree-93-1.el8_9.1.rocky.0.2.noarch.rpm�}�gosbuild-selinux-93-1.el8_9.1.rocky.0.2.noarch.rpm�$�gpython3-osbuild-93-1.el8_9.1.rocky.0.2.noarch.rpm�y�gosbuild-93-1.el8_9.1.rocky.0.2.noarch.rpm�z�gosbuild-luks2-93-1.el8_9.1.rocky.0.2.noarch.rpm�{�gosbuild-lvm2-93-1.el8_9.1.rocky.0.2.noarch.rpm�|�gosbuild-ostree-93-1.el8_9.1.rocky.0.2.noarch.rpm�}�gosbuild-selinux-93-1.el8_9.1.rocky.0.2.noarch.rpm�$�gpython3-osbuild-93-1.el8_9.1.rocky.0.2.noarch.rpm����D�O	��0��ZBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 8.0 security update���xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21386CVE-2024-21386CVE-2024-21386https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/show_bug.cgi?id=22630852263085https://bugzilla.redhat.com/show_bug.cgi?id=22630862263086https://errata.rockylinux.org/RLSA-2024:0827RLSA-2024:0827RLSA-2024:0827
��Daspnetcore-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm��Daspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm�*�~dotnet-8.0.102-2.el8_9.x86_64.rpm�
�Ddotnet-apphost-pack-8.0-8.0.2-2.el8_9.x86_64.rpm�+�Ddotnet-host-8.0.2-2.el8_9.x86_64.rpm��Ddotnet-hostfxr-8.0-8.0.2-2.el8_9.x86_64.rpm��Ddotnet-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm��~dotnet-sdk-8.0-8.0.102-2.el8_9.x86_64.rpm��Ddotnet-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm��~dotnet-templates-8.0-8.0.102-2.el8_9.x86_64.rpm�-�~netstandard-targeting-pack-2.1-8.0.102-2.el8_9.x86_64.rpm��Daspnetcore-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm��Daspnetcore-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm�*�~dotnet-8.0.102-2.el8_9.x86_64.rpm�
�Ddotnet-apphost-pack-8.0-8.0.2-2.el8_9.x86_64.rpm�+�Ddotnet-host-8.0.2-2.el8_9.x86_64.rpm��Ddotnet-hostfxr-8.0-8.0.2-2.el8_9.x86_64.rpm��Ddotnet-runtime-8.0-8.0.2-2.el8_9.x86_64.rpm��~dotnet-sdk-8.0-8.0.102-2.el8_9.x86_64.rpm��Ddotnet-targeting-pack-8.0-8.0.2-2.el8_9.x86_64.rpm��~dotnet-templates-8.0-8.0.102-2.el8_9.x86_64.rpm�-�~netstandard-targeting-pack-2.1-8.0.102-2.el8_9.x86_64.rpm����D�P	��3��qsecurityImportant: firefox security update���Whttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1546CVE-2024-1546CVE-2024-1546https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1547CVE-2024-1547CVE-2024-1547https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1548CVE-2024-1548CVE-2024-1548https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1549CVE-2024-1549CVE-2024-1549https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1550CVE-2024-1550CVE-2024-1550https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1551CVE-2024-1551CVE-2024-1551https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1552CVE-2024-1552CVE-2024-1552https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1553CVE-2024-1553CVE-2024-1553https://bugzilla.redhat.com/show_bug.cgi?id=22653492265349https://bugzilla.redhat.com/show_bug.cgi?id=22653502265350https://bugzilla.redhat.com/show_bug.cgi?id=22653512265351https://bugzilla.redhat.com/show_bug.cgi?id=22653522265352https://bugzilla.redhat.com/show_bug.cgi?id=22653532265353https://bugzilla.redhat.com/show_bug.cgi?id=22653542265354https://bugzilla.redhat.com/show_bug.cgi?id=22653552265355https://bugzilla.redhat.com/show_bug.cgi?id=22653562265356https://errata.rockylinux.org/RLSA-2024:0955RLSA-2024:0955RLSA-2024:0955
y�Ifirefox-115.8.0-1.el8_9.x86_64.rpmy�Ifirefox-115.8.0-1.el8_9.x86_64.rpm����D�S	��5��4securityImportant: edk2 security update��_�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45230CVE-2023-45230CVE-2023-45230https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45234CVE-2023-45234CVE-2023-45234https://bugzilla.redhat.com/show_bug.cgi?id=22586852258685https://bugzilla.redhat.com/show_bug.cgi?id=22586972258697https://errata.rockylinux.org/RLSA-2024:1063RLSA-2024:1063RLSA-2024:1063
�n�Kedk2-ovmf-20220126gitbb1bba3d77-6.el8_9.6.noarch.rpm�n�Kedk2-ovmf-20220126gitbb1bba3d77-6.el8_9.6.noarch.rpm����D�H	����vBBBBBBBBBBBBBBbugfix.NET 6.0 bugfix update���
https://errata.rockylinux.org/RLBA-2024:1298RLBA-2024:1298RLBA-2024:1298
�T� aspnetcore-runtime-6.0-6.0.28-1.el8_9.x86_64.rpm�U� aspnetcore-targeting-pack-6.0-6.0.28-1.el8_9.x86_64.rpm�V� dotnet-apphost-pack-6.0-6.0.28-1.el8_9.x86_64.rpm�W� dotnet-hostfxr-6.0-6.0.28-1.el8_9.x86_64.rpm�X� dotnet-runtime-6.0-6.0.28-1.el8_9.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.128-1.el8_9.x86_64.rpm�Z� dotnet-targeting-pack-6.0-6.0.28-1.el8_9.x86_64.rpm�[�dotnet-templates-6.0-6.0.128-1.el8_9.x86_64.rpm�T� aspnetcore-runtime-6.0-6.0.28-1.el8_9.x86_64.rpm�U� aspnetcore-targeting-pack-6.0-6.0.28-1.el8_9.x86_64.rpm�V� dotnet-apphost-pack-6.0-6.0.28-1.el8_9.x86_64.rpm�W� dotnet-hostfxr-6.0-6.0.28-1.el8_9.x86_64.rpm�X� dotnet-runtime-6.0-6.0.28-1.el8_9.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.128-1.el8_9.x86_64.rpm�Z� dotnet-targeting-pack-6.0-6.0.28-1.el8_9.x86_64.rpm�[�dotnet-templates-6.0-6.0.128-1.el8_9.x86_64.rpm����`�Z	����GBBBBBBBBBBBBBBsecurityModerate: .NET 7.0 security update��/�Fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/show_bug.cgi?id=22682662268266https://errata.rockylinux.org/RLSA-2024:1308RLSA-2024:1308RLSA-2024:1308
�I�%aspnetcore-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm�J�%aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm�K�%dotnet-apphost-pack-7.0-7.0.17-1.el8_9.x86_64.rpm�L�%dotnet-hostfxr-7.0-7.0.17-1.el8_9.x86_64.rpm�M�%dotnet-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm�N�dotnet-sdk-7.0-7.0.117-1.el8_9.x86_64.rpm�O�%dotnet-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm�P�dotnet-templates-7.0-7.0.117-1.el8_9.x86_64.rpm�I�%aspnetcore-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm�J�%aspnetcore-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm�K�%dotnet-apphost-pack-7.0-7.0.17-1.el8_9.x86_64.rpm�L�%dotnet-hostfxr-7.0-7.0.17-1.el8_9.x86_64.rpm�M�%dotnet-runtime-7.0-7.0.17-1.el8_9.x86_64.rpm�N�dotnet-sdk-7.0-7.0.117-1.el8_9.x86_64.rpm�O�%dotnet-targeting-pack-7.0-7.0.17-1.el8_9.x86_64.rpm�P�dotnet-templates-7.0-7.0.117-1.el8_9.x86_64.rpm����`�[	��.��XBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 8.0 security update��u�Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/show_bug.cgi?id=22682662268266https://errata.rockylinux.org/RLSA-2024:1311RLSA-2024:1311RLSA-2024:1311
��Easpnetcore-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm��Easpnetcore-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm�*�dotnet-8.0.103-1.el8_9.x86_64.rpm�
�Edotnet-apphost-pack-8.0-8.0.3-1.el8_9.x86_64.rpm�+�Edotnet-host-8.0.3-1.el8_9.x86_64.rpm��Edotnet-hostfxr-8.0-8.0.3-1.el8_9.x86_64.rpm��Edotnet-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm��dotnet-sdk-8.0-8.0.103-1.el8_9.x86_64.rpm��Edotnet-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm��dotnet-templates-8.0-8.0.103-1.el8_9.x86_64.rpm�-�netstandard-targeting-pack-2.1-8.0.103-1.el8_9.x86_64.rpm��Easpnetcore-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm��Easpnetcore-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm�*�dotnet-8.0.103-1.el8_9.x86_64.rpm�
�Edotnet-apphost-pack-8.0-8.0.3-1.el8_9.x86_64.rpm�+�Edotnet-host-8.0.3-1.el8_9.x86_64.rpm��Edotnet-hostfxr-8.0-8.0.3-1.el8_9.x86_64.rpm��Edotnet-runtime-8.0-8.0.3-1.el8_9.x86_64.rpm��dotnet-sdk-8.0-8.0.103-1.el8_9.x86_64.rpm��Edotnet-targeting-pack-8.0-8.0.3-1.el8_9.x86_64.rpm��dotnet-templates-8.0-8.0.103-1.el8_9.x86_64.rpm�-�netstandard-targeting-pack-2.1-8.0.103-1.el8_9.x86_64.rpm����`�\	��3��oBBsecurityImportant: dnsmasq security update��:�!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387CVE-2023-50387CVE-2023-50387https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868CVE-2023-50868CVE-2023-50868https://bugzilla.redhat.com/show_bug.cgi?id=22639142263914https://bugzilla.redhat.com/show_bug.cgi?id=22639172263917https://errata.rockylinux.org/RLSA-2024:1335RLSA-2024:1335RLSA-2024:1335
�<�Qdnsmasq-2.79-31.el8_9.2.x86_64.rpm�=�Qdnsmasq-utils-2.79-31.el8_9.2.x86_64.rpm�<�Qdnsmasq-2.79-31.el8_9.2.x86_64.rpm�=�Qdnsmasq-utils-2.79-31.el8_9.2.x86_64.rpm����`�]	��6��tsecurityImportant: postgresql-jdbc security update��[�ohttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1597CVE-2024-1597CVE-2024-1597https://bugzilla.redhat.com/show_bug.cgi?id=22665232266523https://errata.rockylinux.org/RLSA-2024:1435RLSA-2024:1435RLSA-2024:1435
�I�lpostgresql-jdbc-42.2.14-3.el8_9.noarch.rpm�J�lpostgresql-jdbc-javadoc-42.2.14-3.el8_9.noarch.rpm�I�lpostgresql-jdbc-42.2.14-3.el8_9.noarch.rpm�J�lpostgresql-jdbc-javadoc-42.2.14-3.el8_9.noarch.rpm����`�^	��9��wsecurityCritical: firefox security update��J�L�)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5388CVE-2023-5388CVE-2023-5388https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0743CVE-2024-0743CVE-2024-0743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2607CVE-2024-2607CVE-2024-2607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2608CVE-2024-2608CVE-2024-2608https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2610CVE-2024-2610CVE-2024-2610https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2611CVE-2024-2611CVE-2024-2611https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2612CVE-2024-2612CVE-2024-2612https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2614CVE-2024-2614CVE-2024-2614https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2616CVE-2024-2616CVE-2024-2616https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-29944CVE-2024-29944CVE-2024-29944https://bugzilla.redhat.com/show_bug.cgi?id=22436442243644https://bugzilla.redhat.com/show_bug.cgi?id=22600122260012https://bugzilla.redhat.com/show_bug.cgi?id=22706602270660https://bugzilla.redhat.com/show_bug.cgi?id=22706612270661https://bugzilla.redhat.com/show_bug.cgi?id=22706622270662https://bugzilla.redhat.com/show_bug.cgi?id=22706632270663https://bugzilla.redhat.com/show_bug.cgi?id=22706642270664https://bugzilla.redhat.com/show_bug.cgi?id=22706652270665https://bugzilla.redhat.com/show_bug.cgi?id=22706662270666https://bugzilla.redhat.com/show_bug.cgi?id=22710642271064https://errata.rockylinux.org/RLSA-2024:1484RLSA-2024:1484RLSA-2024:1484
y�Kfirefox-115.9.1-1.el8_9.x86_64.rpmy�Kfirefox-115.9.1-1.el8_9.x86_64.rpm����`�_	��<��zsecurityModerate: thunderbird security update���Shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5388CVE-2023-5388CVE-2023-5388https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0743CVE-2024-0743CVE-2024-0743https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1936CVE-2024-1936CVE-2024-1936https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2607CVE-2024-2607CVE-2024-2607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2608CVE-2024-2608CVE-2024-2608https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2610CVE-2024-2610CVE-2024-2610https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2611CVE-2024-2611CVE-2024-2611https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2612CVE-2024-2612CVE-2024-2612https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2614CVE-2024-2614CVE-2024-2614https://bugzilla.redhat.com/show_bug.cgi?id=22436442243644https://bugzilla.redhat.com/show_bug.cgi?id=22600122260012https://bugzilla.redhat.com/show_bug.cgi?id=22681712268171https://bugzilla.redhat.com/show_bug.cgi?id=22706602270660https://bugzilla.redhat.com/show_bug.cgi?id=22706612270661https://bugzilla.redhat.com/show_bug.cgi?id=22706632270663https://bugzilla.redhat.com/show_bug.cgi?id=22706642270664https://bugzilla.redhat.com/show_bug.cgi?id=22706652270665https://bugzilla.redhat.com/show_bug.cgi?id=22706662270666https://errata.rockylinux.org/RLSA-2024:1494RLSA-2024:1494RLSA-2024:1494
z�Jthunderbird-115.9.0-1.el8_9.x86_64.rpmz�Jthunderbird-115.9.0-1.el8_9.x86_64.rpm����`�`	��-��}BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: libreoffice security fix update��i�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6185CVE-2023-6185CVE-2023-6185https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6186CVE-2023-6186CVE-2023-6186https://bugzilla.redhat.com/show_bug.cgi?id=22540032254003https://bugzilla.redhat.com/show_bug.cgi?id=22540052254005https://errata.rockylinux.org/RLSA-2024:1514RLSA-2024:1514RLSA-2024:1514
�*�autocorr-cs-6.4.7.2-16.el8_9.noarch.rpm�
autocorr-af-6.4.7.2-16.el8_9.noarch.rpm�autocorr-bg-6.4.7.2-16.el8_9.noarch.rpm�autocorr-ca-6.4.7.2-16.el8_9.noarch.rpm�autocorr-da-6.4.7.2-16.el8_9.noarch.rpm�autocorr-de-6.4.7.2-16.el8_9.noarch.rpm�autocorr-en-6.4.7.2-16.el8_9.noarch.rpm�autocorr-es-6.4.7.2-16.el8_9.noarch.rpm�autocorr-fa-6.4.7.2-16.el8_9.noarch.rpm�autocorr-fi-6.4.7.2-16.el8_9.noarch.rpm�autocorr-fr-6.4.7.2-16.el8_9.noarch.rpm�autocorr-ga-6.4.7.2-16.el8_9.noarch.rpm�autocorr-hr-6.4.7.2-16.el8_9.noarch.rpm�autocorr-hu-6.4.7.2-16.el8_9.noarch.rpm�autocorr-is-6.4.7.2-16.el8_9.noarch.rpm�autocorr-it-6.4.7.2-16.el8_9.noarch.rpm�autocorr-ja-6.4.7.2-16.el8_9.noarch.rpm�autocorr-ko-6.4.7.2-16.el8_9.noarch.rpm�autocorr-lb-6.4.7.2-16.el8_9.noarch.rpm� autocorr-lt-6.4.7.2-16.el8_9.noarch.rpm�!autocorr-mn-6.4.7.2-16.el8_9.noarch.rpm�"autocorr-nl-6.4.7.2-16.el8_9.noarch.rpm�#autocorr-pl-6.4.7.2-16.el8_9.noarch.rpm�$autocorr-pt-6.4.7.2-16.el8_9.noarch.rpm�%autocorr-ro-6.4.7.2-16.el8_9.noarch.rpm�&autocorr-ru-6.4.7.2-16.el8_9.noarch.rpm�'autocorr-sk-6.4.7.2-16.el8_9.noarch.rpm�(autocorr-sl-6.4.7.2-16.el8_9.noarch.rpm�)autocorr-sr-6.4.7.2-16.el8_9.noarch.rpm�*autocorr-sv-6.4.7.2-16.el8_9.noarch.rpm�+autocorr-tr-6.4.7.2-16.el8_9.noarch.rpm�,autocorr-vi-6.4.7.2-16.el8_9.noarch.rpm�-autocorr-zh-6.4.7.2-16.el8_9.noarch.rpm�libreoffice-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-base-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-calc-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-core-6.4.7.2-16.el8_9.x86_64.rpm�ulibreoffice-data-6.4.7.2-16.el8_9.noarch.rpm� libreoffice-draw-6.4.7.2-16.el8_9.x86_64.rpm�!libreoffice-emailmerge-6.4.7.2-16.el8_9.x86_64.rpm�"libreoffice-filters-6.4.7.2-16.el8_9.x86_64.rpm�#libreoffice-gdb-debug-support-6.4.7.2-16.el8_9.x86_64.rpm�$libreoffice-graphicfilter-6.4.7.2-16.el8_9.x86_64.rpm�%libreoffice-gtk3-6.4.7.2-16.el8_9.x86_64.rpm�&libreoffice-help-ar-6.4.7.2-16.el8_9.x86_64.rpm�'libreoffice-help-bg-6.4.7.2-16.el8_9.x86_64.rpm�(libreoffice-help-bn-6.4.7.2-16.el8_9.x86_64.rpm�)libreoffice-help-ca-6.4.7.2-16.el8_9.x86_64.rpm�*libreoffice-help-cs-6.4.7.2-16.el8_9.x86_64.rpm�+libreoffice-help-da-6.4.7.2-16.el8_9.x86_64.rpm�,libreoffice-help-de-6.4.7.2-16.el8_9.x86_64.rpm�-libreoffice-help-dz-6.4.7.2-16.el8_9.x86_64.rpm�.libreoffice-help-el-6.4.7.2-16.el8_9.x86_64.rpm�/libreoffice-help-en-6.4.7.2-16.el8_9.x86_64.rpm�0libreoffice-help-es-6.4.7.2-16.el8_9.x86_64.rpm�1libreoffice-help-et-6.4.7.2-16.el8_9.x86_64.rpm�2libreoffice-help-eu-6.4.7.2-16.el8_9.x86_64.rpm�3libreoffice-help-fi-6.4.7.2-16.el8_9.x86_64.rpm�4libreoffice-help-fr-6.4.7.2-16.el8_9.x86_64.rpm�5libreoffice-help-gl-6.4.7.2-16.el8_9.x86_64.rpm�6libreoffice-help-gu-6.4.7.2-16.el8_9.x86_64.rpm�7libreoffice-help-he-6.4.7.2-16.el8_9.x86_64.rpm�8libreoffice-help-hi-6.4.7.2-16.el8_9.x86_64.rpm�9libreoffice-help-hr-6.4.7.2-16.el8_9.x86_64.rpm�:libreoffice-help-hu-6.4.7.2-16.el8_9.x86_64.rpm�;libreoffice-help-id-6.4.7.2-16.el8_9.x86_64.rpm�<libreoffice-help-it-6.4.7.2-16.el8_9.x86_64.rpm�=libreoffice-help-ja-6.4.7.2-16.el8_9.x86_64.rpm�>libreoffice-help-ko-6.4.7.2-16.el8_9.x86_64.rpm�?libreoffice-help-lt-6.4.7.2-16.el8_9.x86_64.rpm�@libreoffice-help-lv-6.4.7.2-16.el8_9.x86_64.rpm�Alibreoffice-help-nb-6.4.7.2-16.el8_9.x86_64.rpm�Blibreoffice-help-nl-6.4.7.2-16.el8_9.x86_64.rpm�Clibreoffice-help-nn-6.4.7.2-16.el8_9.x86_64.rpm�Dlibreoffice-help-pl-6.4.7.2-16.el8_9.x86_64.rpm�Elibreoffice-help-pt-BR-6.4.7.2-16.el8_9.x86_64.rpm�Flibreoffice-help-pt-PT-6.4.7.2-16.el8_9.x86_64.rpm�Glibreoffice-help-ro-6.4.7.2-16.el8_9.x86_64.rpm�Hlibreoffice-help-ru-6.4.7.2-16.el8_9.x86_64.rpm�Ilibreoffice-help-si-6.4.7.2-16.el8_9.x86_64.rpm�Jlibreoffice-help-sk-6.4.7.2-16.el8_9.x86_64.rpm�Klibreoffice-help-sl-6.4.7.2-16.el8_9.x86_64.rpm�Llibreoffice-help-sv-6.4.7.2-16.el8_9.x86_64.rpm�Mlibreoffice-help-ta-6.4.7.2-16.el8_9.x86_64.rpm�Nlibreoffice-help-tr-6.4.7.2-16.el8_9.x86_64.rpm�Olibreoffice-help-uk-6.4.7.2-16.el8_9.x86_64.rpm�Plibreoffice-help-zh-Hans-6.4.7.2-16.el8_9.x86_64.rpm�Qlibreoffice-help-zh-Hant-6.4.7.2-16.el8_9.x86_64.rpm�Rlibreoffice-impress-6.4.7.2-16.el8_9.x86_64.rpm�!libreofficekit-6.4.7.2-16.el8_9.x86_64.rpm�Slibreoffice-langpack-af-6.4.7.2-16.el8_9.x86_64.rpm�Tlibreoffice-langpack-ar-6.4.7.2-16.el8_9.x86_64.rpm�Ulibreoffice-langpack-as-6.4.7.2-16.el8_9.x86_64.rpm�Vlibreoffice-langpack-bg-6.4.7.2-16.el8_9.x86_64.rpm�Wlibreoffice-langpack-bn-6.4.7.2-16.el8_9.x86_64.rpm�Xlibreoffice-langpack-br-6.4.7.2-16.el8_9.x86_64.rpm�Ylibreoffice-langpack-ca-6.4.7.2-16.el8_9.x86_64.rpm�Zlibreoffice-langpack-cs-6.4.7.2-16.el8_9.x86_64.rpm�[libreoffice-langpack-cy-6.4.7.2-16.el8_9.x86_64.rpm�\libreoffice-langpack-da-6.4.7.2-16.el8_9.x86_64.rpm�]libreoffice-langpack-de-6.4.7.2-16.el8_9.x86_64.rpm�^libreoffice-langpack-dz-6.4.7.2-16.el8_9.x86_64.rpm�_libreoffice-langpack-el-6.4.7.2-16.el8_9.x86_64.rpm�`libreoffice-langpack-en-6.4.7.2-16.el8_9.x86_64.rpm�alibreoffice-langpack-es-6.4.7.2-16.el8_9.x86_64.rpm�blibreoffice-langpack-et-6.4.7.2-16.el8_9.x86_64.rpm�clibreoffice-langpack-eu-6.4.7.2-16.el8_9.x86_64.rpm�dlibreoffice-langpack-fa-6.4.7.2-16.el8_9.x86_64.rpm�elibreoffice-langpack-fi-6.4.7.2-16.el8_9.x86_64.rpm�flibreoffice-langpack-fr-6.4.7.2-16.el8_9.x86_64.rpm�glibreoffice-langpack-ga-6.4.7.2-16.el8_9.x86_64.rpm�hlibreoffice-langpack-gl-6.4.7.2-16.el8_9.x86_64.rpm�ilibreoffice-langpack-gu-6.4.7.2-16.el8_9.x86_64.rpm�jlibreoffice-langpack-he-6.4.7.2-16.el8_9.x86_64.rpm�klibreoffice-langpack-hi-6.4.7.2-16.el8_9.x86_64.rpm�llibreoffice-langpack-hr-6.4.7.2-16.el8_9.x86_64.rpm�mlibreoffice-langpack-hu-6.4.7.2-16.el8_9.x86_64.rpm�nlibreoffice-langpack-id-6.4.7.2-16.el8_9.x86_64.rpm�olibreoffice-langpack-it-6.4.7.2-16.el8_9.x86_64.rpm�plibreoffice-langpack-ja-6.4.7.2-16.el8_9.x86_64.rpm�qlibreoffice-langpack-kk-6.4.7.2-16.el8_9.x86_64.rpm�rlibreoffice-langpack-kn-6.4.7.2-16.el8_9.x86_64.rpm�slibreoffice-langpack-ko-6.4.7.2-16.el8_9.x86_64.rpm�tlibreoffice-langpack-lt-6.4.7.2-16.el8_9.x86_64.rpm�ulibreoffice-langpack-lv-6.4.7.2-16.el8_9.x86_64.rpm�vlibreoffice-langpack-mai-6.4.7.2-16.el8_9.x86_64.rpm�wlibreoffice-langpack-ml-6.4.7.2-16.el8_9.x86_64.rpm�xlibreoffice-langpack-mr-6.4.7.2-16.el8_9.x86_64.rpm�ylibreoffice-langpack-nb-6.4.7.2-16.el8_9.x86_64.rpm�zlibreoffice-langpack-nl-6.4.7.2-16.el8_9.x86_64.rpm�{libreoffice-langpack-nn-6.4.7.2-16.el8_9.x86_64.rpm�|libreoffice-langpack-nr-6.4.7.2-16.el8_9.x86_64.rpm�}libreoffice-langpack-nso-6.4.7.2-16.el8_9.x86_64.rpm�~libreoffice-langpack-or-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-pl-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-pt-BR-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-ru-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-16.el8_9.x86_64.rpm�	libreoffice-langpack-ss-6.4.7.2-16.el8_9.x86_64.rpm�
libreoffice-langpack-st-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-16.el8_9.x86_64.rpm�
libreoffice-langpack-te-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-zu-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-math-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-ogltrans-6.4.7.2-16.el8_9.x86_64.rpm�vlibreoffice-opensymbol-fonts-6.4.7.2-16.el8_9.noarch.rpm�libreoffice-pdfimport-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-pyuno-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-ure-6.4.7.2-16.el8_9.x86_64.rpm�wlibreoffice-ure-common-6.4.7.2-16.el8_9.noarch.rpm�libreoffice-wiki-publisher-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-writer-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-x11-6.4.7.2-16.el8_9.x86_64.rpm� libreoffice-xsltfilter-6.4.7.2-16.el8_9.x86_64.rpm�*�autocorr-cs-6.4.7.2-16.el8_9.noarch.rpm�
autocorr-af-6.4.7.2-16.el8_9.noarch.rpm�autocorr-bg-6.4.7.2-16.el8_9.noarch.rpm�autocorr-ca-6.4.7.2-16.el8_9.noarch.rpm�autocorr-da-6.4.7.2-16.el8_9.noarch.rpm�autocorr-de-6.4.7.2-16.el8_9.noarch.rpm�autocorr-en-6.4.7.2-16.el8_9.noarch.rpm�autocorr-es-6.4.7.2-16.el8_9.noarch.rpm�autocorr-fa-6.4.7.2-16.el8_9.noarch.rpm�autocorr-fi-6.4.7.2-16.el8_9.noarch.rpm�autocorr-fr-6.4.7.2-16.el8_9.noarch.rpm�autocorr-ga-6.4.7.2-16.el8_9.noarch.rpm�autocorr-hr-6.4.7.2-16.el8_9.noarch.rpm�autocorr-hu-6.4.7.2-16.el8_9.noarch.rpm�autocorr-is-6.4.7.2-16.el8_9.noarch.rpm�autocorr-it-6.4.7.2-16.el8_9.noarch.rpm�autocorr-ja-6.4.7.2-16.el8_9.noarch.rpm�autocorr-ko-6.4.7.2-16.el8_9.noarch.rpm�autocorr-lb-6.4.7.2-16.el8_9.noarch.rpm� autocorr-lt-6.4.7.2-16.el8_9.noarch.rpm�!autocorr-mn-6.4.7.2-16.el8_9.noarch.rpm�"autocorr-nl-6.4.7.2-16.el8_9.noarch.rpm�#autocorr-pl-6.4.7.2-16.el8_9.noarch.rpm�$autocorr-pt-6.4.7.2-16.el8_9.noarch.rpm�%autocorr-ro-6.4.7.2-16.el8_9.noarch.rpm�&autocorr-ru-6.4.7.2-16.el8_9.noarch.rpm�'autocorr-sk-6.4.7.2-16.el8_9.noarch.rpm�(autocorr-sl-6.4.7.2-16.el8_9.noarch.rpm�)autocorr-sr-6.4.7.2-16.el8_9.noarch.rpm�*autocorr-sv-6.4.7.2-16.el8_9.noarch.rpm�+autocorr-tr-6.4.7.2-16.el8_9.noarch.rpm�,autocorr-vi-6.4.7.2-16.el8_9.noarch.rpm�-autocorr-zh-6.4.7.2-16.el8_9.noarch.rpm�libreoffice-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-base-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-calc-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-core-6.4.7.2-16.el8_9.x86_64.rpm�ulibreoffice-data-6.4.7.2-16.el8_9.noarch.rpm� libreoffice-draw-6.4.7.2-16.el8_9.x86_64.rpm�!libreoffice-emailmerge-6.4.7.2-16.el8_9.x86_64.rpm�"libreoffice-filters-6.4.7.2-16.el8_9.x86_64.rpm�#libreoffice-gdb-debug-support-6.4.7.2-16.el8_9.x86_64.rpm�$libreoffice-graphicfilter-6.4.7.2-16.el8_9.x86_64.rpm�%libreoffice-gtk3-6.4.7.2-16.el8_9.x86_64.rpm�&libreoffice-help-ar-6.4.7.2-16.el8_9.x86_64.rpm�'libreoffice-help-bg-6.4.7.2-16.el8_9.x86_64.rpm�(libreoffice-help-bn-6.4.7.2-16.el8_9.x86_64.rpm�)libreoffice-help-ca-6.4.7.2-16.el8_9.x86_64.rpm�*libreoffice-help-cs-6.4.7.2-16.el8_9.x86_64.rpm�+libreoffice-help-da-6.4.7.2-16.el8_9.x86_64.rpm�,libreoffice-help-de-6.4.7.2-16.el8_9.x86_64.rpm�-libreoffice-help-dz-6.4.7.2-16.el8_9.x86_64.rpm�.libreoffice-help-el-6.4.7.2-16.el8_9.x86_64.rpm�/libreoffice-help-en-6.4.7.2-16.el8_9.x86_64.rpm�0libreoffice-help-es-6.4.7.2-16.el8_9.x86_64.rpm�1libreoffice-help-et-6.4.7.2-16.el8_9.x86_64.rpm�2libreoffice-help-eu-6.4.7.2-16.el8_9.x86_64.rpm�3libreoffice-help-fi-6.4.7.2-16.el8_9.x86_64.rpm�4libreoffice-help-fr-6.4.7.2-16.el8_9.x86_64.rpm�5libreoffice-help-gl-6.4.7.2-16.el8_9.x86_64.rpm�6libreoffice-help-gu-6.4.7.2-16.el8_9.x86_64.rpm�7libreoffice-help-he-6.4.7.2-16.el8_9.x86_64.rpm�8libreoffice-help-hi-6.4.7.2-16.el8_9.x86_64.rpm�9libreoffice-help-hr-6.4.7.2-16.el8_9.x86_64.rpm�:libreoffice-help-hu-6.4.7.2-16.el8_9.x86_64.rpm�;libreoffice-help-id-6.4.7.2-16.el8_9.x86_64.rpm�<libreoffice-help-it-6.4.7.2-16.el8_9.x86_64.rpm�=libreoffice-help-ja-6.4.7.2-16.el8_9.x86_64.rpm�>libreoffice-help-ko-6.4.7.2-16.el8_9.x86_64.rpm�?libreoffice-help-lt-6.4.7.2-16.el8_9.x86_64.rpm�@libreoffice-help-lv-6.4.7.2-16.el8_9.x86_64.rpm�Alibreoffice-help-nb-6.4.7.2-16.el8_9.x86_64.rpm�Blibreoffice-help-nl-6.4.7.2-16.el8_9.x86_64.rpm�Clibreoffice-help-nn-6.4.7.2-16.el8_9.x86_64.rpm�Dlibreoffice-help-pl-6.4.7.2-16.el8_9.x86_64.rpm�Elibreoffice-help-pt-BR-6.4.7.2-16.el8_9.x86_64.rpm�Flibreoffice-help-pt-PT-6.4.7.2-16.el8_9.x86_64.rpm�Glibreoffice-help-ro-6.4.7.2-16.el8_9.x86_64.rpm�Hlibreoffice-help-ru-6.4.7.2-16.el8_9.x86_64.rpm�Ilibreoffice-help-si-6.4.7.2-16.el8_9.x86_64.rpm�Jlibreoffice-help-sk-6.4.7.2-16.el8_9.x86_64.rpm�Klibreoffice-help-sl-6.4.7.2-16.el8_9.x86_64.rpm�Llibreoffice-help-sv-6.4.7.2-16.el8_9.x86_64.rpm�Mlibreoffice-help-ta-6.4.7.2-16.el8_9.x86_64.rpm�Nlibreoffice-help-tr-6.4.7.2-16.el8_9.x86_64.rpm�Olibreoffice-help-uk-6.4.7.2-16.el8_9.x86_64.rpm�Plibreoffice-help-zh-Hans-6.4.7.2-16.el8_9.x86_64.rpm�Qlibreoffice-help-zh-Hant-6.4.7.2-16.el8_9.x86_64.rpm�Rlibreoffice-impress-6.4.7.2-16.el8_9.x86_64.rpm�!libreofficekit-6.4.7.2-16.el8_9.x86_64.rpm�Slibreoffice-langpack-af-6.4.7.2-16.el8_9.x86_64.rpm�Tlibreoffice-langpack-ar-6.4.7.2-16.el8_9.x86_64.rpm�Ulibreoffice-langpack-as-6.4.7.2-16.el8_9.x86_64.rpm�Vlibreoffice-langpack-bg-6.4.7.2-16.el8_9.x86_64.rpm�Wlibreoffice-langpack-bn-6.4.7.2-16.el8_9.x86_64.rpm�Xlibreoffice-langpack-br-6.4.7.2-16.el8_9.x86_64.rpm�Ylibreoffice-langpack-ca-6.4.7.2-16.el8_9.x86_64.rpm�Zlibreoffice-langpack-cs-6.4.7.2-16.el8_9.x86_64.rpm�[libreoffice-langpack-cy-6.4.7.2-16.el8_9.x86_64.rpm�\libreoffice-langpack-da-6.4.7.2-16.el8_9.x86_64.rpm�]libreoffice-langpack-de-6.4.7.2-16.el8_9.x86_64.rpm�^libreoffice-langpack-dz-6.4.7.2-16.el8_9.x86_64.rpm�_libreoffice-langpack-el-6.4.7.2-16.el8_9.x86_64.rpm�`libreoffice-langpack-en-6.4.7.2-16.el8_9.x86_64.rpm�alibreoffice-langpack-es-6.4.7.2-16.el8_9.x86_64.rpm�blibreoffice-langpack-et-6.4.7.2-16.el8_9.x86_64.rpm�clibreoffice-langpack-eu-6.4.7.2-16.el8_9.x86_64.rpm�dlibreoffice-langpack-fa-6.4.7.2-16.el8_9.x86_64.rpm�elibreoffice-langpack-fi-6.4.7.2-16.el8_9.x86_64.rpm�flibreoffice-langpack-fr-6.4.7.2-16.el8_9.x86_64.rpm�glibreoffice-langpack-ga-6.4.7.2-16.el8_9.x86_64.rpm�hlibreoffice-langpack-gl-6.4.7.2-16.el8_9.x86_64.rpm�ilibreoffice-langpack-gu-6.4.7.2-16.el8_9.x86_64.rpm�jlibreoffice-langpack-he-6.4.7.2-16.el8_9.x86_64.rpm�klibreoffice-langpack-hi-6.4.7.2-16.el8_9.x86_64.rpm�llibreoffice-langpack-hr-6.4.7.2-16.el8_9.x86_64.rpm�mlibreoffice-langpack-hu-6.4.7.2-16.el8_9.x86_64.rpm�nlibreoffice-langpack-id-6.4.7.2-16.el8_9.x86_64.rpm�olibreoffice-langpack-it-6.4.7.2-16.el8_9.x86_64.rpm�plibreoffice-langpack-ja-6.4.7.2-16.el8_9.x86_64.rpm�qlibreoffice-langpack-kk-6.4.7.2-16.el8_9.x86_64.rpm�rlibreoffice-langpack-kn-6.4.7.2-16.el8_9.x86_64.rpm�slibreoffice-langpack-ko-6.4.7.2-16.el8_9.x86_64.rpm�tlibreoffice-langpack-lt-6.4.7.2-16.el8_9.x86_64.rpm�ulibreoffice-langpack-lv-6.4.7.2-16.el8_9.x86_64.rpm�vlibreoffice-langpack-mai-6.4.7.2-16.el8_9.x86_64.rpm�wlibreoffice-langpack-ml-6.4.7.2-16.el8_9.x86_64.rpm�xlibreoffice-langpack-mr-6.4.7.2-16.el8_9.x86_64.rpm�ylibreoffice-langpack-nb-6.4.7.2-16.el8_9.x86_64.rpm�zlibreoffice-langpack-nl-6.4.7.2-16.el8_9.x86_64.rpm�{libreoffice-langpack-nn-6.4.7.2-16.el8_9.x86_64.rpm�|libreoffice-langpack-nr-6.4.7.2-16.el8_9.x86_64.rpm�}libreoffice-langpack-nso-6.4.7.2-16.el8_9.x86_64.rpm�~libreoffice-langpack-or-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-pa-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-pl-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-pt-BR-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-pt-PT-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-ro-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-ru-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-si-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-sk-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-sl-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-sr-6.4.7.2-16.el8_9.x86_64.rpm�	libreoffice-langpack-ss-6.4.7.2-16.el8_9.x86_64.rpm�
libreoffice-langpack-st-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-sv-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-ta-6.4.7.2-16.el8_9.x86_64.rpm�
libreoffice-langpack-te-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-th-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-tn-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-tr-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-ts-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-uk-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-ve-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-xh-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-zh-Hans-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-zh-Hant-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-langpack-zu-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-math-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-ogltrans-6.4.7.2-16.el8_9.x86_64.rpm�vlibreoffice-opensymbol-fonts-6.4.7.2-16.el8_9.noarch.rpm�libreoffice-pdfimport-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-pyuno-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-ure-6.4.7.2-16.el8_9.x86_64.rpm�wlibreoffice-ure-common-6.4.7.2-16.el8_9.noarch.rpm�libreoffice-wiki-publisher-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-writer-6.4.7.2-16.el8_9.x86_64.rpm�libreoffice-x11-6.4.7.2-16.el8_9.x86_64.rpm� libreoffice-xsltfilter-6.4.7.2-16.el8_9.x86_64.rpm����a�L	��0��nbugfixNetworkManager bug fix update���D
https://errata.rockylinux.org/RLBA-2024:1604RLBA-2024:1604RLBA-2024:1604
�M�aNetworkManager-cloud-setup-1.40.16-15.el8_9.x86_64.rpm�M�aNetworkManager-cloud-setup-1.40.16-15.el8_9.x86_64.rpm�����M	��3��qbugfixutil-linux bug fix update��K�
https://errata.rockylinux.org/RLBA-2024:1606RLBA-2024:1606RLBA-2024:1606
��%python3-libmount-2.32.1-44.el8_9.1.x86_64.rpm��%python3-libmount-2.32.1-44.el8_9.1.x86_64.rpm�����N	��5��4bugfixpython-pip bug fix update��a�
https://errata.rockylinux.org/RLBA-2024:1609RLBA-2024:1609RLBA-2024:1609
�%�&python3-pip-9.0.3-23.el8_9.1.rocky.0.noarch.rpm�%�&python3-pip-9.0.3-23.el8_9.1.rocky.0.noarch.rpm�����J	��8��vbugfixpython3.11-pip bug fix and enhancement update��d�

https://errata.rockylinux.org/RLBA-2024:1596RLBA-2024:1596RLBA-2024:1596
�b�Upython3.11-pip-22.3.1-4.el8_9.1.noarch.rpm�c�Upython3.11-pip-wheel-22.3.1-4.el8_9.1.noarch.rpm�b�Upython3.11-pip-22.3.1-4.el8_9.1.noarch.rpm�c�Upython3.11-pip-wheel-22.3.1-4.el8_9.1.noarch.rpm�����K	����yBBBBBBBBbugfixevolution bug fix update��n�
https://errata.rockylinux.org/RLBA-2024:1600RLBA-2024:1600RLBA-2024:1600
�Y�Devolution-bogofilter-3.28.5-25.el8_9.x86_64.rpm�X�Devolution-3.28.5-25.el8_9.x86_64.rpm�o�Devolution-help-3.28.5-25.el8_9.noarch.rpm�p�Devolution-langpacks-3.28.5-25.el8_9.noarch.rpm�Z�Devolution-pst-3.28.5-25.el8_9.x86_64.rpm�[�Devolution-spamassassin-3.28.5-25.el8_9.x86_64.rpm�Y�Devolution-bogofilter-3.28.5-25.el8_9.x86_64.rpm�X�Devolution-3.28.5-25.el8_9.x86_64.rpm�o�Devolution-help-3.28.5-25.el8_9.noarch.rpm�p�Devolution-langpacks-3.28.5-25.el8_9.noarch.rpm�Z�Devolution-pst-3.28.5-25.el8_9.x86_64.rpm�[�Devolution-spamassassin-3.28.5-25.el8_9.x86_64.rpm�����O	����Dbugfixredhat-support-lib-python and redhat-support-tool bug fix and enhancement update���J
https://errata.rockylinux.org/RLBA-2024:1642RLBA-2024:1642RLBA-2024:1642
�b�redhat-support-lib-python-0.14.1-0.el8_9.noarch.rpm�c�redhat-support-tool-0.14.1-0.el8_9.noarch.rpm�b�redhat-support-lib-python-0.14.1-0.el8_9.noarch.rpm�c�redhat-support-tool-0.14.1-0.el8_9.noarch.rpm�����a	��	��GsecurityImportant: grafana-pcp security and bug fix update��P�_https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/show_bug.cgi?id=22629212262921https://errata.rockylinux.org/RLSA-2024:1644RLSA-2024:1644RLSA-2024:1644
�g�Cgrafana-pcp-5.1.1-2.el8_9.x86_64.rpm�g�Cgrafana-pcp-5.1.1-2.el8_9.x86_64.rpm�����b	����JsecurityImportant: grafana security and bug fix update��/�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/show_bug.cgi?id=22629212262921https://errata.rockylinux.org/RLSA-2024:1646RLSA-2024:1646RLSA-2024:1646
�O�xgrafana-9.2.10-8.el8_9.x86_64.rpm�O�xgrafana-9.2.10-8.el8_9.x86_64.rpm�����f	��)��MBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: bind and dhcp security update��.�Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408CVE-2023-4408CVE-2023-4408https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387CVE-2023-50387CVE-2023-50387https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868CVE-2023-50868CVE-2023-50868https://bugzilla.redhat.com/show_bug.cgi?id=22638962263896https://bugzilla.redhat.com/show_bug.cgi?id=22639142263914https://bugzilla.redhat.com/show_bug.cgi?id=22639172263917https://errata.rockylinux.org/RLSA-2024:1782RLSA-2024:1782RLSA-2024:1782
�XWbind-9.11.36-11.el8_9.1.x86_64.rpm�YWbind-chroot-9.11.36-11.el8_9.1.x86_64.rpm�ZWbind-devel-9.11.36-11.el8_9.1.x86_64.rpm�[Wbind-libs-9.11.36-11.el8_9.1.x86_64.rpm�\Wbind-libs-lite-9.11.36-11.el8_9.1.x86_64.rpm�NWbind-license-9.11.36-11.el8_9.1.noarch.rpm�]Wbind-lite-devel-9.11.36-11.el8_9.1.x86_64.rpm�^Wbind-pkcs11-9.11.36-11.el8_9.1.x86_64.rpm�_Wbind-pkcs11-devel-9.11.36-11.el8_9.1.x86_64.rpm�`Wbind-pkcs11-libs-9.11.36-11.el8_9.1.x86_64.rpm�aWbind-pkcs11-utils-9.11.36-11.el8_9.1.x86_64.rpm�bWbind-sdb-9.11.36-11.el8_9.1.x86_64.rpm�cWbind-sdb-chroot-9.11.36-11.el8_9.1.x86_64.rpm�dWbind-utils-9.11.36-11.el8_9.1.x86_64.rpm�hWpython3-bind-9.11.36-11.el8_9.1.noarch.rpm�XWbind-9.11.36-11.el8_9.1.x86_64.rpm�YWbind-chroot-9.11.36-11.el8_9.1.x86_64.rpm�ZWbind-devel-9.11.36-11.el8_9.1.x86_64.rpm�[Wbind-libs-9.11.36-11.el8_9.1.x86_64.rpm�\Wbind-libs-lite-9.11.36-11.el8_9.1.x86_64.rpm�NWbind-license-9.11.36-11.el8_9.1.noarch.rpm�]Wbind-lite-devel-9.11.36-11.el8_9.1.x86_64.rpm�^Wbind-pkcs11-9.11.36-11.el8_9.1.x86_64.rpm�_Wbind-pkcs11-devel-9.11.36-11.el8_9.1.x86_64.rpm�`Wbind-pkcs11-libs-9.11.36-11.el8_9.1.x86_64.rpm�aWbind-pkcs11-utils-9.11.36-11.el8_9.1.x86_64.rpm�bWbind-sdb-9.11.36-11.el8_9.1.x86_64.rpm�cWbind-sdb-chroot-9.11.36-11.el8_9.1.x86_64.rpm�dWbind-utils-9.11.36-11.el8_9.1.x86_64.rpm�hWpython3-bind-9.11.36-11.el8_9.1.noarch.rpm���l�g	��2��jBBBBBBsecurityModerate: gnutls security update��x�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28834CVE-2024-28834CVE-2024-28834https://errata.rockylinux.org/RLSA-2024:1784RLSA-2024:1784RLSA-2024:1784
�b�dgnutls-c++-3.6.16-8.el8_9.3.x86_64.rpm�c�dgnutls-dane-3.6.16-8.el8_9.3.x86_64.rpm�d�dgnutls-devel-3.6.16-8.el8_9.3.x86_64.rpm�e�dgnutls-utils-3.6.16-8.el8_9.3.x86_64.rpm�b�dgnutls-c++-3.6.16-8.el8_9.3.x86_64.rpm�c�dgnutls-dane-3.6.16-8.el8_9.3.x86_64.rpm�d�dgnutls-devel-3.6.16-8.el8_9.3.x86_64.rpm�e�dgnutls-utils-3.6.16-8.el8_9.3.x86_64.rpm���l�c	��5��ssecurityModerate: rear security update���|https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23301CVE-2024-23301CVE-2024-23301https://bugzilla.redhat.com/show_bug.cgi?id=22583962258396https://errata.rockylinux.org/RLSA-2024:1719RLSA-2024:1719RLSA-2024:1719
��2rear-2.6-11.el8_9.x86_64.rpm��2rear-2.6-11.el8_9.x86_64.rpm���l�P	����vBBBBBBBBBBBBBBbugfix.NET 6.0 bugfix update���
https://errata.rockylinux.org/RLBA-2024:1732RLBA-2024:1732RLBA-2024:1732
�T�!aspnetcore-runtime-6.0-6.0.29-1.el8_9.x86_64.rpm�U�!aspnetcore-targeting-pack-6.0-6.0.29-1.el8_9.x86_64.rpm�V�!dotnet-apphost-pack-6.0-6.0.29-1.el8_9.x86_64.rpm�W�!dotnet-hostfxr-6.0-6.0.29-1.el8_9.x86_64.rpm�X�!dotnet-runtime-6.0-6.0.29-1.el8_9.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.129-1.el8_9.x86_64.rpm�Z�!dotnet-targeting-pack-6.0-6.0.29-1.el8_9.x86_64.rpm�[�dotnet-templates-6.0-6.0.129-1.el8_9.x86_64.rpm�T�!aspnetcore-runtime-6.0-6.0.29-1.el8_9.x86_64.rpm�U�!aspnetcore-targeting-pack-6.0-6.0.29-1.el8_9.x86_64.rpm�V�!dotnet-apphost-pack-6.0-6.0.29-1.el8_9.x86_64.rpm�W�!dotnet-hostfxr-6.0-6.0.29-1.el8_9.x86_64.rpm�X�!dotnet-runtime-6.0-6.0.29-1.el8_9.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.129-1.el8_9.x86_64.rpm�Z�!dotnet-targeting-pack-6.0-6.0.29-1.el8_9.x86_64.rpm�[�dotnet-templates-6.0-6.0.129-1.el8_9.x86_64.rpm���l�Q	��#��GBBBBBBBBBBBBBBBBBBBBBBBBBBbugfix.NET 8.0 bugfix update���
https://errata.rockylinux.org/RLBA-2024:1733RLBA-2024:1733RLBA-2024:1733
��Paspnetcore-runtime-8.0-8.0.4-1.el8_9.x86_64.rpm�W�Paspnetcore-runtime-dbg-8.0-8.0.4-1.el8_9.x86_64.rpm��Paspnetcore-targeting-pack-8.0-8.0.4-1.el8_9.x86_64.rpm�*�dotnet-8.0.104-1.el8_9.x86_64.rpm�
�Pdotnet-apphost-pack-8.0-8.0.4-1.el8_9.x86_64.rpm�+�Pdotnet-host-8.0.4-1.el8_9.x86_64.rpm��Pdotnet-hostfxr-8.0-8.0.4-1.el8_9.x86_64.rpm��Pdotnet-runtime-8.0-8.0.4-1.el8_9.x86_64.rpm�k�Pdotnet-runtime-dbg-8.0-8.0.4-1.el8_9.x86_64.rpm��dotnet-sdk-8.0-8.0.104-1.el8_9.x86_64.rpm�l�dotnet-sdk-dbg-8.0-8.0.104-1.el8_9.x86_64.rpm��Pdotnet-targeting-pack-8.0-8.0.4-1.el8_9.x86_64.rpm��dotnet-templates-8.0-8.0.104-1.el8_9.x86_64.rpm�-�netstandard-targeting-pack-2.1-8.0.104-1.el8_9.x86_64.rpm��Paspnetcore-runtime-8.0-8.0.4-1.el8_9.x86_64.rpm�W�Paspnetcore-runtime-dbg-8.0-8.0.4-1.el8_9.x86_64.rpm��Paspnetcore-targeting-pack-8.0-8.0.4-1.el8_9.x86_64.rpm�*�dotnet-8.0.104-1.el8_9.x86_64.rpm�
�Pdotnet-apphost-pack-8.0-8.0.4-1.el8_9.x86_64.rpm�+�Pdotnet-host-8.0.4-1.el8_9.x86_64.rpm��Pdotnet-hostfxr-8.0-8.0.4-1.el8_9.x86_64.rpm��Pdotnet-runtime-8.0-8.0.4-1.el8_9.x86_64.rpm�k�Pdotnet-runtime-dbg-8.0-8.0.4-1.el8_9.x86_64.rpm��dotnet-sdk-8.0-8.0.104-1.el8_9.x86_64.rpm�l�dotnet-sdk-dbg-8.0-8.0.104-1.el8_9.x86_64.rpm��Pdotnet-targeting-pack-8.0-8.0.4-1.el8_9.x86_64.rpm��dotnet-templates-8.0-8.0.104-1.el8_9.x86_64.rpm�-�netstandard-targeting-pack-2.1-8.0.104-1.el8_9.x86_64.rpm���l�R	��4��dBBBBBBBBBBBBBBbugfix.NET 7.0 bugfix update��#�
https://errata.rockylinux.org/RLBA-2024:1735RLBA-2024:1735RLBA-2024:1735
�I�&aspnetcore-runtime-7.0-7.0.18-1.el8_9.x86_64.rpm�J�&aspnetcore-targeting-pack-7.0-7.0.18-1.el8_9.x86_64.rpm�K�&dotnet-apphost-pack-7.0-7.0.18-1.el8_9.x86_64.rpm�L�&dotnet-hostfxr-7.0-7.0.18-1.el8_9.x86_64.rpm�M�&dotnet-runtime-7.0-7.0.18-1.el8_9.x86_64.rpm�N�dotnet-sdk-7.0-7.0.118-1.el8_9.x86_64.rpm�O�&dotnet-targeting-pack-7.0-7.0.18-1.el8_9.x86_64.rpm�P�dotnet-templates-7.0-7.0.118-1.el8_9.x86_64.rpm�I�&aspnetcore-runtime-7.0-7.0.18-1.el8_9.x86_64.rpm�J�&aspnetcore-targeting-pack-7.0-7.0.18-1.el8_9.x86_64.rpm�K�&dotnet-apphost-pack-7.0-7.0.18-1.el8_9.x86_64.rpm�L�&dotnet-hostfxr-7.0-7.0.18-1.el8_9.x86_64.rpm�M�&dotnet-runtime-7.0-7.0.18-1.el8_9.x86_64.rpm�N�dotnet-sdk-7.0-7.0.118-1.el8_9.x86_64.rpm�O�&dotnet-targeting-pack-7.0-7.0.18-1.el8_9.x86_64.rpm�P�dotnet-templates-7.0-7.0.118-1.el8_9.x86_64.rpm���l�S	��7��ubugfixfirefox bug fix update��5�K
https://errata.rockylinux.org/RLBA-2024:1757RLBA-2024:1757RLBA-2024:1757
y�Lfirefox-115.9.1-2.el8_9.x86_64.rpmy�Lfirefox-115.9.1-2.el8_9.x86_64.rpm���l�d	����xBBBBBBsecurityImportant: unbound security update���6https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1488CVE-2024-1488CVE-2024-1488https://bugzilla.redhat.com/show_bug.cgi?id=22641832264183https://errata.rockylinux.org/RLSA-2024:1751RLSA-2024:1751RLSA-2024:1751
�a�6python3-unbound-1.16.2-5.el8_9.6.x86_64.rpm�_�6unbound-1.16.2-5.el8_9.6.x86_64.rpm�`�6unbound-devel-1.16.2-5.el8_9.6.x86_64.rpm�a�6unbound-libs-1.16.2-5.el8_9.6.x86_64.rpm�a�6python3-unbound-1.16.2-5.el8_9.6.x86_64.rpm�_�6unbound-1.16.2-5.el8_9.6.x86_64.rpm�`�6unbound-devel-1.16.2-5.el8_9.6.x86_64.rpm�a�6unbound-libs-1.16.2-5.el8_9.6.x86_64.rpm���l�e	��
��ABBBBBBBBBBsecurityImportant: bind9.16 security update��6�R
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408CVE-2023-4408CVE-2023-4408https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387CVE-2023-50387CVE-2023-50387https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868CVE-2023-50868CVE-2023-50868https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5517CVE-2023-5517CVE-2023-5517https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5679CVE-2023-5679CVE-2023-5679https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6516CVE-2023-6516CVE-2023-6516https://bugzilla.redhat.com/show_bug.cgi?id=22638962263896https://bugzilla.redhat.com/show_bug.cgi?id=22638972263897https://bugzilla.redhat.com/show_bug.cgi?id=22639092263909https://bugzilla.redhat.com/show_bug.cgi?id=22639112263911https://bugzilla.redhat.com/show_bug.cgi?id=22639142263914https://bugzilla.redhat.com/show_bug.cgi?id=22639172263917https://errata.rockylinux.org/RLSA-2024:1781RLSA-2024:1781RLSA-2024:1781
�3�dbind9.16-9.16.23-0.16.el8_9.2.x86_64.rpm�4�dbind9.16-chroot-9.16.23-0.16.el8_9.2.x86_64.rpm��dbind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.x86_64.rpm�5�dbind9.16-libs-9.16.23-0.16.el8_9.2.x86_64.rpm�.�dbind9.16-license-9.16.23-0.16.el8_9.2.noarch.rpm�6�dbind9.16-utils-9.16.23-0.16.el8_9.2.x86_64.rpm�P�dpython3-bind9.16-9.16.23-0.16.el8_9.2.noarch.rpm�3�dbind9.16-9.16.23-0.16.el8_9.2.x86_64.rpm�4�dbind9.16-chroot-9.16.23-0.16.el8_9.2.x86_64.rpm��dbind9.16-dnssec-utils-9.16.23-0.16.el8_9.2.x86_64.rpm�5�dbind9.16-libs-9.16.23-0.16.el8_9.2.x86_64.rpm�.�dbind9.16-license-9.16.23-0.16.el8_9.2.noarch.rpm�6�dbind9.16-utils-9.16.23-0.16.el8_9.2.x86_64.rpm�P�dpython3-bind9.16-9.16.23-0.16.el8_9.2.noarch.rpm���l�k	����NsecurityImportant: firefox security update���Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2609CVE-2024-2609CVE-2024-2609https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3852CVE-2024-3852CVE-2024-3852https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3854CVE-2024-3854CVE-2024-3854https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3857CVE-2024-3857CVE-2024-3857https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3859CVE-2024-3859CVE-2024-3859https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3861CVE-2024-3861CVE-2024-3861https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3864CVE-2024-3864CVE-2024-3864https://bugzilla.redhat.com/show_bug.cgi?id=22755472275547https://bugzilla.redhat.com/show_bug.cgi?id=22755492275549https://bugzilla.redhat.com/show_bug.cgi?id=22755502275550https://bugzilla.redhat.com/show_bug.cgi?id=22755512275551https://bugzilla.redhat.com/show_bug.cgi?id=22755522275552https://bugzilla.redhat.com/show_bug.cgi?id=22755532275553https://bugzilla.redhat.com/show_bug.cgi?id=22755552275555https://errata.rockylinux.org/RLSA-2024:1912RLSA-2024:1912RLSA-2024:1912
y�Dfirefox-115.10.0-1.el8_9.x86_64.rpmy�Dfirefox-115.10.0-1.el8_9.x86_64.rpm���m�h	����QBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update��M�"	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011CVE-2024-21011CVE-2024-21011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068CVE-2024-21068CVE-2024-21068https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21085CVE-2024-21085CVE-2024-21085https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/show_bug.cgi?id=22749772274977https://bugzilla.redhat.com/show_bug.cgi?id=22750012275001https://bugzilla.redhat.com/show_bug.cgi?id=22750032275003https://bugzilla.redhat.com/show_bug.cgi?id=22750052275005https://errata.rockylinux.org/RLSA-2024:1818RLSA-2024:1818RLSA-2024:1818
��java-1.8.0-openjdk-1.8.0.412.b08-2.el8.x86_64.rpm��java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.el8.x86_64.rpm��java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el8.x86_64.rpm��java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el8.x86_64.rpm��java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el8.x86_64.rpm�%�java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el8.noarch.rpm�&�java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el8.noarch.rpm��java-1.8.0-openjdk-src-1.8.0.412.b08-2.el8.x86_64.rpm��java-1.8.0-openjdk-1.8.0.412.b08-2.el8.x86_64.rpm��java-1.8.0-openjdk-accessibility-1.8.0.412.b08-2.el8.x86_64.rpm��java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el8.x86_64.rpm��java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el8.x86_64.rpm��java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el8.x86_64.rpm�%�java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el8.noarch.rpm�&�java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el8.noarch.rpm��java-1.8.0-openjdk-src-1.8.0.412.b08-2.el8.x86_64.rpm���m�j	��2��`BBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update��o�Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011CVE-2024-21011CVE-2024-21011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012CVE-2024-21012CVE-2024-21012https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068CVE-2024-21068CVE-2024-21068https://bugzilla.redhat.com/show_bug.cgi?id=22749752274975https://bugzilla.redhat.com/show_bug.cgi?id=22749772274977https://bugzilla.redhat.com/show_bug.cgi?id=22750032275003https://errata.rockylinux.org/RLSA-2024:1828RLSA-2024:1828RLSA-2024:1828
	�q�Jjava-21-openjdk-21.0.3.0.9-1.el8.x86_64.rpm�r�Jjava-21-openjdk-demo-21.0.3.0.9-1.el8.x86_64.rpm�s�Jjava-21-openjdk-devel-21.0.3.0.9-1.el8.x86_64.rpm�t�Jjava-21-openjdk-headless-21.0.3.0.9-1.el8.x86_64.rpm�u�Jjava-21-openjdk-javadoc-21.0.3.0.9-1.el8.x86_64.rpm�v�Jjava-21-openjdk-javadoc-zip-21.0.3.0.9-1.el8.x86_64.rpm�w�Jjava-21-openjdk-jmods-21.0.3.0.9-1.el8.x86_64.rpm�x�Jjava-21-openjdk-src-21.0.3.0.9-1.el8.x86_64.rpm�y�Jjava-21-openjdk-static-libs-21.0.3.0.9-1.el8.x86_64.rpm	�q�Jjava-21-openjdk-21.0.3.0.9-1.el8.x86_64.rpm�r�Jjava-21-openjdk-demo-21.0.3.0.9-1.el8.x86_64.rpm�s�Jjava-21-openjdk-devel-21.0.3.0.9-1.el8.x86_64.rpm�t�Jjava-21-openjdk-headless-21.0.3.0.9-1.el8.x86_64.rpm�u�Jjava-21-openjdk-javadoc-21.0.3.0.9-1.el8.x86_64.rpm�v�Jjava-21-openjdk-javadoc-zip-21.0.3.0.9-1.el8.x86_64.rpm�w�Jjava-21-openjdk-jmods-21.0.3.0.9-1.el8.x86_64.rpm�x�Jjava-21-openjdk-src-21.0.3.0.9-1.el8.x86_64.rpm�y�Jjava-21-openjdk-static-libs-21.0.3.0.9-1.el8.x86_64.rpm���m�l	��5��ssecurityLow: thunderbird security update��9��fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3302CVE-2024-3302CVE-2024-3302https://bugzilla.redhat.com/show_bug.cgi?id=22733832273383https://errata.rockylinux.org/RLSA-2024:1939RLSA-2024:1939RLSA-2024:1939
z�Ethunderbird-115.10.0-2.el8_9.x86_64.rpmz�Ethunderbird-115.10.0-2.el8_9.x86_64.rpm���m�i	����vBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update��O�rhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21011CVE-2024-21011CVE-2024-21011https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21012CVE-2024-21012CVE-2024-21012https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21068CVE-2024-21068CVE-2024-21068https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21085CVE-2024-21085CVE-2024-21085https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/show_bug.cgi?id=22749752274975https://bugzilla.redhat.com/show_bug.cgi?id=22749772274977https://bugzilla.redhat.com/show_bug.cgi?id=22750012275001https://bugzilla.redhat.com/show_bug.cgi?id=22750032275003https://bugzilla.redhat.com/show_bug.cgi?id=22750052275005https://errata.rockylinux.org/RLSA-2024:1822RLSA-2024:1822RLSA-2024:1822
	��Bjava-11-openjdk-11.0.23.0.9-3.el8.x86_64.rpm��Bjava-11-openjdk-demo-11.0.23.0.9-3.el8.x86_64.rpm��Bjava-11-openjdk-devel-11.0.23.0.9-3.el8.x86_64.rpm��Bjava-11-openjdk-headless-11.0.23.0.9-3.el8.x86_64.rpm� �Bjava-11-openjdk-javadoc-11.0.23.0.9-3.el8.x86_64.rpm�!�Bjava-11-openjdk-javadoc-zip-11.0.23.0.9-3.el8.x86_64.rpm�"�Bjava-11-openjdk-jmods-11.0.23.0.9-3.el8.x86_64.rpm�#�Bjava-11-openjdk-src-11.0.23.0.9-3.el8.x86_64.rpm�$�Bjava-11-openjdk-static-libs-11.0.23.0.9-3.el8.x86_64.rpm	��Bjava-11-openjdk-11.0.23.0.9-3.el8.x86_64.rpm��Bjava-11-openjdk-demo-11.0.23.0.9-3.el8.x86_64.rpm��Bjava-11-openjdk-devel-11.0.23.0.9-3.el8.x86_64.rpm��Bjava-11-openjdk-headless-11.0.23.0.9-3.el8.x86_64.rpm� �Bjava-11-openjdk-javadoc-11.0.23.0.9-3.el8.x86_64.rpm�!�Bjava-11-openjdk-javadoc-zip-11.0.23.0.9-3.el8.x86_64.rpm�"�Bjava-11-openjdk-jmods-11.0.23.0.9-3.el8.x86_64.rpm�#�Bjava-11-openjdk-src-11.0.23.0.9-3.el8.x86_64.rpm�$�Bjava-11-openjdk-static-libs-11.0.23.0.9-3.el8.x86_64.rpm���m�m	����IsecurityModerate: libreswan security update��A�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2357CVE-2024-2357CVE-2024-2357https://errata.rockylinux.org/RLSA-2024:1998RLSA-2024:1998RLSA-2024:1998
�i�#libreswan-4.12-2.el8_9.2.x86_64.rpm�i�#libreswan-4.12-2.el8_9.2.x86_64.rpm���m�n	����LBBBBBBBBBsecurityImportant: tigervnc security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31080CVE-2024-31080CVE-2024-31080https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31081CVE-2024-31081CVE-2024-31081https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/show_bug.cgi?id=22719972271997https://bugzilla.redhat.com/show_bug.cgi?id=22719982271998https://bugzilla.redhat.com/show_bug.cgi?id=22720002272000https://errata.rockylinux.org/RLSA-2024:2037RLSA-2024:2037RLSA-2024:2037
�\�xtigervnc-1.13.1-2.el8_9.10.x86_64.rpm�|�xtigervnc-icons-1.13.1-2.el8_9.10.noarch.rpm�}�xtigervnc-license-1.13.1-2.el8_9.10.noarch.rpm�~�xtigervnc-selinux-1.13.1-2.el8_9.10.noarch.rpm�]�xtigervnc-server-1.13.1-2.el8_9.10.x86_64.rpm�^�xtigervnc-server-minimal-1.13.1-2.el8_9.10.x86_64.rpm�_�xtigervnc-server-module-1.13.1-2.el8_9.10.x86_64.rpm�\�xtigervnc-1.13.1-2.el8_9.10.x86_64.rpm�|�xtigervnc-icons-1.13.1-2.el8_9.10.noarch.rpm�}�xtigervnc-license-1.13.1-2.el8_9.10.noarch.rpm�~�xtigervnc-selinux-1.13.1-2.el8_9.10.noarch.rpm�]�xtigervnc-server-1.13.1-2.el8_9.10.x86_64.rpm�^�xtigervnc-server-minimal-1.13.1-2.el8_9.10.x86_64.rpm�_�xtigervnc-server-module-1.13.1-2.el8_9.10.x86_64.rpm���m�p	����XBBsecurityImportant: glibc security update���Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2961CVE-2024-2961CVE-2024-2961https://bugzilla.redhat.com/show_bug.cgi?id=22734042273404https://errata.rockylinux.org/RLSA-2024:2722RLSA-2024:2722RLSA-2024:2722
�i�Ccompat-libpthread-nonshared-2.28-236.el8_9.13.x86_64.rpm�{�Cglibc-utils-2.28-236.el8_9.13.x86_64.rpm�i�Ccompat-libpthread-nonshared-2.28-236.el8_9.13.x86_64.rpm�{�Cglibc-utils-2.28-236.el8_9.13.x86_64.rpm����o	����]securityImportant: git-lfs security update��Y�~https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288CVE-2023-45288CVE-2023-45288https://bugzilla.redhat.com/show_bug.cgi?id=22682732268273https://errata.rockylinux.org/RLSA-2024:2699RLSA-2024:2699RLSA-2024:2699
�`�hgit-lfs-3.2.0-3.el8_9.x86_64.rpm�`�hgit-lfs-3.2.0-3.el8_9.x86_64.rpm����	��"��`bugfixlibsoup bug fix and enhancement update��W
https://errata.rockylinux.org/RLBA-2024:3136RLBA-2024:3136RLBA-2024:3136
�"�8libsoup-devel-2.62.3-5.el8.x86_64.rpm�"�8libsoup-devel-2.62.3-5.el8.x86_64.rpm����d�	��#��QBBbugfixglibc bug fix and enhancement update��V�
https://errata.rockylinux.org/RLBA-2024:3152RLBA-2024:3152RLBA-2024:3152
�i�1compat-libpthread-nonshared-2.28-251.el8_10.2.x86_64.rpm�{�1glibc-utils-2.28-251.el8_10.2.x86_64.rpm�i�1compat-libpthread-nonshared-2.28-251.el8_10.2.x86_64.rpm�{�1glibc-utils-2.28-251.el8_10.2.x86_64.rpm����e�
	��/��dBBBBBBBBBbugfixcups bug fix and enhancement update��V�
https://errata.rockylinux.org/RLBA-2024:3165RLBA-2024:3165RLBA-2024:3165
�Q�4cups-2.2.6-57.el8.x86_64.rpm�R�4cups-client-2.2.6-57.el8.x86_64.rpm�S�4cups-devel-2.2.6-57.el8.x86_64.rpm�j�4cups-filesystem-2.2.6-57.el8.noarch.rpm�T�4cups-ipptool-2.2.6-57.el8.x86_64.rpm�U�4cups-lpd-2.2.6-57.el8.x86_64.rpm�Q�4cups-2.2.6-57.el8.x86_64.rpm�R�4cups-client-2.2.6-57.el8.x86_64.rpm�S�4cups-devel-2.2.6-57.el8.x86_64.rpm�j�4cups-filesystem-2.2.6-57.el8.noarch.rpm�T�4cups-ipptool-2.2.6-57.el8.x86_64.rpm�U�4cups-lpd-2.2.6-57.el8.x86_64.rpm����f�	��1��0bugfixdnf-plugins-core bug fix and enhancement update��V�
https://errata.rockylinux.org/RLBA-2024:3169RLBA-2024:3169RLBA-2024:3169
�S�|python3-dnf-plugin-modulesync-4.0.21-25.el8.noarch.rpm�S�|python3-dnf-plugin-modulesync-4.0.21-25.el8.noarch.rpm����f�	��6��rBBbugfixavahi bug fix and enhancement update��V�
https://errata.rockylinux.org/RLBA-2024:3179RLBA-2024:3179RLBA-2024:3179
��Kavahi-tools-0.7-27.el8.x86_64.rpm�1�Kavahi-ui-gtk3-0.7-27.el8.x86_64.rpm��Kavahi-tools-0.7-27.el8.x86_64.rpm�1�Kavahi-ui-gtk3-0.7-27.el8.x86_64.rpm����f�2	��8��7enhancementtzdata bug fix and enhancement update��V�
https://errata.rockylinux.org/RLEA-2024:3209RLEA-2024:3209RLEA-2024:3209
� �Otzdata-java-2024a-1.el8.noarch.rpm� �Otzdata-java-2024a-1.el8.noarch.rpm����g�	����yBBBBBBBBbugfixnet-snmp bug fix and enhancement update��V�
https://errata.rockylinux.org/RLBA-2024:3216RLBA-2024:3216RLBA-2024:3216
�L�net-snmp-5.8-30.el8.x86_64.rpm�M�net-snmp-agent-libs-5.8-30.el8.x86_64.rpm�N�net-snmp-devel-5.8-30.el8.x86_64.rpm�O�net-snmp-perl-5.8-30.el8.x86_64.rpm�P�net-snmp-utils-5.8-30.el8.x86_64.rpm�L�net-snmp-5.8-30.el8.x86_64.rpm�M�net-snmp-agent-libs-5.8-30.el8.x86_64.rpm�N�net-snmp-devel-5.8-30.el8.x86_64.rpm�O�net-snmp-perl-5.8-30.el8.x86_64.rpm�P�net-snmp-utils-5.8-30.el8.x86_64.rpm����h�	����bugfixpython-pip bug fix and enhancement update��V�
https://errata.rockylinux.org/RLBA-2024:3220RLBA-2024:3220RLBA-2024:3220
�%�'python3-pip-9.0.3-24.el8.rocky.0.noarch.rpm�%�'python3-pip-9.0.3-24.el8.rocky.0.noarch.rpm����h�	��
��FBBbugfixtuned bug fix and enhancement update��V�
https://errata.rockylinux.org/RLBA-2024:3221RLBA-2024:3221RLBA-2024:3221
�2�/tuned-gtk-2.22.1-4.el8_10.noarch.rpm�3�/tuned-profiles-postgresql-2.22.1-4.el8_10.noarch.rpm�4�/tuned-utils-2.22.1-4.el8_10.noarch.rpm�5�/tuned-utils-systemtap-2.22.1-4.el8_10.noarch.rpm�2�/tuned-gtk-2.22.1-4.el8_10.noarch.rpm�3�/tuned-profiles-postgresql-2.22.1-4.el8_10.noarch.rpm�4�/tuned-utils-2.22.1-4.el8_10.noarch.rpm�5�/tuned-utils-systemtap-2.22.1-4.el8_10.noarch.rpm����h�	��
��KsecurityLow: libssh security update��V��fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6004CVE-2023-6004CVE-2023-6004https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6918CVE-2023-6918CVE-2023-6918https://bugzilla.redhat.com/show_bug.cgi?id=22511102251110https://bugzilla.redhat.com/show_bug.cgi?id=22549972254997https://errata.rockylinux.org/RLSA-2024:3233RLSA-2024:3233RLSA-2024:3233
�#�3libssh-devel-0.9.6-14.el8.x86_64.rpm�#�3libssh-devel-0.9.6-14.el8.x86_64.rpm����h�	����NsecurityModerate: sssd security update��f� https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3758CVE-2023-3758CVE-2023-3758https://bugzilla.redhat.com/show_bug.cgi?id=22237622223762https://errata.rockylinux.org/RLSA-2024:3270RLSA-2024:3270RLSA-2024:3270
�[�Csssd-idp-2.9.4-3.el8_10.x86_64.rpm�[�Csssd-idp-2.9.4-3.el8_10.x86_64.rpm����i�	��-��QBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: bind and dhcp security update���	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4408CVE-2023-4408CVE-2023-4408https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50387CVE-2023-50387CVE-2023-50387https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-50868CVE-2023-50868CVE-2023-50868https://bugzilla.redhat.com/show_bug.cgi?id=22638962263896https://bugzilla.redhat.com/show_bug.cgi?id=22639142263914https://bugzilla.redhat.com/show_bug.cgi?id=22639172263917https://errata.rockylinux.org/RLSA-2024:3271RLSA-2024:3271RLSA-2024:3271
�XXbind-9.11.36-14.el8_10.x86_64.rpm�YXbind-chroot-9.11.36-14.el8_10.x86_64.rpm�ZXbind-devel-9.11.36-14.el8_10.x86_64.rpm�[Xbind-libs-9.11.36-14.el8_10.x86_64.rpm�\Xbind-libs-lite-9.11.36-14.el8_10.x86_64.rpm�NXbind-license-9.11.36-14.el8_10.noarch.rpm�]Xbind-lite-devel-9.11.36-14.el8_10.x86_64.rpm�^Xbind-pkcs11-9.11.36-14.el8_10.x86_64.rpm�_Xbind-pkcs11-devel-9.11.36-14.el8_10.x86_64.rpm�`Xbind-pkcs11-libs-9.11.36-14.el8_10.x86_64.rpm�aXbind-pkcs11-utils-9.11.36-14.el8_10.x86_64.rpm�bXbind-sdb-9.11.36-14.el8_10.x86_64.rpm�cXbind-sdb-chroot-9.11.36-14.el8_10.x86_64.rpm�dXbind-utils-9.11.36-14.el8_10.x86_64.rpm�hXpython3-bind-9.11.36-14.el8_10.noarch.rpm�XXbind-9.11.36-14.el8_10.x86_64.rpm�YXbind-chroot-9.11.36-14.el8_10.x86_64.rpm�ZXbind-devel-9.11.36-14.el8_10.x86_64.rpm�[Xbind-libs-9.11.36-14.el8_10.x86_64.rpm�\Xbind-libs-lite-9.11.36-14.el8_10.x86_64.rpm�NXbind-license-9.11.36-14.el8_10.noarch.rpm�]Xbind-lite-devel-9.11.36-14.el8_10.x86_64.rpm�^Xbind-pkcs11-9.11.36-14.el8_10.x86_64.rpm�_Xbind-pkcs11-devel-9.11.36-14.el8_10.x86_64.rpm�`Xbind-pkcs11-libs-9.11.36-14.el8_10.x86_64.rpm�aXbind-pkcs11-utils-9.11.36-14.el8_10.x86_64.rpm�bXbind-sdb-9.11.36-14.el8_10.x86_64.rpm�cXbind-sdb-chroot-9.11.36-14.el8_10.x86_64.rpm�dXbind-utils-9.11.36-14.el8_10.x86_64.rpm�hXpython3-bind-9.11.36-14.el8_10.noarch.rpm����i�	����nBBBBBBBBBBBBBBBBBBBBbugfixgcc bug fix update���{
https://errata.rockylinux.org/RLBA-2024:3272RLBA-2024:3272RLBA-2024:3272
�7�cpp-8.5.0-22.el8_10.x86_64.rpm�K�gcc-8.5.0-22.el8_10.x86_64.rpm�L�gcc-c++-8.5.0-22.el8_10.x86_64.rpm�M�gcc-gdb-plugin-8.5.0-22.el8_10.x86_64.rpm�N�gcc-gfortran-8.5.0-22.el8_10.x86_64.rpm�O�gcc-offload-nvptx-8.5.0-22.el8_10.x86_64.rpm�P�gcc-plugin-annobin-8.5.0-22.el8_10.x86_64.rpm��libitm-devel-8.5.0-22.el8_10.x86_64.rpm��libquadmath-devel-8.5.0-22.el8_10.x86_64.rpm�$�libstdc++-devel-8.5.0-22.el8_10.x86_64.rpm�%�libstdc++-docs-8.5.0-22.el8_10.x86_64.rpm�7�cpp-8.5.0-22.el8_10.x86_64.rpm�K�gcc-8.5.0-22.el8_10.x86_64.rpm�L�gcc-c++-8.5.0-22.el8_10.x86_64.rpm�M�gcc-gdb-plugin-8.5.0-22.el8_10.x86_64.rpm�N�gcc-gfortran-8.5.0-22.el8_10.x86_64.rpm�O�gcc-offload-nvptx-8.5.0-22.el8_10.x86_64.rpm�P�gcc-plugin-annobin-8.5.0-22.el8_10.x86_64.rpm��libitm-devel-8.5.0-22.el8_10.x86_64.rpm��libquadmath-devel-8.5.0-22.el8_10.x86_64.rpm�$�libstdc++-devel-8.5.0-22.el8_10.x86_64.rpm�%�libstdc++-docs-8.5.0-22.el8_10.x86_64.rpm����i�		��	��EBBsecurityModerate: gdk-pixbuf2 security update��
�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48622CVE-2022-48622CVE-2022-48622https://bugzilla.redhat.com/show_bug.cgi?id=22605452260545https://errata.rockylinux.org/RLSA-2024:3341RLSA-2024:3341RLSA-2024:3341
�Q�Igdk-pixbuf2-devel-2.36.12-6.el8_10.x86_64.rpm�R�Igdk-pixbuf2-modules-2.36.12-6.el8_10.x86_64.rpm�Q�Igdk-pixbuf2-devel-2.36.12-6.el8_10.x86_64.rpm�R�Igdk-pixbuf2-modules-2.36.12-6.el8_10.x86_64.rpm����i�	��
��QBBsecurityImportant: glibc security update��K�?	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33599CVE-2024-33599CVE-2024-33599https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33600CVE-2024-33600CVE-2024-33600https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33601CVE-2024-33601CVE-2024-33601https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33602CVE-2024-33602CVE-2024-33602https://bugzilla.redhat.com/show_bug.cgi?id=22772022277202https://bugzilla.redhat.com/show_bug.cgi?id=22772042277204https://bugzilla.redhat.com/show_bug.cgi?id=22772052277205https://bugzilla.redhat.com/show_bug.cgi?id=22772062277206https://errata.rockylinux.org/RLSA-2024:3344RLSA-2024:3344RLSA-2024:3344
�i�1compat-libpthread-nonshared-2.28-251.el8_10.2.x86_64.rpm�{�1glibc-utils-2.28-251.el8_10.2.x86_64.rpm�i�1compat-libpthread-nonshared-2.28-251.el8_10.2.x86_64.rpm�{�1glibc-utils-2.28-251.el8_10.2.x86_64.rpm����i�	����KBBBBBBsecurityImportant: python3 security update��
�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6597CVE-2023-6597CVE-2023-6597https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/show_bug.cgi?id=22765182276518https://bugzilla.redhat.com/show_bug.cgi?id=22765252276525https://errata.rockylinux.org/RLSA-2024:3347RLSA-2024:3347RLSA-2024:3347
�q�hplatform-python-debug-3.6.8-62.el8_10.rocky.0.x86_64.rpm�r�hplatform-python-devel-3.6.8-62.el8_10.rocky.0.x86_64.rpm�u�hpython3-idle-3.6.8-62.el8_10.rocky.0.x86_64.rpm�w�hpython3-tkinter-3.6.8-62.el8_10.rocky.0.x86_64.rpm�q�hplatform-python-debug-3.6.8-62.el8_10.rocky.0.x86_64.rpm�r�hplatform-python-devel-3.6.8-62.el8_10.rocky.0.x86_64.rpm�u�hpython3-idle-3.6.8-62.el8_10.rocky.0.x86_64.rpm�w�hpython3-tkinter-3.6.8-62.el8_10.rocky.0.x86_64.rpm����i�	����TBBbugfixtuned bug fix update��#�S
https://errata.rockylinux.org/RLBA-2024:3381RLBA-2024:3381RLBA-2024:3381
�2�0tuned-gtk-2.22.1-4.el8_10.1.noarch.rpm�3�0tuned-profiles-postgresql-2.22.1-4.el8_10.1.noarch.rpm�4�0tuned-utils-2.22.1-4.el8_10.1.noarch.rpm�5�0tuned-utils-systemtap-2.22.1-4.el8_10.1.noarch.rpm�2�0tuned-gtk-2.22.1-4.el8_10.1.noarch.rpm�3�0tuned-profiles-postgresql-2.22.1-4.el8_10.1.noarch.rpm�4�0tuned-utils-2.22.1-4.el8_10.1.noarch.rpm�5�0tuned-utils-systemtap-2.22.1-4.el8_10.1.noarch.rpm����j�	����YsecurityModerate: libxml2 security update��v�nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25062CVE-2024-25062CVE-2024-25062https://bugzilla.redhat.com/show_bug.cgi?id=22627262262726https://errata.rockylinux.org/RLSA-2024:3626RLSA-2024:3626RLSA-2024:3626
�j�Hlibxml2-devel-2.9.7-18.el8_10.1.x86_64.rpm�j�Hlibxml2-devel-2.9.7-18.el8_10.1.x86_64.rpm����j�I	�� ��\BBbugfixrpm-ostree bug fix update��d�

https://errata.rockylinux.org/RLBA-2024:1595RLBA-2024:1595RLBA-2024:1595
�!�Urpm-ostree-2022.10.117.g52714b51-3.el8_9.x86_64.rpm�"�Urpm-ostree-libs-2022.10.117.g52714b51-3.el8_9.x86_64.rpm�!�Urpm-ostree-2022.10.117.g52714b51-3.el8_9.x86_64.rpm�"�Urpm-ostree-libs-2022.10.117.g52714b51-3.el8_9.x86_64.rpm����j�T	��4��aBBBBBBBBBBBBBBBBBbugfixevolution and evolution-data-server bug fix and enhancement update��q�
https://errata.rockylinux.org/RLBA-2024:2959RLBA-2024:2959RLBA-2024:2959
�Z�Eevolution-pst-3.28.5-26.el8_10.x86_64.rpm�X�Eevolution-3.28.5-26.el8_10.x86_64.rpm�Y�Eevolution-bogofilter-3.28.5-26.el8_10.x86_64.rpm�E�=evolution-data-server-3.28.5-24.el8.x86_64.rpm�F�=evolution-data-server-devel-3.28.5-24.el8.x86_64.rpm�G�=evolution-data-server-langpacks-3.28.5-24.el8.noarch.rpm�7�=evolution-data-server-ui-3.28.5-24.el8.x86_64.rpm�8�=evolution-data-server-ui-devel-3.28.5-24.el8.x86_64.rpm�o�Eevolution-help-3.28.5-26.el8_10.noarch.rpm�p�Eevolution-langpacks-3.28.5-26.el8_10.noarch.rpm�[�Eevolution-spamassassin-3.28.5-26.el8_10.x86_64.rpm�Z�Eevolution-pst-3.28.5-26.el8_10.x86_64.rpm�X�Eevolution-3.28.5-26.el8_10.x86_64.rpm�Y�Eevolution-bogofilter-3.28.5-26.el8_10.x86_64.rpm�E�=evolution-data-server-3.28.5-24.el8.x86_64.rpm�F�=evolution-data-server-devel-3.28.5-24.el8.x86_64.rpm�G�=evolution-data-server-langpacks-3.28.5-24.el8.noarch.rpm�7�=evolution-data-server-ui-3.28.5-24.el8.x86_64.rpm�8�=evolution-data-server-ui-devel-3.28.5-24.el8.x86_64.rpm�o�Eevolution-help-3.28.5-26.el8_10.noarch.rpm�p�Eevolution-langpacks-3.28.5-26.el8_10.noarch.rpm�[�Eevolution-spamassassin-3.28.5-26.el8_10.x86_64.rpm����m�U	��7��ubugfixgnome-shell bug fix and enhancement update��q�
https://errata.rockylinux.org/RLBA-2024:2963RLBA-2024:2963RLBA-2024:2963
�f�|gnome-shell-3.32.2-55.el8.x86_64.rpm�f�|gnome-shell-3.32.2-55.el8.x86_64.rpm����m�q	����xBBBBBBBBBBBsecurityModerate: Image builder components bug fix, enhancement and security update��q�Zhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2307CVE-2024-2307CVE-2024-2307https://bugzilla.redhat.com/show_bug.cgi?id=22685132268513https://errata.rockylinux.org/RLSA-2024:2961RLSA-2024:2961RLSA-2024:2961

�y�]osbuild-110-1.el8.rocky.0.2.noarch.rpm�R�'osbuild-composer-101-1.el8.rocky.0.4.x86_64.rpm�S�'osbuild-composer-core-101-1.el8.rocky.0.4.x86_64.rpm�T�'osbuild-composer-worker-101-1.el8.rocky.0.4.x86_64.rpm�B�]osbuild-depsolve-dnf-110-1.el8.rocky.0.2.noarch.rpm�z�]osbuild-luks2-110-1.el8.rocky.0.2.noarch.rpm�{�]osbuild-lvm2-110-1.el8.rocky.0.2.noarch.rpm�|�]osbuild-ostree-110-1.el8.rocky.0.2.noarch.rpm�}�]osbuild-selinux-110-1.el8.rocky.0.2.noarch.rpm�$�]python3-osbuild-110-1.el8.rocky.0.2.noarch.rpm
�y�]osbuild-110-1.el8.rocky.0.2.noarch.rpm�R�'osbuild-composer-101-1.el8.rocky.0.4.x86_64.rpm�S�'osbuild-composer-core-101-1.el8.rocky.0.4.x86_64.rpm�T�'osbuild-composer-worker-101-1.el8.rocky.0.4.x86_64.rpm�B�]osbuild-depsolve-dnf-110-1.el8.rocky.0.2.noarch.rpm�z�]osbuild-luks2-110-1.el8.rocky.0.2.noarch.rpm�{�]osbuild-lvm2-110-1.el8.rocky.0.2.noarch.rpm�|�]osbuild-ostree-110-1.el8.rocky.0.2.noarch.rpm�}�]osbuild-selinux-110-1.el8.rocky.0.2.noarch.rpm�$�]python3-osbuild-110-1.el8.rocky.0.2.noarch.rpm����m�W	��
��FBBbugfixpixman bug fix and enhancement update��K�
https://errata.rockylinux.org/RLBA-2024:2967RLBA-2024:2967RLBA-2024:2967
�@�Bpixman-0.38.4-4.el8.x86_64.rpm�A�Bpixman-devel-0.38.4-4.el8.x86_64.rpm�@�Bpixman-0.38.4-4.el8.x86_64.rpm�A�Bpixman-devel-0.38.4-4.el8.x86_64.rpm����m�X	��
��Kbugfixmutter bug fix and enhancement update��K
https://errata.rockylinux.org/RLBA-2024:2969RLBA-2024:2969RLBA-2024:2969
��mutter-3.32.2-72.el8.x86_64.rpm��mutter-3.32.2-72.el8.x86_64.rpm����m�s	��;��NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: fence-agents security and bug fix update��J�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45803CVE-2023-45803CVE-2023-45803https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52323CVE-2023-52323CVE-2023-52323https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22195CVE-2024-22195CVE-2024-22195https://bugzilla.redhat.com/show_bug.cgi?id=22468402246840https://bugzilla.redhat.com/show_bug.cgi?id=22570282257028https://bugzilla.redhat.com/show_bug.cgi?id=22578542257854https://errata.rockylinux.org/RLSA-2024:2968RLSA-2024:2968RLSA-2024:2968
)�B#fence-agents-all-4.2.1-129.el8.x86_64.rpm�/#fence-agents-amt-ws-4.2.1-129.el8.noarch.rpm�0#fence-agents-apc-4.2.1-129.el8.noarch.rpm�1#fence-agents-apc-snmp-4.2.1-129.el8.noarch.rpm�2#fence-agents-bladecenter-4.2.1-129.el8.noarch.rpm�3#fence-agents-brocade-4.2.1-129.el8.noarch.rpm�4#fence-agents-cisco-mds-4.2.1-129.el8.noarch.rpm�5#fence-agents-cisco-ucs-4.2.1-129.el8.noarch.rpm�6#fence-agents-common-4.2.1-129.el8.noarch.rpm�7#fence-agents-compute-4.2.1-129.el8.noarch.rpm�8#fence-agents-drac5-4.2.1-129.el8.noarch.rpm�9#fence-agents-eaton-snmp-4.2.1-129.el8.noarch.rpm�:#fence-agents-emerson-4.2.1-129.el8.noarch.rpm�;#fence-agents-eps-4.2.1-129.el8.noarch.rpm�<#fence-agents-heuristics-ping-4.2.1-129.el8.noarch.rpm�=#fence-agents-hpblade-4.2.1-129.el8.noarch.rpm�@#fence-agents-ibmblade-4.2.1-129.el8.noarch.rpm�>#fence-agents-ibm-powervs-4.2.1-129.el8.noarch.rpm�?#fence-agents-ibm-vpc-4.2.1-129.el8.noarch.rpm�A#fence-agents-ifmib-4.2.1-129.el8.noarch.rpm�E#fence-agents-ilo2-4.2.1-129.el8.noarch.rpm�B#fence-agents-ilo-moonshot-4.2.1-129.el8.noarch.rpm�C#fence-agents-ilo-mp-4.2.1-129.el8.noarch.rpm�D#fence-agents-ilo-ssh-4.2.1-129.el8.noarch.rpm�F#fence-agents-intelmodular-4.2.1-129.el8.noarch.rpm�G#fence-agents-ipdu-4.2.1-129.el8.noarch.rpm�H#fence-agents-ipmilan-4.2.1-129.el8.noarch.rpm�C#fence-agents-kdump-4.2.1-129.el8.x86_64.rpm�D#fence-agents-kubevirt-4.2.1-129.el8.x86_64.rpm�I#fence-agents-lpar-4.2.1-129.el8.noarch.rpm�J#fence-agents-mpath-4.2.1-129.el8.noarch.rpm�E#fence-agents-redfish-4.2.1-129.el8.x86_64.rpm�K#fence-agents-rhevm-4.2.1-129.el8.noarch.rpm�L#fence-agents-rsa-4.2.1-129.el8.noarch.rpm�M#fence-agents-rsb-4.2.1-129.el8.noarch.rpm�N#fence-agents-sbd-4.2.1-129.el8.noarch.rpm�O#fence-agents-scsi-4.2.1-129.el8.noarch.rpm�P#fence-agents-virsh-4.2.1-129.el8.noarch.rpm�Q#fence-agents-vmware-rest-4.2.1-129.el8.noarch.rpm�R#fence-agents-vmware-soap-4.2.1-129.el8.noarch.rpm�S#fence-agents-wti-4.2.1-129.el8.noarch.rpm)�B#fence-agents-all-4.2.1-129.el8.x86_64.rpm�/#fence-agents-amt-ws-4.2.1-129.el8.noarch.rpm�0#fence-agents-apc-4.2.1-129.el8.noarch.rpm�1#fence-agents-apc-snmp-4.2.1-129.el8.noarch.rpm�2#fence-agents-bladecenter-4.2.1-129.el8.noarch.rpm�3#fence-agents-brocade-4.2.1-129.el8.noarch.rpm�4#fence-agents-cisco-mds-4.2.1-129.el8.noarch.rpm�5#fence-agents-cisco-ucs-4.2.1-129.el8.noarch.rpm�6#fence-agents-common-4.2.1-129.el8.noarch.rpm�7#fence-agents-compute-4.2.1-129.el8.noarch.rpm�8#fence-agents-drac5-4.2.1-129.el8.noarch.rpm�9#fence-agents-eaton-snmp-4.2.1-129.el8.noarch.rpm�:#fence-agents-emerson-4.2.1-129.el8.noarch.rpm�;#fence-agents-eps-4.2.1-129.el8.noarch.rpm�<#fence-agents-heuristics-ping-4.2.1-129.el8.noarch.rpm�=#fence-agents-hpblade-4.2.1-129.el8.noarch.rpm�@#fence-agents-ibmblade-4.2.1-129.el8.noarch.rpm�>#fence-agents-ibm-powervs-4.2.1-129.el8.noarch.rpm�?#fence-agents-ibm-vpc-4.2.1-129.el8.noarch.rpm�A#fence-agents-ifmib-4.2.1-129.el8.noarch.rpm�E#fence-agents-ilo2-4.2.1-129.el8.noarch.rpm�B#fence-agents-ilo-moonshot-4.2.1-129.el8.noarch.rpm�C#fence-agents-ilo-mp-4.2.1-129.el8.noarch.rpm�D#fence-agents-ilo-ssh-4.2.1-129.el8.noarch.rpm�F#fence-agents-intelmodular-4.2.1-129.el8.noarch.rpm�G#fence-agents-ipdu-4.2.1-129.el8.noarch.rpm�H#fence-agents-ipmilan-4.2.1-129.el8.noarch.rpm�C#fence-agents-kdump-4.2.1-129.el8.x86_64.rpm�D#fence-agents-kubevirt-4.2.1-129.el8.x86_64.rpm�I#fence-agents-lpar-4.2.1-129.el8.noarch.rpm�J#fence-agents-mpath-4.2.1-129.el8.noarch.rpm�E#fence-agents-redfish-4.2.1-129.el8.x86_64.rpm�K#fence-agents-rhevm-4.2.1-129.el8.noarch.rpm�L#fence-agents-rsa-4.2.1-129.el8.noarch.rpm�M#fence-agents-rsb-4.2.1-129.el8.noarch.rpm�N#fence-agents-sbd-4.2.1-129.el8.noarch.rpm�O#fence-agents-scsi-4.2.1-129.el8.noarch.rpm�P#fence-agents-virsh-4.2.1-129.el8.noarch.rpm�Q#fence-agents-vmware-rest-4.2.1-129.el8.noarch.rpm�R#fence-agents-vmware-soap-4.2.1-129.el8.noarch.rpm�S#fence-agents-wti-4.2.1-129.el8.noarch.rpm����n�V	����|BBBBBBbugfixopen-vm-tools bug fix and enhancement update��L�
https://errata.rockylinux.org/RLBA-2024:2965RLBA-2024:2965RLBA-2024:2965
��Dopen-vm-tools-12.3.5-2.el8.x86_64.rpm��Dopen-vm-tools-desktop-12.3.5-2.el8.x86_64.rpm��Dopen-vm-tools-salt-minion-12.3.5-2.el8.x86_64.rpm��Dopen-vm-tools-sdmp-12.3.5-2.el8.x86_64.rpm��Dopen-vm-tools-12.3.5-2.el8.x86_64.rpm��Dopen-vm-tools-desktop-12.3.5-2.el8.x86_64.rpm��Dopen-vm-tools-salt-minion-12.3.5-2.el8.x86_64.rpm��Dopen-vm-tools-sdmp-12.3.5-2.el8.x86_64.rpm����n�r	����EBBBBsecurityLow: ghostscript security update��L�z�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21710CVE-2020-21710CVE-2020-21710https://bugzilla.redhat.com/show_bug.cgi?id=22350012235001https://errata.rockylinux.org/RLSA-2024:2966RLSA-2024:2966RLSA-2024:2966
�q�Pghostscript-9.27-12.el8.x86_64.rpm�r�Pghostscript-x11-9.27-12.el8.x86_64.rpm�}�Plibgs-9.27-12.el8.x86_64.rpm�q�Pghostscript-9.27-12.el8.x86_64.rpm�r�Pghostscript-x11-9.27-12.el8.x86_64.rpm�}�Plibgs-9.27-12.el8.x86_64.rpm����n�[	����Lbugfixibus-typing-booster bug fix and enhancement update��F
https://errata.rockylinux.org/RLBA-2024:2972RLBA-2024:2972RLBA-2024:2972
�D�Lemoji-picker-2.1.0-7.el8.noarch.rpm�u�Libus-typing-booster-2.1.0-7.el8.noarch.rpm�D�Lemoji-picker-2.1.0-7.el8.noarch.rpm�u�Libus-typing-booster-2.1.0-7.el8.noarch.rpm����n�Y	����OBBbugfixhexchat bug fix and enhancement update��E
https://errata.rockylinux.org/RLBA-2024:2970RLBA-2024:2970RLBA-2024:2970
�m�;hexchat-2.14.3-1.el8.x86_64.rpm�n�;hexchat-devel-2.14.3-1.el8.x86_64.rpm�m�;hexchat-2.14.3-1.el8.x86_64.rpm�n�;hexchat-devel-2.14.3-1.el8.x86_64.rpm����n�t	����TBBsecurityModerate: libXpm security update��D�'https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43788CVE-2023-43788CVE-2023-43788https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43789CVE-2023-43789CVE-2023-43789https://bugzilla.redhat.com/show_bug.cgi?id=22422482242248https://bugzilla.redhat.com/show_bug.cgi?id=22422492242249https://errata.rockylinux.org/RLSA-2024:2974RLSA-2024:2974RLSA-2024:2974
�|�olibXpm-3.5.12-11.el8.x86_64.rpm�}�olibXpm-devel-3.5.12-11.el8.x86_64.rpm�|�olibXpm-3.5.12-11.el8.x86_64.rpm�}�olibXpm-devel-3.5.12-11.el8.x86_64.rpm����n�Z	����YBBBBbugfixnmstate bug fix and enhancement update��k�
https://errata.rockylinux.org/RLBA-2024:2971RLBA-2024:2971RLBA-2024:2971
�@�7nmstate-1.4.5-2.el8_9.x86_64.rpm�A�7nmstate-libs-1.4.5-2.el8_9.x86_64.rpm�j�7nmstate-plugin-ovsdb-1.4.5-2.el8_9.noarch.rpm�{�7python3-libnmstate-1.4.5-2.el8_9.noarch.rpm�@�7nmstate-1.4.5-2.el8_9.x86_64.rpm�A�7nmstate-libs-1.4.5-2.el8_9.x86_64.rpm�j�7nmstate-plugin-ovsdb-1.4.5-2.el8_9.noarch.rpm�{�7python3-libnmstate-1.4.5-2.el8_9.noarch.rpm����n�\	��!�� bugfixibus-table bug fix and enhancement update��k
https://errata.rockylinux.org/RLBA-2024:2976RLBA-2024:2976RLBA-2024:2976
�t�Zibus-table-1.9.18-8.el8.noarch.rpm�t�Zibus-table-1.9.18-8.el8.noarch.rpm����n�^	��#��"bugfixpoppler-data bug fix and enhancement update��j
https://errata.rockylinux.org/RLBA-2024:2978RLBA-2024:2978RLBA-2024:2978
��Npoppler-data-0.4.9-2.el8.noarch.rpm��Npoppler-data-0.4.9-2.el8.noarch.rpm����n�]	��*��dBBBBbugfixgcc-toolset-13-binutils bug fix and enhancement update��i�
https://bugzilla.redhat.com/show_bug.cgi?id=22324102232410https://errata.rockylinux.org/RLBA-2024:2977RLBA-2024:2977RLBA-2024:2977
�P�4gcc-toolset-13-binutils-2.40-21.el8.x86_64.rpm�Q�4gcc-toolset-13-binutils-devel-2.40-21.el8.x86_64.rpm�R�4gcc-toolset-13-binutils-gold-2.40-21.el8.x86_64.rpm�P�4gcc-toolset-13-binutils-2.40-21.el8.x86_64.rpm�Q�4gcc-toolset-13-binutils-devel-2.40-21.el8.x86_64.rpm�R�4gcc-toolset-13-binutils-gold-2.40-21.el8.x86_64.rpm����n�u	��3��kBBBBBBsecurityImportant: webkit2gtk3 security update��i�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1745CVE-2014-1745CVE-2014-1745https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32359CVE-2023-32359CVE-2023-32359https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39928CVE-2023-39928CVE-2023-39928https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40414CVE-2023-40414CVE-2023-40414https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41983CVE-2023-41983CVE-2023-41983https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42852CVE-2023-42852CVE-2023-42852https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42883CVE-2023-42883CVE-2023-42883https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42890CVE-2023-42890CVE-2023-42890https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23206CVE-2024-23206CVE-2024-23206https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23213CVE-2024-23213CVE-2024-23213https://bugzilla.redhat.com/show_bug.cgi?id=22414002241400https://bugzilla.redhat.com/show_bug.cgi?id=22543262254326https://bugzilla.redhat.com/show_bug.cgi?id=22543272254327https://bugzilla.redhat.com/show_bug.cgi?id=22697432269743https://bugzilla.redhat.com/show_bug.cgi?id=22701412270141https://bugzilla.redhat.com/show_bug.cgi?id=22701432270143https://bugzilla.redhat.com/show_bug.cgi?id=22701512270151https://bugzilla.redhat.com/show_bug.cgi?id=22714492271449https://bugzilla.redhat.com/show_bug.cgi?id=22714532271453https://bugzilla.redhat.com/show_bug.cgi?id=22714562271456https://errata.rockylinux.org/RLSA-2024:2982RLSA-2024:2982RLSA-2024:2982
�n�Owebkit2gtk3-2.42.5-1.el8.x86_64.rpm�o�Owebkit2gtk3-devel-2.42.5-1.el8.x86_64.rpm�p�Owebkit2gtk3-jsc-2.42.5-1.el8.x86_64.rpm�q�Owebkit2gtk3-jsc-devel-2.42.5-1.el8.x86_64.rpm�n�Owebkit2gtk3-2.42.5-1.el8.x86_64.rpm�o�Owebkit2gtk3-devel-2.42.5-1.el8.x86_64.rpm�p�Owebkit2gtk3-jsc-2.42.5-1.el8.x86_64.rpm�q�Owebkit2gtk3-jsc-devel-2.42.5-1.el8.x86_64.rpm����n�v	��5��4securityModerate: python3.11-urllib3 security update��|�:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43804CVE-2023-43804CVE-2023-43804https://bugzilla.redhat.com/show_bug.cgi?id=22424932242493https://errata.rockylinux.org/RLSA-2024:2986RLSA-2024:2986RLSA-2024:2986
�d�/python3.11-urllib3-1.26.12-2.el8.noarch.rpm�d�/python3.11-urllib3-1.26.12-2.el8.noarch.rpm����n�_	��:��vBBbugfixgtk-vnc bug fix and enhancement update��6�
https://errata.rockylinux.org/RLBA-2024:2983RLBA-2024:2983RLBA-2024:2983
�d�Pgtk-vnc2-0.9.0-3.el8.x86_64.rpm�h�Pgvnc-0.9.0-3.el8.x86_64.rpm�d�Pgtk-vnc2-0.9.0-3.el8.x86_64.rpm�h�Pgvnc-0.9.0-3.el8.x86_64.rpm����p�`	��=��{bugfixgcc-toolset-13-gdb bug fix and enhancement update��6�
https://errata.rockylinux.org/RLBA-2024:2990RLBA-2024:2990RLBA-2024:2990
�X�Ngcc-toolset-13-gdb-12.1-4.el8.x86_64.rpm�X�Ngcc-toolset-13-gdb-12.1-4.el8.x86_64.rpm����p�a	����~bugfixjq bug fix and enhancement update��6�
https://errata.rockylinux.org/RLBA-2024:2993RLBA-2024:2993RLBA-2024:2993
�{�jq-1.6-8.el8.x86_64.rpm�{�jq-1.6-8.el8.x86_64.rpm����p�w	����AsecurityModerate: LibRaw security update��6�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32142CVE-2021-32142CVE-2021-32142https://bugzilla.redhat.com/show_bug.cgi?id=21720042172004https://errata.rockylinux.org/RLSA-2024:2994RLSA-2024:2994RLSA-2024:2994
�~�LibRaw-0.19.5-4.el8.x86_64.rpm�~�LibRaw-0.19.5-4.el8.x86_64.rpm����p�c	��&��DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibblockdev bug fix and enhancement update��
https://errata.rockylinux.org/RLBA-2024:2998RLBA-2024:2998RLBA-2024:2998
�Llibblockdev-2.28-6.el8.x86_64.rpm�Llibblockdev-crypto-2.28-6.el8.x86_64.rpm�Llibblockdev-dm-2.28-6.el8.x86_64.rpm�Llibblockdev-fs-2.28-6.el8.x86_64.rpm�Llibblockdev-kbd-2.28-6.el8.x86_64.rpm�Llibblockdev-loop-2.28-6.el8.x86_64.rpm�Llibblockdev-lvm-2.28-6.el8.x86_64.rpm�Llibblockdev-lvm-dbus-2.28-6.el8.x86_64.rpm�Llibblockdev-mdraid-2.28-6.el8.x86_64.rpm�Llibblockdev-mpath-2.28-6.el8.x86_64.rpm�	Llibblockdev-nvdimm-2.28-6.el8.x86_64.rpm�
Llibblockdev-part-2.28-6.el8.x86_64.rpm�Llibblockdev-plugins-all-2.28-6.el8.x86_64.rpm�Llibblockdev-swap-2.28-6.el8.x86_64.rpm�
Llibblockdev-utils-2.28-6.el8.x86_64.rpm�Llibblockdev-vdo-2.28-6.el8.x86_64.rpm�GLpython3-blockdev-2.28-6.el8.x86_64.rpm�Llibblockdev-2.28-6.el8.x86_64.rpm�Llibblockdev-crypto-2.28-6.el8.x86_64.rpm�Llibblockdev-dm-2.28-6.el8.x86_64.rpm�Llibblockdev-fs-2.28-6.el8.x86_64.rpm�Llibblockdev-kbd-2.28-6.el8.x86_64.rpm�Llibblockdev-loop-2.28-6.el8.x86_64.rpm�Llibblockdev-lvm-2.28-6.el8.x86_64.rpm�Llibblockdev-lvm-dbus-2.28-6.el8.x86_64.rpm�Llibblockdev-mdraid-2.28-6.el8.x86_64.rpm�Llibblockdev-mpath-2.28-6.el8.x86_64.rpm�	Llibblockdev-nvdimm-2.28-6.el8.x86_64.rpm�
Llibblockdev-part-2.28-6.el8.x86_64.rpm�Llibblockdev-plugins-all-2.28-6.el8.x86_64.rpm�Llibblockdev-swap-2.28-6.el8.x86_64.rpm�
Llibblockdev-utils-2.28-6.el8.x86_64.rpm�Llibblockdev-vdo-2.28-6.el8.x86_64.rpm�GLpython3-blockdev-2.28-6.el8.x86_64.rpm����p�b	��)��gbugfixrt-tests bug fix and enhancement update���
https://errata.rockylinux.org/RLBA-2024:2997RLBA-2024:2997RLBA-2024:2997
��3rt-tests-2.6-3.el8.x86_64.rpm��3rt-tests-2.6-3.el8.x86_64.rpm����p�x	��,��jsecurityModerate: python-pillow security update���:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44271CVE-2023-44271CVE-2023-44271https://bugzilla.redhat.com/show_bug.cgi?id=22478202247820https://errata.rockylinux.org/RLSA-2024:3005RLSA-2024:3005RLSA-2024:3005
�L�Dpython3-pillow-5.1.1-20.el8.x86_64.rpm�L�Dpython3-pillow-5.1.1-20.el8.x86_64.rpm����q�d	��2��mBBBbugfixcockpit-appstream bug fix and enhancement update��=�
https://errata.rockylinux.org/RLBA-2024:3000RLBA-2024:3000RLBA-2024:3000
�f�ycockpit-machines-310.3-2.el8.noarch.rpm�g�ycockpit-packagekit-310.3-2.el8.noarch.rpm�P�ycockpit-pcp-310.3-2.el8.x86_64.rpm�h�ycockpit-storaged-310.3-2.el8.noarch.rpm�f�ycockpit-machines-310.3-2.el8.noarch.rpm�g�ycockpit-packagekit-310.3-2.el8.noarch.rpm�P�ycockpit-pcp-310.3-2.el8.x86_64.rpm�h�ycockpit-storaged-310.3-2.el8.noarch.rpm����q�y	��5��ssecurityImportant: pmix security update��=�Ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41915CVE-2023-41915CVE-2023-41915https://bugzilla.redhat.com/show_bug.cgi?id=22388982238898https://errata.rockylinux.org/RLSA-2024:3008RLSA-2024:3008RLSA-2024:3008
�C�pmix-2.2.5-3.el8.x86_64.rpm�C�pmix-2.2.5-3.el8.x86_64.rpm����q�e	��8��vbugfixmstflint bug fix and enhancement update��~
https://errata.rockylinux.org/RLBA-2024:3009RLBA-2024:3009RLBA-2024:3009
�/�-mstflint-4.25.0-1.el8.x86_64.rpm�/�-mstflint-4.25.0-1.el8.x86_64.rpm����q�f	����yBBBBBBBBbugfixucx bug fix and enhancement update��}
https://errata.rockylinux.org/RLBA-2024:3010RLBA-2024:3010RLBA-2024:3010
�Z�ucx-1.15.0-2.el8.x86_64.rpm�[�ucx-cma-1.15.0-2.el8.x86_64.rpm�\�ucx-devel-1.15.0-2.el8.x86_64.rpm�]�ucx-ib-1.15.0-2.el8.x86_64.rpm�^�ucx-rdmacm-1.15.0-2.el8.x86_64.rpm�Z�ucx-1.15.0-2.el8.x86_64.rpm�[�ucx-cma-1.15.0-2.el8.x86_64.rpm�\�ucx-devel-1.15.0-2.el8.x86_64.rpm�]�ucx-ib-1.15.0-2.el8.x86_64.rpm�^�ucx-rdmacm-1.15.0-2.el8.x86_64.rpm����q�g	��*��DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc-toolset-13-gcc bug fix and enhancement update��|�
https://errata.rockylinux.org/RLBA-2024:3011RLBA-2024:3011RLBA-2024:3011
�SEgcc-toolset-13-gcc-13.2.1-6.2.el8.x86_64.rpm�TEgcc-toolset-13-gcc-c++-13.2.1-6.2.el8.x86_64.rpm�UEgcc-toolset-13-gcc-gfortran-13.2.1-6.2.el8.x86_64.rpm�VEgcc-toolset-13-gcc-plugin-annobin-13.2.1-6.2.el8.x86_64.rpm�WEgcc-toolset-13-gcc-plugin-devel-13.2.1-6.2.el8.x86_64.rpm�YEgcc-toolset-13-libasan-devel-13.2.1-6.2.el8.x86_64.rpm�ZEgcc-toolset-13-libatomic-devel-13.2.1-6.2.el8.x86_64.rpm�[Egcc-toolset-13-libgccjit-13.2.1-6.2.el8.x86_64.rpm�\Egcc-toolset-13-libgccjit-devel-13.2.1-6.2.el8.x86_64.rpm�]Egcc-toolset-13-libitm-devel-13.2.1-6.2.el8.x86_64.rpm�^Egcc-toolset-13-liblsan-devel-13.2.1-6.2.el8.x86_64.rpm�_Egcc-toolset-13-libquadmath-devel-13.2.1-6.2.el8.x86_64.rpm�`Egcc-toolset-13-libstdc++-devel-13.2.1-6.2.el8.x86_64.rpm�aEgcc-toolset-13-libstdc++-docs-13.2.1-6.2.el8.x86_64.rpm�bEgcc-toolset-13-libtsan-devel-13.2.1-6.2.el8.x86_64.rpm�cEgcc-toolset-13-libubsan-devel-13.2.1-6.2.el8.x86_64.rpm�dEgcc-toolset-13-offload-nvptx-13.2.1-6.2.el8.x86_64.rpm�~Elibasan8-13.2.1-6.2.el8.x86_64.rpm�(Elibtsan2-13.2.1-6.2.el8.x86_64.rpm�SEgcc-toolset-13-gcc-13.2.1-6.2.el8.x86_64.rpm�TEgcc-toolset-13-gcc-c++-13.2.1-6.2.el8.x86_64.rpm�UEgcc-toolset-13-gcc-gfortran-13.2.1-6.2.el8.x86_64.rpm�VEgcc-toolset-13-gcc-plugin-annobin-13.2.1-6.2.el8.x86_64.rpm�WEgcc-toolset-13-gcc-plugin-devel-13.2.1-6.2.el8.x86_64.rpm�YEgcc-toolset-13-libasan-devel-13.2.1-6.2.el8.x86_64.rpm�ZEgcc-toolset-13-libatomic-devel-13.2.1-6.2.el8.x86_64.rpm�[Egcc-toolset-13-libgccjit-13.2.1-6.2.el8.x86_64.rpm�\Egcc-toolset-13-libgccjit-devel-13.2.1-6.2.el8.x86_64.rpm�]Egcc-toolset-13-libitm-devel-13.2.1-6.2.el8.x86_64.rpm�^Egcc-toolset-13-liblsan-devel-13.2.1-6.2.el8.x86_64.rpm�_Egcc-toolset-13-libquadmath-devel-13.2.1-6.2.el8.x86_64.rpm�`Egcc-toolset-13-libstdc++-devel-13.2.1-6.2.el8.x86_64.rpm�aEgcc-toolset-13-libstdc++-docs-13.2.1-6.2.el8.x86_64.rpm�bEgcc-toolset-13-libtsan-devel-13.2.1-6.2.el8.x86_64.rpm�cEgcc-toolset-13-libubsan-devel-13.2.1-6.2.el8.x86_64.rpm�dEgcc-toolset-13-offload-nvptx-13.2.1-6.2.el8.x86_64.rpm�~Elibasan8-13.2.1-6.2.el8.x86_64.rpm�(Elibtsan2-13.2.1-6.2.el8.x86_64.rpm����q�j	��-��kbugfixxdg-desktop-portal bug fix and enhancement update��|
https://errata.rockylinux.org/RLBA-2024:3020RLBA-2024:3020RLBA-2024:3020
�p�Txdg-desktop-portal-1.12.6-1.el8.x86_64.rpm�p�Txdg-desktop-portal-1.12.6-1.el8.x86_64.rpm����q�i	��0��nbugfixcrash-trace-command bug fix and enhancement update��{
https://errata.rockylinux.org/RLBA-2024:3019RLBA-2024:3019RLBA-2024:3019
�+�Xcrash-trace-command-3.0-2.el8.x86_64.rpm�+�Xcrash-trace-command-3.0-2.el8.x86_64.rpm����q�h	��3��qbugfixtcpdump bug fix and enhancement update��z�
https://errata.rockylinux.org/RLBA-2024:3016RLBA-2024:3016RLBA-2024:3016
�q�=tcpdump-4.9.3-5.el8.x86_64.rpm�q�=tcpdump-4.9.3-5.el8.x86_64.rpm����q�1	��9��tBBBenhancementgcc-toolset-13-annobin bug fix and enhancement update��z�
https://errata.rockylinux.org/RLEA-2024:3024RLEA-2024:3024RLEA-2024:3024
�b�Ugcc-toolset-13-annobin-annocheck-12.32-2.el8.x86_64.rpm�U�Ugcc-toolset-13-annobin-docs-12.32-2.el8.noarch.rpm�c�Ugcc-toolset-13-annobin-plugin-gcc-12.32-2.el8.x86_64.rpm�b�Ugcc-toolset-13-annobin-annocheck-12.32-2.el8.x86_64.rpm�U�Ugcc-toolset-13-annobin-docs-12.32-2.el8.noarch.rpm�c�Ugcc-toolset-13-annobin-plugin-gcc-12.32-2.el8.x86_64.rpm����q�l	��;��:bugfixrhel-system-roles bug fix and enhancement update��z�
https://errata.rockylinux.org/RLBA-2024:3026RLBA-2024:3026RLBA-2024:3026
�!�&rhel-system-roles-1.23.0-2.21.el8.noarch.rpm�!�&rhel-system-roles-1.23.0-2.21.el8.noarch.rpm����r�k	��>��|bugfixxdg-desktop-portal-gtk bug fix and enhancement update��z
https://errata.rockylinux.org/RLBA-2024:3021RLBA-2024:3021RLBA-2024:3021
�q�Rxdg-desktop-portal-gtk-1.12.0-1.el8.x86_64.rpm�q�Rxdg-desktop-portal-gtk-1.12.0-1.el8.x86_64.rpm����r�m	����bugfixtracer bug fix and enhancement update��y�
https://errata.rockylinux.org/RLBA-2024:3029RLBA-2024:3029RLBA-2024:3029
�`�'python3-tracer-1.1-1.el8.noarch.rpm�Y�'tracer-common-1.1-1.el8.noarch.rpm�`�'python3-tracer-1.1-1.el8.noarch.rpm�Y�'tracer-common-1.1-1.el8.noarch.rpm����r�n	����BBBbugfixsetroubleshoot bug fix and enhancement update��y�
https://errata.rockylinux.org/RLBA-2024:3031RLBA-2024:3031RLBA-2024:3031
��jsetroubleshoot-3.3.26-6.el8.x86_64.rpm��jsetroubleshoot-server-3.3.26-6.el8.x86_64.rpm��jsetroubleshoot-3.3.26-6.el8.x86_64.rpm��jsetroubleshoot-server-3.3.26-6.el8.x86_64.rpm����r�o	��
��GBBBBbugfixpapi bug fix and enhancement update��y�
https://errata.rockylinux.org/RLBA-2024:3034RLBA-2024:3034RLBA-2024:3034
�:�Gpapi-libs-5.6.0-20.el8.x86_64.rpm�8�Gpapi-5.6.0-20.el8.x86_64.rpm�9�Gpapi-devel-5.6.0-20.el8.x86_64.rpm�:�Gpapi-libs-5.6.0-20.el8.x86_64.rpm�8�Gpapi-5.6.0-20.el8.x86_64.rpm�9�Gpapi-devel-5.6.0-20.el8.x86_64.rpm����r�p	����Nbugfixansible-freeipa bug fix and enhancement update��y�
https://errata.rockylinux.org/RLBA-2024:3035RLBA-2024:3035RLBA-2024:3035
�U�+ansible-freeipa-1.12.1-1.el8.noarch.rpm�V�+ansible-freeipa-tests-1.12.1-1.el8.noarch.rpm�U�+ansible-freeipa-1.12.1-1.el8.noarch.rpm�V�+ansible-freeipa-tests-1.12.1-1.el8.noarch.rpm����r�q	����QBBbugfixqatzip bug fix and enhancement update��y�
https://errata.rockylinux.org/RLBA-2024:3038RLBA-2024:3038RLBA-2024:3038
�n�]qatzip-1.1.2-2.el8.x86_64.rpm�o�]qatzip-libs-1.1.2-2.el8.x86_64.rpm�n�]qatzip-1.1.2-2.el8.x86_64.rpm�o�]qatzip-libs-1.1.2-2.el8.x86_64.rpm����r�s	����Vbugfixpython-blivet bug fix and enhancement update��y�
https://errata.rockylinux.org/RLBA-2024:3045RLBA-2024:3045RLBA-2024:3045
��Eblivet-data-3.6.0-8.el8.noarch.rpm�Q�Epython3-blivet-3.6.0-8.el8.noarch.rpm��Eblivet-data-3.6.0-8.el8.noarch.rpm�Q�Epython3-blivet-3.6.0-8.el8.noarch.rpm����r�r	����YBBbugfixqatlib bug fix and enhancement update��y�
https://errata.rockylinux.org/RLBA-2024:3039RLBA-2024:3039RLBA-2024:3039
�m�[qatlib-23.11.0-1.el8.x86_64.rpm�F�[qatlib-service-23.11.0-1.el8.x86_64.rpm�m�[qatlib-23.11.0-1.el8.x86_64.rpm�F�[qatlib-service-23.11.0-1.el8.x86_64.rpm����s�u	��,��^BBBBBBBBBBBBbugfixanaconda bug fix and enhancement update��y�
https://errata.rockylinux.org/RLBA-2024:3048RLBA-2024:3048RLBA-2024:3048
��5anaconda-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm��5anaconda-core-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm��5anaconda-dracut-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm��5anaconda-gui-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm��5anaconda-install-env-deps-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm��5anaconda-tui-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm�	�5anaconda-widgets-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm��5anaconda-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm��5anaconda-core-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm��5anaconda-dracut-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm��5anaconda-gui-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm��5anaconda-install-env-deps-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm��5anaconda-tui-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm�	�5anaconda-widgets-33.16.10.5-1.el8.rocky.0.1.x86_64.rpm����s�z	��.��-securityModerate: perl-Convert-ASN1 security update��y�!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7488CVE-2013-7488CVE-2013-7488https://bugzilla.redhat.com/show_bug.cgi?id=18218791821879https://errata.rockylinux.org/RLSA-2024:3049RLSA-2024:3049RLSA-2024:3049
�;�Gperl-Convert-ASN1-0.27-18.el8.noarch.rpm�;�Gperl-Convert-ASN1-0.27-18.el8.noarch.rpm����t�t	��0��/bugfixdriverctl bug fix and enhancement update���
https://errata.rockylinux.org/RLBA-2024:3046RLBA-2024:3046RLBA-2024:3046
�=�9driverctl-0.115-1.el8.noarch.rpm�=�9driverctl-0.115-1.el8.noarch.rpm����t�w	��6��qBBBbugfixpacemaker bug fix and enhancement update���
https://errata.rockylinux.org/RLBA-2024:3055RLBA-2024:3055RLBA-2024:3055
�c�`pacemaker-cluster-libs-2.1.7-5.el8_10.x86_64.rpm�d�`pacemaker-libs-2.1.7-5.el8_10.x86_64.rpm��`pacemaker-schemas-2.1.7-5.el8_10.noarch.rpm�c�`pacemaker-cluster-libs-2.1.7-5.el8_10.x86_64.rpm�d�`pacemaker-libs-2.1.7-5.el8_10.x86_64.rpm��`pacemaker-schemas-2.1.7-5.el8_10.noarch.rpm����t�v	��9��wbugfixoniguruma bug fix and enhancement update���
https://errata.rockylinux.org/RLBA-2024:3052RLBA-2024:3052RLBA-2024:3052
�1�Voniguruma-6.8.2-3.el8.x86_64.rpm�1�Voniguruma-6.8.2-3.el8.x86_64.rpm����t�{	��<��zsecurityModerate: mutt security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4874CVE-2023-4874CVE-2023-4874https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4875CVE-2023-4875CVE-2023-4875https://bugzilla.redhat.com/show_bug.cgi?id=22382402238240https://bugzilla.redhat.com/show_bug.cgi?id=22382412238241https://errata.rockylinux.org/RLSA-2024:3058RLSA-2024:3058RLSA-2024:3058
�0�Qmutt-2.0.7-3.el8.x86_64.rpm�0�Qmutt-2.0.7-3.el8.x86_64.rpm����u�}	��?��}securityModerate: gstreamer1-plugins-bad-free security update��*�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40474CVE-2023-40474CVE-2023-40474https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40475CVE-2023-40475CVE-2023-40475https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40476CVE-2023-40476CVE-2023-40476https://bugzilla.redhat.com/show_bug.cgi?id=22545872254587https://bugzilla.redhat.com/show_bug.cgi?id=22545882254588https://bugzilla.redhat.com/show_bug.cgi?id=22545892254589https://errata.rockylinux.org/RLSA-2024:3060RLSA-2024:3060RLSA-2024:3060
�h�gstreamer1-plugins-bad-free-1.16.1-4.el8.x86_64.rpm�h�gstreamer1-plugins-bad-free-1.16.1-4.el8.x86_64.rpm����u�|	����@BBsecurityModerate: libtiff security update��6�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4645CVE-2022-4645CVE-2022-4645https://bugzilla.redhat.com/show_bug.cgi?id=21762202176220https://errata.rockylinux.org/RLSA-2024:3059RLSA-2024:3059RLSA-2024:3059
�)�{libtiff-4.0.9-31.el8.x86_64.rpm�*�{libtiff-devel-4.0.9-31.el8.x86_64.rpm�)�{libtiff-4.0.9-31.el8.x86_64.rpm�*�{libtiff-devel-4.0.9-31.el8.x86_64.rpm����u�~	����EsecurityModerate: exempi security update��T�Shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18651CVE-2020-18651CVE-2020-18651https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-18652CVE-2020-18652CVE-2020-18652https://bugzilla.redhat.com/show_bug.cgi?id=22356692235669https://bugzilla.redhat.com/show_bug.cgi?id=22356732235673https://errata.rockylinux.org/RLSA-2024:3066RLSA-2024:3066RLSA-2024:3066
�;�(exempi-2.4.5-4.el8.x86_64.rpm�;�(exempi-2.4.5-4.el8.x86_64.rpm����u�y	��
��Hbugfixlibtimezonemap bug fix and enhancement update��'�
https://errata.rockylinux.org/RLBA-2024:3064RLBA-2024:3064RLBA-2024:3064
��libtimezonemap-0.4.5.1-5.el8.x86_64.rpm��libtimezonemap-0.4.5.1-5.el8.x86_64.rpm����u�z	����bugfixansible-collection-microsoft-sql bug fix and enhancement update��'�
https://errata.rockylinux.org/RLBA-2024:3065RLBA-2024:3065RLBA-2024:3065
�
�$ansible-collection-microsoft-sql-2.2.3-2.el8.noarch.rpm�
�$ansible-collection-microsoft-sql-2.2.3-2.el8.noarch.rpm����u�x	����Mbugfixpython-reportlab bug fix and enhancement update��'�
https://errata.rockylinux.org/RLBA-2024:3063RLBA-2024:3063RLBA-2024:3063
�Y�python3-reportlab-3.4.0-9.el8.x86_64.rpm�Y�python3-reportlab-3.4.0-9.el8.x86_64.rpm����u�{	����PBBbugfixleapp bug fix and enhancement update��'�
https://errata.rockylinux.org/RLBA-2024:3068RLBA-2024:3068RLBA-2024:3068
�}�
leapp-0.17.0-1.el8.noarch.rpm�~�
leapp-deps-0.17.0-1.el8.noarch.rpm�V�
python3-leapp-0.17.0-1.el8.noarch.rpm��
snactor-0.17.0-1.el8.noarch.rpm�}�
leapp-0.17.0-1.el8.noarch.rpm�~�
leapp-deps-0.17.0-1.el8.noarch.rpm�V�
python3-leapp-0.17.0-1.el8.noarch.rpm��
snactor-0.17.0-1.el8.noarch.rpm����u�|	����Ubugfixpython3.12-cffi bug fix and enhancement update��'�
https://errata.rockylinux.org/RLBA-2024:3069RLBA-2024:3069RLBA-2024:3069
�9�Zpython3.12-cffi-1.16.0-2.el8.x86_64.rpm�9�Zpython3.12-cffi-1.16.0-2.el8.x86_64.rpm����v�~	����Xbugfixpython3.12-lxml bug fix and enhancement update��'�
https://errata.rockylinux.org/RLBA-2024:3075RLBA-2024:3075RLBA-2024:3075
�:�3python3.12-lxml-4.9.3-2.el8.x86_64.rpm�:�3python3.12-lxml-4.9.3-2.el8.x86_64.rpm����v�	����bugfixpython3.12-wheel bug fix and enhancement update��'�
https://errata.rockylinux.org/RLBA-2024:3078RLBA-2024:3078RLBA-2024:3078
�8�Ppython3.12-wheel-0.41.2-3.el8.noarch.rpm�8�Ppython3.12-wheel-0.41.2-3.el8.noarch.rpm����v�}	����]bugfixpython3.12-pyyaml bug fix and enhancement update��'�
https://errata.rockylinux.org/RLBA-2024:3074RLBA-2024:3074RLBA-2024:3074
�;�Rpython3.12-pyyaml-6.0.1-2.el8.x86_64.rpm�;�Rpython3.12-pyyaml-6.0.1-2.el8.x86_64.rpm����v�	��"��`bugfixpython3.12-pip bug fix and enhancement update��'�
https://errata.rockylinux.org/RLBA-2024:3080RLBA-2024:3080RLBA-2024:3080
�3�Wpython3.12-pip-23.2.1-4.el8.noarch.rpm�4�Wpython3.12-pip-wheel-23.2.1-4.el8.noarch.rpm�3�Wpython3.12-pip-23.2.1-4.el8.noarch.rpm�4�Wpython3.12-pip-wheel-23.2.1-4.el8.noarch.rpm����w�	��'��cBBsecurityModerate: gstreamer1-plugins-good security update��'�;https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37327CVE-2023-37327CVE-2023-37327https://bugzilla.redhat.com/show_bug.cgi?id=22545392254539https://errata.rockylinux.org/RLSA-2024:3089RLSA-2024:3089RLSA-2024:3089
�k�gstreamer1-plugins-good-1.16.1-4.el8.x86_64.rpm�l�gstreamer1-plugins-good-gtk-1.16.1-4.el8.x86_64.rpm�k�gstreamer1-plugins-good-1.16.1-4.el8.x86_64.rpm�l�gstreamer1-plugins-good-gtk-1.16.1-4.el8.x86_64.rpm����w�	��)��(bugfixpython3.12-requests bug fix and enhancement update��b�
https://errata.rockylinux.org/RLBA-2024:3087RLBA-2024:3087RLBA-2024:3087
�5�*python3.12-requests-2.28.2-2.el8.noarch.rpm�5�*python3.12-requests-2.28.2-2.el8.noarch.rpm����w�	��.��jBBbugfixalsa-utils bug fix and enhancement update��b�
https://errata.rockylinux.org/RLBA-2024:3092RLBA-2024:3092RLBA-2024:3092
�-�nalsa-utils-1.2.10-1.el8.x86_64.rpm�.�nalsa-utils-alsabat-1.2.10-1.el8.x86_64.rpm�-�nalsa-utils-1.2.10-1.el8.x86_64.rpm�.�nalsa-utils-alsabat-1.2.10-1.el8.x86_64.rpm����w�	��0��/securityModerate: python-jinja2 security update��b�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22195CVE-2024-22195CVE-2024-22195https://bugzilla.redhat.com/show_bug.cgi?id=22578542257854https://errata.rockylinux.org/RLSA-2024:3102RLSA-2024:3102RLSA-2024:3102
�#�python3-jinja2-2.10.1-4.el8.noarch.rpm�#�python3-jinja2-2.10.1-4.el8.noarch.rpm����w�	��2��1bugfixcockpit-session-recording bug fix and enhancement update��~�
https://errata.rockylinux.org/RLBA-2024:3111RLBA-2024:3111RLBA-2024:3111
�(�ccockpit-session-recording-16-1.el8.noarch.rpm�(�ccockpit-session-recording-16-1.el8.noarch.rpm����w�	��?��sBBBBBBBBBBbugfixlorax bug fix and enhancement update��~�
https://errata.rockylinux.org/RLBA-2024:3108RLBA-2024:3108RLBA-2024:3108
��lorax-28.14.71-1.el8.x86_64.rpm�)�composer-cli-28.14.71-1.el8.x86_64.rpm��lorax-composer-28.14.71-1.el8.x86_64.rpm��lorax-lmc-novirt-28.14.71-1.el8.x86_64.rpm��lorax-lmc-virt-28.14.71-1.el8.x86_64.rpm��lorax-templates-generic-28.14.71-1.el8.x86_64.rpm��lorax-28.14.71-1.el8.x86_64.rpm�)�composer-cli-28.14.71-1.el8.x86_64.rpm��lorax-composer-28.14.71-1.el8.x86_64.rpm��lorax-lmc-novirt-28.14.71-1.el8.x86_64.rpm��lorax-lmc-virt-28.14.71-1.el8.x86_64.rpm��lorax-templates-generic-28.14.71-1.el8.x86_64.rpm����x�	����@bugfixtlog bug fix and enhancement update��~�
https://errata.rockylinux.org/RLBA-2024:3112RLBA-2024:3112RLBA-2024:3112
�X�Utlog-14-1.el8.x86_64.rpm�X�Utlog-14-1.el8.x86_64.rpm����x�	����Cbugfixpython3.11-pip bug fix and enhancement update��~�
https://errata.rockylinux.org/RLBA-2024:3115RLBA-2024:3115RLBA-2024:3115
�b�Vpython3.11-pip-22.3.1-5.el8.noarch.rpm�c�Vpython3.11-pip-wheel-22.3.1-5.el8.noarch.rpm�b�Vpython3.11-pip-22.3.1-5.el8.noarch.rpm�c�Vpython3.11-pip-wheel-22.3.1-5.el8.noarch.rpm����x�	����FBBBBBBbugfixdovecot bug fix and enhancement update��~�
https://errata.rockylinux.org/RLBA-2024:3123RLBA-2024:3123RLBA-2024:3123
�>�Fdovecot-2.3.16-5.el8.x86_64.rpm�?�Fdovecot-mysql-2.3.16-5.el8.x86_64.rpm�@�Fdovecot-pgsql-2.3.16-5.el8.x86_64.rpm�A�Fdovecot-pigeonhole-2.3.16-5.el8.x86_64.rpm�>�Fdovecot-2.3.16-5.el8.x86_64.rpm�?�Fdovecot-mysql-2.3.16-5.el8.x86_64.rpm�@�Fdovecot-pgsql-2.3.16-5.el8.x86_64.rpm�A�Fdovecot-pigeonhole-2.3.16-5.el8.x86_64.rpm����x�	����bugfixvirtio-win bug fix and enhancement update��~�
https://errata.rockylinux.org/RLBA-2024:3130RLBA-2024:3130RLBA-2024:3130
�i�\virtio-win-1.9.39-0.el8_10.noarch.rpm�i�\virtio-win-1.9.39-0.el8_10.noarch.rpm����y�		����Qbugfixweldr-client bug fix and enhancement update��~�
https://errata.rockylinux.org/RLBA-2024:3132RLBA-2024:3132RLBA-2024:3132
�o�weldr-client-35.12-2.el8.x86_64.rpm�o�weldr-client-35.12-2.el8.x86_64.rpm����y�
	����TBBBbugfixdpdk bug fix and enhancement update��~�
https://errata.rockylinux.org/RLBA-2024:3134RLBA-2024:3134RLBA-2024:3134
�V�fdpdk-23.11-1.el8.x86_64.rpm�m�fdpdk-doc-23.11-1.el8.noarch.rpm�W�fdpdk-tools-23.11-1.el8.x86_64.rpm�V�fdpdk-23.11-1.el8.x86_64.rpm�m�fdpdk-doc-23.11-1.el8.noarch.rpm�W�fdpdk-tools-23.11-1.el8.x86_64.rpm����y�	��&��ZBBBBBBBBBBsecurityModerate: xorg-x11-server security update��~�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31080CVE-2024-31080CVE-2024-31080https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31081CVE-2024-31081CVE-2024-31081https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/show_bug.cgi?id=22719972271997https://bugzilla.redhat.com/show_bug.cgi?id=22719982271998https://bugzilla.redhat.com/show_bug.cgi?id=22720002272000https://errata.rockylinux.org/RLSA-2024:3258RLSA-2024:3258RLSA-2024:3258
�a�|xorg-x11-server-common-1.20.11-23.el8_10.x86_64.rpm�\�|xorg-x11-server-Xdmx-1.20.11-23.el8_10.x86_64.rpm�]�|xorg-x11-server-Xephyr-1.20.11-23.el8_10.x86_64.rpm�^�|xorg-x11-server-Xnest-1.20.11-23.el8_10.x86_64.rpm�_�|xorg-x11-server-Xorg-1.20.11-23.el8_10.x86_64.rpm�`�|xorg-x11-server-Xvfb-1.20.11-23.el8_10.x86_64.rpm�a�|xorg-x11-server-common-1.20.11-23.el8_10.x86_64.rpm�\�|xorg-x11-server-Xdmx-1.20.11-23.el8_10.x86_64.rpm�]�|xorg-x11-server-Xephyr-1.20.11-23.el8_10.x86_64.rpm�^�|xorg-x11-server-Xnest-1.20.11-23.el8_10.x86_64.rpm�_�|xorg-x11-server-Xorg-1.20.11-23.el8_10.x86_64.rpm�`�|xorg-x11-server-Xvfb-1.20.11-23.el8_10.x86_64.rpm����|�	����gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc-toolset-12-gcc bug fix update��
�6
https://errata.rockylinux.org/RLBA-2024:3257RLBA-2024:3257RLBA-2024:3257
�QHgcc-toolset-12-gcc-12.2.1-7.6.el8_10.x86_64.rpm�RHgcc-toolset-12-gcc-c++-12.2.1-7.6.el8_10.x86_64.rpm�SHgcc-toolset-12-gcc-gfortran-12.2.1-7.6.el8_10.x86_64.rpm�MHgcc-toolset-12-gcc-plugin-annobin-12.2.1-7.6.el8_10.x86_64.rpm�THgcc-toolset-12-gcc-plugin-devel-12.2.1-7.6.el8_10.x86_64.rpm�UHgcc-toolset-12-libasan-devel-12.2.1-7.6.el8_10.x86_64.rpm�VHgcc-toolset-12-libatomic-devel-12.2.1-7.6.el8_10.x86_64.rpm�WHgcc-toolset-12-libgccjit-12.2.1-7.6.el8_10.x86_64.rpm�XHgcc-toolset-12-libgccjit-devel-12.2.1-7.6.el8_10.x86_64.rpm�YHgcc-toolset-12-libgccjit-docs-12.2.1-7.6.el8_10.x86_64.rpm�ZHgcc-toolset-12-libitm-devel-12.2.1-7.6.el8_10.x86_64.rpm�[Hgcc-toolset-12-liblsan-devel-12.2.1-7.6.el8_10.x86_64.rpm�\Hgcc-toolset-12-libquadmath-devel-12.2.1-7.6.el8_10.x86_64.rpm�]Hgcc-toolset-12-libstdc++-devel-12.2.1-7.6.el8_10.x86_64.rpm�^Hgcc-toolset-12-libstdc++-docs-12.2.1-7.6.el8_10.x86_64.rpm�_Hgcc-toolset-12-libtsan-devel-12.2.1-7.6.el8_10.x86_64.rpm�`Hgcc-toolset-12-libubsan-devel-12.2.1-7.6.el8_10.x86_64.rpm�aHgcc-toolset-12-offload-nvptx-12.2.1-7.6.el8_10.x86_64.rpm�QHgcc-toolset-12-gcc-12.2.1-7.6.el8_10.x86_64.rpm�RHgcc-toolset-12-gcc-c++-12.2.1-7.6.el8_10.x86_64.rpm�SHgcc-toolset-12-gcc-gfortran-12.2.1-7.6.el8_10.x86_64.rpm�MHgcc-toolset-12-gcc-plugin-annobin-12.2.1-7.6.el8_10.x86_64.rpm�THgcc-toolset-12-gcc-plugin-devel-12.2.1-7.6.el8_10.x86_64.rpm�UHgcc-toolset-12-libasan-devel-12.2.1-7.6.el8_10.x86_64.rpm�VHgcc-toolset-12-libatomic-devel-12.2.1-7.6.el8_10.x86_64.rpm�WHgcc-toolset-12-libgccjit-12.2.1-7.6.el8_10.x86_64.rpm�XHgcc-toolset-12-libgccjit-devel-12.2.1-7.6.el8_10.x86_64.rpm�YHgcc-toolset-12-libgccjit-docs-12.2.1-7.6.el8_10.x86_64.rpm�ZHgcc-toolset-12-libitm-devel-12.2.1-7.6.el8_10.x86_64.rpm�[Hgcc-toolset-12-liblsan-devel-12.2.1-7.6.el8_10.x86_64.rpm�\Hgcc-toolset-12-libquadmath-devel-12.2.1-7.6.el8_10.x86_64.rpm�]Hgcc-toolset-12-libstdc++-devel-12.2.1-7.6.el8_10.x86_64.rpm�^Hgcc-toolset-12-libstdc++-docs-12.2.1-7.6.el8_10.x86_64.rpm�_Hgcc-toolset-12-libtsan-devel-12.2.1-7.6.el8_10.x86_64.rpm�`Hgcc-toolset-12-libubsan-devel-12.2.1-7.6.el8_10.x86_64.rpm�aHgcc-toolset-12-offload-nvptx-12.2.1-7.6.el8_10.x86_64.rpm����}�	����Lbugfixsushi bug fix update��@�
https://errata.rockylinux.org/RLBA-2024:3260RLBA-2024:3260RLBA-2024:3260
�K�usushi-3.28.3-3.el8_10.x86_64.rpm�K�usushi-3.28.3-3.el8_10.x86_64.rpm����}�	��#��OBBBBBBBBBBBBBBBBBBbugfixnss bug fix update��T�
https://errata.rockylinux.org/RLBA-2024:3262RLBA-2024:3262RLBA-2024:3262

�B�nss-3.90.0-7.el8_10.x86_64.rpm�C�nss-devel-3.90.0-7.el8_10.x86_64.rpm�D�nss-softokn-3.90.0-7.el8_10.x86_64.rpm�E�nss-softokn-devel-3.90.0-7.el8_10.x86_64.rpm�F�nss-softokn-freebl-3.90.0-7.el8_10.x86_64.rpm�G�nss-softokn-freebl-devel-3.90.0-7.el8_10.x86_64.rpm�H�nss-sysinit-3.90.0-7.el8_10.x86_64.rpm�I�nss-tools-3.90.0-7.el8_10.x86_64.rpm�J�nss-util-3.90.0-7.el8_10.x86_64.rpm�K�nss-util-devel-3.90.0-7.el8_10.x86_64.rpm
�B�nss-3.90.0-7.el8_10.x86_64.rpm�C�nss-devel-3.90.0-7.el8_10.x86_64.rpm�D�nss-softokn-3.90.0-7.el8_10.x86_64.rpm�E�nss-softokn-devel-3.90.0-7.el8_10.x86_64.rpm�F�nss-softokn-freebl-3.90.0-7.el8_10.x86_64.rpm�G�nss-softokn-freebl-devel-3.90.0-7.el8_10.x86_64.rpm�H�nss-sysinit-3.90.0-7.el8_10.x86_64.rpm�I�nss-tools-3.90.0-7.el8_10.x86_64.rpm�J�nss-util-3.90.0-7.el8_10.x86_64.rpm�K�nss-util-devel-3.90.0-7.el8_10.x86_64.rpm����}�	��/��dBBBBBBBBBsecurityImportant: tigervnc security update��c�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31080CVE-2024-31080CVE-2024-31080https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31081CVE-2024-31081CVE-2024-31081https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/show_bug.cgi?id=22719972271997https://bugzilla.redhat.com/show_bug.cgi?id=22719982271998https://bugzilla.redhat.com/show_bug.cgi?id=22720002272000https://errata.rockylinux.org/RLSA-2024:3261RLSA-2024:3261RLSA-2024:3261
�\�utigervnc-1.13.1-10.el8_10.x86_64.rpm�|�utigervnc-icons-1.13.1-10.el8_10.noarch.rpm�}�utigervnc-license-1.13.1-10.el8_10.noarch.rpm�~�utigervnc-selinux-1.13.1-10.el8_10.noarch.rpm�]�utigervnc-server-1.13.1-10.el8_10.x86_64.rpm�^�utigervnc-server-minimal-1.13.1-10.el8_10.x86_64.rpm�_�utigervnc-server-module-1.13.1-10.el8_10.x86_64.rpm�\�utigervnc-1.13.1-10.el8_10.x86_64.rpm�|�utigervnc-icons-1.13.1-10.el8_10.noarch.rpm�}�utigervnc-license-1.13.1-10.el8_10.noarch.rpm�~�utigervnc-selinux-1.13.1-10.el8_10.noarch.rpm�]�utigervnc-server-1.13.1-10.el8_10.x86_64.rpm�^�utigervnc-server-minimal-1.13.1-10.el8_10.x86_64.rpm�_�utigervnc-server-module-1.13.1-10.el8_10.x86_64.rpm����}�	��2��pbugfixlibreswan bug fix and enhancement update��j�5
https://errata.rockylinux.org/RLBA-2024:3263RLBA-2024:3263RLBA-2024:3263
�i�"libreswan-4.12-2.el8_10.3.x86_64.rpm�i�"libreswan-4.12-2.el8_10.3.x86_64.rpm����}�	��:��sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: pcp security update���Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-3019CVE-2024-3019CVE-2024-3019https://bugzilla.redhat.com/show_bug.cgi?id=22718982271898https://errata.rockylinux.org/RLSA-2024:3264RLSA-2024:3264RLSA-2024:3264
d�Upcp-5.3.7-20.el8_10.x86_64.rpm�Vpcp-conf-5.3.7-20.el8_10.x86_64.rpm�Wpcp-devel-5.3.7-20.el8_10.x86_64.rpm�~pcp-doc-5.3.7-20.el8_10.noarch.rpm�Xpcp-export-pcp2elasticsearch-5.3.7-20.el8_10.x86_64.rpm�Ypcp-export-pcp2graphite-5.3.7-20.el8_10.x86_64.rpm�Zpcp-export-pcp2influxdb-5.3.7-20.el8_10.x86_64.rpm�[pcp-export-pcp2json-5.3.7-20.el8_10.x86_64.rpm�\pcp-export-pcp2spark-5.3.7-20.el8_10.x86_64.rpm�]pcp-export-pcp2xml-5.3.7-20.el8_10.x86_64.rpm�^pcp-export-pcp2zabbix-5.3.7-20.el8_10.x86_64.rpm�_pcp-export-zabbix-agent-5.3.7-20.el8_10.x86_64.rpm�`pcp-gui-5.3.7-20.el8_10.x86_64.rpm�apcp-import-collectl2pcp-5.3.7-20.el8_10.x86_64.rpm�bpcp-import-ganglia2pcp-5.3.7-20.el8_10.x86_64.rpm�cpcp-import-iostat2pcp-5.3.7-20.el8_10.x86_64.rpm�dpcp-import-mrtg2pcp-5.3.7-20.el8_10.x86_64.rpm�epcp-import-sar2pcp-5.3.7-20.el8_10.x86_64.rpm�fpcp-libs-5.3.7-20.el8_10.x86_64.rpm�gpcp-libs-devel-5.3.7-20.el8_10.x86_64.rpm�hpcp-pmda-activemq-5.3.7-20.el8_10.x86_64.rpm�ipcp-pmda-apache-5.3.7-20.el8_10.x86_64.rpm�jpcp-pmda-bash-5.3.7-20.el8_10.x86_64.rpm�kpcp-pmda-bcc-5.3.7-20.el8_10.x86_64.rpm�lpcp-pmda-bind2-5.3.7-20.el8_10.x86_64.rpm�mpcp-pmda-bonding-5.3.7-20.el8_10.x86_64.rpm�npcp-pmda-bpftrace-5.3.7-20.el8_10.x86_64.rpm�opcp-pmda-cifs-5.3.7-20.el8_10.x86_64.rpm�ppcp-pmda-cisco-5.3.7-20.el8_10.x86_64.rpm�qpcp-pmda-dbping-5.3.7-20.el8_10.x86_64.rpm�rpcp-pmda-denki-5.3.7-20.el8_10.x86_64.rpm�spcp-pmda-dm-5.3.7-20.el8_10.x86_64.rpm�tpcp-pmda-docker-5.3.7-20.el8_10.x86_64.rpm�upcp-pmda-ds389-5.3.7-20.el8_10.x86_64.rpm�vpcp-pmda-ds389log-5.3.7-20.el8_10.x86_64.rpm�wpcp-pmda-elasticsearch-5.3.7-20.el8_10.x86_64.rpm�xpcp-pmda-gfs2-5.3.7-20.el8_10.x86_64.rpm�ypcp-pmda-gluster-5.3.7-20.el8_10.x86_64.rpm�zpcp-pmda-gpfs-5.3.7-20.el8_10.x86_64.rpm�{pcp-pmda-gpsd-5.3.7-20.el8_10.x86_64.rpm�|pcp-pmda-hacluster-5.3.7-20.el8_10.x86_64.rpm�}pcp-pmda-haproxy-5.3.7-20.el8_10.x86_64.rpm�~pcp-pmda-infiniband-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-json-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-libvirt-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-lio-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-lmsensors-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-logger-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-lustre-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-lustrecomm-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mailq-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-memcache-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mic-5.3.7-20.el8_10.x86_64.rpm�	pcp-pmda-mongodb-5.3.7-20.el8_10.x86_64.rpm�
pcp-pmda-mounts-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mssql-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mysql-5.3.7-20.el8_10.x86_64.rpm�
pcp-pmda-named-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-netcheck-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-netfilter-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-news-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-nfsclient-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-nginx-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-nvidia-gpu-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-openmetrics-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-openvswitch-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-oracle-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-pdns-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-perfevent-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-podman-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-postfix-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-postgresql-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-rabbitmq-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-redis-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-roomtemp-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-rsyslog-5.3.7-20.el8_10.x86_64.rpm� pcp-pmda-samba-5.3.7-20.el8_10.x86_64.rpm�!pcp-pmda-sendmail-5.3.7-20.el8_10.x86_64.rpm�"pcp-pmda-shping-5.3.7-20.el8_10.x86_64.rpm�#pcp-pmda-slurm-5.3.7-20.el8_10.x86_64.rpm�$pcp-pmda-smart-5.3.7-20.el8_10.x86_64.rpm�%pcp-pmda-snmp-5.3.7-20.el8_10.x86_64.rpm�&pcp-pmda-sockets-5.3.7-20.el8_10.x86_64.rpm�'pcp-pmda-statsd-5.3.7-20.el8_10.x86_64.rpm�(pcp-pmda-summary-5.3.7-20.el8_10.x86_64.rpm�)pcp-pmda-systemd-5.3.7-20.el8_10.x86_64.rpm�*pcp-pmda-trace-5.3.7-20.el8_10.x86_64.rpm�+pcp-pmda-unbound-5.3.7-20.el8_10.x86_64.rpm�,pcp-pmda-weblog-5.3.7-20.el8_10.x86_64.rpm�-pcp-pmda-zimbra-5.3.7-20.el8_10.x86_64.rpm�.pcp-pmda-zswap-5.3.7-20.el8_10.x86_64.rpm�/pcp-selinux-5.3.7-20.el8_10.x86_64.rpm�0pcp-system-tools-5.3.7-20.el8_10.x86_64.rpm�1pcp-testsuite-5.3.7-20.el8_10.x86_64.rpm�2pcp-zeroconf-5.3.7-20.el8_10.x86_64.rpm�8perl-PCP-LogImport-5.3.7-20.el8_10.x86_64.rpm�9perl-PCP-LogSummary-5.3.7-20.el8_10.x86_64.rpm�:perl-PCP-MMV-5.3.7-20.el8_10.x86_64.rpm�;perl-PCP-PMDA-5.3.7-20.el8_10.x86_64.rpm�Jpython3-pcp-5.3.7-20.el8_10.x86_64.rpmd�Upcp-5.3.7-20.el8_10.x86_64.rpm�Vpcp-conf-5.3.7-20.el8_10.x86_64.rpm�Wpcp-devel-5.3.7-20.el8_10.x86_64.rpm�~pcp-doc-5.3.7-20.el8_10.noarch.rpm�Xpcp-export-pcp2elasticsearch-5.3.7-20.el8_10.x86_64.rpm�Ypcp-export-pcp2graphite-5.3.7-20.el8_10.x86_64.rpm�Zpcp-export-pcp2influxdb-5.3.7-20.el8_10.x86_64.rpm�[pcp-export-pcp2json-5.3.7-20.el8_10.x86_64.rpm�\pcp-export-pcp2spark-5.3.7-20.el8_10.x86_64.rpm�]pcp-export-pcp2xml-5.3.7-20.el8_10.x86_64.rpm�^pcp-export-pcp2zabbix-5.3.7-20.el8_10.x86_64.rpm�_pcp-export-zabbix-agent-5.3.7-20.el8_10.x86_64.rpm�`pcp-gui-5.3.7-20.el8_10.x86_64.rpm�apcp-import-collectl2pcp-5.3.7-20.el8_10.x86_64.rpm�bpcp-import-ganglia2pcp-5.3.7-20.el8_10.x86_64.rpm�cpcp-import-iostat2pcp-5.3.7-20.el8_10.x86_64.rpm�dpcp-import-mrtg2pcp-5.3.7-20.el8_10.x86_64.rpm�epcp-import-sar2pcp-5.3.7-20.el8_10.x86_64.rpm�fpcp-libs-5.3.7-20.el8_10.x86_64.rpm�gpcp-libs-devel-5.3.7-20.el8_10.x86_64.rpm�hpcp-pmda-activemq-5.3.7-20.el8_10.x86_64.rpm�ipcp-pmda-apache-5.3.7-20.el8_10.x86_64.rpm�jpcp-pmda-bash-5.3.7-20.el8_10.x86_64.rpm�kpcp-pmda-bcc-5.3.7-20.el8_10.x86_64.rpm�lpcp-pmda-bind2-5.3.7-20.el8_10.x86_64.rpm�mpcp-pmda-bonding-5.3.7-20.el8_10.x86_64.rpm�npcp-pmda-bpftrace-5.3.7-20.el8_10.x86_64.rpm�opcp-pmda-cifs-5.3.7-20.el8_10.x86_64.rpm�ppcp-pmda-cisco-5.3.7-20.el8_10.x86_64.rpm�qpcp-pmda-dbping-5.3.7-20.el8_10.x86_64.rpm�rpcp-pmda-denki-5.3.7-20.el8_10.x86_64.rpm�spcp-pmda-dm-5.3.7-20.el8_10.x86_64.rpm�tpcp-pmda-docker-5.3.7-20.el8_10.x86_64.rpm�upcp-pmda-ds389-5.3.7-20.el8_10.x86_64.rpm�vpcp-pmda-ds389log-5.3.7-20.el8_10.x86_64.rpm�wpcp-pmda-elasticsearch-5.3.7-20.el8_10.x86_64.rpm�xpcp-pmda-gfs2-5.3.7-20.el8_10.x86_64.rpm�ypcp-pmda-gluster-5.3.7-20.el8_10.x86_64.rpm�zpcp-pmda-gpfs-5.3.7-20.el8_10.x86_64.rpm�{pcp-pmda-gpsd-5.3.7-20.el8_10.x86_64.rpm�|pcp-pmda-hacluster-5.3.7-20.el8_10.x86_64.rpm�}pcp-pmda-haproxy-5.3.7-20.el8_10.x86_64.rpm�~pcp-pmda-infiniband-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-json-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-libvirt-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-lio-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-lmsensors-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-logger-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-lustre-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-lustrecomm-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mailq-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-memcache-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mic-5.3.7-20.el8_10.x86_64.rpm�	pcp-pmda-mongodb-5.3.7-20.el8_10.x86_64.rpm�
pcp-pmda-mounts-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mssql-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-mysql-5.3.7-20.el8_10.x86_64.rpm�
pcp-pmda-named-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-netcheck-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-netfilter-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-news-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-nfsclient-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-nginx-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-nvidia-gpu-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-openmetrics-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-openvswitch-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-oracle-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-pdns-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-perfevent-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-podman-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-postfix-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-postgresql-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-rabbitmq-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-redis-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-roomtemp-5.3.7-20.el8_10.x86_64.rpm�pcp-pmda-rsyslog-5.3.7-20.el8_10.x86_64.rpm� pcp-pmda-samba-5.3.7-20.el8_10.x86_64.rpm�!pcp-pmda-sendmail-5.3.7-20.el8_10.x86_64.rpm�"pcp-pmda-shping-5.3.7-20.el8_10.x86_64.rpm�#pcp-pmda-slurm-5.3.7-20.el8_10.x86_64.rpm�$pcp-pmda-smart-5.3.7-20.el8_10.x86_64.rpm�%pcp-pmda-snmp-5.3.7-20.el8_10.x86_64.rpm�&pcp-pmda-sockets-5.3.7-20.el8_10.x86_64.rpm�'pcp-pmda-statsd-5.3.7-20.el8_10.x86_64.rpm�(pcp-pmda-summary-5.3.7-20.el8_10.x86_64.rpm�)pcp-pmda-systemd-5.3.7-20.el8_10.x86_64.rpm�*pcp-pmda-trace-5.3.7-20.el8_10.x86_64.rpm�+pcp-pmda-unbound-5.3.7-20.el8_10.x86_64.rpm�,pcp-pmda-weblog-5.3.7-20.el8_10.x86_64.rpm�-pcp-pmda-zimbra-5.3.7-20.el8_10.x86_64.rpm�.pcp-pmda-zswap-5.3.7-20.el8_10.x86_64.rpm�/pcp-selinux-5.3.7-20.el8_10.x86_64.rpm�0pcp-system-tools-5.3.7-20.el8_10.x86_64.rpm�1pcp-testsuite-5.3.7-20.el8_10.x86_64.rpm�2pcp-zeroconf-5.3.7-20.el8_10.x86_64.rpm�8perl-PCP-LogImport-5.3.7-20.el8_10.x86_64.rpm�9perl-PCP-LogSummary-5.3.7-20.el8_10.x86_64.rpm�:perl-PCP-MMV-5.3.7-20.el8_10.x86_64.rpm�;perl-PCP-PMDA-5.3.7-20.el8_10.x86_64.rpm�Jpython3-pcp-5.3.7-20.el8_10.x86_64.rpm����}�	��=��{bugfixgrafana-pcp bug fix and enhancement update��l�_
https://errata.rockylinux.org/RLBA-2024:3266RLBA-2024:3266RLBA-2024:3266
�g�Bgrafana-pcp-5.1.1-2.el8_10.x86_64.rpm�g�Bgrafana-pcp-5.1.1-2.el8_10.x86_64.rpm����}�	����~BBsecurityImportant: grafana security update��K�bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1313CVE-2024-1313CVE-2024-1313https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/show_bug.cgi?id=22629212262921https://bugzilla.redhat.com/show_bug.cgi?id=22719032271903https://errata.rockylinux.org/RLSA-2024:3265RLSA-2024:3265RLSA-2024:3265
�O�*grafana-9.2.10-16.el8_10.x86_64.rpm�g�*grafana-selinux-9.2.10-16.el8_10.x86_64.rpm�O�*grafana-9.2.10-16.el8_10.x86_64.rpm�g�*grafana-selinux-9.2.10-16.el8_10.x86_64.rpm����~�	����CBBBBBBBBBBBBBBbugfix.NET 6.0 bugfix update��-�
https://errata.rockylinux.org/RLBA-2024:3273RLBA-2024:3273RLBA-2024:3273
�U�"aspnetcore-targeting-pack-6.0-6.0.30-1.el8_10.x86_64.rpm�T�"aspnetcore-runtime-6.0-6.0.30-1.el8_10.x86_64.rpm�V�"dotnet-apphost-pack-6.0-6.0.30-1.el8_10.x86_64.rpm�W�"dotnet-hostfxr-6.0-6.0.30-1.el8_10.x86_64.rpm�X�"dotnet-runtime-6.0-6.0.30-1.el8_10.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.130-1.el8_10.x86_64.rpm�Z�"dotnet-targeting-pack-6.0-6.0.30-1.el8_10.x86_64.rpm�[�dotnet-templates-6.0-6.0.130-1.el8_10.x86_64.rpm�U�"aspnetcore-targeting-pack-6.0-6.0.30-1.el8_10.x86_64.rpm�T�"aspnetcore-runtime-6.0-6.0.30-1.el8_10.x86_64.rpm�V�"dotnet-apphost-pack-6.0-6.0.30-1.el8_10.x86_64.rpm�W�"dotnet-hostfxr-6.0-6.0.30-1.el8_10.x86_64.rpm�X�"dotnet-runtime-6.0-6.0.30-1.el8_10.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.130-1.el8_10.x86_64.rpm�Z�"dotnet-targeting-pack-6.0-6.0.30-1.el8_10.x86_64.rpm�[�dotnet-templates-6.0-6.0.130-1.el8_10.x86_64.rpm����~�	��$��TBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security update��0�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30045CVE-2024-30045CVE-2024-30045https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/show_bug.cgi?id=22796952279695https://bugzilla.redhat.com/show_bug.cgi?id=22796972279697https://errata.rockylinux.org/RLSA-2024:3340RLSA-2024:3340RLSA-2024:3340
�I�'aspnetcore-runtime-7.0-7.0.19-1.el8_10.x86_64.rpm�J�'aspnetcore-targeting-pack-7.0-7.0.19-1.el8_10.x86_64.rpm�K�'dotnet-apphost-pack-7.0-7.0.19-1.el8_10.x86_64.rpm�L�'dotnet-hostfxr-7.0-7.0.19-1.el8_10.x86_64.rpm�M�'dotnet-runtime-7.0-7.0.19-1.el8_10.x86_64.rpm�N�dotnet-sdk-7.0-7.0.119-1.el8_10.x86_64.rpm�O�'dotnet-targeting-pack-7.0-7.0.19-1.el8_10.x86_64.rpm�P�dotnet-templates-7.0-7.0.119-1.el8_10.x86_64.rpm�I�'aspnetcore-runtime-7.0-7.0.19-1.el8_10.x86_64.rpm�J�'aspnetcore-targeting-pack-7.0-7.0.19-1.el8_10.x86_64.rpm�K�'dotnet-apphost-pack-7.0-7.0.19-1.el8_10.x86_64.rpm�L�'dotnet-hostfxr-7.0-7.0.19-1.el8_10.x86_64.rpm�M�'dotnet-runtime-7.0-7.0.19-1.el8_10.x86_64.rpm�N�dotnet-sdk-7.0-7.0.119-1.el8_10.x86_64.rpm�O�'dotnet-targeting-pack-7.0-7.0.19-1.el8_10.x86_64.rpm�P�dotnet-templates-7.0-7.0.119-1.el8_10.x86_64.rpm����~�
	��'��esecurityImportant: xorg-x11-server-Xwayland security update��T�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31080CVE-2024-31080CVE-2024-31080https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31081CVE-2024-31081CVE-2024-31081https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/show_bug.cgi?id=22719972271997https://bugzilla.redhat.com/show_bug.cgi?id=22719982271998https://bugzilla.redhat.com/show_bug.cgi?id=22720002272000https://errata.rockylinux.org/RLSA-2024:3343RLSA-2024:3343RLSA-2024:3343
�v�Kxorg-x11-server-Xwayland-21.1.3-16.el8_10.x86_64.rpm�v�Kxorg-x11-server-Xwayland-21.1.3-16.el8_10.x86_64.rpm����~�	����hBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 8.0 security update��q�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30045CVE-2024-30045CVE-2024-30045https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/show_bug.cgi?id=22796952279695https://bugzilla.redhat.com/show_bug.cgi?id=22796972279697https://errata.rockylinux.org/RLSA-2024:3345RLSA-2024:3345RLSA-2024:3345
��Qaspnetcore-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm�W�Qaspnetcore-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm��Qaspnetcore-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm�*�dotnet-8.0.105-1.el8_10.x86_64.rpm�
�Qdotnet-apphost-pack-8.0-8.0.5-1.el8_10.x86_64.rpm�+�Qdotnet-host-8.0.5-1.el8_10.x86_64.rpm��Qdotnet-hostfxr-8.0-8.0.5-1.el8_10.x86_64.rpm��Qdotnet-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm�k�Qdotnet-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm��dotnet-sdk-8.0-8.0.105-1.el8_10.x86_64.rpm�l�dotnet-sdk-dbg-8.0-8.0.105-1.el8_10.x86_64.rpm��Qdotnet-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm��dotnet-templates-8.0-8.0.105-1.el8_10.x86_64.rpm�-�netstandard-targeting-pack-2.1-8.0.105-1.el8_10.x86_64.rpm��Qaspnetcore-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm�W�Qaspnetcore-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm��Qaspnetcore-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm�*�dotnet-8.0.105-1.el8_10.x86_64.rpm�
�Qdotnet-apphost-pack-8.0-8.0.5-1.el8_10.x86_64.rpm�+�Qdotnet-host-8.0.5-1.el8_10.x86_64.rpm��Qdotnet-hostfxr-8.0-8.0.5-1.el8_10.x86_64.rpm��Qdotnet-runtime-8.0-8.0.5-1.el8_10.x86_64.rpm�k�Qdotnet-runtime-dbg-8.0-8.0.5-1.el8_10.x86_64.rpm��dotnet-sdk-8.0-8.0.105-1.el8_10.x86_64.rpm�l�dotnet-sdk-dbg-8.0-8.0.105-1.el8_10.x86_64.rpm��Qdotnet-targeting-pack-8.0-8.0.5-1.el8_10.x86_64.rpm��dotnet-templates-8.0-8.0.105-1.el8_10.x86_64.rpm�-�netstandard-targeting-pack-2.1-8.0.105-1.el8_10.x86_64.rpm����~�
	����EsecurityImportant: git-lfs security update���+	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288CVE-2023-45288CVE-2023-45288https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289CVE-2023-45289CVE-2023-45289https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290CVE-2023-45290CVE-2023-45290https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783CVE-2024-24783CVE-2024-24783https://bugzilla.redhat.com/show_bug.cgi?id=22680172268017https://bugzilla.redhat.com/show_bug.cgi?id=22680182268018https://bugzilla.redhat.com/show_bug.cgi?id=22680192268019https://bugzilla.redhat.com/show_bug.cgi?id=22682732268273https://errata.rockylinux.org/RLSA-2024:3346RLSA-2024:3346RLSA-2024:3346
�`�	git-lfs-3.4.1-2.el8_10.x86_64.rpm�`�	git-lfs-3.4.1-2.el8_10.x86_64.rpm�����	��
��Hbugfixscap-security-guide bug fix and enhancement update��?�
https://errata.rockylinux.org/RLBA-2024:3624RLBA-2024:3624RLBA-2024:3624
�*�scap-security-guide-0.1.73-1.el8_10.rocky.1.1.noarch.rpm�+�scap-security-guide-doc-0.1.73-1.el8_10.rocky.1.1.noarch.rpm�*�scap-security-guide-0.1.73-1.el8_10.rocky.1.1.noarch.rpm�+�scap-security-guide-doc-0.1.73-1.el8_10.rocky.1.1.noarch.rpm�����	����KBBBBBBsecurityImportant: tomcat security and bug fix update��B�xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23672CVE-2024-23672CVE-2024-23672https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24549CVE-2024-24549CVE-2024-24549https://bugzilla.redhat.com/show_bug.cgi?id=22696072269607https://bugzilla.redhat.com/show_bug.cgi?id=22696082269608https://errata.rockylinux.org/RLSA-2024:3666RLSA-2024:3666RLSA-2024:3666
�*�tomcat-9.0.87-1.el8_10.1.noarch.rpm�+�tomcat-admin-webapps-9.0.87-1.el8_10.1.noarch.rpm�,�tomcat-docs-webapp-9.0.87-1.el8_10.1.noarch.rpm�-�tomcat-el-3.0-api-9.0.87-1.el8_10.1.noarch.rpm�.�tomcat-jsp-2.3-api-9.0.87-1.el8_10.1.noarch.rpm�/�tomcat-lib-9.0.87-1.el8_10.1.noarch.rpm�0�tomcat-servlet-4.0-api-9.0.87-1.el8_10.1.noarch.rpm�1�tomcat-webapps-9.0.87-1.el8_10.1.noarch.rpm�*�tomcat-9.0.87-1.el8_10.1.noarch.rpm�+�tomcat-admin-webapps-9.0.87-1.el8_10.1.noarch.rpm�,�tomcat-docs-webapp-9.0.87-1.el8_10.1.noarch.rpm�-�tomcat-el-3.0-api-9.0.87-1.el8_10.1.noarch.rpm�.�tomcat-jsp-2.3-api-9.0.87-1.el8_10.1.noarch.rpm�/�tomcat-lib-9.0.87-1.el8_10.1.noarch.rpm�0�tomcat-servlet-4.0-api-9.0.87-1.el8_10.1.noarch.rpm�1�tomcat-webapps-9.0.87-1.el8_10.1.noarch.rpm�����	����TsecurityModerate: firefox security update��:�
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4367CVE-2024-4367CVE-2024-4367https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4767CVE-2024-4767CVE-2024-4767https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4768CVE-2024-4768CVE-2024-4768https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4769CVE-2024-4769CVE-2024-4769https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4770CVE-2024-4770CVE-2024-4770https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4777CVE-2024-4777CVE-2024-4777https://bugzilla.redhat.com/show_bug.cgi?id=22803822280382https://bugzilla.redhat.com/show_bug.cgi?id=22803832280383https://bugzilla.redhat.com/show_bug.cgi?id=22803842280384https://bugzilla.redhat.com/show_bug.cgi?id=22803852280385https://bugzilla.redhat.com/show_bug.cgi?id=22803862280386https://bugzilla.redhat.com/show_bug.cgi?id=22803872280387https://errata.rockylinux.org/RLSA-2024:3783RLSA-2024:3783RLSA-2024:3783
y�firefox-115.11.0-1.el8_10.x86_64.rpmy�firefox-115.11.0-1.el8_10.x86_64.rpm�����	����WsecurityModerate: thunderbird security update��I�^
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4367CVE-2024-4367CVE-2024-4367https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4767CVE-2024-4767CVE-2024-4767https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4768CVE-2024-4768CVE-2024-4768https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4769CVE-2024-4769CVE-2024-4769https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4770CVE-2024-4770CVE-2024-4770https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4777CVE-2024-4777CVE-2024-4777https://bugzilla.redhat.com/show_bug.cgi?id=22803822280382https://bugzilla.redhat.com/show_bug.cgi?id=22803832280383https://bugzilla.redhat.com/show_bug.cgi?id=22803842280384https://bugzilla.redhat.com/show_bug.cgi?id=22803852280385https://bugzilla.redhat.com/show_bug.cgi?id=22803862280386https://bugzilla.redhat.com/show_bug.cgi?id=22803872280387https://errata.rockylinux.org/RLSA-2024:3784RLSA-2024:3784RLSA-2024:3784
z�thunderbird-115.11.0-1.el8_10.x86_64.rpmz�thunderbird-115.11.0-1.el8_10.x86_64.rpm�����	����ZsecurityImportant: firefox security update��'�4https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5688CVE-2024-5688CVE-2024-5688https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5690CVE-2024-5690CVE-2024-5690https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5691CVE-2024-5691CVE-2024-5691https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5693CVE-2024-5693CVE-2024-5693https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5696CVE-2024-5696CVE-2024-5696https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5700CVE-2024-5700CVE-2024-5700https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5702CVE-2024-5702CVE-2024-5702https://bugzilla.redhat.com/show_bug.cgi?id=22913942291394https://bugzilla.redhat.com/show_bug.cgi?id=22913952291395https://bugzilla.redhat.com/show_bug.cgi?id=22913962291396https://bugzilla.redhat.com/show_bug.cgi?id=22913972291397https://bugzilla.redhat.com/show_bug.cgi?id=22913992291399https://bugzilla.redhat.com/show_bug.cgi?id=22914002291400https://bugzilla.redhat.com/show_bug.cgi?id=22914012291401https://errata.rockylinux.org/RLSA-2024:3954RLSA-2024:3954RLSA-2024:3954
y�Ffirefox-115.12.0-1.el8_10.x86_64.rpmy�Ffirefox-115.12.0-1.el8_10.x86_64.rpm����u�	��$��]BBBBBsecurityImportant: flatpak security update��[�|https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32462CVE-2024-32462CVE-2024-32462https://bugzilla.redhat.com/show_bug.cgi?id=22759812275981https://errata.rockylinux.org/RLSA-2024:3961RLSA-2024:3961RLSA-2024:3961
�F�bflatpak-1.12.9-1.el8_10.x86_64.rpm�G�bflatpak-libs-1.12.9-1.el8_10.x86_64.rpm�T�bflatpak-selinux-1.12.9-1.el8_10.noarch.rpm�H�bflatpak-session-helper-1.12.9-1.el8_10.x86_64.rpm�F�bflatpak-1.12.9-1.el8_10.x86_64.rpm�G�bflatpak-libs-1.12.9-1.el8_10.x86_64.rpm�T�bflatpak-selinux-1.12.9-1.el8_10.noarch.rpm�H�bflatpak-session-helper-1.12.9-1.el8_10.x86_64.rpm����u�	��+��eBBBBsecurityImportant: ghostscript security update��W�qhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33871CVE-2024-33871CVE-2024-33871https://bugzilla.redhat.com/show_bug.cgi?id=22835082283508https://errata.rockylinux.org/RLSA-2024:4000RLSA-2024:4000RLSA-2024:4000
�q�Qghostscript-9.27-13.el8_10.x86_64.rpm�r�Qghostscript-x11-9.27-13.el8_10.x86_64.rpm�}�Qlibgs-9.27-13.el8_10.x86_64.rpm�q�Qghostscript-9.27-13.el8_10.x86_64.rpm�r�Qghostscript-x11-9.27-13.el8_10.x86_64.rpm�}�Qlibgs-9.27-13.el8_10.x86_64.rpm����u�	��.��lsecurityImportant: thunderbird security update��H�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5688CVE-2024-5688CVE-2024-5688https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5690CVE-2024-5690CVE-2024-5690https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5691CVE-2024-5691CVE-2024-5691https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5693CVE-2024-5693CVE-2024-5693https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5696CVE-2024-5696CVE-2024-5696https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5700CVE-2024-5700CVE-2024-5700https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5702CVE-2024-5702CVE-2024-5702https://bugzilla.redhat.com/show_bug.cgi?id=22913942291394https://bugzilla.redhat.com/show_bug.cgi?id=22913952291395https://bugzilla.redhat.com/show_bug.cgi?id=22913962291396https://bugzilla.redhat.com/show_bug.cgi?id=22913972291397https://bugzilla.redhat.com/show_bug.cgi?id=22913992291399https://bugzilla.redhat.com/show_bug.cgi?id=22914002291400https://bugzilla.redhat.com/show_bug.cgi?id=22914012291401https://errata.rockylinux.org/RLSA-2024:4036RLSA-2024:4036RLSA-2024:4036
z�Gthunderbird-115.12.1-1.el8_10.x86_64.rpmz�Gthunderbird-115.12.1-1.el8_10.x86_64.rpm����u�	����oBBBBBBBBBBBBBBBBBBsecurityImportant: git security update��d�#https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32002CVE-2024-32002CVE-2024-32002https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32004CVE-2024-32004CVE-2024-32004https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32020CVE-2024-32020CVE-2024-32020https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32021CVE-2024-32021CVE-2024-32021https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-32465CVE-2024-32465CVE-2024-32465https://bugzilla.redhat.com/show_bug.cgi?id=22804212280421https://bugzilla.redhat.com/show_bug.cgi?id=22804282280428https://bugzilla.redhat.com/show_bug.cgi?id=22804462280446https://bugzilla.redhat.com/show_bug.cgi?id=22804662280466https://bugzilla.redhat.com/show_bug.cgi?id=22804842280484https://errata.rockylinux.org/RLSA-2024:4084RLSA-2024:4084RLSA-2024:4084
�\vgit-2.43.5-1.el8_10.x86_64.rpm�svgit-all-2.43.5-1.el8_10.noarch.rpm�]vgit-core-2.43.5-1.el8_10.x86_64.rpm�tvgit-core-doc-2.43.5-1.el8_10.noarch.rpm�^vgit-credential-libsecret-2.43.5-1.el8_10.x86_64.rpm�_vgit-daemon-2.43.5-1.el8_10.x86_64.rpm�uvgit-email-2.43.5-1.el8_10.noarch.rpm�vvgit-gui-2.43.5-1.el8_10.noarch.rpm�wvgit-instaweb-2.43.5-1.el8_10.noarch.rpm�yvgitk-2.43.5-1.el8_10.noarch.rpm�avgit-subtree-2.43.5-1.el8_10.x86_64.rpm�xvgit-svn-2.43.5-1.el8_10.noarch.rpm�zvgitweb-2.43.5-1.el8_10.noarch.rpm�vperl-Git-2.43.5-1.el8_10.noarch.rpm�vperl-Git-SVN-2.43.5-1.el8_10.noarch.rpm�\vgit-2.43.5-1.el8_10.x86_64.rpm�svgit-all-2.43.5-1.el8_10.noarch.rpm�]vgit-core-2.43.5-1.el8_10.x86_64.rpm�tvgit-core-doc-2.43.5-1.el8_10.noarch.rpm�^vgit-credential-libsecret-2.43.5-1.el8_10.x86_64.rpm�_vgit-daemon-2.43.5-1.el8_10.x86_64.rpm�uvgit-email-2.43.5-1.el8_10.noarch.rpm�vvgit-gui-2.43.5-1.el8_10.noarch.rpm�wvgit-instaweb-2.43.5-1.el8_10.noarch.rpm�yvgitk-2.43.5-1.el8_10.noarch.rpm�avgit-subtree-2.43.5-1.el8_10.x86_64.rpm�xvgit-svn-2.43.5-1.el8_10.noarch.rpm�zvgitweb-2.43.5-1.el8_10.noarch.rpm�vperl-Git-2.43.5-1.el8_10.noarch.rpm�vperl-Git-SVN-2.43.5-1.el8_10.noarch.rpm����u�	����DBBBBBBBBBBbugfixxorg-x11-server bug fix update���

https://errata.rockylinux.org/RLBA-2024:4213RLBA-2024:4213RLBA-2024:4213
�a�}xorg-x11-server-common-1.20.11-24.el8_10.x86_64.rpm�\�}xorg-x11-server-Xdmx-1.20.11-24.el8_10.x86_64.rpm�]�}xorg-x11-server-Xephyr-1.20.11-24.el8_10.x86_64.rpm�^�}xorg-x11-server-Xnest-1.20.11-24.el8_10.x86_64.rpm�_�}xorg-x11-server-Xorg-1.20.11-24.el8_10.x86_64.rpm�`�}xorg-x11-server-Xvfb-1.20.11-24.el8_10.x86_64.rpm�a�}xorg-x11-server-common-1.20.11-24.el8_10.x86_64.rpm�\�}xorg-x11-server-Xdmx-1.20.11-24.el8_10.x86_64.rpm�]�}xorg-x11-server-Xephyr-1.20.11-24.el8_10.x86_64.rpm�^�}xorg-x11-server-Xnest-1.20.11-24.el8_10.x86_64.rpm�_�}xorg-x11-server-Xorg-1.20.11-24.el8_10.x86_64.rpm�`�}xorg-x11-server-Xvfb-1.20.11-24.el8_10.x86_64.rpm��ԧm�	����QsecurityModerate: python-pillow security update���Yhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28219CVE-2024-28219CVE-2024-28219https://bugzilla.redhat.com/show_bug.cgi?id=22725632272563https://errata.rockylinux.org/RLSA-2024:4227RLSA-2024:4227RLSA-2024:4227
�L�Epython3-pillow-5.1.1-21.el8_10.x86_64.rpm�L�Epython3-pillow-5.1.1-21.el8_10.x86_64.rpm��ԧm�	��0��TBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgnome-shell-extensions bug fix update��m�6
https://errata.rockylinux.org/RLBA-2024:4228RLBA-2024:4228RLBA-2024:4228
�V6gnome-classic-session-3.32.1-39.el8_10.noarch.rpm�W6gnome-shell-extension-apps-menu-3.32.1-39.el8_10.noarch.rpm�X6gnome-shell-extension-auto-move-windows-3.32.1-39.el8_10.noarch.rpm�Y6gnome-shell-extension-classification-banner-3.32.1-39.el8_10.noarch.rpm�Z6gnome-shell-extension-common-3.32.1-39.el8_10.noarch.rpm�6gnome-shell-extension-custom-menu-3.32.1-39.el8_10.noarch.rpm�[6gnome-shell-extension-dash-to-dock-3.32.1-39.el8_10.noarch.rpm�\6gnome-shell-extension-dash-to-panel-3.32.1-39.el8_10.noarch.rpm�]6gnome-shell-extension-desktop-icons-3.32.1-39.el8_10.noarch.rpm�^6gnome-shell-extension-disable-screenshield-3.32.1-39.el8_10.noarch.rpm�_6gnome-shell-extension-drive-menu-3.32.1-39.el8_10.noarch.rpm�`6gnome-shell-extension-gesture-inhibitor-3.32.1-39.el8_10.noarch.rpm�a6gnome-shell-extension-heads-up-display-3.32.1-39.el8_10.noarch.rpm�b6gnome-shell-extension-horizontal-workspaces-3.32.1-39.el8_10.noarch.rpm�c6gnome-shell-extension-launch-new-instance-3.32.1-39.el8_10.noarch.rpm�d6gnome-shell-extension-native-window-placement-3.32.1-39.el8_10.noarch.rpm�e6gnome-shell-extension-no-hot-corner-3.32.1-39.el8_10.noarch.rpm�f6gnome-shell-extension-panel-favorites-3.32.1-39.el8_10.noarch.rpm�g6gnome-shell-extension-places-menu-3.32.1-39.el8_10.noarch.rpm�h6gnome-shell-extension-screenshot-window-sizer-3.32.1-39.el8_10.noarch.rpm�i6gnome-shell-extension-systemMonitor-3.32.1-39.el8_10.noarch.rpm�j6gnome-shell-extension-top-icons-3.32.1-39.el8_10.noarch.rpm�k6gnome-shell-extension-updates-dialog-3.32.1-39.el8_10.noarch.rpm�l6gnome-shell-extension-user-theme-3.32.1-39.el8_10.noarch.rpm�m6gnome-shell-extension-window-grouper-3.32.1-39.el8_10.noarch.rpm�n6gnome-shell-extension-window-list-3.32.1-39.el8_10.noarch.rpm�o6gnome-shell-extension-windowsNavigator-3.32.1-39.el8_10.noarch.rpm�p6gnome-shell-extension-workspace-indicator-3.32.1-39.el8_10.noarch.rpm�V6gnome-classic-session-3.32.1-39.el8_10.noarch.rpm�W6gnome-shell-extension-apps-menu-3.32.1-39.el8_10.noarch.rpm�X6gnome-shell-extension-auto-move-windows-3.32.1-39.el8_10.noarch.rpm�Y6gnome-shell-extension-classification-banner-3.32.1-39.el8_10.noarch.rpm�Z6gnome-shell-extension-common-3.32.1-39.el8_10.noarch.rpm�6gnome-shell-extension-custom-menu-3.32.1-39.el8_10.noarch.rpm�[6gnome-shell-extension-dash-to-dock-3.32.1-39.el8_10.noarch.rpm�\6gnome-shell-extension-dash-to-panel-3.32.1-39.el8_10.noarch.rpm�]6gnome-shell-extension-desktop-icons-3.32.1-39.el8_10.noarch.rpm�^6gnome-shell-extension-disable-screenshield-3.32.1-39.el8_10.noarch.rpm�_6gnome-shell-extension-drive-menu-3.32.1-39.el8_10.noarch.rpm�`6gnome-shell-extension-gesture-inhibitor-3.32.1-39.el8_10.noarch.rpm�a6gnome-shell-extension-heads-up-display-3.32.1-39.el8_10.noarch.rpm�b6gnome-shell-extension-horizontal-workspaces-3.32.1-39.el8_10.noarch.rpm�c6gnome-shell-extension-launch-new-instance-3.32.1-39.el8_10.noarch.rpm�d6gnome-shell-extension-native-window-placement-3.32.1-39.el8_10.noarch.rpm�e6gnome-shell-extension-no-hot-corner-3.32.1-39.el8_10.noarch.rpm�f6gnome-shell-extension-panel-favorites-3.32.1-39.el8_10.noarch.rpm�g6gnome-shell-extension-places-menu-3.32.1-39.el8_10.noarch.rpm�h6gnome-shell-extension-screenshot-window-sizer-3.32.1-39.el8_10.noarch.rpm�i6gnome-shell-extension-systemMonitor-3.32.1-39.el8_10.noarch.rpm�j6gnome-shell-extension-top-icons-3.32.1-39.el8_10.noarch.rpm�k6gnome-shell-extension-updates-dialog-3.32.1-39.el8_10.noarch.rpm�l6gnome-shell-extension-user-theme-3.32.1-39.el8_10.noarch.rpm�m6gnome-shell-extension-window-grouper-3.32.1-39.el8_10.noarch.rpm�n6gnome-shell-extension-window-list-3.32.1-39.el8_10.noarch.rpm�o6gnome-shell-extension-windowsNavigator-3.32.1-39.el8_10.noarch.rpm�p6gnome-shell-extension-workspace-indicator-3.32.1-39.el8_10.noarch.rpm��ԧm�	��2��1bugfixcloud-init bug fix update��#�:
https://errata.rockylinux.org/RLBA-2024:4229RLBA-2024:4229RLBA-2024:4229
��Tcloud-init-23.4-7.el8_10.3.0.1.noarch.rpm��Tcloud-init-23.4-7.el8_10.3.0.1.noarch.rpm��ԧm�	��8��sBBBbugfixcockpit-appstream bug fix update��]�B
https://errata.rockylinux.org/RLBA-2024:4230RLBA-2024:4230RLBA-2024:4230
�f�zcockpit-machines-310.3-3.el8_10.noarch.rpm�g�zcockpit-packagekit-310.3-3.el8_10.noarch.rpm�P�zcockpit-pcp-310.3-3.el8_10.x86_64.rpm�h�zcockpit-storaged-310.3-3.el8_10.noarch.rpm�f�zcockpit-machines-310.3-3.el8_10.noarch.rpm�g�zcockpit-packagekit-310.3-3.el8_10.noarch.rpm�P�zcockpit-pcp-310.3-3.el8_10.x86_64.rpm�h�zcockpit-storaged-310.3-3.el8_10.noarch.rpm��ԧm�	��:��9securityModerate: python-jinja2 security update���lhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34064CVE-2024-34064CVE-2024-34064https://bugzilla.redhat.com/show_bug.cgi?id=22794762279476https://errata.rockylinux.org/RLSA-2024:4231RLSA-2024:4231RLSA-2024:4231
�#�python3-jinja2-2.10.1-5.el8_10.noarch.rpm�#�python3-jinja2-2.10.1-5.el8_10.noarch.rpm��ԧm� 	����{BBBBbugfixBug fix of nmstate���

https://errata.rockylinux.org/RLBA-2024:4232RLBA-2024:4232RLBA-2024:4232
�@�8nmstate-1.4.6-2.el8_10.x86_64.rpm�A�8nmstate-libs-1.4.6-2.el8_10.x86_64.rpm�j�8nmstate-plugin-ovsdb-1.4.6-2.el8_10.noarch.rpm�{�8python3-libnmstate-1.4.6-2.el8_10.noarch.rpm�@�8nmstate-1.4.6-2.el8_10.x86_64.rpm�A�8nmstate-libs-1.4.6-2.el8_10.x86_64.rpm�j�8nmstate-plugin-ovsdb-1.4.6-2.el8_10.noarch.rpm�{�8python3-libnmstate-1.4.6-2.el8_10.noarch.rpm��ԧm�!	����Bbugfixjq update��Y
https://errata.rockylinux.org/RLBA-2024:4234RLBA-2024:4234RLBA-2024:4234
�{�jq-1.6-9.el8_10.x86_64.rpm�{�jq-1.6-9.el8_10.x86_64.rpm��ԧm�"	����Ebugfixsysstat bug fix update��q�}
https://errata.rockylinux.org/RLBA-2024:4236RLBA-2024:4236RLBA-2024:4236
�p�Asysstat-11.7.3-13.el8_10.x86_64.rpm�p�Asysstat-11.7.3-13.el8_10.x86_64.rpm��ԧn�	��$��HBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: dotnet8.0 security update��n�)https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-30105CVE-2024-30105CVE-2024-30105https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35264CVE-2024-35264CVE-2024-35264https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38095CVE-2024-38095CVE-2024-38095https://bugzilla.redhat.com/show_bug.cgi?id=22953202295320https://bugzilla.redhat.com/show_bug.cgi?id=22953212295321https://bugzilla.redhat.com/show_bug.cgi?id=22953232295323https://errata.rockylinux.org/RLSA-2024:4451RLSA-2024:4451RLSA-2024:4451
�+�Rdotnet-host-8.0.7-1.el8_10.x86_64.rpm��Rdotnet-hostfxr-8.0-8.0.7-1.el8_10.x86_64.rpm��Raspnetcore-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm�W�Raspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm��Raspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm�*�dotnet-8.0.107-1.el8_10.x86_64.rpm�
�Rdotnet-apphost-pack-8.0-8.0.7-1.el8_10.x86_64.rpm��Rdotnet-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm�k�Rdotnet-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm��dotnet-sdk-8.0-8.0.107-1.el8_10.x86_64.rpm�l�dotnet-sdk-dbg-8.0-8.0.107-1.el8_10.x86_64.rpm��Rdotnet-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm��dotnet-templates-8.0-8.0.107-1.el8_10.x86_64.rpm�-�netstandard-targeting-pack-2.1-8.0.107-1.el8_10.x86_64.rpm�+�Rdotnet-host-8.0.7-1.el8_10.x86_64.rpm��Rdotnet-hostfxr-8.0-8.0.7-1.el8_10.x86_64.rpm��Raspnetcore-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm�W�Raspnetcore-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm��Raspnetcore-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm�*�dotnet-8.0.107-1.el8_10.x86_64.rpm�
�Rdotnet-apphost-pack-8.0-8.0.7-1.el8_10.x86_64.rpm��Rdotnet-runtime-8.0-8.0.7-1.el8_10.x86_64.rpm�k�Rdotnet-runtime-dbg-8.0-8.0.7-1.el8_10.x86_64.rpm��dotnet-sdk-8.0-8.0.107-1.el8_10.x86_64.rpm�l�dotnet-sdk-dbg-8.0-8.0.107-1.el8_10.x86_64.rpm��Rdotnet-targeting-pack-8.0-8.0.7-1.el8_10.x86_64.rpm��dotnet-templates-8.0-8.0.107-1.el8_10.x86_64.rpm�-�netstandard-targeting-pack-2.1-8.0.107-1.el8_10.x86_64.rpm��ԧo�	��7��eBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update���mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21131CVE-2024-21131CVE-2024-21131https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21138CVE-2024-21138CVE-2024-21138https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21140CVE-2024-21140CVE-2024-21140https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21145CVE-2024-21145CVE-2024-21145https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/show_bug.cgi?id=22979612297961https://bugzilla.redhat.com/show_bug.cgi?id=22979622297962https://bugzilla.redhat.com/show_bug.cgi?id=22979632297963https://bugzilla.redhat.com/show_bug.cgi?id=22979762297976https://bugzilla.redhat.com/show_bug.cgi?id=22979772297977https://errata.rockylinux.org/RLSA-2024:4573RLSA-2024:4573RLSA-2024:4573
	�q�Kjava-21-openjdk-21.0.4.0.7-1.el8.x86_64.rpm�r�Kjava-21-openjdk-demo-21.0.4.0.7-1.el8.x86_64.rpm�s�Kjava-21-openjdk-devel-21.0.4.0.7-1.el8.x86_64.rpm�t�Kjava-21-openjdk-headless-21.0.4.0.7-1.el8.x86_64.rpm�u�Kjava-21-openjdk-javadoc-21.0.4.0.7-1.el8.x86_64.rpm�v�Kjava-21-openjdk-javadoc-zip-21.0.4.0.7-1.el8.x86_64.rpm�w�Kjava-21-openjdk-jmods-21.0.4.0.7-1.el8.x86_64.rpm�x�Kjava-21-openjdk-src-21.0.4.0.7-1.el8.x86_64.rpm�y�Kjava-21-openjdk-static-libs-21.0.4.0.7-1.el8.x86_64.rpm	�q�Kjava-21-openjdk-21.0.4.0.7-1.el8.x86_64.rpm�r�Kjava-21-openjdk-demo-21.0.4.0.7-1.el8.x86_64.rpm�s�Kjava-21-openjdk-devel-21.0.4.0.7-1.el8.x86_64.rpm�t�Kjava-21-openjdk-headless-21.0.4.0.7-1.el8.x86_64.rpm�u�Kjava-21-openjdk-javadoc-21.0.4.0.7-1.el8.x86_64.rpm�v�Kjava-21-openjdk-javadoc-zip-21.0.4.0.7-1.el8.x86_64.rpm�w�Kjava-21-openjdk-jmods-21.0.4.0.7-1.el8.x86_64.rpm�x�Kjava-21-openjdk-src-21.0.4.0.7-1.el8.x86_64.rpm�y�Kjava-21-openjdk-static-libs-21.0.4.0.7-1.el8.x86_64.rpm�����	��	��xBBBBBBBBBBBBBBBsecurityImportant: qt5-qtbase security update���@https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39936CVE-2024-39936CVE-2024-39936https://bugzilla.redhat.com/show_bug.cgi?id=22958672295867https://errata.rockylinux.org/RLSA-2024:4617RLSA-2024:4617RLSA-2024:4617
	�u�eqt5-qtbase-5.15.3-8.el8_10.x86_64.rpm�v�eqt5-qtbase-common-5.15.3-8.el8_10.noarch.rpm�w�eqt5-qtbase-devel-5.15.3-8.el8_10.x86_64.rpm�x�eqt5-qtbase-examples-5.15.3-8.el8_10.x86_64.rpm�y�eqt5-qtbase-gui-5.15.3-8.el8_10.x86_64.rpm�z�eqt5-qtbase-mysql-5.15.3-8.el8_10.x86_64.rpm�{�eqt5-qtbase-odbc-5.15.3-8.el8_10.x86_64.rpm�|�eqt5-qtbase-postgresql-5.15.3-8.el8_10.x86_64.rpm�}�eqt5-qtbase-private-devel-5.15.3-8.el8_10.x86_64.rpm	�u�eqt5-qtbase-5.15.3-8.el8_10.x86_64.rpm�v�eqt5-qtbase-common-5.15.3-8.el8_10.noarch.rpm�w�eqt5-qtbase-devel-5.15.3-8.el8_10.x86_64.rpm�x�eqt5-qtbase-examples-5.15.3-8.el8_10.x86_64.rpm�y�eqt5-qtbase-gui-5.15.3-8.el8_10.x86_64.rpm�z�eqt5-qtbase-mysql-5.15.3-8.el8_10.x86_64.rpm�{�eqt5-qtbase-odbc-5.15.3-8.el8_10.x86_64.rpm�|�eqt5-qtbase-postgresql-5.15.3-8.el8_10.x86_64.rpm�}�eqt5-qtbase-private-devel-5.15.3-8.el8_10.x86_64.rpm�����	����JsecurityImportant: thunderbird security update��D�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6601CVE-2024-6601CVE-2024-6601https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6603CVE-2024-6603CVE-2024-6603https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6604CVE-2024-6604CVE-2024-6604https://bugzilla.redhat.com/show_bug.cgi?id=22966362296636https://bugzilla.redhat.com/show_bug.cgi?id=22966382296638https://bugzilla.redhat.com/show_bug.cgi?id=22966392296639https://errata.rockylinux.org/RLSA-2024:4635RLSA-2024:4635RLSA-2024:4635
z�Hthunderbird-115.13.0-3.el8_10.x86_64.rpmz�Hthunderbird-115.13.0-3.el8_10.x86_64.rpm�����	����MBBsecurityModerate: libtiff security update��I�;	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15209CVE-2018-15209CVE-2018-15209https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25433CVE-2023-25433CVE-2023-25433https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52356CVE-2023-52356CVE-2023-52356https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6228CVE-2023-6228CVE-2023-6228https://bugzilla.redhat.com/show_bug.cgi?id=16140511614051https://bugzilla.redhat.com/show_bug.cgi?id=22187442218744https://bugzilla.redhat.com/show_bug.cgi?id=22409952240995https://bugzilla.redhat.com/show_bug.cgi?id=22513442251344https://errata.rockylinux.org/RLSA-2024:5079RLSA-2024:5079RLSA-2024:5079
�)�|libtiff-4.0.9-32.el8_10.x86_64.rpm�*�|libtiff-devel-4.0.9-32.el8_10.x86_64.rpm�)�|libtiff-4.0.9-32.el8_10.x86_64.rpm�*�|libtiff-devel-4.0.9-32.el8_10.x86_64.rpm����4�#	����RBBBbugfixpacemaker bug fix update���
https://errata.rockylinux.org/RLBA-2024:5260RLBA-2024:5260RLBA-2024:5260
�c�^pacemaker-cluster-libs-2.1.7-5.1.el8_10.x86_64.rpm�d�^pacemaker-libs-2.1.7-5.1.el8_10.x86_64.rpm��^pacemaker-schemas-2.1.7-5.1.el8_10.noarch.rpm�c�^pacemaker-cluster-libs-2.1.7-5.1.el8_10.x86_64.rpm�d�^pacemaker-libs-2.1.7-5.1.el8_10.x86_64.rpm��^pacemaker-schemas-2.1.7-5.1.el8_10.noarch.rpm����5�	����securityImportant: python3.12-setuptools security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/show_bug.cgi?id=22977712297771https://errata.rockylinux.org/RLSA-2024:5531RLSA-2024:5531RLSA-2024:5531
�6�python3.12-setuptools-68.2.2-4.el8_10.noarch.rpm�6�python3.12-setuptools-68.2.2-4.el8_10.noarch.rpm����5� 	����ZsecurityImportant: python3.11-setuptools security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/show_bug.cgi?id=22977712297771https://errata.rockylinux.org/RLSA-2024:5532RLSA-2024:5532RLSA-2024:5532
�1�spython3.11-setuptools-65.5.1-3.el8_10.noarch.rpm�2�spython3.11-setuptools-wheel-65.5.1-3.el8_10.noarch.rpm�1�spython3.11-setuptools-65.5.1-3.el8_10.noarch.rpm�2�spython3.11-setuptools-wheel-65.5.1-3.el8_10.noarch.rpm����5�#	��$��]BBBBBsecurityImportant: bubblewrap and flatpak security update��4�Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42472CVE-2024-42472CVE-2024-42472https://errata.rockylinux.org/RLSA-2024:6422RLSA-2024:6422RLSA-2024:6422
�F�cflatpak-1.12.9-3.el8_10.x86_64.rpm�G�cflatpak-libs-1.12.9-3.el8_10.x86_64.rpm�T�cflatpak-selinux-1.12.9-3.el8_10.noarch.rpm�H�cflatpak-session-helper-1.12.9-3.el8_10.x86_64.rpm�F�cflatpak-1.12.9-3.el8_10.x86_64.rpm�G�cflatpak-libs-1.12.9-3.el8_10.x86_64.rpm�T�cflatpak-selinux-1.12.9-3.el8_10.noarch.rpm�H�cflatpak-session-helper-1.12.9-3.el8_10.x86_64.rpm����o�!	��-��eBBBBBBsecurityImportant: tomcat security update��~�|https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34750CVE-2024-34750CVE-2024-34750https://bugzilla.redhat.com/show_bug.cgi?id=22956512295651https://errata.rockylinux.org/RLSA-2024:5694RLSA-2024:5694RLSA-2024:5694
�*�	tomcat-9.0.87-1.el8_10.2.noarch.rpm�+�	tomcat-admin-webapps-9.0.87-1.el8_10.2.noarch.rpm�,�	tomcat-docs-webapp-9.0.87-1.el8_10.2.noarch.rpm�-�	tomcat-el-3.0-api-9.0.87-1.el8_10.2.noarch.rpm�.�	tomcat-jsp-2.3-api-9.0.87-1.el8_10.2.noarch.rpm�/�	tomcat-lib-9.0.87-1.el8_10.2.noarch.rpm�0�	tomcat-servlet-4.0-api-9.0.87-1.el8_10.2.noarch.rpm�1�	tomcat-webapps-9.0.87-1.el8_10.2.noarch.rpm�*�	tomcat-9.0.87-1.el8_10.2.noarch.rpm�+�	tomcat-admin-webapps-9.0.87-1.el8_10.2.noarch.rpm�,�	tomcat-docs-webapp-9.0.87-1.el8_10.2.noarch.rpm�-�	tomcat-el-3.0-api-9.0.87-1.el8_10.2.noarch.rpm�.�	tomcat-jsp-2.3-api-9.0.87-1.el8_10.2.noarch.rpm�/�	tomcat-lib-9.0.87-1.el8_10.2.noarch.rpm�0�	tomcat-servlet-4.0-api-9.0.87-1.el8_10.2.noarch.rpm�1�	tomcat-webapps-9.0.87-1.el8_10.2.noarch.rpm����o�$	��0��nbugfixscap-security-guide bug fix and enhancement update��z�k
https://errata.rockylinux.org/RLBA-2024:5811RLBA-2024:5811RLBA-2024:5811
�*�scap-security-guide-0.1.74-3.el8_10.rocky.1.1.noarch.rpm�+�scap-security-guide-doc-0.1.74-3.el8_10.rocky.1.1.noarch.rpm�*�scap-security-guide-0.1.74-3.el8_10.rocky.1.1.noarch.rpm�+�scap-security-guide-doc-0.1.74-3.el8_10.rocky.1.1.noarch.rpm����o�"	��3��qsecurityModerate: libvpx security update��e�~https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6349CVE-2023-6349CVE-2023-6349https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5197CVE-2024-5197CVE-2024-5197https://bugzilla.redhat.com/show_bug.cgi?id=22835532283553https://bugzilla.redhat.com/show_bug.cgi?id=22911982291198https://errata.rockylinux.org/RLSA-2024:5941RLSA-2024:5941RLSA-2024:5941
��!libvpx-1.7.0-11.el8_10.x86_64.rpm��!libvpx-1.7.0-11.el8_10.x86_64.rpm����q�%	����tBBBBBBBBBBBBBBBBBBbugfixnss bug fix and enhancement update��c�w
https://errata.rockylinux.org/RLBA-2024:6680RLBA-2024:6680RLBA-2024:6680

�F�nss-softokn-freebl-3.101.0-7.el8_10.x86_64.rpm�B�nss-3.101.0-7.el8_10.x86_64.rpm�C�nss-devel-3.101.0-7.el8_10.x86_64.rpm�D�nss-softokn-3.101.0-7.el8_10.x86_64.rpm�E�nss-softokn-devel-3.101.0-7.el8_10.x86_64.rpm�G�nss-softokn-freebl-devel-3.101.0-7.el8_10.x86_64.rpm�H�nss-sysinit-3.101.0-7.el8_10.x86_64.rpm�I�nss-tools-3.101.0-7.el8_10.x86_64.rpm�J�nss-util-3.101.0-7.el8_10.x86_64.rpm�K�nss-util-devel-3.101.0-7.el8_10.x86_64.rpm
�F�nss-softokn-freebl-3.101.0-7.el8_10.x86_64.rpm�B�nss-3.101.0-7.el8_10.x86_64.rpm�C�nss-devel-3.101.0-7.el8_10.x86_64.rpm�D�nss-softokn-3.101.0-7.el8_10.x86_64.rpm�E�nss-softokn-devel-3.101.0-7.el8_10.x86_64.rpm�G�nss-softokn-freebl-devel-3.101.0-7.el8_10.x86_64.rpm�H�nss-sysinit-3.101.0-7.el8_10.x86_64.rpm�I�nss-tools-3.101.0-7.el8_10.x86_64.rpm�J�nss-util-3.101.0-7.el8_10.x86_64.rpm�K�nss-util-devel-3.101.0-7.el8_10.x86_64.rpm����r�$	����IsecurityImportant: firefox security update��Z�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7652CVE-2024-7652CVE-2024-7652https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8381CVE-2024-8381CVE-2024-8381https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8382CVE-2024-8382CVE-2024-8382https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8383CVE-2024-8383CVE-2024-8383https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8384CVE-2024-8384CVE-2024-8384https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8385CVE-2024-8385CVE-2024-8385https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8386CVE-2024-8386CVE-2024-8386https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8387CVE-2024-8387CVE-2024-8387https://bugzilla.redhat.com/show_bug.cgi?id=23073282307328https://bugzilla.redhat.com/show_bug.cgi?id=23094272309427https://bugzilla.redhat.com/show_bug.cgi?id=23094282309428https://bugzilla.redhat.com/show_bug.cgi?id=23094292309429https://bugzilla.redhat.com/show_bug.cgi?id=23094302309430https://bugzilla.redhat.com/show_bug.cgi?id=23094312309431https://bugzilla.redhat.com/show_bug.cgi?id=23094322309432https://bugzilla.redhat.com/show_bug.cgi?id=23094332309433https://bugzilla.redhat.com/show_bug.cgi?id=23104902310490https://errata.rockylinux.org/RLSA-2024:6682RLSA-2024:6682RLSA-2024:6682
y�firefox-128.2.0-1.el8_10.x86_64.rpmy�firefox-128.2.0-1.el8_10.x86_64.rpm����r�%	����LsecurityImportant: thunderbird security update��`�;https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7652CVE-2024-7652CVE-2024-7652https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8381CVE-2024-8381CVE-2024-8381https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8382CVE-2024-8382CVE-2024-8382https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8384CVE-2024-8384CVE-2024-8384https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8385CVE-2024-8385CVE-2024-8385https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8386CVE-2024-8386CVE-2024-8386https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8387CVE-2024-8387CVE-2024-8387https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8394CVE-2024-8394CVE-2024-8394https://bugzilla.redhat.com/show_bug.cgi?id=23073312307331https://bugzilla.redhat.com/show_bug.cgi?id=23094272309427https://bugzilla.redhat.com/show_bug.cgi?id=23094282309428https://bugzilla.redhat.com/show_bug.cgi?id=23094302309430https://bugzilla.redhat.com/show_bug.cgi?id=23094312309431https://bugzilla.redhat.com/show_bug.cgi?id=23094322309432https://bugzilla.redhat.com/show_bug.cgi?id=23094332309433https://bugzilla.redhat.com/show_bug.cgi?id=23104812310481https://bugzilla.redhat.com/show_bug.cgi?id=23104902310490https://errata.rockylinux.org/RLSA-2024:6684RLSA-2024:6684RLSA-2024:6684
z�thunderbird-128.2.0-1.el8_10.x86_64.rpmz�thunderbird-128.2.0-1.el8_10.x86_64.rpm����r�+	����OBBBBBBsecurityModerate: python3 security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032CVE-2024-4032CVE-2024-4032https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232CVE-2024-6232CVE-2024-6232https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923CVE-2024-6923CVE-2024-6923https://bugzilla.redhat.com/show_bug.cgi?id=22929212292921https://bugzilla.redhat.com/show_bug.cgi?id=23022552302255https://bugzilla.redhat.com/show_bug.cgi?id=23094262309426https://errata.rockylinux.org/RLSA-2024:6975RLSA-2024:6975RLSA-2024:6975
�q�iplatform-python-debug-3.6.8-67.el8_10.rocky.0.x86_64.rpm�r�iplatform-python-devel-3.6.8-67.el8_10.rocky.0.x86_64.rpm�u�ipython3-idle-3.6.8-67.el8_10.rocky.0.x86_64.rpm�w�ipython3-tkinter-3.6.8-67.el8_10.rocky.0.x86_64.rpm�q�iplatform-python-debug-3.6.8-67.el8_10.rocky.0.x86_64.rpm�r�iplatform-python-devel-3.6.8-67.el8_10.rocky.0.x86_64.rpm�u�ipython3-idle-3.6.8-67.el8_10.rocky.0.x86_64.rpm�w�ipython3-tkinter-3.6.8-67.el8_10.rocky.0.x86_64.rpm����%�-	����Xbugfixblktrace bug fix update��/�"
https://errata.rockylinux.org/RLBA-2024:6982RLBA-2024:6982RLBA-2024:6982
�w�aiowatcher-1.2.0-11.el8_10.x86_64.rpm�w�aiowatcher-1.2.0-11.el8_10.x86_64.rpm����%�&	��"��[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: pcp security update��Q�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45769CVE-2024-45769CVE-2024-45769https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45770CVE-2024-45770CVE-2024-45770https://bugzilla.redhat.com/show_bug.cgi?id=23104512310451https://bugzilla.redhat.com/show_bug.cgi?id=23104522310452https://errata.rockylinux.org/RLSA-2024:6837RLSA-2024:6837RLSA-2024:6837
d�Upcp-5.3.7-22.el8_10.x86_64.rpm�Vpcp-conf-5.3.7-22.el8_10.x86_64.rpm�Wpcp-devel-5.3.7-22.el8_10.x86_64.rpm�~pcp-doc-5.3.7-22.el8_10.noarch.rpm�Xpcp-export-pcp2elasticsearch-5.3.7-22.el8_10.x86_64.rpm�Ypcp-export-pcp2graphite-5.3.7-22.el8_10.x86_64.rpm�Zpcp-export-pcp2influxdb-5.3.7-22.el8_10.x86_64.rpm�[pcp-export-pcp2json-5.3.7-22.el8_10.x86_64.rpm�\pcp-export-pcp2spark-5.3.7-22.el8_10.x86_64.rpm�]pcp-export-pcp2xml-5.3.7-22.el8_10.x86_64.rpm�^pcp-export-pcp2zabbix-5.3.7-22.el8_10.x86_64.rpm�_pcp-export-zabbix-agent-5.3.7-22.el8_10.x86_64.rpm�`pcp-gui-5.3.7-22.el8_10.x86_64.rpm�apcp-import-collectl2pcp-5.3.7-22.el8_10.x86_64.rpm�bpcp-import-ganglia2pcp-5.3.7-22.el8_10.x86_64.rpm�cpcp-import-iostat2pcp-5.3.7-22.el8_10.x86_64.rpm�dpcp-import-mrtg2pcp-5.3.7-22.el8_10.x86_64.rpm�epcp-import-sar2pcp-5.3.7-22.el8_10.x86_64.rpm�fpcp-libs-5.3.7-22.el8_10.x86_64.rpm�gpcp-libs-devel-5.3.7-22.el8_10.x86_64.rpm�hpcp-pmda-activemq-5.3.7-22.el8_10.x86_64.rpm�ipcp-pmda-apache-5.3.7-22.el8_10.x86_64.rpm�jpcp-pmda-bash-5.3.7-22.el8_10.x86_64.rpm�kpcp-pmda-bcc-5.3.7-22.el8_10.x86_64.rpm�lpcp-pmda-bind2-5.3.7-22.el8_10.x86_64.rpm�mpcp-pmda-bonding-5.3.7-22.el8_10.x86_64.rpm�npcp-pmda-bpftrace-5.3.7-22.el8_10.x86_64.rpm�opcp-pmda-cifs-5.3.7-22.el8_10.x86_64.rpm�ppcp-pmda-cisco-5.3.7-22.el8_10.x86_64.rpm�qpcp-pmda-dbping-5.3.7-22.el8_10.x86_64.rpm�rpcp-pmda-denki-5.3.7-22.el8_10.x86_64.rpm�spcp-pmda-dm-5.3.7-22.el8_10.x86_64.rpm�tpcp-pmda-docker-5.3.7-22.el8_10.x86_64.rpm�upcp-pmda-ds389-5.3.7-22.el8_10.x86_64.rpm�vpcp-pmda-ds389log-5.3.7-22.el8_10.x86_64.rpm�wpcp-pmda-elasticsearch-5.3.7-22.el8_10.x86_64.rpm�xpcp-pmda-gfs2-5.3.7-22.el8_10.x86_64.rpm�ypcp-pmda-gluster-5.3.7-22.el8_10.x86_64.rpm�zpcp-pmda-gpfs-5.3.7-22.el8_10.x86_64.rpm�{pcp-pmda-gpsd-5.3.7-22.el8_10.x86_64.rpm�|pcp-pmda-hacluster-5.3.7-22.el8_10.x86_64.rpm�}pcp-pmda-haproxy-5.3.7-22.el8_10.x86_64.rpm�~pcp-pmda-infiniband-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-json-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-libvirt-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-lio-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-lmsensors-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-logger-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-lustre-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-lustrecomm-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mailq-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-memcache-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mic-5.3.7-22.el8_10.x86_64.rpm�	pcp-pmda-mongodb-5.3.7-22.el8_10.x86_64.rpm�
pcp-pmda-mounts-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mssql-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mysql-5.3.7-22.el8_10.x86_64.rpm�
pcp-pmda-named-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-netcheck-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-netfilter-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-news-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-nfsclient-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-nginx-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-nvidia-gpu-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-openmetrics-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-openvswitch-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-oracle-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-pdns-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-perfevent-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-podman-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-postfix-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-postgresql-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-rabbitmq-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-redis-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-roomtemp-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-rsyslog-5.3.7-22.el8_10.x86_64.rpm� pcp-pmda-samba-5.3.7-22.el8_10.x86_64.rpm�!pcp-pmda-sendmail-5.3.7-22.el8_10.x86_64.rpm�"pcp-pmda-shping-5.3.7-22.el8_10.x86_64.rpm�#pcp-pmda-slurm-5.3.7-22.el8_10.x86_64.rpm�$pcp-pmda-smart-5.3.7-22.el8_10.x86_64.rpm�%pcp-pmda-snmp-5.3.7-22.el8_10.x86_64.rpm�&pcp-pmda-sockets-5.3.7-22.el8_10.x86_64.rpm�'pcp-pmda-statsd-5.3.7-22.el8_10.x86_64.rpm�(pcp-pmda-summary-5.3.7-22.el8_10.x86_64.rpm�)pcp-pmda-systemd-5.3.7-22.el8_10.x86_64.rpm�*pcp-pmda-trace-5.3.7-22.el8_10.x86_64.rpm�+pcp-pmda-unbound-5.3.7-22.el8_10.x86_64.rpm�,pcp-pmda-weblog-5.3.7-22.el8_10.x86_64.rpm�-pcp-pmda-zimbra-5.3.7-22.el8_10.x86_64.rpm�.pcp-pmda-zswap-5.3.7-22.el8_10.x86_64.rpm�/pcp-selinux-5.3.7-22.el8_10.x86_64.rpm�0pcp-system-tools-5.3.7-22.el8_10.x86_64.rpm�1pcp-testsuite-5.3.7-22.el8_10.x86_64.rpm�2pcp-zeroconf-5.3.7-22.el8_10.x86_64.rpm�8perl-PCP-LogImport-5.3.7-22.el8_10.x86_64.rpm�9perl-PCP-LogSummary-5.3.7-22.el8_10.x86_64.rpm�:perl-PCP-MMV-5.3.7-22.el8_10.x86_64.rpm�;perl-PCP-PMDA-5.3.7-22.el8_10.x86_64.rpm�Jpython3-pcp-5.3.7-22.el8_10.x86_64.rpmd�Upcp-5.3.7-22.el8_10.x86_64.rpm�Vpcp-conf-5.3.7-22.el8_10.x86_64.rpm�Wpcp-devel-5.3.7-22.el8_10.x86_64.rpm�~pcp-doc-5.3.7-22.el8_10.noarch.rpm�Xpcp-export-pcp2elasticsearch-5.3.7-22.el8_10.x86_64.rpm�Ypcp-export-pcp2graphite-5.3.7-22.el8_10.x86_64.rpm�Zpcp-export-pcp2influxdb-5.3.7-22.el8_10.x86_64.rpm�[pcp-export-pcp2json-5.3.7-22.el8_10.x86_64.rpm�\pcp-export-pcp2spark-5.3.7-22.el8_10.x86_64.rpm�]pcp-export-pcp2xml-5.3.7-22.el8_10.x86_64.rpm�^pcp-export-pcp2zabbix-5.3.7-22.el8_10.x86_64.rpm�_pcp-export-zabbix-agent-5.3.7-22.el8_10.x86_64.rpm�`pcp-gui-5.3.7-22.el8_10.x86_64.rpm�apcp-import-collectl2pcp-5.3.7-22.el8_10.x86_64.rpm�bpcp-import-ganglia2pcp-5.3.7-22.el8_10.x86_64.rpm�cpcp-import-iostat2pcp-5.3.7-22.el8_10.x86_64.rpm�dpcp-import-mrtg2pcp-5.3.7-22.el8_10.x86_64.rpm�epcp-import-sar2pcp-5.3.7-22.el8_10.x86_64.rpm�fpcp-libs-5.3.7-22.el8_10.x86_64.rpm�gpcp-libs-devel-5.3.7-22.el8_10.x86_64.rpm�hpcp-pmda-activemq-5.3.7-22.el8_10.x86_64.rpm�ipcp-pmda-apache-5.3.7-22.el8_10.x86_64.rpm�jpcp-pmda-bash-5.3.7-22.el8_10.x86_64.rpm�kpcp-pmda-bcc-5.3.7-22.el8_10.x86_64.rpm�lpcp-pmda-bind2-5.3.7-22.el8_10.x86_64.rpm�mpcp-pmda-bonding-5.3.7-22.el8_10.x86_64.rpm�npcp-pmda-bpftrace-5.3.7-22.el8_10.x86_64.rpm�opcp-pmda-cifs-5.3.7-22.el8_10.x86_64.rpm�ppcp-pmda-cisco-5.3.7-22.el8_10.x86_64.rpm�qpcp-pmda-dbping-5.3.7-22.el8_10.x86_64.rpm�rpcp-pmda-denki-5.3.7-22.el8_10.x86_64.rpm�spcp-pmda-dm-5.3.7-22.el8_10.x86_64.rpm�tpcp-pmda-docker-5.3.7-22.el8_10.x86_64.rpm�upcp-pmda-ds389-5.3.7-22.el8_10.x86_64.rpm�vpcp-pmda-ds389log-5.3.7-22.el8_10.x86_64.rpm�wpcp-pmda-elasticsearch-5.3.7-22.el8_10.x86_64.rpm�xpcp-pmda-gfs2-5.3.7-22.el8_10.x86_64.rpm�ypcp-pmda-gluster-5.3.7-22.el8_10.x86_64.rpm�zpcp-pmda-gpfs-5.3.7-22.el8_10.x86_64.rpm�{pcp-pmda-gpsd-5.3.7-22.el8_10.x86_64.rpm�|pcp-pmda-hacluster-5.3.7-22.el8_10.x86_64.rpm�}pcp-pmda-haproxy-5.3.7-22.el8_10.x86_64.rpm�~pcp-pmda-infiniband-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-json-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-libvirt-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-lio-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-lmsensors-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-logger-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-lustre-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-lustrecomm-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mailq-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-memcache-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mic-5.3.7-22.el8_10.x86_64.rpm�	pcp-pmda-mongodb-5.3.7-22.el8_10.x86_64.rpm�
pcp-pmda-mounts-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mssql-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-mysql-5.3.7-22.el8_10.x86_64.rpm�
pcp-pmda-named-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-netcheck-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-netfilter-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-news-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-nfsclient-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-nginx-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-nvidia-gpu-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-openmetrics-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-openvswitch-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-oracle-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-pdns-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-perfevent-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-podman-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-postfix-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-postgresql-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-rabbitmq-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-redis-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-roomtemp-5.3.7-22.el8_10.x86_64.rpm�pcp-pmda-rsyslog-5.3.7-22.el8_10.x86_64.rpm� pcp-pmda-samba-5.3.7-22.el8_10.x86_64.rpm�!pcp-pmda-sendmail-5.3.7-22.el8_10.x86_64.rpm�"pcp-pmda-shping-5.3.7-22.el8_10.x86_64.rpm�#pcp-pmda-slurm-5.3.7-22.el8_10.x86_64.rpm�$pcp-pmda-smart-5.3.7-22.el8_10.x86_64.rpm�%pcp-pmda-snmp-5.3.7-22.el8_10.x86_64.rpm�&pcp-pmda-sockets-5.3.7-22.el8_10.x86_64.rpm�'pcp-pmda-statsd-5.3.7-22.el8_10.x86_64.rpm�(pcp-pmda-summary-5.3.7-22.el8_10.x86_64.rpm�)pcp-pmda-systemd-5.3.7-22.el8_10.x86_64.rpm�*pcp-pmda-trace-5.3.7-22.el8_10.x86_64.rpm�+pcp-pmda-unbound-5.3.7-22.el8_10.x86_64.rpm�,pcp-pmda-weblog-5.3.7-22.el8_10.x86_64.rpm�-pcp-pmda-zimbra-5.3.7-22.el8_10.x86_64.rpm�.pcp-pmda-zswap-5.3.7-22.el8_10.x86_64.rpm�/pcp-selinux-5.3.7-22.el8_10.x86_64.rpm�0pcp-system-tools-5.3.7-22.el8_10.x86_64.rpm�1pcp-testsuite-5.3.7-22.el8_10.x86_64.rpm�2pcp-zeroconf-5.3.7-22.el8_10.x86_64.rpm�8perl-PCP-LogImport-5.3.7-22.el8_10.x86_64.rpm�9perl-PCP-LogSummary-5.3.7-22.el8_10.x86_64.rpm�:perl-PCP-MMV-5.3.7-22.el8_10.x86_64.rpm�;perl-PCP-PMDA-5.3.7-22.el8_10.x86_64.rpm�Jpython3-pcp-5.3.7-22.el8_10.x86_64.rpm����)�'	��,��cBBBBBBBsecurityModerate: python3.12 security update��W�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032CVE-2024-4032CVE-2024-4032https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923CVE-2024-6923CVE-2024-6923https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/show_bug.cgi?id=22929212292921https://bugzilla.redhat.com/show_bug.cgi?id=23022552302255https://bugzilla.redhat.com/show_bug.cgi?id=23073702307370https://errata.rockylinux.org/RLSA-2024:6961RLSA-2024:6961RLSA-2024:6961
�L�:python3.12-3.12.5-2.el8_10.x86_64.rpm�M�:python3.12-devel-3.12.5-2.el8_10.x86_64.rpm�N�:python3.12-libs-3.12.5-2.el8_10.x86_64.rpm�&�:python3.12-rpm-macros-3.12.5-2.el8_10.noarch.rpm�O�:python3.12-tkinter-3.12.5-2.el8_10.x86_64.rpm�L�:python3.12-3.12.5-2.el8_10.x86_64.rpm�M�:python3.12-devel-3.12.5-2.el8_10.x86_64.rpm�N�:python3.12-libs-3.12.5-2.el8_10.x86_64.rpm�&�:python3.12-rpm-macros-3.12.5-2.el8_10.noarch.rpm�O�:python3.12-tkinter-3.12.5-2.el8_10.x86_64.rpm����)�(	��6��mBBBBBBBsecurityModerate: python3.11 security update��k�ahttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4032CVE-2024-4032CVE-2024-4032https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6923CVE-2024-6923CVE-2024-6923https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/show_bug.cgi?id=22929212292921https://bugzilla.redhat.com/show_bug.cgi?id=23022552302255https://bugzilla.redhat.com/show_bug.cgi?id=23073702307370https://errata.rockylinux.org/RLSA-2024:6962RLSA-2024:6962RLSA-2024:6962
�M�9python3.11-3.11.9-7.el8_10.x86_64.rpm�N�9python3.11-devel-3.11.9-7.el8_10.x86_64.rpm�O�9python3.11-libs-3.11.9-7.el8_10.x86_64.rpm��9python3.11-rpm-macros-3.11.9-7.el8_10.noarch.rpm�P�9python3.11-tkinter-3.11.9-7.el8_10.x86_64.rpm�M�9python3.11-3.11.9-7.el8_10.x86_64.rpm�N�9python3.11-devel-3.11.9-7.el8_10.x86_64.rpm�O�9python3.11-libs-3.11.9-7.el8_10.x86_64.rpm��9python3.11-rpm-macros-3.11.9-7.el8_10.noarch.rpm�P�9python3.11-tkinter-3.11.9-7.el8_10.x86_64.rpm����)�)	��?��wBBBBBBsecurityModerate: gtk3 security update��L�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6655CVE-2024-6655CVE-2024-6655https://bugzilla.redhat.com/show_bug.cgi?id=22970982297098https://errata.rockylinux.org/RLSA-2024:6963RLSA-2024:6963RLSA-2024:6963
�e�]gtk3-3.22.30-12.el8_10.x86_64.rpm�f�]gtk3-devel-3.22.30-12.el8_10.x86_64.rpm�g�]gtk3-immodule-xim-3.22.30-12.el8_10.x86_64.rpm�c�]gtk-update-icon-cache-3.22.30-12.el8_10.x86_64.rpm�e�]gtk3-3.22.30-12.el8_10.x86_64.rpm�f�]gtk3-devel-3.22.30-12.el8_10.x86_64.rpm�g�]gtk3-immodule-xim-3.22.30-12.el8_10.x86_64.rpm�c�]gtk-update-icon-cache-3.22.30-12.el8_10.x86_64.rpm����)�&	����@BBBbugfixpacemaker bug fix update��\�
https://errata.rockylinux.org/RLBA-2024:6965RLBA-2024:6965RLBA-2024:6965
�c�_pacemaker-cluster-libs-2.1.7-5.2.el8_10.x86_64.rpm�d�_pacemaker-libs-2.1.7-5.2.el8_10.x86_64.rpm��_pacemaker-schemas-2.1.7-5.2.el8_10.noarch.rpm�c�_pacemaker-cluster-libs-2.1.7-5.2.el8_10.x86_64.rpm�d�_pacemaker-libs-2.1.7-5.2.el8_10.x86_64.rpm��_pacemaker-schemas-2.1.7-5.2.el8_10.noarch.rpm����)�'	����FBBBBbugfixxmlsec1 bug fix update��\�,
https://errata.rockylinux.org/RLBA-2024:6967RLBA-2024:6967RLBA-2024:6967
�� xmlsec1-1.2.25-8.el8_10.x86_64.rpm�� xmlsec1-nss-1.2.25-8.el8_10.x86_64.rpm�� xmlsec1-openssl-1.2.25-8.el8_10.x86_64.rpm�� xmlsec1-1.2.25-8.el8_10.x86_64.rpm�� xmlsec1-nss-1.2.25-8.el8_10.x86_64.rpm�� xmlsec1-openssl-1.2.25-8.el8_10.x86_64.rpm����*�(	����MBBBBBBBBBbugfixtigervnc bug fix update���+
https://errata.rockylinux.org/RLBA-2024:6968RLBA-2024:6968RLBA-2024:6968
�\�vtigervnc-1.13.1-13.el8_10.x86_64.rpm�|�vtigervnc-icons-1.13.1-13.el8_10.noarch.rpm�}�vtigervnc-license-1.13.1-13.el8_10.noarch.rpm�~�vtigervnc-selinux-1.13.1-13.el8_10.noarch.rpm�]�vtigervnc-server-1.13.1-13.el8_10.x86_64.rpm�^�vtigervnc-server-minimal-1.13.1-13.el8_10.x86_64.rpm�_�vtigervnc-server-module-1.13.1-13.el8_10.x86_64.rpm�\�vtigervnc-1.13.1-13.el8_10.x86_64.rpm�|�vtigervnc-icons-1.13.1-13.el8_10.noarch.rpm�}�vtigervnc-license-1.13.1-13.el8_10.noarch.rpm�~�vtigervnc-selinux-1.13.1-13.el8_10.noarch.rpm�]�vtigervnc-server-1.13.1-13.el8_10.x86_64.rpm�^�vtigervnc-server-minimal-1.13.1-13.el8_10.x86_64.rpm�_�vtigervnc-server-module-1.13.1-13.el8_10.x86_64.rpm����*�)	����bugfixcloud-init bug fix and enhancement update��3�L
https://errata.rockylinux.org/RLBA-2024:6970RLBA-2024:6970RLBA-2024:6970
��Ucloud-init-23.4-7.el8_10.8.0.1.noarch.rpm��Ucloud-init-23.4-7.el8_10.8.0.1.noarch.rpm����*�*	����bugfixedk2 bug fix and enhancement update��� 
https://errata.rockylinux.org/RLBA-2024:6971RLBA-2024:6971RLBA-2024:6971
�n�Hedk2-ovmf-20220126gitbb1bba3d77-13.el8_10.3.noarch.rpm�n�Hedk2-ovmf-20220126gitbb1bba3d77-13.el8_10.3.noarch.rpm����*�+	��!��]BBbugfixgnome-keyring bug fix update���@
https://errata.rockylinux.org/RLBA-2024:6972RLBA-2024:6972RLBA-2024:6972
�E�egnome-keyring-3.28.2-2.el8_10.x86_64.rpm�F�egnome-keyring-pam-3.28.2-2.el8_10.x86_64.rpm�E�egnome-keyring-3.28.2-2.el8_10.x86_64.rpm�F�egnome-keyring-pam-3.28.2-2.el8_10.x86_64.rpm����*�*	��*��bBBBBBBsecurityModerate: dovecot security update��_�-https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23184CVE-2024-23184CVE-2024-23184https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23185CVE-2024-23185CVE-2024-23185https://bugzilla.redhat.com/show_bug.cgi?id=23059092305909https://bugzilla.redhat.com/show_bug.cgi?id=23059102305910https://errata.rockylinux.org/RLSA-2024:6973RLSA-2024:6973RLSA-2024:6973
�>�Gdovecot-2.3.16-6.el8_10.x86_64.rpm�?�Gdovecot-mysql-2.3.16-6.el8_10.x86_64.rpm�@�Gdovecot-pgsql-2.3.16-6.el8_10.x86_64.rpm�A�Gdovecot-pigeonhole-2.3.16-6.el8_10.x86_64.rpm�>�Gdovecot-2.3.16-6.el8_10.x86_64.rpm�?�Gdovecot-mysql-2.3.16-6.el8_10.x86_64.rpm�@�Gdovecot-pgsql-2.3.16-6.el8_10.x86_64.rpm�A�Gdovecot-pigeonhole-2.3.16-6.el8_10.x86_64.rpm����*�,	��2��kBBBBBbugfixlibX11 bug fix update���K
https://errata.rockylinux.org/RLBA-2024:6974RLBA-2024:6974RLBA-2024:6974
��hlibX11-1.6.8-9.el8_10.x86_64.rpm��hlibX11-common-1.6.8-9.el8_10.noarch.rpm��hlibX11-devel-1.6.8-9.el8_10.x86_64.rpm��hlibX11-xcb-1.6.8-9.el8_10.x86_64.rpm��hlibX11-1.6.8-9.el8_10.x86_64.rpm��hlibX11-common-1.6.8-9.el8_10.noarch.rpm��hlibX11-devel-1.6.8-9.el8_10.x86_64.rpm��hlibX11-xcb-1.6.8-9.el8_10.x86_64.rpm����*�,	��5��ssecurityImportant: git-lfs security update��W�,https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156CVE-2024-34156CVE-2024-34156https://bugzilla.redhat.com/show_bug.cgi?id=23105282310528https://errata.rockylinux.org/RLSA-2024:7135RLSA-2024:7135RLSA-2024:7135
�`�
git-lfs-3.4.1-3.el8_10.x86_64.rpm�`�
git-lfs-3.4.1-3.el8_10.x86_64.rpm����*�-	��<��vBBBBsecurityImportant: osbuild-composer security update���ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394CVE-2024-1394CVE-2024-1394https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156CVE-2024-34156CVE-2024-34156https://bugzilla.redhat.com/show_bug.cgi?id=22629212262921https://bugzilla.redhat.com/show_bug.cgi?id=23105282310528https://errata.rockylinux.org/RLSA-2024:7262RLSA-2024:7262RLSA-2024:7262
�R�(osbuild-composer-101-2.el8_10.rocky.0.6.x86_64.rpm�S�(osbuild-composer-core-101-2.el8_10.rocky.0.6.x86_64.rpm�T�(osbuild-composer-worker-101-2.el8_10.rocky.0.6.x86_64.rpm�R�(osbuild-composer-101-2.el8_10.rocky.0.6.x86_64.rpm�S�(osbuild-composer-core-101-2.el8_10.rocky.0.6.x86_64.rpm�T�(osbuild-composer-worker-101-2.el8_10.rocky.0.6.x86_64.rpm����*�.	����}BBsecurityModerate: grafana security update��h�"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24791CVE-2024-24791CVE-2024-24791https://bugzilla.redhat.com/show_bug.cgi?id=22953102295310https://errata.rockylinux.org/RLSA-2024:7349RLSA-2024:7349RLSA-2024:7349
�O�+grafana-9.2.10-18.el8_10.x86_64.rpm�g�+grafana-selinux-9.2.10-18.el8_10.x86_64.rpm�O�+grafana-9.2.10-18.el8_10.x86_64.rpm�g�+grafana-selinux-9.2.10-18.el8_10.x86_64.rpm���t�/	����BBBsecurityImportant: cups-filters security update��
�Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47076CVE-2024-47076CVE-2024-47076https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175CVE-2024-47175CVE-2024-47175https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47176CVE-2024-47176CVE-2024-47176https://bugzilla.redhat.com/show_bug.cgi?id=23142522314252https://bugzilla.redhat.com/show_bug.cgi?id=23142532314253https://bugzilla.redhat.com/show_bug.cgi?id=23142562314256https://errata.rockylinux.org/RLSA-2024:7463RLSA-2024:7463RLSA-2024:7463
�8�ucups-filters-1.20.0-35.el8_10.x86_64.rpm�9�ucups-filters-libs-1.20.0-35.el8_10.x86_64.rpm�8�ucups-filters-1.20.0-35.el8_10.x86_64.rpm�9�ucups-filters-libs-1.20.0-35.el8_10.x86_64.rpm���t�0	��	��GsecurityImportant: thunderbird security update��X�khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9392CVE-2024-9392CVE-2024-9392https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9393CVE-2024-9393CVE-2024-9393https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9394CVE-2024-9394CVE-2024-9394https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9396CVE-2024-9396CVE-2024-9396https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9397CVE-2024-9397CVE-2024-9397https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9398CVE-2024-9398CVE-2024-9398https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9399CVE-2024-9399CVE-2024-9399https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9400CVE-2024-9400CVE-2024-9400https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9401CVE-2024-9401CVE-2024-9401https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9402CVE-2024-9402CVE-2024-9402https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9403CVE-2024-9403CVE-2024-9403https://bugzilla.redhat.com/show_bug.cgi?id=23144312314431https://bugzilla.redhat.com/show_bug.cgi?id=23159452315945https://bugzilla.redhat.com/show_bug.cgi?id=23159472315947https://bugzilla.redhat.com/show_bug.cgi?id=23159492315949https://bugzilla.redhat.com/show_bug.cgi?id=23159502315950https://bugzilla.redhat.com/show_bug.cgi?id=23159512315951https://bugzilla.redhat.com/show_bug.cgi?id=23159522315952https://bugzilla.redhat.com/show_bug.cgi?id=23159532315953https://bugzilla.redhat.com/show_bug.cgi?id=23159542315954https://bugzilla.redhat.com/show_bug.cgi?id=23159562315956https://bugzilla.redhat.com/show_bug.cgi?id=23159572315957https://bugzilla.redhat.com/show_bug.cgi?id=23159592315959https://errata.rockylinux.org/RLSA-2024:7699RLSA-2024:7699RLSA-2024:7699
z�thunderbird-128.3.0-1.el8_10.x86_64.rpmz�thunderbird-128.3.0-1.el8_10.x86_64.rpm���t�1	����JsecurityImportant: firefox security update��C�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8900CVE-2024-8900CVE-2024-8900https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9392CVE-2024-9392CVE-2024-9392https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9393CVE-2024-9393CVE-2024-9393https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9394CVE-2024-9394CVE-2024-9394https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9396CVE-2024-9396CVE-2024-9396https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9397CVE-2024-9397CVE-2024-9397https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9398CVE-2024-9398CVE-2024-9398https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9399CVE-2024-9399CVE-2024-9399https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9400CVE-2024-9400CVE-2024-9400https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9401CVE-2024-9401CVE-2024-9401https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9402CVE-2024-9402CVE-2024-9402https://bugzilla.redhat.com/show_bug.cgi?id=23144302314430https://bugzilla.redhat.com/show_bug.cgi?id=23159452315945https://bugzilla.redhat.com/show_bug.cgi?id=23159472315947https://bugzilla.redhat.com/show_bug.cgi?id=23159492315949https://bugzilla.redhat.com/show_bug.cgi?id=23159502315950https://bugzilla.redhat.com/show_bug.cgi?id=23159512315951https://bugzilla.redhat.com/show_bug.cgi?id=23159522315952https://bugzilla.redhat.com/show_bug.cgi?id=23159532315953https://bugzilla.redhat.com/show_bug.cgi?id=23159542315954https://bugzilla.redhat.com/show_bug.cgi?id=23159562315956https://bugzilla.redhat.com/show_bug.cgi?id=23159572315957https://bugzilla.redhat.com/show_bug.cgi?id=23159592315959https://errata.rockylinux.org/RLSA-2024:7700RLSA-2024:7700RLSA-2024:7700
y�firefox-128.3.0-1.el8_10.x86_64.rpmy�firefox-128.3.0-1.el8_10.x86_64.rpm���t�2	����MBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security update��_�$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43483CVE-2024-43483CVE-2024-43483https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43484CVE-2024-43484CVE-2024-43484https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/show_bug.cgi?id=23157292315729https://bugzilla.redhat.com/show_bug.cgi?id=23157302315730https://bugzilla.redhat.com/show_bug.cgi?id=23157312315731https://errata.rockylinux.org/RLSA-2024:7851RLSA-2024:7851RLSA-2024:7851
�V�#dotnet-apphost-pack-6.0-6.0.35-1.el8_10.x86_64.rpm�T�#aspnetcore-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm�U�#aspnetcore-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm�W�#dotnet-hostfxr-6.0-6.0.35-1.el8_10.x86_64.rpm�X�#dotnet-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.135-1.el8_10.x86_64.rpm�Z�#dotnet-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm�[�dotnet-templates-6.0-6.0.135-1.el8_10.x86_64.rpm�V�#dotnet-apphost-pack-6.0-6.0.35-1.el8_10.x86_64.rpm�T�#aspnetcore-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm�U�#aspnetcore-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm�W�#dotnet-hostfxr-6.0-6.0.35-1.el8_10.x86_64.rpm�X�#dotnet-runtime-6.0-6.0.35-1.el8_10.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.135-1.el8_10.x86_64.rpm�Z�#dotnet-targeting-pack-6.0-6.0.35-1.el8_10.x86_64.rpm�[�dotnet-templates-6.0-6.0.135-1.el8_10.x86_64.rpm���t�3	��:��^BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 8.0 security update���	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38229CVE-2024-38229CVE-2024-38229https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43483CVE-2024-43483CVE-2024-43483https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43484CVE-2024-43484CVE-2024-43484https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/show_bug.cgi?id=23157292315729https://bugzilla.redhat.com/show_bug.cgi?id=23157302315730https://bugzilla.redhat.com/show_bug.cgi?id=23157312315731https://bugzilla.redhat.com/show_bug.cgi?id=23161612316161https://errata.rockylinux.org/RLSA-2024:7868RLSA-2024:7868RLSA-2024:7868
��Oaspnetcore-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm�W�Oaspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm��Oaspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm�*�dotnet-8.0.110-1.el8_10.x86_64.rpm�
�Odotnet-apphost-pack-8.0-8.0.10-1.el8_10.x86_64.rpm�+�Odotnet-host-8.0.10-1.el8_10.x86_64.rpm��Odotnet-hostfxr-8.0-8.0.10-1.el8_10.x86_64.rpm��Odotnet-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm�k�Odotnet-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm��dotnet-sdk-8.0-8.0.110-1.el8_10.x86_64.rpm�l�dotnet-sdk-dbg-8.0-8.0.110-1.el8_10.x86_64.rpm��Odotnet-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm��dotnet-templates-8.0-8.0.110-1.el8_10.x86_64.rpm�-�netstandard-targeting-pack-2.1-8.0.110-1.el8_10.x86_64.rpm��Oaspnetcore-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm�W�Oaspnetcore-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm��Oaspnetcore-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm�*�dotnet-8.0.110-1.el8_10.x86_64.rpm�
�Odotnet-apphost-pack-8.0-8.0.10-1.el8_10.x86_64.rpm�+�Odotnet-host-8.0.10-1.el8_10.x86_64.rpm��Odotnet-hostfxr-8.0-8.0.10-1.el8_10.x86_64.rpm��Odotnet-runtime-8.0-8.0.10-1.el8_10.x86_64.rpm�k�Odotnet-runtime-dbg-8.0-8.0.10-1.el8_10.x86_64.rpm��dotnet-sdk-8.0-8.0.110-1.el8_10.x86_64.rpm�l�dotnet-sdk-dbg-8.0-8.0.110-1.el8_10.x86_64.rpm��Odotnet-targeting-pack-8.0-8.0.10-1.el8_10.x86_64.rpm��dotnet-templates-8.0-8.0.110-1.el8_10.x86_64.rpm�-�netstandard-targeting-pack-2.1-8.0.110-1.el8_10.x86_64.rpm���t�4	��=��{securityImportant: firefox security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9680CVE-2024-9680CVE-2024-9680https://bugzilla.redhat.com/show_bug.cgi?id=23174422317442https://errata.rockylinux.org/RLSA-2024:7977RLSA-2024:7977RLSA-2024:7977
y�Qfirefox-128.3.1-2.el8_10.x86_64.rpmy�Qfirefox-128.3.1-2.el8_10.x86_64.rpm���t�5	����~securityImportant: thunderbird security update��6�ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9680CVE-2024-9680CVE-2024-9680https://bugzilla.redhat.com/show_bug.cgi?id=23174422317442https://errata.rockylinux.org/RLSA-2024:8024RLSA-2024:8024RLSA-2024:8024
z�Pthunderbird-128.3.1-1.el8_10.x86_64.rpmz�Pthunderbird-128.3.1-1.el8_10.x86_64.rpm���t�7	����ABBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update���u
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161CVE-2023-48161CVE-2023-48161https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208CVE-2024-21208CVE-2024-21208https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210CVE-2024-21210CVE-2024-21210https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217CVE-2024-21217CVE-2024-21217https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/show_bug.cgi?id=22510252251025https://bugzilla.redhat.com/show_bug.cgi?id=23185242318524https://bugzilla.redhat.com/show_bug.cgi?id=23185302318530https://bugzilla.redhat.com/show_bug.cgi?id=23185342318534https://errata.rockylinux.org/RLSA-2024:8121RLSA-2024:8121RLSA-2024:8121
	��Cjava-11-openjdk-11.0.25.0.9-2.el8.x86_64.rpm��Cjava-11-openjdk-demo-11.0.25.0.9-2.el8.x86_64.rpm��Cjava-11-openjdk-devel-11.0.25.0.9-2.el8.x86_64.rpm��Cjava-11-openjdk-headless-11.0.25.0.9-2.el8.x86_64.rpm� �Cjava-11-openjdk-javadoc-11.0.25.0.9-2.el8.x86_64.rpm�!�Cjava-11-openjdk-javadoc-zip-11.0.25.0.9-2.el8.x86_64.rpm�"�Cjava-11-openjdk-jmods-11.0.25.0.9-2.el8.x86_64.rpm�#�Cjava-11-openjdk-src-11.0.25.0.9-2.el8.x86_64.rpm�$�Cjava-11-openjdk-static-libs-11.0.25.0.9-2.el8.x86_64.rpm	��Cjava-11-openjdk-11.0.25.0.9-2.el8.x86_64.rpm��Cjava-11-openjdk-demo-11.0.25.0.9-2.el8.x86_64.rpm��Cjava-11-openjdk-devel-11.0.25.0.9-2.el8.x86_64.rpm��Cjava-11-openjdk-headless-11.0.25.0.9-2.el8.x86_64.rpm� �Cjava-11-openjdk-javadoc-11.0.25.0.9-2.el8.x86_64.rpm�!�Cjava-11-openjdk-javadoc-zip-11.0.25.0.9-2.el8.x86_64.rpm�"�Cjava-11-openjdk-jmods-11.0.25.0.9-2.el8.x86_64.rpm�#�Cjava-11-openjdk-src-11.0.25.0.9-2.el8.x86_64.rpm�$�Cjava-11-openjdk-static-libs-11.0.25.0.9-2.el8.x86_64.rpm���u�9	��&��TBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161CVE-2023-48161CVE-2023-48161https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208CVE-2024-21208CVE-2024-21208https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210CVE-2024-21210CVE-2024-21210https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217CVE-2024-21217CVE-2024-21217https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/show_bug.cgi?id=22510252251025https://bugzilla.redhat.com/show_bug.cgi?id=23185242318524https://bugzilla.redhat.com/show_bug.cgi?id=23185262318526https://bugzilla.redhat.com/show_bug.cgi?id=23185302318530https://bugzilla.redhat.com/show_bug.cgi?id=23185342318534https://errata.rockylinux.org/RLSA-2024:8127RLSA-2024:8127RLSA-2024:8127
	�q�Ljava-21-openjdk-21.0.5.0.10-3.el8.x86_64.rpm�r�Ljava-21-openjdk-demo-21.0.5.0.10-3.el8.x86_64.rpm�s�Ljava-21-openjdk-devel-21.0.5.0.10-3.el8.x86_64.rpm�t�Ljava-21-openjdk-headless-21.0.5.0.10-3.el8.x86_64.rpm�u�Ljava-21-openjdk-javadoc-21.0.5.0.10-3.el8.x86_64.rpm�v�Ljava-21-openjdk-javadoc-zip-21.0.5.0.10-3.el8.x86_64.rpm�w�Ljava-21-openjdk-jmods-21.0.5.0.10-3.el8.x86_64.rpm�x�Ljava-21-openjdk-src-21.0.5.0.10-3.el8.x86_64.rpm�y�Ljava-21-openjdk-static-libs-21.0.5.0.10-3.el8.x86_64.rpm	�q�Ljava-21-openjdk-21.0.5.0.10-3.el8.x86_64.rpm�r�Ljava-21-openjdk-demo-21.0.5.0.10-3.el8.x86_64.rpm�s�Ljava-21-openjdk-devel-21.0.5.0.10-3.el8.x86_64.rpm�t�Ljava-21-openjdk-headless-21.0.5.0.10-3.el8.x86_64.rpm�u�Ljava-21-openjdk-javadoc-21.0.5.0.10-3.el8.x86_64.rpm�v�Ljava-21-openjdk-javadoc-zip-21.0.5.0.10-3.el8.x86_64.rpm�w�Ljava-21-openjdk-jmods-21.0.5.0.10-3.el8.x86_64.rpm�x�Ljava-21-openjdk-src-21.0.5.0.10-3.el8.x86_64.rpm�y�Ljava-21-openjdk-static-libs-21.0.5.0.10-3.el8.x86_64.rpm���u�8	��9��gBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update��.�uhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161CVE-2023-48161CVE-2023-48161https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208CVE-2024-21208CVE-2024-21208https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210CVE-2024-21210CVE-2024-21210https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217CVE-2024-21217CVE-2024-21217https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/show_bug.cgi?id=22510252251025https://bugzilla.redhat.com/show_bug.cgi?id=23185242318524https://bugzilla.redhat.com/show_bug.cgi?id=23185262318526https://bugzilla.redhat.com/show_bug.cgi?id=23185302318530https://bugzilla.redhat.com/show_bug.cgi?id=23185342318534https://errata.rockylinux.org/RLSA-2024:8124RLSA-2024:8124RLSA-2024:8124
	�Q�Djava-17-openjdk-17.0.13.0.11-3.el8.x86_64.rpm�R�Djava-17-openjdk-demo-17.0.13.0.11-3.el8.x86_64.rpm�S�Djava-17-openjdk-devel-17.0.13.0.11-3.el8.x86_64.rpm�T�Djava-17-openjdk-headless-17.0.13.0.11-3.el8.x86_64.rpm�U�Djava-17-openjdk-javadoc-17.0.13.0.11-3.el8.x86_64.rpm�V�Djava-17-openjdk-javadoc-zip-17.0.13.0.11-3.el8.x86_64.rpm�W�Djava-17-openjdk-jmods-17.0.13.0.11-3.el8.x86_64.rpm�X�Djava-17-openjdk-src-17.0.13.0.11-3.el8.x86_64.rpm�Y�Djava-17-openjdk-static-libs-17.0.13.0.11-3.el8.x86_64.rpm	�Q�Djava-17-openjdk-17.0.13.0.11-3.el8.x86_64.rpm�R�Djava-17-openjdk-demo-17.0.13.0.11-3.el8.x86_64.rpm�S�Djava-17-openjdk-devel-17.0.13.0.11-3.el8.x86_64.rpm�T�Djava-17-openjdk-headless-17.0.13.0.11-3.el8.x86_64.rpm�U�Djava-17-openjdk-javadoc-17.0.13.0.11-3.el8.x86_64.rpm�V�Djava-17-openjdk-javadoc-zip-17.0.13.0.11-3.el8.x86_64.rpm�W�Djava-17-openjdk-jmods-17.0.13.0.11-3.el8.x86_64.rpm�X�Djava-17-openjdk-src-17.0.13.0.11-3.el8.x86_64.rpm�Y�Djava-17-openjdk-static-libs-17.0.13.0.11-3.el8.x86_64.rpm���u�6	����zBBBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update��#�vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161CVE-2023-48161CVE-2023-48161https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21208CVE-2024-21208CVE-2024-21208https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21210CVE-2024-21210CVE-2024-21210https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21217CVE-2024-21217CVE-2024-21217https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/show_bug.cgi?id=22510252251025https://bugzilla.redhat.com/show_bug.cgi?id=23185242318524https://bugzilla.redhat.com/show_bug.cgi?id=23185262318526https://bugzilla.redhat.com/show_bug.cgi?id=23185302318530https://bugzilla.redhat.com/show_bug.cgi?id=23185342318534https://errata.rockylinux.org/RLSA-2024:8117RLSA-2024:8117RLSA-2024:8117
��java-1.8.0-openjdk-1.8.0.432.b06-2.el8.x86_64.rpm��java-1.8.0-openjdk-accessibility-1.8.0.432.b06-2.el8.x86_64.rpm��java-1.8.0-openjdk-demo-1.8.0.432.b06-2.el8.x86_64.rpm��java-1.8.0-openjdk-devel-1.8.0.432.b06-2.el8.x86_64.rpm��java-1.8.0-openjdk-headless-1.8.0.432.b06-2.el8.x86_64.rpm�%�java-1.8.0-openjdk-javadoc-1.8.0.432.b06-2.el8.noarch.rpm�&�java-1.8.0-openjdk-javadoc-zip-1.8.0.432.b06-2.el8.noarch.rpm��java-1.8.0-openjdk-src-1.8.0.432.b06-2.el8.x86_64.rpm��java-1.8.0-openjdk-1.8.0.432.b06-2.el8.x86_64.rpm��java-1.8.0-openjdk-accessibility-1.8.0.432.b06-2.el8.x86_64.rpm��java-1.8.0-openjdk-demo-1.8.0.432.b06-2.el8.x86_64.rpm��java-1.8.0-openjdk-devel-1.8.0.432.b06-2.el8.x86_64.rpm��java-1.8.0-openjdk-headless-1.8.0.432.b06-2.el8.x86_64.rpm�%�java-1.8.0-openjdk-javadoc-1.8.0.432.b06-2.el8.noarch.rpm�&�java-1.8.0-openjdk-javadoc-zip-1.8.0.432.b06-2.el8.noarch.rpm��java-1.8.0-openjdk-src-1.8.0.432.b06-2.el8.x86_64.rpm���v�:	��
��IBBsecurityImportant: grafana security update���Bhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47875CVE-2024-47875CVE-2024-47875https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9355CVE-2024-9355CVE-2024-9355https://bugzilla.redhat.com/show_bug.cgi?id=23157192315719https://bugzilla.redhat.com/show_bug.cgi?id=23180522318052https://errata.rockylinux.org/RLSA-2024:8327RLSA-2024:8327RLSA-2024:8327
�O�,grafana-9.2.10-20.el8_10.x86_64.rpm�g�,grafana-selinux-9.2.10-20.el8_10.x86_64.rpm�O�,grafana-9.2.10-20.el8_10.x86_64.rpm�g�,grafana-selinux-9.2.10-20.el8_10.x86_64.rpm���v�.	����bugfixtzdata bug fix and enhancement update��[�
https://errata.rockylinux.org/RLBA-2024:8805RLBA-2024:8805RLBA-2024:8805
� �Ptzdata-java-2024b-4.el8.noarch.rpm� �Ptzdata-java-2024b-4.el8.noarch.rpm����[�7	����PBBBBBBenhancementlibproxy bug fix and enhancement update��a�

https://errata.rockylinux.org/RLEA-2024:8852RLEA-2024:8852RLEA-2024:8852
��*libproxy-bin-0.4.15-5.5.el8_10.x86_64.rpm��*libproxy-gnome-0.4.15-5.5.el8_10.x86_64.rpm��*libproxy-networkmanager-0.4.15-5.5.el8_10.x86_64.rpm��*libproxy-webkitgtk4-0.4.15-5.5.el8_10.x86_64.rpm��*libproxy-bin-0.4.15-5.5.el8_10.x86_64.rpm��*libproxy-gnome-0.4.15-5.5.el8_10.x86_64.rpm��*libproxy-networkmanager-0.4.15-5.5.el8_10.x86_64.rpm��*libproxy-webkitgtk4-0.4.15-5.5.el8_10.x86_64.rpm����[�;	����YsecurityModerate: firefox security update��k�<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10458CVE-2024-10458CVE-2024-10458https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10459CVE-2024-10459CVE-2024-10459https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10460CVE-2024-10460CVE-2024-10460https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10461CVE-2024-10461CVE-2024-10461https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10462CVE-2024-10462CVE-2024-10462https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10463CVE-2024-10463CVE-2024-10463https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10464CVE-2024-10464CVE-2024-10464https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10465CVE-2024-10465CVE-2024-10465https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10466CVE-2024-10466CVE-2024-10466https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10467CVE-2024-10467CVE-2024-10467https://bugzilla.redhat.com/show_bug.cgi?id=23224242322424https://bugzilla.redhat.com/show_bug.cgi?id=23224252322425https://bugzilla.redhat.com/show_bug.cgi?id=23224282322428https://bugzilla.redhat.com/show_bug.cgi?id=23224292322429https://bugzilla.redhat.com/show_bug.cgi?id=23224332322433https://bugzilla.redhat.com/show_bug.cgi?id=23224342322434https://bugzilla.redhat.com/show_bug.cgi?id=23224382322438https://bugzilla.redhat.com/show_bug.cgi?id=23224392322439https://bugzilla.redhat.com/show_bug.cgi?id=23224402322440https://bugzilla.redhat.com/show_bug.cgi?id=23224442322444https://errata.rockylinux.org/RLSA-2024:8729RLSA-2024:8729RLSA-2024:8729
y�firefox-128.4.0-1.el8_10.x86_64.rpmy�firefox-128.4.0-1.el8_10.x86_64.rpm����^�<	����\securityModerate: thunderbird security update��'�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10458CVE-2024-10458CVE-2024-10458https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10459CVE-2024-10459CVE-2024-10459https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10460CVE-2024-10460CVE-2024-10460https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10461CVE-2024-10461CVE-2024-10461https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10462CVE-2024-10462CVE-2024-10462https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10463CVE-2024-10463CVE-2024-10463https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10464CVE-2024-10464CVE-2024-10464https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10465CVE-2024-10465CVE-2024-10465https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10466CVE-2024-10466CVE-2024-10466https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10467CVE-2024-10467CVE-2024-10467https://bugzilla.redhat.com/show_bug.cgi?id=23224242322424https://bugzilla.redhat.com/show_bug.cgi?id=23224252322425https://bugzilla.redhat.com/show_bug.cgi?id=23224282322428https://bugzilla.redhat.com/show_bug.cgi?id=23224292322429https://bugzilla.redhat.com/show_bug.cgi?id=23224332322433https://bugzilla.redhat.com/show_bug.cgi?id=23224342322434https://bugzilla.redhat.com/show_bug.cgi?id=23224382322438https://bugzilla.redhat.com/show_bug.cgi?id=23224392322439https://bugzilla.redhat.com/show_bug.cgi?id=23224402322440https://bugzilla.redhat.com/show_bug.cgi?id=23224442322444https://errata.rockylinux.org/RLSA-2024:8790RLSA-2024:8790RLSA-2024:8790
z�thunderbird-128.4.0-1.el8_10.x86_64.rpmz�thunderbird-128.4.0-1.el8_10.x86_64.rpm����^�=	��-��_BBBBBBBBBBBBsecurityModerate: xorg-x11-server and xorg-x11-server-Xwayland security update��2�ihttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9632CVE-2024-9632CVE-2024-9632https://bugzilla.redhat.com/show_bug.cgi?id=23172332317233https://errata.rockylinux.org/RLSA-2024:8798RLSA-2024:8798RLSA-2024:8798
�a�~xorg-x11-server-common-1.20.11-25.el8_10.x86_64.rpm�\�~xorg-x11-server-Xdmx-1.20.11-25.el8_10.x86_64.rpm�]�~xorg-x11-server-Xephyr-1.20.11-25.el8_10.x86_64.rpm�^�~xorg-x11-server-Xnest-1.20.11-25.el8_10.x86_64.rpm�_�~xorg-x11-server-Xorg-1.20.11-25.el8_10.x86_64.rpm�`�~xorg-x11-server-Xvfb-1.20.11-25.el8_10.x86_64.rpm�v�Lxorg-x11-server-Xwayland-21.1.3-17.el8_10.x86_64.rpm�a�~xorg-x11-server-common-1.20.11-25.el8_10.x86_64.rpm�\�~xorg-x11-server-Xdmx-1.20.11-25.el8_10.x86_64.rpm�]�~xorg-x11-server-Xephyr-1.20.11-25.el8_10.x86_64.rpm�^�~xorg-x11-server-Xnest-1.20.11-25.el8_10.x86_64.rpm�_�~xorg-x11-server-Xorg-1.20.11-25.el8_10.x86_64.rpm�`�~xorg-x11-server-Xvfb-1.20.11-25.el8_10.x86_64.rpm�v�Lxorg-x11-server-Xwayland-21.1.3-17.el8_10.x86_64.rpm����^�>	��0��nsecurityLow: bpftrace security update���%�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2313CVE-2024-2313CVE-2024-2313https://bugzilla.redhat.com/show_bug.cgi?id=22690142269014https://errata.rockylinux.org/RLSA-2024:8830RLSA-2024:8830RLSA-2024:8830
� �~bpftrace-0.16.0-6.el8_10.x86_64.rpm� �~bpftrace-0.16.0-6.el8_10.x86_64.rpm����_�?	��7��qBBBBsecurityLow: bcc security update��@�[�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2314CVE-2024-2314CVE-2024-2314https://bugzilla.redhat.com/show_bug.cgi?id=22690192269019https://errata.rockylinux.org/RLSA-2024:8831RLSA-2024:8831RLSA-2024:8831
��
bcc-0.25.0-9.el8_10.x86_64.rpm��
bcc-tools-0.25.0-9.el8_10.x86_64.rpm�O�
python3-bcc-0.25.0-9.el8_10.x86_64.rpm��
bcc-0.25.0-9.el8_10.x86_64.rpm��
bcc-tools-0.25.0-9.el8_10.x86_64.rpm�O�
python3-bcc-0.25.0-9.el8_10.x86_64.rpm����_�3	��=��xBBBenhancementgcc-toolset-13-annobin bug fix update���8
https://errata.rockylinux.org/RLEA-2024:8832RLEA-2024:8832RLEA-2024:8832
�b�Vgcc-toolset-13-annobin-annocheck-12.69-1.el8_10.x86_64.rpm�U�Vgcc-toolset-13-annobin-docs-12.69-1.el8_10.noarch.rpm�c�Vgcc-toolset-13-annobin-plugin-gcc-12.69-1.el8_10.x86_64.rpm�b�Vgcc-toolset-13-annobin-annocheck-12.69-1.el8_10.x86_64.rpm�U�Vgcc-toolset-13-annobin-docs-12.69-1.el8_10.noarch.rpm�c�Vgcc-toolset-13-annobin-plugin-gcc-12.69-1.el8_10.x86_64.rpm����_�@	����~BBsecurityModerate: libtiff security update��S�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-7006CVE-2024-7006CVE-2024-7006https://bugzilla.redhat.com/show_bug.cgi?id=23029962302996https://errata.rockylinux.org/RLSA-2024:8833RLSA-2024:8833RLSA-2024:8833
�)�}libtiff-4.0.9-33.el8_10.x86_64.rpm�*�}libtiff-devel-4.0.9-33.el8_10.x86_64.rpm�)�}libtiff-4.0.9-33.el8_10.x86_64.rpm�*�}libtiff-devel-4.0.9-33.el8_10.x86_64.rpm����_�4	����CBBBBBBBBBBBenhancementspirv-tools, vulkan-headers, vulkan-loader, vulkan-tools, and vulkan-validation-layers bug fix and enhancement update��V�X
https://errata.rockylinux.org/RLEA-2024:8835RLEA-2024:8835RLEA-2024:8835
��Zspirv-tools-2024.2-1.el8_10.x86_64.rpm��Zspirv-tools-libs-2024.2-1.el8_10.x86_64.rpm�j�Hvulkan-headers-1.3.283.0-1.el8_10.noarch.rpm�k�Hvulkan-loader-1.3.283.0-1.el8_10.x86_64.rpm�l�Hvulkan-loader-devel-1.3.283.0-1.el8_10.x86_64.rpm�m�yvulkan-tools-1.3.283.0-2.el8_10.x86_64.rpm�n�zvulkan-validation-layers-1.3.283.0-3.el8_10.x86_64.rpm��Zspirv-tools-2024.2-1.el8_10.x86_64.rpm��Zspirv-tools-libs-2024.2-1.el8_10.x86_64.rpm�j�Hvulkan-headers-1.3.283.0-1.el8_10.noarch.rpm�k�Hvulkan-loader-1.3.283.0-1.el8_10.x86_64.rpm�l�Hvulkan-loader-devel-1.3.283.0-1.el8_10.x86_64.rpm�m�yvulkan-tools-1.3.283.0-2.el8_10.x86_64.rpm�n�zvulkan-validation-layers-1.3.283.0-3.el8_10.x86_64.rpm����`�A	����QBBBBBBBsecurityModerate: python3.12 security update��.�Xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/show_bug.cgi?id=23094262309426https://errata.rockylinux.org/RLSA-2024:8836RLSA-2024:8836RLSA-2024:8836
�L�;python3.12-3.12.6-1.el8_10.x86_64.rpm�M�;python3.12-devel-3.12.6-1.el8_10.x86_64.rpm�N�;python3.12-libs-3.12.6-1.el8_10.x86_64.rpm�&�;python3.12-rpm-macros-3.12.6-1.el8_10.noarch.rpm�O�;python3.12-tkinter-3.12.6-1.el8_10.x86_64.rpm�L�;python3.12-3.12.6-1.el8_10.x86_64.rpm�M�;python3.12-devel-3.12.6-1.el8_10.x86_64.rpm�N�;python3.12-libs-3.12.6-1.el8_10.x86_64.rpm�&�;python3.12-rpm-macros-3.12.6-1.el8_10.noarch.rpm�O�;python3.12-tkinter-3.12.6-1.el8_10.x86_64.rpm����`�B	��$��[BBBBBBBsecurityModerate: python3.11 security update���Thttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/show_bug.cgi?id=23094262309426https://errata.rockylinux.org/RLSA-2024:8838RLSA-2024:8838RLSA-2024:8838
�M�6python3.11-3.11.10-1.el8_10.x86_64.rpm�N�6python3.11-devel-3.11.10-1.el8_10.x86_64.rpm�O�6python3.11-libs-3.11.10-1.el8_10.x86_64.rpm��6python3.11-rpm-macros-3.11.10-1.el8_10.noarch.rpm�P�6python3.11-tkinter-3.11.10-1.el8_10.x86_64.rpm�M�6python3.11-3.11.10-1.el8_10.x86_64.rpm�N�6python3.11-devel-3.11.10-1.el8_10.x86_64.rpm�O�6python3.11-libs-3.11.10-1.el8_10.x86_64.rpm��6python3.11-rpm-macros-3.11.10-1.el8_10.noarch.rpm�P�6python3.11-tkinter-3.11.10-1.el8_10.x86_64.rpm����`�5	��&��%enhancementrhel-system-roles bug fix update��Z�

https://errata.rockylinux.org/RLEA-2024:8840RLEA-2024:8840RLEA-2024:8840
�!�'rhel-system-roles-1.23.0-4.el8_10.noarch.rpm�!�'rhel-system-roles-1.23.0-4.el8_10.noarch.rpm����`�C	��(��'securityModerate: python3.12-urllib3 security update��g�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37891CVE-2024-37891CVE-2024-37891https://bugzilla.redhat.com/show_bug.cgi?id=22927882292788https://errata.rockylinux.org/RLSA-2024:8842RLSA-2024:8842RLSA-2024:8842
�7�1python3.12-urllib3-1.26.19-1.el8_10.noarch.rpm�7�1python3.12-urllib3-1.26.19-1.el8_10.noarch.rpm����`�D	��*��)securityModerate: python3.11-urllib3 security update���+https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37891CVE-2024-37891CVE-2024-37891https://bugzilla.redhat.com/show_bug.cgi?id=22927882292788https://errata.rockylinux.org/RLSA-2024:8843RLSA-2024:8843RLSA-2024:8843
�d�0python3.11-urllib3-1.26.12-4.el8_10.noarch.rpm�d�0python3.11-urllib3-1.26.12-4.el8_10.noarch.rpm����`�/	��3��kBBBBBBbugfixfreerdp bug fix update��0�'
https://errata.rockylinux.org/RLBA-2024:8844RLBA-2024:8844RLBA-2024:8844
�I�Yfreerdp-2.11.7-1.el8_10.x86_64.rpm�J�Yfreerdp-libs-2.11.7-1.el8_10.x86_64.rpm�E�Ylibwinpr-2.11.7-1.el8_10.x86_64.rpm�F�Ylibwinpr-devel-2.11.7-1.el8_10.x86_64.rpm�I�Yfreerdp-2.11.7-1.el8_10.x86_64.rpm�J�Yfreerdp-libs-2.11.7-1.el8_10.x86_64.rpm�E�Ylibwinpr-2.11.7-1.el8_10.x86_64.rpm�F�Ylibwinpr-devel-2.11.7-1.el8_10.x86_64.rpm����`�0	��:��tBBBBbugfixghostscript bug fix update��W�*
https://errata.rockylinux.org/RLBA-2024:8845RLBA-2024:8845RLBA-2024:8845
�q�Rghostscript-9.27-15.el8_10.x86_64.rpm�r�Rghostscript-x11-9.27-15.el8_10.x86_64.rpm�}�Rlibgs-9.27-15.el8_10.x86_64.rpm�q�Rghostscript-9.27-15.el8_10.x86_64.rpm�r�Rghostscript-x11-9.27-15.el8_10.x86_64.rpm�}�Rlibgs-9.27-15.el8_10.x86_64.rpm����`�E	��=��{securityModerate: grafana-pcp security update���Vhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9355CVE-2024-9355CVE-2024-9355https://bugzilla.redhat.com/show_bug.cgi?id=23157192315719https://errata.rockylinux.org/RLSA-2024:8847RLSA-2024:8847RLSA-2024:8847
�g�Fgrafana-pcp-5.1.1-9.el8_10.x86_64.rpm�g�Fgrafana-pcp-5.1.1-9.el8_10.x86_64.rpm����b�F	����~securityModerate: haproxy security update��W�7https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45539CVE-2023-45539CVE-2023-45539https://bugzilla.redhat.com/show_bug.cgi?id=22530372253037https://errata.rockylinux.org/RLSA-2024:8849RLSA-2024:8849RLSA-2024:8849
�i�(haproxy-1.8.27-5.el8_10.1.x86_64.rpm�i�(haproxy-1.8.27-5.el8_10.1.x86_64.rpm����b�6	����ABBenhancementgcc-toolset-14 bug fix and enhancement update���P
https://errata.rockylinux.org/RLEA-2024:8851RLEA-2024:8851RLEA-2024:8851
�e�gcc-toolset-14-14.0-0.el8_10.x86_64.rpm�n�gcc-toolset-14-runtime-14.0-0.el8_10.x86_64.rpm�e�gcc-toolset-14-14.0-0.el8_10.x86_64.rpm�n�gcc-toolset-14-runtime-14.0-0.el8_10.x86_64.rpm����d�1	����Fbugfixgcc-toolset-14-gdb bug fix and enhancement update��^�D
https://errata.rockylinux.org/RLBA-2024:8862RLBA-2024:8862RLBA-2024:8862
�m�Vgcc-toolset-14-gdb-14.2-3.el8_10.x86_64.rpm�m�Vgcc-toolset-14-gdb-14.2-3.el8_10.x86_64.rpm����d�2	����IBBBbugfixgcc-toolset-14-annobin bug fix and enhancement update��"�
https://errata.rockylinux.org/RLBA-2024:8863RLBA-2024:8863RLBA-2024:8863
�f�Wgcc-toolset-14-annobin-annocheck-12.70-2.el8_10.x86_64.rpm�{�Wgcc-toolset-14-annobin-docs-12.70-2.el8_10.noarch.rpm�g�Wgcc-toolset-14-annobin-plugin-gcc-12.70-2.el8_10.x86_64.rpm�f�Wgcc-toolset-14-annobin-annocheck-12.70-2.el8_10.x86_64.rpm�{�Wgcc-toolset-14-annobin-docs-12.70-2.el8_10.noarch.rpm�g�Wgcc-toolset-14-annobin-plugin-gcc-12.70-2.el8_10.x86_64.rpm����d�3	����Obugfixgcc-toolset-14-dwz bug fix and enhancement update��!�F
https://errata.rockylinux.org/RLBA-2024:8865RLBA-2024:8865RLBA-2024:8865
�l�xgcc-toolset-14-dwz-0.14-0.el8_10.x86_64.rpm�l�xgcc-toolset-14-dwz-0.14-0.el8_10.x86_64.rpm����d�8	����RBBBBBBenhancementgcc-toolset-14-binutils bug fix and enhancement update��g�/
https://errata.rockylinux.org/RLEA-2024:8869RLEA-2024:8869RLEA-2024:8869
�h�Ngcc-toolset-14-binutils-2.41-3.el8_10.x86_64.rpm�i�Ngcc-toolset-14-binutils-devel-2.41-3.el8_10.x86_64.rpm�j�Ngcc-toolset-14-binutils-gold-2.41-3.el8_10.x86_64.rpm�k�Ngcc-toolset-14-binutils-gprofng-2.41-3.el8_10.x86_64.rpm�h�Ngcc-toolset-14-binutils-2.41-3.el8_10.x86_64.rpm�i�Ngcc-toolset-14-binutils-devel-2.41-3.el8_10.x86_64.rpm�j�Ngcc-toolset-14-binutils-gold-2.41-3.el8_10.x86_64.rpm�k�Ngcc-toolset-14-binutils-gprofng-2.41-3.el8_10.x86_64.rpm����d�I	����[securityImportant: libsoup security update���Nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52530CVE-2024-52530CVE-2024-52530https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52532CVE-2024-52532CVE-2024-52532https://bugzilla.redhat.com/show_bug.cgi?id=23252762325276https://bugzilla.redhat.com/show_bug.cgi?id=23252842325284https://errata.rockylinux.org/RLSA-2024:9573RLSA-2024:9573RLSA-2024:9573
�"�9libsoup-devel-2.62.3-6.el8_10.x86_64.rpm�"�9libsoup-devel-2.62.3-6.el8_10.x86_64.rpm����w�K	�� ��^securityLow: binutils security update��d� �fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699CVE-2018-12699CVE-2018-12699https://bugzilla.redhat.com/show_bug.cgi?id=15954271595427https://errata.rockylinux.org/RLSA-2024:9689RLSA-2024:9689RLSA-2024:9689
�� binutils-devel-2.30-125.el8_10.x86_64.rpm�� binutils-devel-2.30-125.el8_10.x86_64.rpm����w�G	��%��aBBsecurityModerate: gstreamer1-plugins-base security update���Shttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4453CVE-2024-4453CVE-2024-4453https://bugzilla.redhat.com/show_bug.cgi?id=22829992282999https://errata.rockylinux.org/RLSA-2024:9056RLSA-2024:9056RLSA-2024:9056
�i�hgstreamer1-plugins-base-1.16.1-4.el8_10.x86_64.rpm�j�hgstreamer1-plugins-base-devel-1.16.1-4.el8_10.x86_64.rpm�i�hgstreamer1-plugins-base-1.16.1-4.el8_10.x86_64.rpm�j�hgstreamer1-plugins-base-devel-1.16.1-4.el8_10.x86_64.rpm����{�4	��*��fBBbugfixleapp bug fix and enhancement update��W�%
https://errata.rockylinux.org/RLBA-2024:9504RLBA-2024:9504RLBA-2024:9504
�}�leapp-0.18.0-1.el8_10.noarch.rpm�~�leapp-deps-0.18.0-1.el8_10.noarch.rpm�V�python3-leapp-0.18.0-1.el8_10.noarch.rpm��snactor-0.18.0-1.el8_10.noarch.rpm�}�leapp-0.18.0-1.el8_10.noarch.rpm�~�leapp-deps-0.18.0-1.el8_10.noarch.rpm�V�python3-leapp-0.18.0-1.el8_10.noarch.rpm��snactor-0.18.0-1.el8_10.noarch.rpm����{�9	����kBBBBBBBBBBBBBBBBBBBBenhancement.NET 9.0 bug fix and enhancement update��|�~
https://errata.rockylinux.org/RLEA-2024:9519RLEA-2024:9519RLEA-2024:9519
��Gaspnetcore-runtime-9.0-9.0.0-1.el8_10.x86_64.rpm��Gaspnetcore-targeting-pack-9.0-9.0.0-1.el8_10.x86_64.rpm�*�dotnet-9.0.100-1.el8_10.x86_64.rpm�1�Gdotnet-apphost-pack-9.0-9.0.0-1.el8_10.x86_64.rpm�+�Gdotnet-host-9.0.0-1.el8_10.x86_64.rpm�3�Gdotnet-hostfxr-9.0-9.0.0-1.el8_10.x86_64.rpm�5�Gdotnet-runtime-9.0-9.0.0-1.el8_10.x86_64.rpm�7�dotnet-sdk-9.0-9.0.100-1.el8_10.x86_64.rpm�9�Gdotnet-targeting-pack-9.0-9.0.0-1.el8_10.x86_64.rpm�;�dotnet-templates-9.0-9.0.100-1.el8_10.x86_64.rpm�-�netstandard-targeting-pack-2.1-9.0.100-1.el8_10.x86_64.rpm��Gaspnetcore-runtime-9.0-9.0.0-1.el8_10.x86_64.rpm��Gaspnetcore-targeting-pack-9.0-9.0.0-1.el8_10.x86_64.rpm�*�dotnet-9.0.100-1.el8_10.x86_64.rpm�1�Gdotnet-apphost-pack-9.0-9.0.0-1.el8_10.x86_64.rpm�+�Gdotnet-host-9.0.0-1.el8_10.x86_64.rpm�3�Gdotnet-hostfxr-9.0-9.0.0-1.el8_10.x86_64.rpm�5�Gdotnet-runtime-9.0-9.0.0-1.el8_10.x86_64.rpm�7�dotnet-sdk-9.0-9.0.100-1.el8_10.x86_64.rpm�9�Gdotnet-targeting-pack-9.0-9.0.0-1.el8_10.x86_64.rpm�;�dotnet-templates-9.0-9.0.100-1.el8_10.x86_64.rpm�-�netstandard-targeting-pack-2.1-9.0.100-1.el8_10.x86_64.rpm����{�H	��
��BBBBBBBBBBsecurityImportant: tigervnc security update��z�dhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9632CVE-2024-9632CVE-2024-9632https://bugzilla.redhat.com/show_bug.cgi?id=23172332317233https://errata.rockylinux.org/RLSA-2024:9540RLSA-2024:9540RLSA-2024:9540
�\�wtigervnc-1.13.1-14.el8_10.x86_64.rpm�|�wtigervnc-icons-1.13.1-14.el8_10.noarch.rpm�}�wtigervnc-license-1.13.1-14.el8_10.noarch.rpm�~�wtigervnc-selinux-1.13.1-14.el8_10.noarch.rpm�]�wtigervnc-server-1.13.1-14.el8_10.x86_64.rpm�^�wtigervnc-server-minimal-1.13.1-14.el8_10.x86_64.rpm�_�wtigervnc-server-module-1.13.1-14.el8_10.x86_64.rpm�\�wtigervnc-1.13.1-14.el8_10.x86_64.rpm�|�wtigervnc-icons-1.13.1-14.el8_10.noarch.rpm�}�wtigervnc-license-1.13.1-14.el8_10.noarch.rpm�~�wtigervnc-selinux-1.13.1-14.el8_10.noarch.rpm�]�wtigervnc-server-1.13.1-14.el8_10.x86_64.rpm�^�wtigervnc-server-minimal-1.13.1-14.el8_10.x86_64.rpm�_�wtigervnc-server-module-1.13.1-14.el8_10.x86_64.rpm����{�5	����NBBBBBBBBBBBBBBbugfix.NET 6.0 bug fix and enhancement update��^�p
https://errata.rockylinux.org/RLBA-2024:9568RLBA-2024:9568RLBA-2024:9568
�T�$aspnetcore-runtime-6.0-6.0.36-1.el8_10.x86_64.rpm�U�$aspnetcore-targeting-pack-6.0-6.0.36-1.el8_10.x86_64.rpm�V�$dotnet-apphost-pack-6.0-6.0.36-1.el8_10.x86_64.rpm�W�$dotnet-hostfxr-6.0-6.0.36-1.el8_10.x86_64.rpm�X�$dotnet-runtime-6.0-6.0.36-1.el8_10.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.136-1.el8_10.x86_64.rpm�Z�$dotnet-targeting-pack-6.0-6.0.36-1.el8_10.x86_64.rpm�[�dotnet-templates-6.0-6.0.136-1.el8_10.x86_64.rpm�T�$aspnetcore-runtime-6.0-6.0.36-1.el8_10.x86_64.rpm�U�$aspnetcore-targeting-pack-6.0-6.0.36-1.el8_10.x86_64.rpm�V�$dotnet-apphost-pack-6.0-6.0.36-1.el8_10.x86_64.rpm�W�$dotnet-hostfxr-6.0-6.0.36-1.el8_10.x86_64.rpm�X�$dotnet-runtime-6.0-6.0.36-1.el8_10.x86_64.rpm�Y�dotnet-sdk-6.0-6.0.136-1.el8_10.x86_64.rpm�Z�$dotnet-targeting-pack-6.0-6.0.36-1.el8_10.x86_64.rpm�[�dotnet-templates-6.0-6.0.136-1.el8_10.x86_64.rpm����{�6	��5��_BBBBBBBBBBBBBBBBBBBBbugfix.NET 8.0 bug fix and enhancement update��N�p
https://errata.rockylinux.org/RLBA-2024:9569RLBA-2024:9569RLBA-2024:9569
��yaspnetcore-runtime-8.0-8.0.11-1.el8_10.1.x86_64.rpm�W�yaspnetcore-runtime-dbg-8.0-8.0.11-1.el8_10.1.x86_64.rpm��yaspnetcore-targeting-pack-8.0-8.0.11-1.el8_10.1.x86_64.rpm�
�ydotnet-apphost-pack-8.0-8.0.11-1.el8_10.1.x86_64.rpm��ydotnet-hostfxr-8.0-8.0.11-1.el8_10.1.x86_64.rpm��ydotnet-runtime-8.0-8.0.11-1.el8_10.1.x86_64.rpm�k�ydotnet-runtime-dbg-8.0-8.0.11-1.el8_10.1.x86_64.rpm��Ldotnet-sdk-8.0-8.0.111-1.el8_10.1.x86_64.rpm�l�Ldotnet-sdk-dbg-8.0-8.0.111-1.el8_10.1.x86_64.rpm��ydotnet-targeting-pack-8.0-8.0.11-1.el8_10.1.x86_64.rpm��Ldotnet-templates-8.0-8.0.111-1.el8_10.1.x86_64.rpm��yaspnetcore-runtime-8.0-8.0.11-1.el8_10.1.x86_64.rpm�W�yaspnetcore-runtime-dbg-8.0-8.0.11-1.el8_10.1.x86_64.rpm��yaspnetcore-targeting-pack-8.0-8.0.11-1.el8_10.1.x86_64.rpm�
�ydotnet-apphost-pack-8.0-8.0.11-1.el8_10.1.x86_64.rpm��ydotnet-hostfxr-8.0-8.0.11-1.el8_10.1.x86_64.rpm��ydotnet-runtime-8.0-8.0.11-1.el8_10.1.x86_64.rpm�k�ydotnet-runtime-dbg-8.0-8.0.11-1.el8_10.1.x86_64.rpm��Ldotnet-sdk-8.0-8.0.111-1.el8_10.1.x86_64.rpm�l�Ldotnet-sdk-dbg-8.0-8.0.111-1.el8_10.1.x86_64.rpm��ydotnet-targeting-pack-8.0-8.0.11-1.el8_10.1.x86_64.rpm��Ldotnet-templates-8.0-8.0.111-1.el8_10.1.x86_64.rpm����|�J	��>��vBBBBBBsecurityImportant: webkit2gtk3 security update��>�chttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23271CVE-2024-23271CVE-2024-23271https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27820CVE-2024-27820CVE-2024-27820https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27838CVE-2024-27838CVE-2024-27838https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27851CVE-2024-27851CVE-2024-27851https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40779CVE-2024-40779CVE-2024-40779https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40780CVE-2024-40780CVE-2024-40780https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40782CVE-2024-40782CVE-2024-40782https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40789CVE-2024-40789CVE-2024-40789https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40866CVE-2024-40866CVE-2024-40866https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44185CVE-2024-44185CVE-2024-44185https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44187CVE-2024-44187CVE-2024-44187https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44244CVE-2024-44244CVE-2024-44244https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44296CVE-2024-44296CVE-2024-44296https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4558CVE-2024-4558CVE-2024-4558https://bugzilla.redhat.com/show_bug.cgi?id=22796892279689https://bugzilla.redhat.com/show_bug.cgi?id=23020672302067https://bugzilla.redhat.com/show_bug.cgi?id=23020692302069https://bugzilla.redhat.com/show_bug.cgi?id=23020702302070https://bugzilla.redhat.com/show_bug.cgi?id=23020712302071https://bugzilla.redhat.com/show_bug.cgi?id=23127242312724https://bugzilla.redhat.com/show_bug.cgi?id=23146962314696https://bugzilla.redhat.com/show_bug.cgi?id=23146982314698https://bugzilla.redhat.com/show_bug.cgi?id=23147022314702https://bugzilla.redhat.com/show_bug.cgi?id=23147042314704https://bugzilla.redhat.com/show_bug.cgi?id=23147062314706https://bugzilla.redhat.com/show_bug.cgi?id=23232632323263https://bugzilla.redhat.com/show_bug.cgi?id=23232782323278https://bugzilla.redhat.com/show_bug.cgi?id=23232892323289https://errata.rockylinux.org/RLSA-2024:9636RLSA-2024:9636RLSA-2024:9636
�n�Pwebkit2gtk3-2.46.3-1.el8_10.x86_64.rpm�o�Pwebkit2gtk3-devel-2.46.3-1.el8_10.x86_64.rpm�p�Pwebkit2gtk3-jsc-2.46.3-1.el8_10.x86_64.rpm�q�Pwebkit2gtk3-jsc-devel-2.46.3-1.el8_10.x86_64.rpm�n�Pwebkit2gtk3-2.46.3-1.el8_10.x86_64.rpm�o�Pwebkit2gtk3-devel-2.46.3-1.el8_10.x86_64.rpm�p�Pwebkit2gtk3-jsc-2.46.3-1.el8_10.x86_64.rpm�q�Pwebkit2gtk3-jsc-devel-2.46.3-1.el8_10.x86_64.rpm����|�7	��	��BBBBBBBBbugfixevolution bug fix update��!�
https://errata.rockylinux.org/RLBA-2024:9685RLBA-2024:9685RLBA-2024:9685
�X�Fevolution-3.28.5-27.el8_10.x86_64.rpm�Y�Fevolution-bogofilter-3.28.5-27.el8_10.x86_64.rpm�o�Fevolution-help-3.28.5-27.el8_10.noarch.rpm�p�Fevolution-langpacks-3.28.5-27.el8_10.noarch.rpm�Z�Fevolution-pst-3.28.5-27.el8_10.x86_64.rpm�[�Fevolution-spamassassin-3.28.5-27.el8_10.x86_64.rpm�X�Fevolution-3.28.5-27.el8_10.x86_64.rpm�Y�Fevolution-bogofilter-3.28.5-27.el8_10.x86_64.rpm�o�Fevolution-help-3.28.5-27.el8_10.noarch.rpm�p�Fevolution-langpacks-3.28.5-27.el8_10.noarch.rpm�Z�Fevolution-pst-3.28.5-27.el8_10.x86_64.rpm�[�Fevolution-spamassassin-3.28.5-27.el8_10.x86_64.rpm����|�U	����JBBBBBBsecurityModerate: python3:3.6.8 security update�� �https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11168CVE-2024-11168CVE-2024-11168https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/show_bug.cgi?id=23214402321440https://bugzilla.redhat.com/show_bug.cgi?id=23257762325776https://errata.rockylinux.org/RLSA-2024:10779RLSA-2024:10779RLSA-2024:10779
�q�jplatform-python-debug-3.6.8-69.el8_10.rocky.0.x86_64.rpm�r�jplatform-python-devel-3.6.8-69.el8_10.rocky.0.x86_64.rpm�u�jpython3-idle-3.6.8-69.el8_10.rocky.0.x86_64.rpm�w�jpython3-tkinter-3.6.8-69.el8_10.rocky.0.x86_64.rpm�q�jplatform-python-debug-3.6.8-69.el8_10.rocky.0.x86_64.rpm�r�jplatform-python-devel-3.6.8-69.el8_10.rocky.0.x86_64.rpm�u�jpython3-idle-3.6.8-69.el8_10.rocky.0.x86_64.rpm�w�jpython3-tkinter-3.6.8-69.el8_10.rocky.0.x86_64.rpm����&�E	����Sbugfixsssd bug fix update��5�J
https://errata.rockylinux.org/RLBA-2024:11151RLBA-2024:11151RLBA-2024:11151
�[�Dsssd-idp-2.9.4-5.el8_10.1.x86_64.rpm�[�Dsssd-idp-2.9.4-5.el8_10.1.x86_64.rpm����&�F	����Vbugfixsamba bug fix update���x
https://errata.rockylinux.org/RLBA-2024:11152RLBA-2024:11152RLBA-2024:11152
�T�'samba-vfs-iouring-4.19.4-6.el8_10.x86_64.rpm�T�'samba-vfs-iouring-4.19.4-6.el8_10.x86_64.rpm����&�Q	��!��YBBBBBBsecurityImportant: webkit2gtk3 security update��w�khttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44309CVE-2024-44309CVE-2024-44309https://bugzilla.redhat.com/show_bug.cgi?id=23279272327927https://errata.rockylinux.org/RLSA-2024:10481RLSA-2024:10481RLSA-2024:10481
�q�Qwebkit2gtk3-jsc-devel-2.46.3-2.el8_10.x86_64.rpm�n�Qwebkit2gtk3-2.46.3-2.el8_10.x86_64.rpm�o�Qwebkit2gtk3-devel-2.46.3-2.el8_10.x86_64.rpm�p�Qwebkit2gtk3-jsc-2.46.3-2.el8_10.x86_64.rpm�q�Qwebkit2gtk3-jsc-devel-2.46.3-2.el8_10.x86_64.rpm�n�Qwebkit2gtk3-2.46.3-2.el8_10.x86_64.rpm�o�Qwebkit2gtk3-devel-2.46.3-2.el8_10.x86_64.rpm�p�Qwebkit2gtk3-jsc-2.46.3-2.el8_10.x86_64.rpm����'�R	��$��bsecurityImportant: thunderbird security update��b�xhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11159CVE-2024-11159CVE-2024-11159https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11692CVE-2024-11692CVE-2024-11692https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11694CVE-2024-11694CVE-2024-11694https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11695CVE-2024-11695CVE-2024-11695https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11696CVE-2024-11696CVE-2024-11696https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11697CVE-2024-11697CVE-2024-11697https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11699CVE-2024-11699CVE-2024-11699https://bugzilla.redhat.com/show_bug.cgi?id=23258962325896https://bugzilla.redhat.com/show_bug.cgi?id=23289412328941https://bugzilla.redhat.com/show_bug.cgi?id=23289432328943https://bugzilla.redhat.com/show_bug.cgi?id=23289462328946https://bugzilla.redhat.com/show_bug.cgi?id=23289472328947https://bugzilla.redhat.com/show_bug.cgi?id=23289482328948https://bugzilla.redhat.com/show_bug.cgi?id=23289502328950https://errata.rockylinux.org/RLSA-2024:10591RLSA-2024:10591RLSA-2024:10591
z�Rthunderbird-128.5.0-1.el8_10.x86_64.rpmz�Rthunderbird-128.5.0-1.el8_10.x86_64.rpm����'�T	��'��esecurityImportant: firefox security update��Z�I
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11692CVE-2024-11692CVE-2024-11692https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11694CVE-2024-11694CVE-2024-11694https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11695CVE-2024-11695CVE-2024-11695https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11696CVE-2024-11696CVE-2024-11696https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11697CVE-2024-11697CVE-2024-11697https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11699CVE-2024-11699CVE-2024-11699https://bugzilla.redhat.com/show_bug.cgi?id=23289412328941https://bugzilla.redhat.com/show_bug.cgi?id=23289432328943https://bugzilla.redhat.com/show_bug.cgi?id=23289462328946https://bugzilla.redhat.com/show_bug.cgi?id=23289472328947https://bugzilla.redhat.com/show_bug.cgi?id=23289482328948https://bugzilla.redhat.com/show_bug.cgi?id=23289502328950https://errata.rockylinux.org/RLSA-2024:10752RLSA-2024:10752RLSA-2024:10752
y�Sfirefox-128.5.1-1.el8_10.x86_64.rpmy�Sfirefox-128.5.1-1.el8_10.x86_64.rpm����'�C	��*��hbugfixscap-security-guide bug fix and enhancement update��#�2
https://errata.rockylinux.org/RLBA-2024:10833RLBA-2024:10833RLBA-2024:10833
�*�scap-security-guide-0.1.75-1.el8.rocky.1.3.noarch.rpm�+�scap-security-guide-doc-0.1.75-1.el8.rocky.1.3.noarch.rpm�*�scap-security-guide-0.1.75-1.el8.rocky.1.3.noarch.rpm�+�scap-security-guide-doc-0.1.75-1.el8.rocky.1.3.noarch.rpm����)�D	����kBBBBBBBBBBBBBBBBBBBBbugfix.NET 9.0 bugfix update��U�
https://errata.rockylinux.org/RLBA-2024:10863RLBA-2024:10863RLBA-2024:10863
�1�Hdotnet-apphost-pack-9.0-9.0.0-2.el8_10.x86_64.rpm��Haspnetcore-runtime-9.0-9.0.0-2.el8_10.x86_64.rpm��Haspnetcore-targeting-pack-9.0-9.0.0-2.el8_10.x86_64.rpm�*�dotnet-9.0.101-2.el8_10.x86_64.rpm�+�Hdotnet-host-9.0.0-2.el8_10.x86_64.rpm�3�Hdotnet-hostfxr-9.0-9.0.0-2.el8_10.x86_64.rpm�5�Hdotnet-runtime-9.0-9.0.0-2.el8_10.x86_64.rpm�7�dotnet-sdk-9.0-9.0.101-2.el8_10.x86_64.rpm�9�Hdotnet-targeting-pack-9.0-9.0.0-2.el8_10.x86_64.rpm�;�dotnet-templates-9.0-9.0.101-2.el8_10.x86_64.rpm�-�netstandard-targeting-pack-2.1-9.0.101-2.el8_10.x86_64.rpm�1�Hdotnet-apphost-pack-9.0-9.0.0-2.el8_10.x86_64.rpm��Haspnetcore-runtime-9.0-9.0.0-2.el8_10.x86_64.rpm��Haspnetcore-targeting-pack-9.0-9.0.0-2.el8_10.x86_64.rpm�*�dotnet-9.0.101-2.el8_10.x86_64.rpm�+�Hdotnet-host-9.0.0-2.el8_10.x86_64.rpm�3�Hdotnet-hostfxr-9.0-9.0.0-2.el8_10.x86_64.rpm�5�Hdotnet-runtime-9.0-9.0.0-2.el8_10.x86_64.rpm�7�dotnet-sdk-9.0-9.0.101-2.el8_10.x86_64.rpm�9�Hdotnet-targeting-pack-9.0-9.0.0-2.el8_10.x86_64.rpm�;�dotnet-templates-9.0-9.0.101-2.el8_10.x86_64.rpm�-�netstandard-targeting-pack-2.1-9.0.101-2.el8_10.x86_64.rpm����*�V	����BBBBBBBBsecurityModerate: python3.11 security update��W�Ehttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/show_bug.cgi?id=23214402321440https://errata.rockylinux.org/RLSA-2024:10979RLSA-2024:10979RLSA-2024:10979
�M�7python3.11-3.11.11-1.el8_10.x86_64.rpm�N�7python3.11-devel-3.11.11-1.el8_10.x86_64.rpm�O�7python3.11-libs-3.11.11-1.el8_10.x86_64.rpm��7python3.11-rpm-macros-3.11.11-1.el8_10.noarch.rpm�P�7python3.11-tkinter-3.11.11-1.el8_10.x86_64.rpm�M�7python3.11-3.11.11-1.el8_10.x86_64.rpm�N�7python3.11-devel-3.11.11-1.el8_10.x86_64.rpm�O�7python3.11-libs-3.11.11-1.el8_10.x86_64.rpm��7python3.11-rpm-macros-3.11.11-1.el8_10.noarch.rpm�P�7python3.11-tkinter-3.11.11-1.el8_10.x86_64.rpm����,�W	����LBBBBBBBsecurityImportant: python3.12 security update���$https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-12254CVE-2024-12254CVE-2024-12254https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-9287CVE-2024-9287CVE-2024-9287https://bugzilla.redhat.com/show_bug.cgi?id=23214402321440https://bugzilla.redhat.com/show_bug.cgi?id=23308042330804https://errata.rockylinux.org/RLSA-2024:10980RLSA-2024:10980RLSA-2024:10980
�L�<python3.12-3.12.8-1.el8_10.x86_64.rpm�M�<python3.12-devel-3.12.8-1.el8_10.x86_64.rpm�N�<python3.12-libs-3.12.8-1.el8_10.x86_64.rpm�&�<python3.12-rpm-macros-3.12.8-1.el8_10.noarch.rpm�O�<python3.12-tkinter-3.12.8-1.el8_10.x86_64.rpm�L�<python3.12-3.12.8-1.el8_10.x86_64.rpm�M�<python3.12-devel-3.12.8-1.el8_10.x86_64.rpm�N�<python3.12-libs-3.12.8-1.el8_10.x86_64.rpm�&�<python3.12-rpm-macros-3.12.8-1.el8_10.noarch.rpm�O�<python3.12-tkinter-3.12.8-1.el8_10.x86_64.rpm����,�X	����VBBsecurityImportant: gstreamer1-plugins-good security update��@�https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47537CVE-2024-47537CVE-2024-47537https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47539CVE-2024-47539CVE-2024-47539https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47540CVE-2024-47540CVE-2024-47540https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47606CVE-2024-47606CVE-2024-47606https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47613CVE-2024-47613CVE-2024-47613https://bugzilla.redhat.com/show_bug.cgi?id=23317192331719https://bugzilla.redhat.com/show_bug.cgi?id=23317222331722https://bugzilla.redhat.com/show_bug.cgi?id=23317262331726https://bugzilla.redhat.com/show_bug.cgi?id=23317532331753https://bugzilla.redhat.com/show_bug.cgi?id=23317602331760https://errata.rockylinux.org/RLSA-2024:11299RLSA-2024:11299RLSA-2024:11299
�k�4gstreamer1-plugins-good-1.16.1-5.el8_10.x86_64.rpm�l�4gstreamer1-plugins-good-gtk-1.16.1-5.el8_10.x86_64.rpm�k�4gstreamer1-plugins-good-1.16.1-5.el8_10.x86_64.rpm�l�4gstreamer1-plugins-good-gtk-1.16.1-5.el8_10.x86_64.rpm����,�Y	����[BBsecurityImportant: gstreamer1-plugins-base security update��[�8https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47538CVE-2024-47538CVE-2024-47538https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47607CVE-2024-47607CVE-2024-47607https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47615CVE-2024-47615CVE-2024-47615https://bugzilla.redhat.com/show_bug.cgi?id=23317272331727https://bugzilla.redhat.com/show_bug.cgi?id=23317402331740https://bugzilla.redhat.com/show_bug.cgi?id=23317542331754https://errata.rockylinux.org/RLSA-2024:11345RLSA-2024:11345RLSA-2024:11345
�i�4gstreamer1-plugins-base-1.16.1-5.el8_10.x86_64.rpm�j�4gstreamer1-plugins-base-devel-1.16.1-5.el8_10.x86_64.rpm�i�4gstreamer1-plugins-base-1.16.1-5.el8_10.x86_64.rpm�j�4gstreamer1-plugins-base-devel-1.16.1-5.el8_10.x86_64.rpm����,�G	��4��`BBBBBBBBBBBBBBBBBBbugfixnss bug fix and enhancement update���@
https://errata.rockylinux.org/RLBA-2024:11581RLBA-2024:11581RLBA-2024:11581

�B�nss-3.101.0-11.el8_10.x86_64.rpm�C�nss-devel-3.101.0-11.el8_10.x86_64.rpm�D�nss-softokn-3.101.0-11.el8_10.x86_64.rpm�E�nss-softokn-devel-3.101.0-11.el8_10.x86_64.rpm�F�nss-softokn-freebl-3.101.0-11.el8_10.x86_64.rpm�G�nss-softokn-freebl-devel-3.101.0-11.el8_10.x86_64.rpm�H�nss-sysinit-3.101.0-11.el8_10.x86_64.rpm�I�nss-tools-3.101.0-11.el8_10.x86_64.rpm�J�nss-util-3.101.0-11.el8_10.x86_64.rpm�K�nss-util-devel-3.101.0-11.el8_10.x86_64.rpm
�B�nss-3.101.0-11.el8_10.x86_64.rpm�C�nss-devel-3.101.0-11.el8_10.x86_64.rpm�D�nss-softokn-3.101.0-11.el8_10.x86_64.rpm�E�nss-softokn-devel-3.101.0-11.el8_10.x86_64.rpm�F�nss-softokn-freebl-3.101.0-11.el8_10.x86_64.rpm�G�nss-softokn-freebl-devel-3.101.0-11.el8_10.x86_64.rpm�H�nss-sysinit-3.101.0-11.el8_10.x86_64.rpm�I�nss-tools-3.101.0-11.el8_10.x86_64.rpm�J�nss-util-3.101.0-11.el8_10.x86_64.rpm�K�nss-util-devel-3.101.0-11.el8_10.x86_64.rpm����x�L	����uBBBBBBBBBsecurityLow: cups security update��S�/�fhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47175CVE-2024-47175CVE-2024-47175https://bugzilla.redhat.com/show_bug.cgi?id=23142562314256https://errata.rockylinux.org/RLSA-2025:0083RLSA-2025:0083RLSA-2025:0083
�Q�5cups-2.2.6-62.el8_10.x86_64.rpm�R�5cups-client-2.2.6-62.el8_10.x86_64.rpm�S�5cups-devel-2.2.6-62.el8_10.x86_64.rpm�j�5cups-filesystem-2.2.6-62.el8_10.noarch.rpm�T�5cups-ipptool-2.2.6-62.el8_10.x86_64.rpm�U�5cups-lpd-2.2.6-62.el8_10.x86_64.rpm�Q�5cups-2.2.6-62.el8_10.x86_64.rpm�R�5cups-client-2.2.6-62.el8_10.x86_64.rpm�S�5cups-devel-2.2.6-62.el8_10.x86_64.rpm�j�5cups-filesystem-2.2.6-62.el8_10.noarch.rpm�T�5cups-ipptool-2.2.6-62.el8_10.x86_64.rpm�U�5cups-lpd-2.2.6-62.el8_10.x86_64.rpm����&�M	����AsecurityImportant: firefox security update���https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0237CVE-2025-0237CVE-2025-0237https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0238CVE-2025-0238CVE-2025-0238https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0239CVE-2025-0239CVE-2025-0239https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0240CVE-2025-0240CVE-2025-0240https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0241CVE-2025-0241CVE-2025-0241https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0242CVE-2025-0242CVE-2025-0242https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-0243CVE-2025-0243CVE-2025-0243https://bugzilla.redhat.com/show_bug.cgi?id=23361652336165https://bugzilla.redhat.com/show_bug.cgi?id=23361682336168https://bugzilla.redhat.com/show_bug.cgi?id=23361702336170https://bugzilla.redhat.com/show_bug.cgi?id=23361752336175https://bugzilla.redhat.com/show_bug.cgi?id=23361812336181https://bugzilla.redhat.com/show_bug.cgi?id=23361822336182https://bugzilla.redhat.com/show_bug.cgi?id=23361882336188https://errata.rockylinux.org/RLSA-2025:0144RLSA-2025:0144RLSA-2025:0144
y�Tfirefox-128.6.0-1.el8_10.x86_64.rpmy�Tfirefox-128.6.0-1.el8_10.x86_64.rpm����&�N	����DBBBBBBsecurityImportant: webkit2gtk3 security update���]	https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54479CVE-2024-54479CVE-2024-54479https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54502CVE-2024-54502CVE-2024-54502https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54505CVE-2024-54505CVE-2024-54505https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54508CVE-2024-54508CVE-2024-54508https://bugzilla.redhat.com/show_bug.cgi?id=23338412333841https://bugzilla.redhat.com/show_bug.cgi?id=23338432333843https://bugzilla.redhat.com/show_bug.cgi?id=23338442333844https://bugzilla.redhat.com/show_bug.cgi?id=23338452333845https://errata.rockylinux.org/RLSA-2025:0145RLSA-2025:0145RLSA-2025:0145
�n�Rwebkit2gtk3-2.46.5-1.el8_10.x86_64.rpm�o�Rwebkit2gtk3-devel-2.46.5-1.el8_10.x86_64.rpm�p�Rwebkit2gtk3-jsc-2.46.5-1.el8_10.x86_64.rpm�q�Rwebkit2gtk3-jsc-devel-2.46.5-1.el8_10.x86_64.rpm�n�Rwebkit2gtk3-2.46.5-1.el8_10.x86_64.rpm�o�Rwebkit2gtk3-devel-2.46.5-1.el8_10.x86_64.rpm�p�Rwebkit2gtk3-jsc-2.46.5-1.el8_10.x86_64.rpm�q�Rwebkit2gtk3-jsc-devel-2.46.5-1.el8_10.x86_64.rpm����&�O	����MsecurityImportant: iperf3 security update��p�Mhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53580CVE-2024-53580CVE-2024-53580https://bugzilla.redhat.com/show_bug.cgi?id=23331462333146https://errata.rockylinux.org/RLSA-2025:0168RLSA-2025:0168RLSA-2025:0168
�p�iperf3-3.5-11.el8_10.x86_64.rpm�p�iperf3-3.5-11.el8_10.x86_64.rpm����&�P	����PBBBsecurityImportant: dpdk security update��=�Jhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-11614CVE-2024-11614CVE-2024-11614https://bugzilla.redhat.com/show_bug.cgi?id=23279552327955https://errata.rockylinux.org/RLSA-2025:0222RLSA-2025:0222RLSA-2025:0222
�V�gdpdk-23.11-2.el8_10.x86_64.rpm�m�gdpdk-doc-23.11-2.el8_10.noarch.rpm�W�gdpdk-tools-23.11-2.el8_10.x86_64.rpm�V�gdpdk-23.11-2.el8_10.x86_64.rpm�m�gdpdk-doc-23.11-2.el8_10.noarch.rpm�W�gdpdk-tools-23.11-2.el8_10.x86_64.rpm����&�?For detailed information �changes� this release, see�e Rocky Linux 8.1 R�  Not�6link�Tfrom�-eferenc�sec�d.�l~GNOME �[� default�sktop environment of�m.

Security Fix(es):

* evi�_: uninitializ��memory u����fun�| tiff_docu�`_��der() and�get_thumbn�&�!(CVE-2019-11459)�ygvfs: improper authoriz�K�uda��n/�&�
.c���P2795�P�������s about�%s��issue(s), ��luding� ��act, a CVSS sc�G�
cknow��g��s,��o�/r��at�,�f�to�R�� pag�m��s�,��

Addi�
al C�C:������.~Enterpri�wSoftwa�Found�H
���2�o�LibRaw: st�~-b��d buf�Yoverflow�Hparse_makern����idcraw_com�7pp�08�337�dm: l����reen bypass whe��m�zlogin��enab���x3825��mish� l�S��f�� ownership����b��e��dmi����447�Trace con��Edue�|� � ���le����query_�P_on��ad/w��eń8��'s�r�group�ꥤunav��abil��Uro����v�]��Ď�1���!�T�gnome-s�p�a�v�t��n� applic��that �r��t �oy�sd�m���Dupdat���V��+�����]st��m-�2a�� �vide�Vi�"ibu��specific AppS�9�ta�=requir��or�q��KDE��ce�s. ��fw�����{�-��vic�o��al�|�>ss���L�Ϥ�de�-firm�.�]o�8���ahave b�rupgraded�F �tr�s��v���j:�(3.36.1�椹(1.4.2)�S�$: Po��ble��i��ignatu�R�j�T��|20-1075�|3�Z7�:S��te-�x(0.1.8��pipewi�k0.3.6�vte291�52.4�webkit2gtk3 (2.28�xdg�M-port�s��6.0�-�=�. (BZ#1775345, �9691�817143�32347�7406)�����e: M�aipl��k862�y�710�2����64�6�9�71�82��Y808�11�2�3�4�5�6�9���82�Y3�J44��Y�G3�Y�4�5�7�8�8�,94��7�9�900�1�³98�3�5�6�7�4�;50�6�h93�4��w91�2�10��1793��	�`et�$
s-�	:�H Cust�=r�`���\wor�<g�����
�Xmm��#�argu���r�R
reg��r��Y
gh���rol��4391���;la���6���ze�Ln�Xche�c��l�
�"�^�Z550��?��b��!�T��en��c�C
��	��
��l:5.30�!dul�
���13592)�y�~�nu	acc��ts�Y�N	6.55�N	30�N	�;�K376��83304��typ�;fu�may��arbitra��co��ex�J���99��Q�-af��-fr���Q51�Q�E-of-b���w��V�L83�;���4�?R84�^lib2:���.�4mi�Fs��Ss�d�sct���301�;��4��ŨBrotli�^a gen�Rc-purpo�El�}les�pr�Calgo�h�R�a��S����a�bin��f�mod�� varia���LZ77�R, H��man��G��2��rd���Oext�Jl���5�l��r�s�arab��	�ibes��urr�3ly ����������L�hod�tIt�"sim�4r�����Z���u bu��f�
��n�N��b��:���b
input�4unk��l�
��h�%2GiB�8927�Bq�H
�db�p�2Berk�Sy D���  embed�\
d�
sup�B�kbo�8t�|
��Qcli�^/�g
er��s�Bug�3�,E���Y�F[FJ�ߡ)]: [REG]��rpm����*���PU�����
�ds �m%
�
20��72)�c�5� ��o�dm (40�5���909300�U��
�dA��oSourceP�~rG�N��lea����
5�,�S���� :iden�2"y_��c��_dng_fields�."i�� ��j24870������>"1��IFr� s��box��o�?y viola�A1-1765�8��P8ǑT��
�r�V9�VAc�}�@re�cc�Q�Ws���T�Fs��a� �d��b9�b�K80�$M�$�=rup�/�"���YL��c�$M��*M��Im�JLoa��patchPen�gErrorEv��y�a�k��э2�؎WebC��::GraphicsC�Q	�3�9؁f����L�	n���w218�9����	��S3066�G���T��o�g�s�1
��w�W��X82�X�"(��_cros�
��crip�at���[9�[a�&a���c��m��U3�,C��-�[�$���if��e�c#�j�17��1�4��O�Q5��*��Q9��Ins�Aic��
 �s� V7�AP��U�d� be��$�,ful��d���
r�?"�fhist���R�962��
+oar: D�y���K�d�symb�O��
s�5i��%�
s�S�d�X�B�<��36241�`��1o�&�ċ��x)�t2�#�����!��
�?��(utls��GNU T�7s��Lay���j(GnuTLS��b�0,�bich�o*s�yptog� 
��5p�ocol��uch� SSL, �R��D�	�2N� le�a�O�w �;is�b��&e�Zf�(ily�ialmost�U���
�]�N�.ol���obj���en��l��u�,��C++, Py���
o� ike,�f�e��k��SH�!�GPG�+ev� �,e� p��+�9�%��(3.�(6�%567�.�%n�_:��	& �8-sh��RSA�Q�"�����ipu�cip�!���58�	��� � ����y_�V,r�at�
�a�31�H_s�
_�m�S�/�Q/�&�_d_�j�d-�\�L�w�lu�-���Lua��pow�ul�Xght-we��0g�m�����)�>�����%�V�ulso�t�90��u��%����,�1nd-alone�k.�v��:��)�{�ein �=6�1��s���1��debug���3�����-cyrus-sas�(�4��0������f S��the��	/�鷾�(SASL�Z�����Kad�H�E��to��n����4�	�(��:�"il�?"�H�69��escap�VQL ���0�1�`����e���1���R2-�n30��1���6�c1�%~��*2��*�*4���M�N
s����n���<S������"�a/�
��to�.���	�� �4���`+9.�
89�H����
�2:�e heap��<�N#re�\���6�:�=�O�
�S��~Vi�$Vi IM�|ed)��d�u�im��~�vi e�Jor��vi�AO�0Wr�@��"��+�20in�_�:6sub_�'�D$r��xp�%2-18��L��-�A�4utf_ptr2c�=�Fmbyte�E�)��2�Dou��d�&�X�_pkcs7_v��>y.��509����s���~ ��|�����-*�g�o9. A��+ �'�X�QL92�N�ed�%��A�!tor��a ��le�$k�2. �OAPI�(�^����i�ƫ�}�x�
�i�1��� aga�+3t�����K
enjo��e���Jflexi�CD���!���Dist��-�G
ha�.�'#�H+��A�J��
��sql����K���"��t� r�AF�&"�q55�D�DN�, �?e��rr���rsrc��+l���E�J�RPM P� Mana�%(��m�-l�6<dri�Fp�.m�.�\sy�km ��t���G���,��L�
��
�G�	������E.�:-�$--plu�q-fa��(d�!�%s����,�y"v�jyum�!�/g�Fte��F5�"�"tz������B6�$ru�
�{� 1ous��H z��_
�J�\
�������;f���G�1��!��
�[�.�[a��':�0  *�p#xico��ll�Cp�c�8��dayl�s��L(DST)�cept�ar�8b�1��Uni��St����Am�p2a.�tChihuahu�,2����`�X1�-06:00�co�e�"ed�%��UTC)�7ane�	���7�#O��"b���<�.��Fiji�I ��R(��es��:�	7�kl
�~��ibxml2���d�7 lop��� �I-�	������XML�ard�e�u�!�'�����d��0�sM�q�?AX�3�16-��0H��`~��7�2��=I�"n��
N�SDom�(BIND���g�)�5S��(DNS)�# �E ��
�d� �
(��d); �iTsol��
(routine�xa��o�I]�?t�@ac�����~;�a����� �����i�pe����ly����-�11��+�D��o dns��zr�+b�MMt�d[�Ad��-��.0.z]��302��=�-�Mk������n����XU��s��FUs���/%��t�C�;5��keep ac���:�.v�_�p�A�s��1�`G�����UEth�W�B��s�tmobi�5�3adb��(WWAN)�PPPoE��,��well��
VPN��g�MBn�gB�
e�dif��t�+��lH��.�vY�d��� vm��22�B�B���S�l�n@��O��&SS�D������1�P�Ԭ��7�B.��H���
'me��ism�
C�_*�g�뼞��S�.c��NSS�i`�!P�[g���'M��"��&PA�$�l�Wowar�<����a
p�J�Z-�4[��t�'���=T���K��E?��Can�[�/!�AD�9to��a-�!(`krb5_v�a�`�M`�q_�7`����fl�19)�.85�C8�/�;-
�-�:+���+�#)�m�g�!���On�v��D�,�L,�Sn�� ���:8�a��t��h�QT��tto�A����by US �L.�N�vA�w Z�4�/Ciu�^_Ju��z�spl�4���&Ojin����$a�E���A-snmp�K�X�|�a� ����,N���F��	P��NMP�7���,��Y3���Ant,�h��/s��r�M��
��S�<s�=�/�3��ha�`�.t���� ����
�;u�6�7� Tk/P�(�I��B�E(MIB)�O;��w���-wo��fl�*?�g:e�����> - �O������N4��Y)D-B�I.���0�4�
m���b�dz�\1�J�'�G���I-w�,�B� ���$�s�]-�9-�b-�^�4���e
���d�W:���W�
�1��&cei�s����>n�r
 ne�Ipa��8�Ρkly bra�{.�6�4�!�6�{�/(��d ���A�0	rr�}Qng����st��e�](�R�q1�q`_��4d�bal_��!swap` doesn'�.3��fd�ă"f���" ��ann�)��v�b6�[�cr�hNocca��a�4@��1�U���L deploy�������"s ��f
s��!�
r�Y�kio�y����.�D
�O573�@�Y� is�K�$igu�"��I��!�<��OpenShift 4.10�Wo�fre�cl����ONM�	���$$IP�d�C�nd����528�[NMCLI OVS�g�0mit�$�Oget�guc�I "�p�"�W�]:�\"cyc�(r�
;�o3429�Y��l�uux�y	a�b#��/,-l��t��ne�n�l���i��6.�xong����n����l� eui�'��+N�Y�(P��A�0--���oc�e�d���[[��4325�gcc��V$��r�EC,�J=J��, F���n&, O�=�C��Ada 95�&����]5�S	�q��">>"�Lor��std::n�>l_�uf����p�|5.��407�`�%a�BH�<�3*�N�%i���of ��9�	�Jtr�|�`�Y�ڪK���2�*A��Ab��ct�9��x��
�O�3
(ASN.1���i�	�dX.680 ITU-T�K
���l�:)�1
��U�ruc�is���Di�ui�
Enc��UR��DER�y�=r�l90) e�"�=de��9<�)��tasn1�,���4ETYPE_OK��1468�!]����se�X(���s���i�Qty��)��:�x��s�
����fS�>d���|B�'X��
�	ha512�
12��� �]�A�
yzer:�

t��X�ye�)�n�9
�T���_�b�$Zis��
9�Q���
sss�e
 a�^` �Fs�Gld�
�m '�Lp'��
�Mpd��eK�RU��f��b�.�%d �20l�tL�3
�Y�Us � =�lse'��-ar�6�l89�N���?�r�a$IdP�, ok�(�'Kve�2)�gO��:7se�rt� ���8�&*��%����W@&�#
e�)7�;�D_PARSE_HUGE�+030�p�Bdic�n�,Qca�(y �y�-�s�N�7���O���w������}���h�7��n�t�	dm�Zbuildah�k�
o��r����N�	�x�	advi��9����������Vsev�"D �Cs���<�E���A �d]��9a�h����way�7��e�(��ude�Qor� unn�����ma�<�6� c���1�|to�!�4�*�S�~������^ry��co�]�E��P�Ao��uh����3�Kd�
6��p [�;��re�&�rs��_�_�t2.94�;16936��V�F��Qm��X
�#`/�!/l�qJ�`�(K`�vd`���l`dž` �	Y�C����5669ѐdo����C������r��	�Z�[8�*	�L�� pre�u,���L�
Mp�MH�#�	��cl��m��i�h���dy�]ic���2���f��QLAl�m��5�n Object Relational Mapper (ORM) that provides a flexible, high-level interface to SQL databases.

Security Fix(es):

* python: Inform�y Disclosure du�Jurlsplit im����NFKC n�2liz�6(CVE-2019-9636)�]-sqlalchemy:��In��3when��e order_by paramet�bcan be controlled�a7164�agroup�a548�aFor mo�	etail�ybout�Ps�Oissue(s),�cluding� �,act,��CVSS sc�G�
cknow�lgments�nd o�/r r����i�,�f����R����g�m lis�,�R�&enc�s��.P��� an�pre�3,�a�&v��o�y-orien�Q��g�"m��langu�p,�Hich��dmodule��class�excep�x�very�� ��dynamic�� type��d���l. ��supports��s�many sy��m��ll�Clibra���Is well��.v�ou�indow�̤;�QLA�/��i}�fRocky E�ise Softwa��Found��Network Too�޵�#��'��ow your���Bs�4vis�T�,�6nit�t��E�ffigur�v��Ǫ��pabi�~�a��d �����b�0S�kl�ue. T��p��walk-remote-uti������$ain��+crea�+chann�"�3��'�^�d�!�* �*��th��`set f�m�rticula�e�`�_Bug�ZC�Eo��s��PPC64LE�Linux8 host:��ubby-bls:�lp�"--y��ot" w�Rde�=c�� (BZ#1702181)M��aDB�I multi-��r,�th�ت�� � v����8bina�2co�t�Y��My�4. ��Al�ûHa�,'s�9lumn�L���m�Pkey�guses�{�cru�ަ�602)�
Th�Pupd�Bfixe��fo���2bug:�%ere��a�I�Em����2�X����ir��m�=�}�ݬ�����ript�^3706).�6Publ��K���n
rastruct�f
(PKI) Dep�W�Cf�������s��quir����end�����pki-�N�N�!Ce�Ofic�:S����tom�%: D�!�&h�l�of �Ae��NIO/�2��n�yors��r ���2�ln g��m��d���e8-8�?)�nIn�V�ofa�^s�bCORS��� en� '�C	C�&�=ials'�4� 	�jg�\�h14�hOp��;ir�	�d�p�let�;1178�<H�V n���
�O�ȵI�MWebS��et�(�v
��M�Y��authd��Ѥ��sm���Mas�z
FC 1413 i���Rto��
daem�;�bo�xinetd�@�?�����|�FIPv6�(�4�%h�0r�/op�Df�w�]s��p��d�[�٢�Y��f����ERROR:NO-USER�308�g

U���^�Dr�(dvi�up�Jd�Qt���E����8ug��	ub��extens�����,��2��. It ha�F�����c�� t�Y�de������-��task��r��g���tal�1a �Ic�g�Ly l�6�[rbitr��ex�U��832�3����doesn't���̩��D��
�|�6�� number��14757)�� 5��/�Z	�c	��	���	s�H�
ild�Fy �L��2 (gtk-�!er-��v� )�#bee��
ped.�W598450�	Dnf-plu�e-�
 n�.di��ay����^m�`��	��,�ةT���673445)��|��t��e	����
� �;�6���M
�Yy�Md��,�6ah�Gk�o��runc���3� rc-��need��d�i���?	�Ttw�Wst�W���^no�D�/��es��2347�wP�an�P��
�P�����X�IO load�H4522�8���k�\ec_�_<�h>��5e�B�,��mpfs�$312����
�!"�co��st�8��M��!�Ky��d���}�Ӿû��have����w ��r��eam�'��:�i (8.0.17)���%�o��:��pl�	
��p�<unspec�"
�rvuln�����2800, �436�531�4�61�7�30�4�5�755)��O�Hmizer��42��8��07�29��0��;9�"6�J625��;68�6�7�8�9�93�4��^7�74����N
�3�8�10�2�5�30�4��Pars�!��`45�z05�kS�g8��592�X��:�,iv���
�j�2�3�84��.0�j�62�39�7����789�DDL����4��53�i��4�LI��9��50�b��58�ğ�24��D75��J79�q79�1�7C��Ha�/�y��3��ti�"T5��587����]�:62�v8�75��P��!�v�q�F�*�"S�Ka�N631�NG�o�P�/�T����Ro���69�482�e��g�fAu�B
۰73�]XML�?40��mp�n�
/�i�~�Q8�QDߑ8��h�tބ9��C�
�C�ZFTS�?��KA�%t�K1�;��i��73�[Subv�. (SVN)�����r����
�]�B���s��
 ��0
�0c��
r����op���i�3���e�chy�9
���o���q��keep�2s��0���	��s��: NULL�8� der���svn�
����o�Qun�Fed �P DoS�02���d��2!p���x�ch�����eb��s,�g�"FTP, Goph�B��HTTP������: heap-�dd��f��ov������HttpH�r::����1�87��	lx��#�'#�����v���
�iir�yp���l�����	232��ez6�
�j��s�"�3�Q:��̩	bl�l��logb�)��� from�ly��ph�eseri��)���}123�
���wmf����	��y��r�����W��s M���F�� (WMF)�{�o �ªms�H"�U��o!p�
s�rch�]GIMP�nIm��M�ck�g�dou�free��gd�;*Ptr�gd_gif_��.c,�
jpeg�
�e�wbmp.c��697�
�r��/�%:���Ce�la����O4111�=
�'��!�;�Y"�Fwr�...�c�i).�W�Kv�r�gu��"�`3163)DZ[�1.0]������se-���^f�o �+t�sync���&�J�070�N�x�	�{	�c a�f��xy�	�|	, SM�POP3�H�!Offi�t��  3)��MAP�C�s,�focu����'cy, �*
�[�	mem�u�6�'�
��/2: l�]�:m�at�����e�����enial��ۢ��951�#�R�*
od�~��PRIORITY f�8+�s�vn��"��"���*�V��um�'�b3�b0�V,ng�h�
sߩ��N�h.js��s� ��
�*p�p�k�����G#��s��n��'�U�yJavaS�&�[	�7-n�Ρ�(1�-6.3�/�����ING��unb�ed�\�w��U2��Y�'�`HEADE��&�#�4�XSETT��&Y5�����E��ߴ��pons�@�7��e�xy�,�������T����>i�#�[+,�=�m�H 8.1 R�  N�'s ��ked�b�~�8 ��'��2�
�o�
��n��craf���<ed����s�.�*.�f!()�p�
�p��
�M$s��&�C�^6�]RLF�W��2via�v�Ar��2�E��8%��t��6o�
�����g�[�/h�Z947�ZU�/c�	e���_�7�	��~
atta�1+�by�l�*��me��isms�s8�s-���s3����7�11��o��'\r\n'�ܩK�~	�pos�f)���6���;5�1�#6̉�����E-e�4erro�]&hould� /�(#own�W�(

Add���:C�z:���h���~K��el�"Virtu�8���KV�8o�7�
fu��v�#�=s�3����o�er��#d��
��
��E:½��
����h(�
��N2�'����â���ɤy�X�(0o�WAPI��m�)�0����
�E�ed���:tfs-3g�
���� ro��5�" e���`��%QEMU: slirp:�;l��'�0�8cp_emu���<niniti�������e8�p�eqxl:��ll���[���-sp��]	�V121���=���~�/enh�9�6�/ad�Zh��hp:7.3�e���t�.0�%��
�e�	d����	�U�0���\��du�=�Q	��8re�m�s��43�N*��/i�:�
��c�ETLS�

s�_���	��3+�w�B�-<��9�ok�.�s�
�'�9��E����>��K
�5wo�£wlttng�2�<ub��r�&>bad�eban���n/usr/�y/�Cgen-tp��>p�8���%�����Ht�is���Z5���|:����onl�#v�I����x86_64 ��%i��9.�ӡZ�x5�4�z;�1�?ed���s�j�	GCC�mCe���@)�H*���H��(��	�z�.6�6�4. �Un A� S����"a�"C�H�k�`
gcc�et-9-dwz�g�l
�#Ene��J��in�#���Dag�}U�m���m�L-��+c�u7��W�>���n9�p����D�+5�elf�<E��#grin�?C�%�x�B:2.6�67257��7yn����@t�\�ltr���gdb�/�l����F*:12�
�	85191�l���~��UN�{�=X�k�+�a_�Por�aT ��^in��emgr.cgi�334�?{%�(�!��~An�c	or�aM��	r�q��!�s��?vo�K4��arun�S�}?�A�b
���
�T5 Ogg V�N�)��/��	��	�n-p�	�Gt�4, p��nt-�oyalty-�?, �#�6/l-purp�`�rress��b�"��o�=m�/c ��`��. �$5t��H����i�#p��50_�uward��B�
�a8�a3�8R�P�/�Qbark_no�J
_hybridmp�T��H��Q�f�5BX����=3�EX�al� (25�2�5d�~,01�rV�,1265��,a�,��M�`S�	uMPU�
>�
0�M�\�US)�I�ODL�#N�P�Q�VApr�V6�eS�:��U�"_2ö�O�I8ʩ�LQ�Zul�Y�[Q�!�_��O�
�Q�N��Q���I5�R�X�!Q�X�?�PHP�HTML-e�ad�#�d�y��ly�d�_7Ap��������1 �@�env_�<_���fpm_�(Q��G��F4�gP�Vh�d�R�;
��e�P�` Acc�@gC�'(CAC) emu�9�K�[�tB�i���k�;�N�#��n�v�5nbr��9���`CI���]5047��`�h�.���he�������h �I�h��INe�+ks���rpm�Uc�>;�W� tha��+U��73655�JIPA���i����.p�6n�ad���/��a��s�_�D�v��W�F�2YF��:��Ar�)/SE�.�A���i�9��t ��v��qe��
/p�L�2�fa���Hlv�2�AM�>--��-opt ��el=�D:s�^>_q�8_� _�6�'M�	��P�j�Q�GC�P�>����1.4.2��0�?�;Sel��wo�Li�SCTP ��=po�^mm�!>��@4382�$/����
�
Snap�Dt3 -�ss�Du��NP�y�Vgoe�-�{��Dt��if�in�#�3 (kvm)��82�[HPE�
BUG] Ic��k���A�`q.pc���5���;F�
t�bta �6�9�_-m�d����#ol���s��-2��d�	[Int�^H8�i�)��-�L	�l�de=�
-�	�"�=Q�}�0%�6lob��9-��5-cpu��=�C��
�~�1'�'�f��"��7���9�M���761�C�>D5�virtualization solu�for Linux �numerous hardware plat�"ms. The �E:Rocky�4module contains packages which provide user-s��*mponents�d to run�Y�� machine�ing KVM�y�Xalso�WAPIs��manag�0and interact�with t����ssyste��

Security Fix(es):

* hw: TSX Trans�G�Asynchron�Abort (TAA) (CVE-2019-11135)

F��o�<de�l��bout��s�nissue(s),��clud��� imp�p, a CVSS sc�G�
cknowledgm�8,��o�/r re��e�󪦫�,�f��Y�R���=g�m lis�,�R�&enc�U���:.�kfollow���uhave been upgrad��a �|r�stream vers�F: nodejs (12.14.1). (BZ#1791067)�eis enha�|�ҡAd�I adds��postgresql:12�e�d�x�8�[21822��z���c�r�ϫ���>eas�bsee��Y1�#�  Not�6link�Tfrom�A�l~�����stoo�����7work�&�6�anotably��d�[, buildah��kopeo����c�DQEMU: slirp: OOB�Af��ac�����emula��tcp��toc���cp_�(�a20-7039�`

Addi�
��C�:�n�N��.js is�soft�develop����5��Qfast�+scal�/e net�S applic�å�e JavaScript���Fmm�Dl��u�?��=}0.19.0)���': HTTP�Vque��smuggl��mal���s�f�UEnco��he��r�560��[Rem���Itrigg�n as���a TLS �ver��a�sc�(f�I��t�m4�m�ɥ�valu�<do�̬Ctr�a�Cop�����$��]m�r�_6�_pm: Sym�L���A �vs�of��_�hs�â�th�Mg�bi�lield�����tall��q6775�qArbi��ry�:�\writ��a��
uc�l��ry�c�3�̡W�s�a��Glob�ýBin�rO���q�=7������k6�k�,��2���IC�	I��o�f���SUnic��S��::doAppend�10531�3� ���{=S�=p�Rnti��G�@due��u�f�Ynpr�f��us�E�8608�5Bug� �Q�-�rg�e	p�f�ש�rootl�'B�z�(�� [�A-��-�G8�-�T.1]�f80349��P�Nsupp��FIPS Mo�
�`ire���	d�zu�ݱ?�/
��}�$�/�T��4188�q��e��9�f��-�Ulayf��gfault�%f�N�n501��
� COPY�um�is���wh�^	.d�Te�n��a��>p� ��4�6119)GCC T�>et��
�t��tha�����c����	s�d�(
�4. �U�� S�+
�[
d�	�wS�wC�|
�a�b��t��
�i���,��b�#�-��e��>�fip���(obj�5 c�{in�	ri�B��t�"��I���we�ar,��, g��f, ld�Ym,�;copy�dump�Yanlib�a�
lf�g��,�B
s�p��'r2l����^C�
a����PUs �0a���s
by��J�}�En����(JCC)�g ca�U���f�
���b�x�|��Ur�^ly.�Ss�n�
,��z��might���?����p�y�7full�ex�^volves�j��micro����vuln�U�]�d,��can�Ȳp����de���ki�Ze��C�i� aroun���mb���help�	m�Ag�<�$�elos�|�Ls���h��de�L��o�	���3��p�Ǭ-���C�("-Wa,-mbra��es-�in-32B-b�H��es"�Q-�J�`. A�X�ld�Y���3�ll��b�^J��flaw�<���g��t�>�)ss��i�sr�zo��y�T�ia��!��~�(��_����r�G��P�#����Nthe��"��������,�L,�th�i�}�	ld�4�th�G�w���A��X�w�83958)Kernel-ba�XV�QM�{(�K)��f�O�����
bl��:�zcsi���p�
���unexp��r�n���;iSCSI S��8711)�a�2�����d: err��:���x86U�Live:3110��
���e�4g��/�-esn't ����s���}i�Wm��feature�ofxsr_o�U��9510)�q�9�2� [�exiv2�T
��	y�vdisp����X
�R�F m�ӱ�a��ch��
EXIF, LPTC�NJPEG�a�a�7o��(0.27.2��65191����2:�|in�Ploop���~�|Jp2I��::��
M�ٱ��jp2��.cpp���l�$��DoS�2042�I�on��po� de��-E�&:D�jV�>::toLo��f�"���{�i7-����iEx�civ���(��l�(a�C�h���m��p8-4868�o�S��ur��BigTiff�bD�^�bigt��Y9303�Ydi���	z��V�gIFD�V4�V�.�6
�^	�fa��Iptc���VS���i�.c�R�s���Hpng��:tEXtTo�WBu���w�}crash�Araf�8�
�d10772�e�0�vk���>1037�>��Lsamp��	/ge��g�71433���^��	�K�Xd2��typ��
�S7229�Sul�T30�TNULL�l�h���]���3�����w8�St���C��Di�J�����t�Tw�._���|den�j���ice�|58�a�����,�����71891����-���o�,Par���e�l�B�_9���Psd��i�ksd˹�Y����PngChunk�`RawP�����c����f53� �wisoSpe�%�y�	�X6�H�y�l���/
��R�*a�
T20096��e�	�
�#�����j::���W�S
��f��Pr��ryG�s���n� ��en�_�He�y���#I�}�6m���r�s���Z�����ÄЂ9-9���+�@�	�j�E1310���WebP�F��]s��s���a1��un�r��d���p���Con���r�iv�d ���iCRW��
���\�x�

-�%http�i�W�@��v�O�&�!y
�0~E�/�áw�5F��H
��l��~Py��n�i�Qe�o,��ve���1-o�~n����� ������cl�0
�e�
�w�h�-l�Q dyna�^�z��
�,���f�s��27����&�=r����2.7��#�Nb�f��3�G�va�G�@�n�
�MySQL�!P�-��7��� (��.���\5994�����4-url�3: Cr�-ho�`red�u�e��r�G��Au�3r�t�$�
�
ed����Fos�7��6�w�z:�+okie�em��c�(�n�"�T�s�I852�I��RLF�:�o���j �q�&��'\r\n' ��&�Dpo�
�
at��٪��U1236̉�&���h��le���C�n)wn�W324�+em��.��.���W)���z�s�$�(es��P��&è�F'�&����&S��&���]7���+��
�)�Ir��w!�ar IRC��N�P�6�)�7'����i�I:� �r�we�sen��SASL��g��o�����E045���ިPHP��HTML-e�d�
�y���only� �Apac��[�N�8h���.�9	�Y869��h�nI��)�rin�xmlrpc_��c�#�h)�IFi�@�we�F�M�� �y�*unwan��+r���##��
�b6��b��,ni�_� ���f_�=_��{_MAKERNOTE�K8�8K9�K�D�ESOFn�664�6Ou�f�$s�A��+i�X
v_mime��_�
s�a����B����_�
�= �=PHAR�����)���#�C���N�i1�M��cpy�Unega�f��ngt�!DNS ��"�L2ߚmb��2reg�{��
�]�ͩ����i�}�m64���_��t/�
/�D
�	�,�w�c4��
����TAG�.�Pi��i
_��N5�}Ȓl����d�$l�N�e6д�js� _th�n�f��1�G���&_� �M��=�� 
��G�-�����:�j�����m�za�M�)�4�����ph�8.�"���Mt���1�Xm���.�M�8#a�J�4�]r�p���K24-bi�utput�%
i�� �cM�iLaye��SDL)�s
��-��4m�>���ڡ��/e��Q�4������ics��c�Ŧ��\�#&��:�8#u��-�
��m����_�f&���<�
	3��~��P���jKey�ras�4(PKI)���
�P)f�o�%l����3�?.�[�^e��>�.�8j�cs����f:�x�
�Igadget�$��.zaxx�hik�./.H��fi��;45�!
�0]�nSour�X63�C�aorg.a�a
.�
s.dbcp.�:s�as.*�d9���p6spy.�p
�(.�
P6��9�E�#��4j.�N4iv�dbĿ7�9���u-��#.��0me ��7r�u0�4�ssha�<� s�7!�7l�(/�Q�d��5�Q99�h
��/� ���� ����r�a"�Uf�.�ho�R�]�/00�x
��8!�95��(�fs�J�;���u5���Bten�,a����i�L7�2�w�{2�� �;�9�4�8�9�G�e8on�>�-U��6�m��a�4���'2�̫����#9�T;u����n9��pt� �s�+d�A��`��Oŏ:2.0����"�r��qs����� ��-�=�M�����$���}9C�	et�AB)�@=�$��Mi�m��	����/�chmd���0�:�0��
�n`�.�#38:3.8�'��473�&2�X��Li�^=uis�
op�R"�
b��L���M�o��b�)-��6��hono�d)L�PB�>�bC��;� F�wute�Ulite��u,�R*��e�zGun����Z�S��y���:
ha�vhyph���� New�.�9�?ily�T@d��PQ�`B��*�Ar�ݪ�i�O��a��O5ro�
. �a�0?�(+a��b(Ne�Z:�1HMarburg�SOl�O�5�T6�4��D��in�=T�:T��� /1168�X�n�_H�g�u5�u��3�_�e@.c:�&_�
�3���L577��ۣ��*�B��=C-p2v���k�&n��
�-��ysic��+�a�B�g@���0�l�"����J�1All�=C��?o ��F�advi�Y��kU�+n�d�f�?m�=#n�<6�
<�D��h����aJ �bJ7941�a���'�/��/A���<�u�#�0�Y>�0inp�
ar��3l�B#��4Dl���"�@u�x0�Z#�M�Mc���"069��"�cc�q(l�n�x1�=�S�b��T1�T��R13�-g�;^�U�.�>��@vc �9E�Y�:65�0�v�c�Re��=�Oe�in�����15�}%��0��499)���S�d�9�F����xy����g �T��eb�?s,��"FTP, Gop�����pC��2�0G��Zs��:��� �8E�k�"m�;r��ESIE�7::E�6�#�USs��D���*#251�H9�t��2re�8� �nDig�+�(De�+�	no�#re�W�	V�YD�����0�9�c5‚��D�@�s	�DP�{-�r�_�>�+�Au�W��2��aI���,P�
������tp�[������v�������s��34346)���697�S�_�:�j�Tv�0�[l�\0���;o�K�h203�V�h�vn��8r�]1�	mvg�hR�3R�:ly �?��SETTINGS ��9�#����\��0��q-m�zAm�n:��to�N��l����dN���0dif��|�nN�O�'.�C�i��or�?__�"__�*ylo�����$N8�����.in��pi_�5��>_�@_�k�@�'1�L�y�Ce following packages have been upgraded to a later�stream version: nodejs (12.18.2).

Security Fix(es):

* nghttp2: o�:ly�Orge SETTINGS fram�}can lea�sDoS (CVE-2020-11080)�I�q-minimist: prototype p��ut�� a��s add��or modify��roperti�nof Object.�Cus�$a con��uct�<�__�"__�*ylo����7598��: TLS sess��reuse��hostn��Difica��bypass�U8172�Umemory��rrup�3in napi_get_value_����_* func�#�Q4�QF�re detail�%bout the����issue(s),�cclu�E� im�)t,�CVS��c�G�
cknowledgments�nd o�/r���9d�Fform��,�f��
�R���Sg�m l�У,�R�&enc��se��.T���_auth_��nidc�� �_O�
ID Conn�- �!���_�4ul��r A�áFHTTP Ser��. It enable�J�!���7�� a�nRel�^Par�?�/�iOA�� 2.0�source�p�'��:�g�1dir�fi�Gog��url wh����URLs wi�n�g�slashe�19-14857)�f�� ex��s�s�]�U��b���
�a20479�c

Bug�M�;��;2.3 do�Anot�@���F�t.md fi�@(BZ#1844107)���d�ner-too�%���s ���work� ���6��s��y
podma��buildah, sk��o�'r�
�פ3 1.6.4�D��onour�j--��-opt�k--priv��g�Bs �ed��6364�=������JQEMU:��irp: �-aft��free��ip_��ss()�,�input.c�}983��A��
al Chan��:�Ҥ��j �c�%�T�졑�0e,�Se�focky Linux ���  Not�6linked��om��Eclipse�integr��develop��viron�(IDE�dT��en��ce�upd�dds�me�Y:��8���?ĺ T�1�vid�����	 4.15,�ich��ba�����+Found�U's �O03�L tr��.�A786637)�m��i�i�D�whow�8���ܬ �}U����Squi�Ha high-�a��nc�sxy�9	ch����2eb �c�0suppo��	n��TP, Gop�=�H��ya o��	s�*s��:�/Request Smuggl�Wcould�gsul����l
ison��'581�
�Qplit���Q1�	PHP��HTML-embed�Yscrip�l��ua�common�u�H��U��	��2�php (7.3.20)��856655)�-�0�/	ut-of-b�ۺ�a�u�Z���i��fl�5�U��v_mime_dec��_he��r�}�	103�=	�bBuff�G-�`�H�	f_�_���=40�=D��	�1It�
�?cl�aaccepts����	��\0��Ind �)t�Om�
�H�v
a��a�|��+Ą5��I�disclosure��7�C�Owrapar�o���e���m�Gip�y �ns�K�
�Yguruma:���_new��luxe��i�_gex��N3224�NNULL��n�_der��C��ch_at�Qec�R5�RSt�ͩ#haus�<�<�p�<beca��r��s�!�se�_6163�_Heap-�b�e�	gb18030_mbc_��_len���
��l920�&lfe�+�F��_qua�
fier��9�p�)cre�����:JIT�e�5\X��^in�e
n-UTF��X2�ťX���W��pp_tags_ex�705��Glob�v	��-�mbfl_�Nt_�!big5_w��r��T6���	v�q�up��Ngre�b�O2�OFi����ar�P��::�~F���N�g�h-�Qs���r�c3�"���mmb��to�Oer�6����-32LE �o��s��p�	�_��c�����;�o��������s��_thumbn���1�G���M_u��_�
���M�����,��EXIF �B
�I5�O�����j_�i_c�"_������9246���m�����F�	MySQL��
�-��,�thr��d �#���~��
�����a�M�daem��mysqld)���@y�"��ams�librar��7>	�w (8.0.21���%:�	��#: P�Os���Yunspec�d vuln�pbili��14�-
, �78�97�2761�74�9�85�[586�70����Encry����|91�����jInnoDB�T38�T�;��301�I2577�8�*760�2�H�̣93�5�V56��2��3�4��PS�4��29�	�XRe��
�R�a�'5�E�p67ʀO�Rmizer� ~��7��
�82�91����6��6��H��5�892��x901�4��+2�~��Y539�47�9�6���5�80�7�@C API���5��1�[DDL� Y��0�O�z�r30�62��3�1619�1�a�q�vy�t�F�8�
�e���3��DML� Z�F7�A54�7�+62��Y�t5�p92��s5��57�3���Logg�b����7��Mem�$d�E80ˉStor�6P�cd�}
�L1����
Sc�"a�|89�T5�69��Ch��tsݽ��UH�
l��9���OG�p�Plugin�T21�TGCS�Q6�Q��g�� ��J����UDF�@7ˌJSON�A62���n
Au���L31�LRo�
���W4���	5�wL��~�D�K���G��VKernel�Virtu��M�/��KVM)�0f�La�cll v�#iz�.so�-#�T�/o�ume�vs �edwar����W�'�E:�d���J��; ��-s���pon����������â�l�ɤy�Xalso�W��J�a�h�r�ac��F��ssy�_m��=usb�$��/w ���%!��l����sb����3��net��g��4�07���N�.j�]��soft����������fast���l���[ ap�@s�yJavaS��!m�D��#�4 �"'4�"'��&dot-�&:��&�����&�r�ks��CR�!-Hyp��k��P��Ppm��stiv��exp���ough�$��509��iuv:�C�lpath�z5�b	�5$�>��12/��0�q#�h�F���}839���8 3 ��!�0~E��1$�wS���
!
��)�L��eOf�J)�San�'���p',�Runi��$��ed��-�ad�� v�Ysuite�o�Y�bkey �ktop�D�v ch�(�$�\�o�x  sp��{'e��p�ue��;�e�&�Pula e�	�8��a dra�n�. ��re����'��6�
�0�la��8#�#d�#��en������6�l���Z(6�M6�
,,�cm��(0.5�orcu�1�=#�r7�9�f��]: '��al�@�'�mot��a)re��s�V+1���
�S���6,��b�!bm�!���QURI�!loc����wri��n�:&�!�����vpx��
�3VP8 SDK�%�.���1�!�}	�[�6�Co�c�>��"WebM�!
m��a�
er��
.����:��.ub�,� �eCo�ntE���#ry�= mkv�r.c�g21���U��vp8_n�4	t�i�?�62�?�,� �.!�.��kѐ9371�P�o!��debl��ۡ/�i/p�/�O.�S43�CF����Python��	i�Se�l,���v����)-or�e��"��
�+��	�s,�'�ex� 'i��	��y�*���;
 dy�2'ic�T*�
��d���l. ���*�Et��	�9��~ c��C�,�W
we�a�.v���	d�	��5)��38 (3.���)474�d��PyYAML:� �`
e�A#��V/��/�@�4�W5�\F�Lo��!���'�(�A:��in�Y	lo��c�$�k�N
v�r�gd TAR ar�Ev��%90�W��arbit�v�����$(�`#��i���	7�(��w�.g�23tra��in��3��.�.Abs�tBasic���`�for��Re�78492�k�����
i�My�mIPv{4,6}I����¸442��h�RD�-��	m�\���f�;��D�vP�co�a#�<),���d��1�-l��nse�*x�ardp�$�8�z�6�S���?$s��Micro�o W�is�, x�J���gBox�~vi��r����
�Kview�)o��GNOME��7��(�x�h83428�����3�D �C��0rdr_�:_�,e�'p�1�F#)�U/�0��5�7���nel�O�.�O�2 �3�M)�y._���P)�K(�Q��6od�rct���*�
wid�7m���_�s�e7��entlm����l�k,geM�Uag� w�5r/�/�sspi/NTLM/�6m�(.c.�y3�I�y���+ps�/�%��n�:/��/�(�6�f���>��cv�G�sh�>���
/�NV�5O�-�	}����ear�0m�s_��0rl��,��0�QUn�yc���\array�c��\�&snd�5w��2_pdu�T1��;rfx�+��_tile�f�M3�Md�c��Q _�map_v3_�����4�y�W�*
�S5�S�zk�Ssy�pr�+ze�S�Jl��ȕ�q6���b�^5��S.�T8�T���A�:2i��,�D:�r	��p���]�m���ɮ;�!�8f�U�y_�6�7to�
�w5����!�t�b_��85�T��	v2_�M_c�&�^6�^�s
e�3?�y�P7�PNego�c/�M�R�&��s�@�gdi�152�����;�S���1���se�d�o�k�����|���Ev�!��
����f�<�p"il,��e���/nta�?���N�M����a���
e��-�4-��/�X��"��"�O end�������]?c��tasks�����s. �D�S��w�$�\gin�u��M�Ë�g�S���°,�i�w�Kby����ީ/��>��B�����Exc�/��]"��8v�s�"���,pons�[j��{S�T�F��SM��lPOP3��4�,�B��80�����.��>�)���*��$��27��s�r��!��2.7��a�%b�yf��H��ut��v�V4�or�N�J4���v����E��W-pip: ��"
ra���ɡa_�n��8_�FJ_�7�Csrc/�@/�>:��/�1.py�u1�CB�MGD��%" �:�?y���cre��f����by�-��. �T�%�PNG, JPEG�BIF,�)�BXPM, BMP�@�m�� �,s�Jg�JB�
�9gdI�WC�;rM�9�Vgd_c��9�Q�7�~�\�	K<�Zlon�8�-�@���=�7*Pt����g��:o�ZG,�
jpeg�
�'�wbmpƠ�C���k Id�Z��M�(IdM)�scen���,�N�զ:�T�(���-bo�"ra���loud�Ee���aI��4��C (4�Q7)���hsm�6.0),�~dns�D�6�
&�OQ�5�18�!8�8��#�:+j�Fr�0C��s-s��bF��domai��jax �zs�w5-�9�boot��XSS���t�Rt�E�i&��6�-35�?��S��(�U)�Vco�*�6I�_par��_�w��_�V�$p�Sy���M��1�c2��1�T���˭206�2�Ia�x�
f�@�ƭ\���M7ٗor��p���emp��ɢ9-83�3�A�u�z-in�0��Kp�lea�no d�P�g�Q�i�{*��aB,�����7��113�n�
��pHm�L�JQ�..htmlP��WDe�%�$�����:�����*�M�7�C)�1C���R7�D6�5�3�4���x��1��,����,g�@fs�40��,�-w�+�;�"C����$-0��-dbu�D3���-nbdkit�'1�a-��l-Sys-��'qemu-kvm�2�se�os�:�cSLOF�{�q�� �w3�r�"�A��*�'�*���0/m�er/�)rol��o��4 ��l"3���5S��Sdur���re�wm�T�/�B���Po��G�#�
ho�&4a mon�q/ job�5�d���-��	�c204��?XT˷�n����ol���^�0�T3�0�\��s��3cooki�����edumpxm�N43�4�
�?��=�<�h�Y�L�6;/p�g@�9��(6 rou�adv��_se�S�@)��itM�ack��V�44 �st�C	�=4��I�;�Bo�o.org/x/t�5: po�j!�2���xg���N�e�+2/�_�j�� �X$�A����~�W���svg2�
�sS�@>Ve�.G�g���SVG)�:�&��[��V����u�c5�3�h�H6�Cne�patt���
��%��	Sub���N�Non��r����
�z2��d���C������'�:in ��!�E
n�eRi��U
hier���R��s�$����l
keep�2s�����U�;s��: �Wly����0�ji�vn�! '�"
-d�]���rUv'�E8�782��E�P����K�?�VHras�4�	(PKI)�3K�
��
f����a�*�D�Oi�cL�qھ C�
�j������^�o�#E��B��a�H��a�$�<o�%> el�
t�9ipul��\s��y.un����[���^\ki� g�]�\�5�t.�iv�d��c�u��
57�SQ�N-�:�,l�]���"'�g�('��Aint �)l�CA��A�?��01�[�`/�kra�hr�,,v�[�else�Z�a�&KR�bDR���f���e�<��?Ā79��g�_�s?�i%=��)�"���M2�O�M���l�\r�_��e�dPk12�!�H��f��i�N^7�l�����PF766�J�w�6���K�
�81��W2�[���J�_Um�4]s��(�L�=�_��%�0��
pu��	�pi�F	�Q�DA��
���P�
�]�hM-b�sn�
rro��*���iEl��2�\h��e�+�|'��h1�h���|Lp�fN�E3�E�3��#�G��	_�e��y�#�T	�0M�_4�_�f�{,�	��N���
�@6à�D�	f�IF�_G�!way�F8�u��;P��-A�)�Sf �4ks�Xz�V9�VD�vin�omg��Jgi�<85�B�-��8�'�;�
S�
�1pForg����Op�m8�"'����p�R�Q=�R�y�
��RDig�q�R:�f867�xMisha��D�bML�H���.{�Q� |�4���w@i�ܳ��q�xi�_�n86���l�ǣQ�n2�|E4���re��e��U�y��(s�I5ß���=�C6��k�'
4�<�/���U�s�Sr���/��I
���{r�X50���(��@�F�i0�8
nterprise Software Foundation
E�Linux 8.3 Relea�Notes linked from the�ferenc�sec�E.For detail�)inform�_ �chang�,in�>is r�],�=e�Pocky�*~T�httpd packa�mprovid�`A��HTTP Server, a powerful, efficient�nd extensible web�e�1.

�efollowing�ihave been upgrad��to�_la�Z�stream �Cs��: mod_��2 (1.15.7). (BZ#1814236)

Security Fix(es):

*�ߡ=emory corrup�bearly push��(CVE-2019-10081)�<��d-af��-fr�}��h2�Knn�I shutdown�D2�Dnull-poi�9��r���M��r��teip�C97�C�'w��e�~figur�0s vulnera�}�Fop�Wredir���Q20-192�P�T: DoS via s��, u��e��request bodi�%8-17189�K�0�"�Xtr�comp�M��6�Hpos�Qcrash�G��1�C��lim�$d�7�A-s�0scri�����q��xy err��p���y��ypot��ial�f�>8�>�n_ftp us�f�cini�Giz��valu����34�B�"��e�'s about��s��issue(s),��clud�� im�m�� CVSS��G�
cknow�qgm��s��o�/r�ca�5�, ���T�R���+�m�cs�,�`

Addi�
�+C��:���h�GCC Toolset is�������that�	��c�'�s��developm��4. �Un�>plic��S���d a�w�XC��2T��en�ce�`upd��adds��gcc-���h-dwz�T��� ����e���in��u��s��us�X�~Us�X���n��mpon�i�hspeci�7�G��X ��docu���V�n10�pt�V �F�+7�p���ruby:2.7�Iu���u
�7135)�2c�B�
�	�~���x�
�S���make�0��ltrac�1�?�+��'��*�
On�uma�regular�?pres�olibra��support�+varie���D��r��er �^o��s��o�q: NULL ��atch_at()�
��exec.c��322�^�;��?���	sy��mtap�0�	�5Ide����Man���(IdM)�M�r�au�t�,����:m�:���(oriz�asolu�f��b�� t����/cloud-b��d e��environ�)��Bug��nsslapd-db-l��s�1����no lo�:r works�@82472)��U�cn��z�n��r����@�Rwi���6�not�y�dd��, buildah��k�/o�runcɹ�~��0/�6:�-k�io ���be��s��ch�i�j��
.�0��6443)Eclipse���gr�i��k��DE)��e�Qta�)a��se�M:�{8�?h���d�a����v���unu���f��� �c�e�:yt�ơ�o �ck whet�#you�Q�Nob�Ye��F��al�:,�y�j  # yum���E���ާ1�D�_[i]�d��n��i�
ames�"o �
ur�1�	�[�r�K�],�&��He���!�R���java�/��Z-y��� ��c�N��ll�1-y ����/���µ�	�mscr��,�9�� 
�!�Node.js��s��p�w	����Ʋ�fa�+��cal�p�^�
 a�	�e J�jS�y���_mm�Dl�u��L�0rh-n��js14��(4�)0�)91809���aexif�o��a�|�����e���
 ����imag����.�~�k: �#�b�ds �Mdue�����ov�`��B�7-�iy��0452�Kernel��Virtu��Ma��KV�hoff�� �cu��v�#�=���n�Qrou�?rd�Ѷ��	���E�
��whi�O�us�sp�wc�����un�����â�l�ɤy�Xalso�WAPI�P�+�0�r�
�x���e�|�
s��!�l��
�D�b��	�umm�G͡��	.0��8204)��51)�m�s����-y18n:�9totyp�i!l����"il�:�777�%!�9
-ar�/	 �_�`"se_{a,a�}�!ply��su�$�ddrttls�y!i���#�\827�T"��ajv͝�7#�f��JSON�,hem�, �3.�`e��nc�0��!536�"�Q�=yar����#�O���J:12��a�64�(901��)M��aDB��multi-�{,�th�]$��SQL �"
b��m& ��i�kin���k$t�&�|My�4���5�&��db�h0��27��gale�&(25�31�z9�&, ���&�S: I�SST�hod�a�lea�o cod�j����mysql-ws���o�	)�h��fno�mun����lPU O��)�2938�I�#(: O�.m�r�#T�ХTC� �HApr �ݧH��27�"	���I6�1��DML�#N8�NStor�EProced�8
�![81�5��V)�I��-����(or-c�Wm�p���;�o�nt� OK�X�@
�Yive����3249�FTS�Bĺ14765�%��J76�;�8��L�����"S���2J�p��5�{�FTBFS: -D_GLIBCXX_ASSERTIONS�0��Que�9�-e��_id IN ('1', '2��…�	70�')�mu�(�8+er�������	�1�w1�`C�Oup ���|�_rsync_sst_t�+�[y �&v�e�
�o��s�boots�p�b2��,The����	�|�a�l���f��	t��	s�f�������W�%�Y�	���N���@Cl��F(C dri�U�8�0
�N�E
�
��C/C++�*�^����s�?��� (3.�k.����3)���<��'H92�H�_��{C�	�"���lug�can't������ly���� "z�J-�" �/ir���"�sub���C�Re��
�W�-�'
d /usr�g%{_p��ix}�79�#Postgre�m�adv�d�]�d
-�<i����� (DBMS�2�0�p���(12.5�Z���(:����c���1�A0��_���ws�69�	�WM�p��eatur��e�%�"�Kre�}c�8��1����box�`5�`Un��ro������l�logic������3���WCREATE EXTENSION�T50�Tp�'s \g�3a��s��������y �Ӫv�b���6�[ALTER ... DEPENDS ����i�|is�m�a�&
�^172���8Sub� (SVN�on��r����例��en�ron�(��_�Pc��
�����W�ai��� hier�9�"��3o�F	h�_keep�2st�5�0����s����5�X�je�n�3f�i�M5�&z_svn�5�"�a�_�8:�����
k��tw���w�n �r���5V�7���D��-�RE��O�z7��$�3��
qemu-ga����'�9 g�S9-�6:��m�f�057�X�	�4��_���disk���m�N�q��&$�I13818�rN�3 �P(�fr�[l��I�(����igna����29��ǰ#�5E�&�A�0IPA WebUI ��cc�*��>�+��o�.-���w	r��-�<be�' ��"	��591��	�js�Ild h���e�/;u���r��rb5��br��s FA�armo��;�-�r�48�}ipa-k����*��ord��te/��v�RUPN ��xe�B�#�v��4�� 0.2�d���su�tbu�z� �Ol���h��npm�:-�:��inpu����ng�` em�\�g�n(e�!7754�q�(��A�]
�@ia��l��NINI��I88�Idot-���N�5116�7:����?�TLS�=� 
a�C2�q�r: s�A�
����-o�%�gh���509�D�On�args-�0r��60�o:�(B�/@smuggl�H���r�Jp�� h��r � ld���QAttp�=�Y8�"��Ƽ2.20�,�p�m�o�).3���-mixin�e��in��+��fA74���*-�GA�P�*�O���_@�6��,�����1)4�
���Y�+Z�$��!%4�%16465�x�jm��s�i�uemul�/�g��X W�/�$S�
. I��4DEC VT102��Tektr�8x 40���z�^��y�/�_%�u�.w�l�w�ly�?��:��I�p��"��b�]��8� 1� ��D�6��T���'����h �pec��p�����6���01�-�P��5��zQEMU:�0iofsd: �N�\ho��
�z��eg��3551��1�&5�
���	2 'un�qnP�_
�0'���
b�� ource��ha�&�_�w288�A%�TD�'reb�O8n�Q--in���6�$���4�(>�r6�N>��O��B
be�6t�0"-�pbug-ng�W"���)2�+�P}	Re�'s�$�F�L	�56 f�i���/�p kvm��"�29�L�� ���ykdc�1�[dou��}p��-_m��_s��E_�f�Jsh�vZ�_as_�m��056�*�_is�b��t��ly���" �-�@51�z�78���72���7��*�A����&��*a����SUP�*�4
���#u��Grbitr���{@�C�]�v1�G�92�S�B��A�1N�?Easy��*ANE���]��al��-��f���+����+ (�)�s�|(��y"���7ny rast�f��A�t�(��exa��, f�b���&�-�:#-h����r�[d s�0l�me�e�Zfr�
-g�b�,�|�+.e�9�)�3B��M�*i_epson_��	_�|��286�d�MD)4 �sL����K���+���s��4wr�8���	�*gen�1�w(SWIG��j
ut�nt��6C, �6��O�#3�7�����Qhigh-l�V�l
�������
cr�:1�8���@)�R�D�[,�n
�-g�2���k���7�x���I�
�Nswig:4�B�����{(�J39)�n��0~��P�!�Py�n
n����,��gv���5�{1�a�S �RT��� �:ss�exce��D���fdy�},ic�� �U�����f�(
��27�	�,
a��@	r������`�!�ber�9�����Q�v�f	�}or�
�:�!�6�Y��:��4LF �:A����wA�	��)/�.c��:�V26�I(�Y-url�-3�a�J37�Jlxml��
X�j�0J�+��%i�z!��'�G� 3�G�e@����U*PyCArg� ��<_c��/c��
�H�J1-31�u �?E�JY�����B �#�6Ag��GetI��
Y�_a��M�8�����"p�Tmsix_�_�o_�M�Yhw/pci/�!�Z7�9/�Z��2$�Ui�_EOB��`7���B!���N2s�O9��Rتiscsi_a��io��!_cb��b�HT/����@l�it��P�d� l��,�m194�%���C�z�qr���j�5in �tx_pkt_�_raw_�-2�	�2�#��'�816�k�8n��loop�>e�k0e��_�x�Go_��`�(��70������-usb�aunmap�^�/hcd-ehci�[2�����scenari�{�R�n��l �Lo�
89��Zslir�x+�-of-b�P�VARP/NCSI�a�Y129, �3��7�ʮ
��P�\�
Key�~Gf�Z�t�PK�C��Yf�����] ���@d����C��f�<�&�re��q�C�L#�e�(�WM��oaT�	H�De���i.�U�>��]�,GUPnP�
�
o�7r���������=�X#���+��?����te��0C�O	G�v�.���`p�_	���I=i�n�.be ��
�	��u�Cfl�~V��
GSSDP����,�[�����Ay�2a�jKu�� �8�	�@
r�Wg���8�gssdp�v0�D��upn�6�G�L+8��61�D���$a�s�4SUBSCRIBE�>9be���8�tWPS�Q��2�����q�*go��.y�
/ssh�.�0� �+�Gl�{ni�e�w��
6�;�J+�IDt�ef���3Ml�
�)+i�,en�org�<��S�	
al�(�f�N+9����X.Org�A	�1	-�q���f�A�
�2� �N���j���a����L-f�le0�d graphical user interfaces are designed upon.

Mesa provid�! 3D�@s API that is compatible with Open G�)Library (�GL). It also�Zhardw��-accelerat��drivers for many popular��chips��The�%llowing packag�Uve be��up�3d�Sto��lat��upstream �dion: egl-wayland (1.1.5), libdrm (2.4.103�glv�#3.2�input�56.�$wa��6�m�J(20�1�xorg-x11-��v���%�10�(BZ#1878160, �86648�7654�5)

Security Fix(es):

*�a: Out-of-bound��c��s� XkbSetName�junct� (CVE-2020-1434�d�QI�=g�Ind�E�}�Nt��X �extens�O��tocol�X6�XԪMapͨ60�O�7lectEvent�JƸp�kil� es�a�[vuln��bil�\�i1�iRecordRegis�dCli�5p2�p�VX11�zov�Olea�*��dou��free�2lo�]e�
ndl��T3�/tDeviceInfo heap-bas�Abuff�x��2571��He�ͧL�?method c�E�:4̺Leak of�iinitializ��h�ememo�fr���e�|�5�b�dAl�3tePixm��f dix/p�
.cŅ7��F�o�>tail����t�bs��issue(s��includ��� i�8ct,�CVSS sc�G, �nowledgm����mo�/r re�d�F�m�m,����ƢR���g�m�es�,�R�&en��se�>�;Addi�
�C�%�7:�Ҥ��j �c�%�T�re�{s��s�q�focky�nux 8.4�v�  Not�6��k�T��ɔGCC Toolse�^a�`il���y�>rec� v��s��evelopm��4. �U��pplic��S��<d a�wSoft� C�]�2�in�=u�s�us�5�Us���m��am�t����specif���̫g���ocu�����n10��p������+�.�hhttpd�d���=A��HTTP S�[��pow��ul, ef�Ѻh����6eb��.���v:�hd_s��	_cooki���not�ͪ5�vpi��time��18-17199)�J��xy_uwsgi����1984�:�
2��n��r�fpool��:9�e�?$�0~E�
��w��F�t�H
��)��
VNC���C����ena�s you����le��6���al�)n�'ow�W	��
m��5�gvnc�����t�v���le��I�U�X�M212��b�D��Conn��	ToUnixS�~()�N9�839�N�
/rfbr�X	�Sc���HNULL�w�� der�}�97�Y��Y�
�X�Mlimit T�C��s�3�V405ٰ����di�,by zero w��h��uld�ult�0DoS�3	08�BASubv�T(SVN)�k����"r��sy��m����� ���T�c�/����������cma��ain� hie�chy��fi�S�$dir��ori��q��keep�2st���0all�+�	��en�c�Bupd��ad��*��:�4��u���O�449��
���?������R�U��s�,DF Pars���zk�Mf�Red�a�a ����sta�.l�U	�@p�@�
ge�t��
rip�%	�0�$/XML�	N-T�. �
r��:��s du�	��err�� ��cul�|��maximum nspac�c��'��#��w��er��7-1892����2:�Kl�i�����
�pn�����gfa�����,�!rray�'�\_xml_��_�Urt_e�W_�/mo�;����k Id�IJMan���>(IdM�:
e�'
�]au�i�,�?�,�:m�:��(��z�asolu��Gbo�Lt��֢/cloud��e��environ�e��jquery:�s�HT����
�
<op�i> �)��
��ip��������un����code��~�0�
02��d��mig�
cedtea-����use��t-java��	�X�M �i��r JDK8�o�Y
��pla�"�9�PostgreSQL�dadv���bj�$-�i�_�yab�^�2�(DBMS)��p�psql:13�
�55776���~Py�bn�i�ve�,�a�&v�p�/� n��
m�*l��u�q
��D�d���!�ss�exce���ve�uhigh�|� dynamic�� type�|
���l. ��suppor��!�U%�>y��c��C�i��as�ll��.v�ous ��$d��$�;��p�~: CRLF�{���via�re�s�M!�����/�.�]!2611��Y-l�H�X�p������rop�N�
�G7783�G:�D���G"��PyCArg_rep�u
_c�r/�4�cc�|!1-317�C{!���$�	M�aDB��m�i-�,�thre�l*����� �2+��	
�9+My�4��m��db:10.5��81���)~�r����='��0���39:3.9�
F77430�F��1S�u. P�7f��I�6�9d�8�
u�!E�h�7+PICE�r�P.te�*s���buil�!�7tu��e�A�oa�9���:��iew�S�x'��ktop'�@�-only�U�>ma�:ne�Wer���Crun��,��t�
�b� �5I�Inet�j�!�Pde�]et�i+�Y�+�T!ctur�s+��sp����\�v/�tr��"go��	�Z���"�i�.1�C��~��-n�@4� _op�dc��!=ID�11�C!��J�i5�U=�.�4�!�����n��y�9P�+$y�/�iOAu�2.0�s����p�?Q���-	�2&er-������work�S���6�s����Bd���ildah��k�o��c��ŏ��0��929575��� Squid�
��
-p�
��n���<�
�	g ����#�0@,��
�"FTP, Goph�<���|��{�-
��:�K�
,v�J)d�
m��+�# a �h(�[
t�GE����smuggl����+09�6�ө*slapi-nis:��:��:� :)�Q�1&l��raf�8B���DN�-!480�nginx�����h��������p��s,�4a��cu����9cy,�K��ͺt�*=�=�����Ff�Fy-�0��ngx_re�+v�/copy�<when �:e�����H��by �.A��<t�/root�F�0: na��@�3�Q0���`!	��3�:��@sym����] at�&�+0465��?f+�Ѣ��}�aM�+ (9.6.2�J��(�+ B�*(����	�QK�?(�5��>sc�6�4�5�����B�gM���sur��INSERT ... ON CONFLIC�DO UPDATE�Y�AGUPnP�8�5� �fr�����c��t�=d�=L�Bd���?A����t�F��C��3GO�g�ib�`p. �u���mPi�	t��eb�I	asy�
�2�\H�Cflex�V%�gupnp:�wDNS�/b�:	��C�u8c�br�2e�<Qo�g���a�=��g��t�zM����35�e+�-��l12.����j�Ypart�ed-t���M�[RETURNING�[9�[P�F�:s��i��(io���/>s�=k�ue��(nie�lum�3�N��qW.� ���D6PyYAML:��o�	"te�Bx�3�0�AS47�'�V�Rub���%�T�$�1�$, ��#�}��Of�
�"���6�Ct�Y��M�����task�8�\r��(���5�T����	b�Ao�R�"�R�QWEB�
�256�ED�E�Er�-�E�Z�ARE�!�x289�


Bug�QR�(::�c:���/�!�V�ڹ�f�<4�%IPv6��s�Ogiven���r�V��lea���RR[�-8]��2000)���5.9��26�rG���` �7;��	Fi�Ffn��&���?����T158�*_�W�^�`�X���\��%�n�W'�ig�u�$�o6�!&�oC�yD�<��G�3rgu�q�`Sh�(#t�Z/�[]�V5�Ʃ�-js�]Unsafe����/�JSO�{�&066�Basic�Vet#�(7_nonblo�I�<�γQ����Z93�Z�k��?�{sp�e spl���|�l�ZZ�D6�C�V�Q�7bu�ua�)c��e��mi�
���U�W/tmp/��x	�DH�}*l����	�`H�A388��-���	6�^�	4968)�"�kipa:���e-���fai���[��8.3���%��0at�pt��>ACME�nfigur���Ji�ploy���h9��a���oD�1c�<\�%g�����Gt���X&b�h�!Rll���^f��(�b�6h��wr��<���}�mDo��E�c�MF�kPASV���x�Sca�rFNet::�(t�e]�.�rbit�Raho�%�c810�cS�	STLS s��O]Ǧ�cIMAP�G2���K��2l��V�3M��2(KV�"o���&�el�3���w)�n�r���m�Lt��s���E:�)��	�ip�Sf�
4-�cU��w?u������R4�3��l�ɤy�X�on�M�a	�`�0����d�+�E�ed�C��QEMU�&Isi�/$OB �Udu��S�~1i�	�x�����a137�E*�Evex���j$�ˢ��'*�d�"`�Ung���50�O��n�����rt�W��a	e�2get_gso_��X7617�Ei�Qni�+loop�x�ba�����s��\g1�(�mJqemu:��V�m�k�)J�N����ru���2fie���022�:5����h�����X���!��f�Ow���K,p���?*o�I-in/t�8et/�b�|f���83���X-N��tly[0322] -�_�A!�
f�W��fi�z��o�lLnu i�x (��-kvm)�f75679)�a�����Tm.N�.js�	s�	�E�8�X	�ɢ�fa�9
nd �ao�����E��e J�RS����v	�4�r���]22�a78��
�&�4-��git-���`E�
`i�8h� �M��i�Url�Ph�3�2q�ossri���|Re�S-�Yar�D�qSRI�g�1ct���i729�`�uv��Fa��uv__idna_toascii����[�s��\��-shes�r291�d&���'v7���
�-�
�DN�����y��.�)nch�S��I/O������L�
f�7n�!�K pkg���
��in�����6837���0M�(Q�0��Q��%���e �M� �0e�cmy�T#d)���!�p7�G���!�7n�w (8.0.��F9669�F�2:�?���.d��C�%��
�����u4672, ���)��81�215�7�93���)�42���FTSܷ�}�N�89�80�_O�mizer�e�U773�7Ņŕ93�4ťŵ30�6�7��?45�6,2= CVE-2020-14861,�6�8�8�91�3�1�01�2�4�30�1�6�55�60��70��J164�9��;1�ࡖ�12����278�9�Æ342�57�6�83�4��,410�2�8�25�6��Y3�41�4)

* mysql: InnoDB multiple vulnerabilities (�9�e77�����g�9�4��022���,17�-8��j72����9�Ŵ7�j��2�>Server: PS�B8�27�|�"ê42�mSecurity�s80�c3�L60�dLocking�c�05�0��DML�]��X�*5��h08�H6��*19�3�:�5��44�GCharsets unspecified��y��5�+D�+6�6�1�s33�
5�99ʊX Plugin��7�^gg�^�D3�DReplication��
0��71��
�,35�85‘C API܃�011�5omponen�7�ice�@�O38�OOp�$�C146�CGroup�s��17�j23�Garti��2�����SInform��Schema��3�T2�1��zPacka���E7�EFed�.t�9�E54��IS�?41˅Memca�>ޅ�
For more details about the s��issue(s), includ�.� impact, a�gSS sc�G�
cknowledgm��nd o�/r rel�%i��,�f�to�R�� pag�m lis�,�R�&en�f���:.

Bug Fix(es):�Segfa�:�spossib�CDoS with��craf�Tquer�
BZ#19966�GGCC Tool�
��+��il���that provid��rec�� �zs��of�Cvelopm��4. �Un Ap�Stream p����a�wSoftware�bll��fix: ��T�gcc-��-10-elfut��-���R h�Rbee�pd�{�h�¡j�P��will fac�%�&�-gra��o��
�R�qy Linux 8.5 from��4.�Q��013)Node.js�Ms���$p��
 f��buil�rfas��scala��network a�;s�JavaScrip����m��langu�.�0�	�+n��js: Use-�r-free ��clos�9ttp2�s��ca�|l�Z��93�<�4M�c-�)s��i�¡#inpu�jalid�8�lho�%nam��may lea��doma�hija�
�_�

����Im�1p��h�m���Wuntypi�y c�	��ߪk�X�q�1�U-ta��suffici��sym�\k��t�� allow�parbitra��fi��c�� �4�Zw��e��2803�nabsolu�5pa��san�9z�U�)v4�;n�lete�tl�j��Unauthorized��r�9t�l�;9�̢�-p�
�:	�vi�:p��De�cR�`�T�Re�%�P�9Re��34�(���}12/��Make FI��
o�A	alway�v���=��3927)�:cont�˹��@�dul�s ���u�
�>�6��not�[y�ddma���ah��k�Qo�runc�ģ�kubelet���3
��il�lo��Environ�VF��due�SE�rdeni���c505�Kc4�#c4�c�����
s�s
��Ap� HTTP���powerful, e�f��exten��web�9er.�q�v:��_�rxy�
SRF���re��١>�����"un�"��404��\se�5on: Heap��f���gS�$H�6�������=�w���=Redi�}��dv�qd key-��st��. I�oft��lr�����a-�uctur��� sin��Is������������he���s, ���sor���. �[p����O, ����s�n��-me��y���9. You�wp��s��t ei�Aby�����2�isk ev�Zo��in��wh�, o�9�\en��e��bm���
�g��r���u�j���v��h��-bas���'t��]62�4�LInteg�ϧD�c��s�>7�>bug�(zipl�4����M8�MD�����	�I��St�"ard P��oco�	RESP)���W75��i���>87�>���(10��{��g��]
�z�4��]
�\
�3.0-�.0�n�[	�K,���c�b�y�
�[m��
cg�.��pe�a6�[RHOSP16.2]��rnic �x tr�o_nova_lib��t restar�w��i��
�1140�`�=En�?pri���Foun��Id�	�OMan���(IdM)� �rr�

����,��w�:
m�:���!
�a�
��o��t����i�/�Mud�y
e��e�s�6Dirsrv �x�*k�360�xPy��n�Yi�Ve��,�a��v�Vb��
-���zd�o,�c��ie��s,��ass�exce�,�y�gh���dy�`�����e��d��ng. ��supp��t�4a�\�Eany�u�}�hll�C�
��i��as�ll��.v�ou�nd��;�I�!p�}-py�!�fin�1loop��S�lexer��������O�i���L�w72�

Ad��Ch�A��Ҥ��j�M�%�Ti�i�\s�e��R�  N�{s ��T����"��saf�se�Ye�
()�����@�lved�j�]�t�Tsu�n0��61��jinja2��7�Hur�z���d�K8493�Kba���Jla���&�gv�`�e�#�$t��	���
�2lo�G�i����c�p�"cod�N009�"�t&71���2J: W��q�!iso�>�z�%��.�c�_qs�Z��Gu��x�uolon������3336�.��=lxm���
���,�$�[HTML5��ribu���7XS�7895�
�?D�0~��	
��)��`��F�0�����	���s�	��-�Swh�F �:hroo�ol�q�r
6�K(��/�4�j:�Q�!mal���imag���|r�&�B�i���pydoc�42�:���gular�pr��	��Abst�zBasicA�
Ha�%�[�U73�Z�P��kipadd��:���'oct���@2�P�g�3�����̡I�t�t�URL�
350�pip����r���ei�#	se�B��_gi���Z5���J
cl��T&i�C	�a 100�%�n�h�5p���$73�C�_��� �w�^J��8��p��g� ���i�����v.�1��'a Dj��o i�])i��n�oX�9sy�dx b���l�\�������.�boxed��J!�������Hub���0����
��il�pl�^�
��%�5�#ng��vie��#ch�
s�,�Zch�T	ar����H	�-r�v:�A	�� ��J	���$oin���s�9"�#he�vget�0(i�%$��,����117�&�36314��K�el�YV�u�FMa��n�	KV�koff�0� /ul���#�@��o�'umer�ah�����x)���E:�f��s�\
�1%us�3spac�*�s4u���<���� m�â���ɤy�Xals�/�5�o�.���n��E�ed�
6
QEMU:�K*: e�0e:���)�>���5�����585��Kslir��in�r�������|�
(b�p���92�Biudp6�h3�Eh�g4�Bgtf�9���
�7�ٺR l� ge�
�M�;6��*�;�[lo�O+�/ACL���Ri��S�EP�(LookupByT�P�\��7�c6��s�?�T��enh�w%�4�R6 �"s�4�8,6�����q�&Techno�%y�$e�f
. A �6��S�6�a�<��Te��0S�` (LTS)�{6�
�116��C�!��y�ed�6195�==�i�gP��v���"�`%����[ f��ur���� F� �[S�Y.B����to���/2�%�t�- m���wa�o��'������LDR��5'�L��D���<osi������cc�a�=���(��o	y�:1,���	b����Y�h���t�*�n�x���PHP�Z�u-e�zdde�d6��*���B����ly���j�2�<��fo�W4��ha����<�<e�w+at��up�6�$: php (7�<�!��|G1�� �hp�� r�|cip���/ta�+AES-CCM �ry����2�� �1IV��706�m"�TFILTER_VALIDATE_�����,���,�����N��!�NUs�	�_
d�H-�g-��p�_�k!��5f�$��ß8�P��de��f��okie�6�,l�
7if�t �R���4�>tw��br�,��.��0�NULL�de���SoapC��5�J��
�:��?���	$�?��2D�-�$�?p�
���'y�����L�.P �p����.�i��v*���9ss�m�'of��gi��&ph�8�Q�=s�Pco�@st�La ��c �[o�VP8�i�d�$��(Resour��I�>�� �F��(RIFF)�wmast���A��E��`�g
��
�51������,����di��'b������|�Aly���:�-of-b��Fa�"�MuxC�7�����18-2500�&�H�EMyF�1()�@10�@ˉ�J2�JShiftB���?3�?�2un����X=in��adSymboȇ4ڇChunkV�*fyAndA��gn()�mux/��(.�*�
!30�Z�Q��Ui�<�Y1�Y�,�A��#8�=�}"��l�a�0F�L��JasPe�$i��#����f�T 1�#$JPEG 20�+����s�|>��jasp�$H�}?bu���3>�p_�U<�	jpc_e�(���\�?�R-�cjp2_�s�T��T1��>�,�SOu�$-��J269�.�K�	t�Q�u�)~�U���*U1-dwz�N
to� ���C��B���<	ag�SU�½�C�/Z���Wc��������W2u����n11��p�������>G�viz�h�n-�i��-vis��(��. �5 ���way��re�Ve�+�F�3�	��dia�B6�!
��4�y��yRs�VH�Xim� a�gP�R�*i�bio�hcs,����1�2�%da���,�i�,
��
,�-)�rn�*�!in�� �n6for�mt�>!�Q�Q�)�ީp: �K*-by-on�G�� lbl�I�/�/s���W�E1�Q�GE�o�P�GP�|	�
�!7C�he�QP�z	69��
�[Un�z4ec�����Y���'Me�7)Sl�qK OFF'�b
064�Co"�F	yn�%	�6J	���grin�^�oj�_�ql�Y��3�����m�k]��2�%ruby:�T��#���,�;s4�/��!jpeg-�ebo�$�N  �!of��-��;ipu�]%���� �W�so�Fs�^��F�I�F�~3�����j�Ms��Ps�;.�*a�D�j�9as�K�DE�b�Q4��[.�r �:�]Zck����"�(	ns�W"�-��t75�D�nSquid�O�L-���xy�R����0���6��M7�"FTP, Go�A2���Ud��6�nM�F�4�2s��(��25��264��z)�>�0:���]��URN����o865��!�>��DC�H��Zr�C2�Cn�*�LKΌ6�Hi��L�PR�j�F3�n6�I�XL�"�[[�K7�K�{^�@8�1�)U2���;� Release Notes linked from the�ferenc�section.For detail�)informa� �chang�,in�>is r�],�=e�Pocky Enterpri�wSoftware Found�H
�Linux 8.5���'T�zziplib ��a�4ghtwe� �rary to �Vily extract ��a�X�; f��s.

Security Fix(es):

*�]:�inite loop via��return value of�._�P_read() as us�E un�cat�!�(CVE-2020-18442)

�ymo�+�~��bout�js��issue(s),�Tcluding� imp��,�CVSS sc�G�
cknow��gments�nd o�/r��at��,�f��3�R�� pag�m�Ns�,��

Addi�
al C�&:�����?�psutil�module provi�1an���fface fo�
triev���all runn��@�cses�Gsy�m �fiz�/(CPU, me��y, disk�snetwork,�r�Kin��portab��way by��`Pyth�L��p�-��: dou�@fr�]becaus���c�Mt mish��l�X�l19�l874�Bl��-X11 p�a�ncon���Ȫ% �rotocol clien����S:�ϳ$reques�6ength��ecks�N1-31535��N�$�Grilo��frame�K�,at��es���hdif�At sour�G�multimed���,�o�lugg���. ��g�s����s�����]
����
���K�TLS certifica�Q
ver�
�{��936����S��^�K�
p�ed,�a�&v��obj�1-or�
�S�gg�ym�Wl��u�, which �q�d�c
�Ncla�"
,�pcep�x���y h��
vel dynamic�type�R
���l. ��sup�/
�Et�
��many�
c�
�C�i���we�
a�.v�ou�indow�̤;s. �p
D�*p
�Njinja2:��DoS vuln�zb�D���Lur�Re�t�{�)28493�K: I�n�oclosure�pydoc�R426‡babel��la�����M�#v�al�ow�Rtt�1�load arbit�lo�u����ex�E���"code��20095, �42771��Web��che�!iso�v�̩��.parse�_qsl�u��Sa���Solon�^�;
���&�Jt��333�!lxm� M�inpu�Wan����f���c�HTML5�1ribu��may le�4�<X��k8957�kipaddr����m�qp�r�q�_id�Pf oct��s�bngü9921�P�3�g�Y��̡Iau�'��t�URL�/3503�Qpip�p�Fre�H��9uni��se�Ytor��git�>��Z57�C��	I�$l��
I�ABu�|I�)���ho�P�U
���,
��ual�'��Unix-lik��per���=

Bug�x�3Pr�F�fly,�8GNOME Wayl��eskt�A���,�Ң� �=ji�nd���p-up�(�Mwi��)UI�ߴ/l���7�ld no��s�q
����targe���focu�Cm�ly. W�_��up�Hؚ�*����-Sh�x���ѹi�#Ʋ«����(BZ#�g4064)��httpd��$�BAp�YHTTP Ser���?pow�Tul�f����7�1ensi��s�1���v�lg�����0438�T�6691�6���432�
��gcc�comp�,�0�}C�++, Java, F��ra�xO�	�C��Ada 95�YU�����0	�	��D�	�kenviron�:����'�F�0r���(BiDi) o�r��ha�5
��can �	troja�	��?�425�	�fo�e���wer��Dduc�S�7i�Ord�}�
�-	�)d���{�m������:�j�Ͳ
��
new�Xr�fop�H-W��p�!�mpos�y�
��r�O
�.�w.��r�	�~�5
�
��t�������:
"ŀ=unpa�d"�s�;��i�+l��er����	��xts�#��i�defa��.)�inone�e���1� ff.�4�˙��!�!���On�]�roxy��wr���u��n�t��D��|f�$�,7854, �5�6)M�Bm�$s���
���k��p�x
�e-mail�vu���2�k�,�9: CSRF�Kken��pass�kt�s����#�;����d
take��P09�K�bd�`ve�7	adm�Ϣsw�N�w������
r�-���e��������4227�s�� Id����M����dM��1n�	�d�
�,�3��:m�:����
�solu��gbo����/�<ud��e����*samba: S� AD DC ��
�}al���y�
�&SID�qPAC�9Kerb�K�$i���,��5719�N�.j�a����d�{	��p�p���uil��fast��s�h��K  ap�$�s�y�3
Script�����r	�hav����upg��a �r��me�'�i�n�ϡ�(16.13.1),�-�m��(2.0.15)�27610)�:�;j��-s�0m�GP�"��.l���)�L918)�H�%�@ia�#l�s�	INI��l778�Iglob-pare���ular�p���xi�;���ic�K�69�La��-regex�K�) ��ch��ANSI e�����
�Q807�mr��ze���U�j���5��2�6ll��:�R�a Sm���du�isp�{�phead�=2959�Kwhe����body��chu���� �\6�@�Post�SQL�	n�va�"d�q�p��������(DBMS).�6�p��sql��2.9�Z��(:��$�rin����"�ci�67���C��
�U%un�1ryp�
���	���-�V-midd��21��$�3.5�_�	nel�	Virt�Ma���KV�
o���W�Rl v�#��	�[�num��d��~s��E:��@)� �R�����(-�#��on��^�E)�� m�â�l�ɤy�Xalso�WAPI���0�r��S�e�e�)��QEMU:�?-by-on��
rro�t��e_sen�I���)hw/scsi�-��).�\93��U�	: e1000�<.�1l�*�ڳhr�mit d���	�<��02�(�(�	���_lu�Y
�e�e�9��f�)����1#�4479�ar�*t��9��w mo��or���H1�q$c�T�As�:rics���e�*��Y��a�net��	���\I�$���1�ƒ�b��JVM���$�S� P�DCo-P�~$��PCP)�m�LM�M�H
�Z��1(MMV�n�����d��]2�tru��a�N�{log4j���n��}��L� 1.x�t��
���qfigur�5�BJDBCA��n���2�0��hUnsaf��s�f�flaw�v�i�!w�.�(ew�M7�MR�"�Fde���%�MSǽ�F104�EnS�*���on�x����h�	�-	�I���H��p�o.s,�'a �Eon�#�B���o�������	usa�;G��(1.20�E�,310�K�,�2: O�in�x_�:
ol�Y_copy��+l��"s���e�g�[�3��root�M1ma�J��E
��}�	�	tool�%��	����_�R	�6s���2y�;dm��ah� k�o����	c���*���! �!��n4.18.2�n0��n���"�Q%su��
�m����0�{�B��'���9bol�<)�?�@
�v�'�~c�[�V�o�c�F��7701�1�W��@�&G'P��+��Key�e+ra��ct��(PKI)�[r��f���l���i�
�t�C�1S�1� �"Enh�	�l����Re��:���T������ 'Run�2E���A�D�/�u.'�M467�+�O: ERROR: 'ª�(��an��b��h#�Y��M�{�m�+*�4� M�+4�g*�l9023��&��io-win�P�<�e*���d���K%m�Q
Mic�X�i��'�-�
�( P�M�E��
�Q-a�K� ��by�{y�{g��9<��/�. F�0�
p͔g�
sign�|ntly�mt�9I/O�At�&
ך����c�s�RPM�r�l.0z��3400)�4�V�%s�0�W��
�
-���
�6l��or�stor���3p��in��
so�@s�
n'��-v����O�L�@�� a��,��-�<?�-�(s�a��eed��
�+v���|/1�K�+�~��
����bA��In�f�
D��(E�! (AIDE�"�z@t�����"��1o�x�L��t��u�at�3to en��	��g�:�4d���oi���ba��:�r	p���t��� l�-r��n B64_BUF�G	454�Rub�� ��������5�|5, ����Z��ha�N��u��t�gc�:�Y�3��v%���7ta�B��r���'-bund�O:����nc��Zg���W
��
���+�2b�;�e�{'�:�
3632�Q
�wr�4:�d	mm�(�?�05RD��41799�I: F�PASV�{�a
espon���,N�:�(�nn��to�ho��c8��"�cSt�*��:�3pp����cIMAP�G2066�G���Y�D����1�4��7�dCooki�K	e�*�of�8��CGI::��H5�E�e����6l�`�	�	���;m���������i�'v����l����G�!�t
rese������x-�x�a����1���oIL.I�GM�9.eva�9�u�*f��R�2���`�-��L�H����Z�b��P������H:_�^5bbox�;��.�w�L-�M��V���:�-�m�y���5���&e�d�D�s's
sub��ber�d�mg�s���Bs�rvenue�����X����`�mv���$t�H a�x��tom��Tr����t���M�C�}���R	���C/om�ir�"1�9����L��D6�.����i-�o��o������^�\t��R����0��
�s6r�b�
A�;����=�~8to���4@��nd �n��S3���4���%=3�=�x�>JSON��>�'s�A�RHST sh�9<�d�8�7�se��u	�1�d�7����2h�6�v5���5���^�6�,�
��(�cfs�Dpo�6�pr�lle�5��C�m�18-1�z�B=2-035�i��kC(NULL�9"der���{���e�3�2(���JOu�
��"��s��p_�p_qu��=�E�@�X927�?�k��	s en�c:e�������.��o��G����E�����72�Ma�V(DB�|�"+-�T,���>��"��(�P�� �i�-?n�Hmp�����My�4�83#m��db�4#0.3.3�4#ga��,#5�4�-#50�?� my�0�w�ML�0��c�����PU��r ����[� 15��(�5N�5�NI�s���IJ�{�I372�5I89�IO��I3560�-�ĢLte��7i�=ql_lex.�B����,�a�,�T46667�TC�"in �_s�z	_by_�Y���2y��ORDER BY���	u�x�L�d5�ds��_w�z_�" �H_�1^s ��gg�	�]Brt�tIN�|�]8��s���A��0�o3UPDATE�v3��ne��`�3�%2�b������L�` push��cHAVING�N�a WHERE��m6�mNo �?m���e�udit�,w��ALT��US�<�> �NTIFIED��<�I>���198133�~J�B�C��/�P/etc/��/�&_map.��!���
�`%t�Z�"�=-��q�.1���l�(o�E���D"gz�,Lst�0:�9si��N�#d�3z��"�Y��*�t�NSREP�@3�M s�cROLLED_BACK (FATAL)�?�

G��does���"�� '�Zp�<)g'�}��-�;�L�
��5�=��6.4��9���x��-��-��E��f5�&:�w���Eos8 ����)sh�ws�_sst_rsync_tunnel�\2���(�5��2�<)�*���PC*614�6�VwG
����(wG
e���wG�H� ��+��fa���+��6OS�B��9�24�ir�1,�;s�G�d��:nb��d ��dump�B�G�6���K��:Fedo�
35�+ x86�p�c4��an�6ly���
�f)�������)���U�/�� �8��"�}P��heri�{� ��l�٧��b�mpt�!�V764�	���Aa5�3�:3.0�N
��:���
-�"d=��G�OCI� ��aon�1A�p7�O1��p�9�g6 �:�`�4l� �VT(3.8),�-d����n1997680�cT�8�7��&:��_�+��^Abs�4BB�!cA�o	H��k
37���_�_ C�O���2'�Hf���TSVG��bed��!�%��R��B��
38�
;Ļ�>+����5`e�:���ASCII�l�7	���@��91�`�8�	p��Di�kF�/a �F��ntin�
9�J �'�)�O�_�!���~GLib/G�^�� �cG�'e�0F��b�c0 G�h�@
 �(���w'��5aOn�A�Y�O'�0�gfbg��(0.2.4�94�p���4�!�l�#�'e1Wn this release, see�e Rocky Linux 8.6 R�  Notes linked from�-eferenc�section.T�mod_auth_openidc �jan O�
ID Conn�- �!entica�9�4ule for Apac�FHTTP Server. It enable�J�! to �nrate a�n��ying Party�d/�iOA�� 2.0�source�p

Securi�,Fix(es):

*��: ��Idir�fin o�_valid��_�_url() (CVE-2021-32786)�Shardcod�lsta�" IV�� AAD wi��a�qus�key�sAES GCM ��ryp�P�i91�iXSS wh��us�OIDCPres�Post O�H2�H�due��target_�8_�K paramet��not �#d�b91��F��more detail��bout�vs��issue(s),�clud��� im�t,�$CV��sc�G�
cknowledgm�vs,�Po�/r���in�~m��,�f�V�R����g�m�s�,�

Addi�
al Changes:�Ҥ��j �c�%�T�C��h~Exiv2� C++�2brary�[ac�(s���[ m���a�zupport��read��w��e�0���Xf, IPTC�"XMP�D� Maker���S, extra��1d��t�yhods�}�6thumbn�x, classe�s�}Ifd�>�S�7variou�ˬbs��follow��p�a�nhave be�ypgra���` �r�st��m �s�C:���C(0.27.5). (BZ#201842����2:�Bck�haus���7��e printIFDStructur��unc�'may l�~��DoS�0-18898���pq��ovides�2�
greSQL�i����,�@
ic�
��s��;g��	�6co��
�E�d
rs�jp�*sql:��ro���une��
��by���man-in-��-midd�O�Y
232�*��pdevctl�a util��f��anag�ʲ�p�Xs�b	�=i�S�wm��
����~�
work of� ���W	nel�n�PHP�_HTML-embed�8crip��l��u�commonly �9�G�U�n��hp: Local�6	v��Ues���via ��-FPM�x1703)�?SSRF�pas�FILTER_VALIDATE_URL�;5�Squid�
high-����nc��xy c�����&��web�^s,�#
FTP, Gop���dz��
 obj�r���s���ut-of-�Snd��a��WCCP��tocol�N��4disclos�>�8116�C�etchm�}�Aremo���retriev�����w�K�M�	��
ende��	 o�^on-dem�2TCP/IP���Xlik�L��-PPP��	���	����s e�My��-��A��r��l��y�vIn��net (POP2, �3, R�, A�K��`
 IMAP��ESM��ETRN�v6�IPSEC)�د. T�������
�through �Ss�$us�ca������$�i��avo��@���cf�z:�E���9�log�lo�m��
�-� 63�6�WSTARTTLS s�0�U��
�j�R�e27�AK�
-ba�`	Virtu��M���KVM)�C
f�y
�5fu��v�#iz��solu��¤��numer�Z����!�I��s�ݣE:½�L��
ns�u����-s��
pon���
��run����â���ɤy�Xal�8�WAPI�K�qi��ac��|
�e�
y��m�83qemu-kvm (6.��)��b�q (8.0�-py�n��l-Sys-��seabio�1.15�@tpm�0.9.1�1997410, �2802�6�13�8��27716�935��YQEMU:�Bio-�@�8eap��-aft��fre���"_n��eiv�cu�74��* ntfs-3g: O�	�Wbu���n�,_��at�mbu���q�-)��2or��bc�A
�_in_��.�JMFT �'o���3285ėH���f�$ �}ggere��speci�-�D
r�d Uni�O str�	�a6�a���_p�_i���x�vNTFS ���7�1��8��^9�1^��in�;pathn�
�f526�=S�m�g�����di�)�Gbetw�ݢ��1�Mirr�H��s�{�A����_��l����w8�1setup_flag�w�6�r�Ą��NULL�3�e�r���������	51�	�
�Le_lookup�C2�C�_��s_��ge�N�J3�J�&g�ame��v�p�
�	o����i_�\�x�w4��Ifind���def��n�x�����m�����y_by_��Ǿ�Endl�r�A��O��p�Yɹun��c�
bitm���i�~�(�%�,�g�ڣ��rn����b�
���ca����san�5�o�leng��z9�zsync_�nndar��~
��60���	r�d��M�
�ũde�O�F�Ӕ���j�r���C	nb��copy: mi�
e�ha�¢�}c�Wte�Au����H�?�{�b2-04�>h��x�
����ve c�b�����
ldr�&62�&bdki�q	NBD_OPT_STRUCTURED_REPLY�)j����I71���
:���4��faul�G$�VM shutdown��vdsm���7���
�	m�\_wait_on_�.fli�-��i�8l�Q/�#.c�a414�apci_���hw/acpi/�hp�S��S�{: f�Y%n�(
�_�guest�@s���W9�C��
�^�gtoo�T�u���=�
�6�5�'��(y��d�+,�n�sah��k�o�V�(c��sgo: P����'�W��p'�122�p��e��us/��_go�.���'a����Ins�("��H�erC�e���]21698�^�}�L��in�i���jp�Jl��e�#l�����ould� emp���`764�c��A^5����Ba�C�(P����1pre��,��}v�p�-or��ed� m�\�.�� �ve���&�I&ce�d�v����ve�.y�~	�+�6type��d���l. ���>��fa�ԩ��=y���C�w!i��as�ll���&w�I
�:�R�=�}-lxml:�? C�q����!�
�vSVG �^�u�����381�?#&�uw�Jy�?2��-�-GNU A�,��	�Ȥ
�We��signe���
n�Ul�!�+�
I�-�G7�@ei�5b�d�17�or�A7i�&"p�+"��+�l�Sa�%�9-�9-�9a�'::Obj�'::d���>19-250�D
�^9	T��enh��'�r���8 ad�~$ŏ:4�:�����}��r�U�$ks�6�G�o,daem�;�Ϭ���m�pul��N,��or��,�>techno�%�A�xu�@���Ģ�B�
�	��!�xi�
m��%l�-����a���I� ��cat�>���i+�������#��27�#��#a�?
�Rr��/��2.7�=nu�5r�a��)��va�G�@��^)or�My�)3�!�83��: �h>�r:�yg�]r����޲ߩ�Abs�Basic�?���73�.�Uftp�U�
�=�"��h�'>��PASV �opon��1�!�Qs�.�x>s��o�n��� �m/s��VASCII newline�~ab�u!�Q3�J?�m�r-�4o�i�Zin�4
�p�\a 100�@t�>e�'�x��=��h~�BPubl�UK�DInf��P(PKI)��
�fu�A"�
 ��6���2�#��E�9i��Soft�,Fo�;��Ce�f�_F���9JSS:�J%o���k�
� ��Ll��#�
OO��54213�Mave�
�.�Z����-��
���N$��)�a	�. Ba�U��_�E�
�	�D��
�
�
�2M��t��b�.'s�g����6
oc����a c�r�9iec�
�>��p�9-http���J
�*�$�Kmal�Led�Io�H�;/�����"URI�7	�395�C�"��f~���@8�|�u��5783���K���|d��2�MC�pow�ul�f�
���3�,��@��@���v���sp�A�`�xC�q/2�H  �}.�e�Rp�UA�h319���V�$_uwsgi�A�ha��@��-�6�]61��0�]��..��-���Di�:�> ��co�>gur���54��M4�\S��Zz�&;�_8��/in���Sdig����3545�I�l~����XML��c���g!�5�
�R%��72�(�sl�fM�)�/�q�dEl��T��<�t>�JM��+��K�mello�&[�6�[�s�][��1�-�m�7�	SA��[feder�/p�E��t�|�3����Ao�S��6��`?�n�r�Ps gen�[�7IdP�����:��[�(�bZvul�Q�j*y�l�" �p���39���j~Cairo�m2D�p�$6�:��	�+��u$q��Gty��&�+y�,�].�epu�<LPix�9�[pixe�uH�!'�ߦbfo�X W��5���Q���Oc�:�Geo��l�'h�D��?%�$�<sm�K<�in�:'�)#m��i��>boxe�4�D9�CD���4j:2��
���H6��h��~sndfi�%s�����d�
n�n2��+�%sa�
��,�'�|Zs AIFF, AU,�QWAV�

��:�+E��i�3rc/f�</�?i��	_��._�A�
1��/�`1.Bug��h-c�oshe�Ne�
c�I��pect�!�w�o�7�%b774��Q�@�d�hP�<L4).NET�%��� d-� �5\�s4�ra�bse�d �(�H
�c\�;Q��s�IV��+���i���e�<LR�Za��N�0v�Qs�d����7�-���0�J��n�	v�`��-��vd�Z�'�[SDK 5.�e14���Ru��6N�17�dot�P�.ss�&�J�����C�c,�jHs�02��`�N�Nmal�n�9�A�8�@CPU���mu�lV�N911�N�G-�,�C���*D��V
�A�+G�Sub�� (SVN)��c�+#��X ��brol�A�?B�non����2�Sc��S�z��	��d�0op�	mai���'\e�'	chy�j�	�$�o� wh��keep�2�R3�0a�7�3��s���Q�'�_dav_sv��.�l
�;�#u�yn��4070�N�$.js��������V����fas�v%���-n��Q��appl�s�yJ�nS�l���2��
npm:� ci�	ceed���-�JJ��on�0n'�&t�W����6�]�i��&Sha�;,Ut���& ai�f�;�xm��
u��=a�M]�>;����jxus-u�F��\���-s�y�2:�mm������l�t2�4�B599�=��i��n�	v�`d�t7�p�s�6��	�{��(DBMS).�6�Z��i�aZ�K	�[�C�j�6ovacuum, REINDEX�;�ym�5
"��re�Yc�!o�1v�z"�6d���q5�!��2.1���3.7�-��5�
�)���VE������js:12/�	���tto l���,r��]84�S�pd*�
*��W�]�22�]Es References section.The postgresql-odbc package includ�-t�$driver needed for applica�G�"o ac�Ys a P�OSQL system via ODBC (Open Database Conn��vity).

Bug Fix(es) and Enha��ment(s):

*¬ser��-13 doesn't work with��-10 (BZ#2080179)��SSL i��toolkit��at impl�q��Secur�ocke�Lay�(�:��Transport��.�� (TLS) protocols, as well�a ful��t��g��general-pur��e cryptography library. compat-o��ssl�С\vi��legacy 1.0 �s�� of �檯u�Y�old��binaries�v���{�h�n: Infinit�koop� BN_mod_sqrt() reachabl�eh��pa��ng certif�(��(CVE-2022-0778)

F��mor�_etail�bout��s��issue��,���U� i��ct,�NCVSS sc�G, ��nowledg��,��o�/r��l��d�F�m��,�f����R����g�m�xs�,��<Cheese�Cn��ntak��picture�"d ��os from��webcam. It c�@y ���Gl eff�h���[DELL 8.6 BUG]n��IR Cam�W��no�Sdefault�vic���� c�ʼ#7��8)�yinput�$���$h��l�Ԥ�Ms��display �����}�/�E�L�ydir��de�����X����:�ym�P�Q�svul�Pbil�1may�a�ipr�k�*e es�c���1215�Rub����ext��i����terpre�=, obj�.-o��n�script��langu�l��ha��ea���>o��t�Y fi��Ȣer����man�C��sk���ifollow��cs�bve be��up���\�K �r��$am��: r��(2.6.10).��9374)�%�: Buf�Ro�Hrun�@S�,-to-Float��n�9�28739�PHP�HTML-embed�h��mon���-d���UApac�HTTP������php:��ss�d�ex�2iv����vgg�b�f����3o RCE�31626�2�Squid��high-��M��xy�ch������ cli��sup��	�"FTP, Gop������d��
�`��s��: DoS�+	�W�Tg�O�~�wp�.�9	1-46784�E����s:��gular��pr���'deni��`���Q	�z�Date�method��1817)�dCooki��efix ��of�8�ICGI::�.�Oe�E�Kernel-�d Virtu�ZM����KVM)�Of�S
�?
�M�#iz��	solu���Linux �nu�ou�hrdwar�[����s. ��E:R��
y�4��u����C�
�w�h�u
�r-s���������c���f�â�l�ɤy�Xalso�WAPI�I���0�r�ac�����F����QEMU: QXL:�Jg�����1sor_a�	c��
��2heap�%�z20��adou�fetch�]qxl_�a�[7�[��io-ne��m�8�E�b
o�Crr�{u��Le����	6353�Ih�-vs���Ji�y�^queu�=ch�W²me�`�Pk�`��g�9�9�Xguest�~�;�
�A��zailed���=>���m110��F�=�<ebuild��r���eu�b���Yqcow2�5�1	�z�� bl���fe.g. LV����242�jR��ve�_-�n	�����|qemu-kvm�,y�E7928�EW�do�� cpu�l�betw��skylake��ca�sde�,���6���:a�	�D��4030�o�-v2v��'�t�W�V����VM����#�Y934���PAl����pre��Tm�Aip��thr�s�556�Y���;� �Zs�R��[	����6�����zod�, �ah,�Q�o��ec�es���chow�5stor�'-�-by-�?s: lgetxatt�r/��/p�4�alue�� ��ge��ef��d��	typ�,959���
�}on��=�~7.�77��B���G��'s PR 14319���>��" 4�Fb��h��496��� ��g
��ev�Q_log���figu�Ȭ^� �Y�g�lth�cks�v535��ERRO[0009] E����w�v�tsign�18��X��rootl�	�T��ime�:+slee�l�����\�#
����704�		
*�tatonit��f�4d��sta��E (�C�!e���2100����sym�����mo���xm���G�X�rSELINUX��en�d�U462��P�.�S��d�
ct�S��plu�,�jlike�5�r�S9295)M��aDB����-�U,����������n�s������My�4�7�gal�(26.4.11),����db (10.5.16����(: ���ough �89 a���tta�!�����7_c�Z
t_to_i�X�$-aft��fre��yBIGINT�i��	�
669)×lack���	p�sv�	d�"��V��
�H
u��^�o��copy�c��Jf��d-�;s���/�D	�4048̓���wex��a�an�v
���4
�.�ˣ�s���<�,�w50�a���bef�F	����5���
ec�Q��51�vCONNECT����5g�H�s
�4�O�y
P�E�V��
�q2�q�p���	�6�I�_�Es::walk�
�E7376�E�poiso�J��lex���}i��v��	�b�Y7�Ycras�c��te_tmp_�O	::fina���@8�@�� ��_�'ra�g::�e_�1_���R9�R��my_d��mal::�gor=�;80�;Field::set_���r�(�
y�)f�]	�tat���]�?���S����f�y��Js/upd�\de�Wd_�h_f�Z
���p�>�in��ca���8bi�i�6c�-s�.c�W3�Wɶsub�q
::��_��_��r�2�R4��0
ry_ar������o�����view�X��ts�e�_�_s�8����HAVING��NOT EXIST��
d��a�q�K��744������_el�^445��IS NU��ݣ�
A�<B���Li��
:��_�4�K�3�J���m���g�z�7�H�;�8�/i�G��cc�B�+���xd��5�Ri�F��
ORDER BY�P5��“�q˖5���9WHERE��j����_u�	���r���e�/˫VDec::��/���_�ȶ�%�}or�x key�L"dup�"�D
������unique�Q�+�)w5�.�]�.���\d�
�tunre���������/�=b�up/ds���
��2�Yl�C��ex��
�	�VIEW�z
g�"g�f�?�T�o
5���
� ��fi��_�J�K�e����+�gan����
�o
on�~�k(CTE)ě61̛��#���&_�,::�Yɺ����a���P���}�n���H_��_�$jo��j�a�o��
��W�becaus�2�O�
�*��4�P���x��D�IN��N#�Do�f�^��c
lle�Hm if�-ne���96���VL��m�e� d�!�Eon �bad�;��[T�	]�����G�F��26)�_���	i�arra�pg�~	�)ms()����"N�d��(�:�NS�}'��
���$ies��e����a
cross-��elop��?�
-�����=��$��N�/(ca�0Por�6R�i����PR�(�'�sin�5����%-GUI
�x�x�fac��'�&��N����3.79�_Fir�hx � ESR��306�&�6��74.34�7�G�D[�J-��]�47�
������w��s���i���v(��te�90�V��f���d�ipv6�l��7a�!both���
pv4�I864���t�
er��(�6��RSA�8	s <2�FIPS��e�.0]�`�XN�&be ��
����-t�s��	wi���%g�ͺ.c���J97��!eg�.s�O�4in��uth ��h�M1��Uips�7
--�Kn�/�rs�rb�|�	�G�	y�A2148�my�+l�2�_h�]*s��ru��$�����v�=����Ti�����wsrep_s��rsync get����/���na�y�2�,�N) �6*�9�3.�,�=5��*�:��:�L#S����d�H!(CPU�$r ��n
�9142��xz�v e�zh�z���N�W��i�%^�G�6e�Y�#l�B�Bs�A�1�[
�;����6����Y�3�>��)n��P���3�!�T������	���n����
_p�x*o�Z5�Z��s�A�p�\a�k�{�GE�R_����::g��5s/F�+ort��6��c/f��u�A�\����(�<�Մ ���,��Ȑ�8� �K�	��A�!�e-�g�07��')�6�-�(swtpm�	2is��;�L�{void��*s�
��95��'�J_�Ralca: T�*��v�1�]��r���
���CA�O9�m��E87.6).��42�D8�2���8N�8.js�oft�X���q� �Z,��fas���%�1n�a�<�yJ�XS�����Jn��js��NS��.����s���� IP add�ne�
�)�O�<req�-smuggl�X�yflaw�5�����@f�%E����]3�]��d�mi��bh�@r �	Ƽ4�^�;���6�m/���Jgo�82��1���M�{�"URL���V�~#�w�UNIX �0�B�`3�1�/��14/��r�7�zst�V��
�G636���CS�?y���%-�8-icu-�}-�m�%b�.str�$4�2�`1141���-a�9-r�R*x�=(Re�:) ���:ANSI�@�Oco�.����i�S6�"S���C�6S6��
3.0.4�
3��
D�z:��:R�yp�il���d��
8�;��2��*�): U�I�>!�|%d�gem�"�4s�E%�%be�o���!8]�d�!1�i!8��M�jme����i�;r���20558�6�Kgnome-�j�s��e���$�� �G�� sh���2�GNOME��a��$����Igl�""l�9,�m����L��b�Mf �ktop�d�s��!Auto�" �8�M��-�s ��`GDM s��X;���6%���.�"29��WebKitGTK�S��&�G��
�Cr�%���:�b�B�c
�7��x�N2gtk�2.36.7��!�+�*:�^�zma�>�U���Dont�U�Kar�P��K�\
����32�_I���Z�)Ar�ve_Tar:�unser�)��r#�#ph�.�S$�e�#!t PHAR��a���0-���
�s�:�f�$sa�0*�x������wri�O�X9�X�
�T<�3����O���2te�LN��ymbol���+�a361�U�{OH�-��-�&��SPI�LSMB�(ent���41318��ro�f
e�MJMX��X�L����U�#e�:�col�2o��'��C�)c�?�scr����:��MBea�%�J%�_�,@t��na�.am��&D�=�,�D�In�6�
,�|����>��i�1�
58�3�.NET���
d-��fr���e	�i�Ua����-�W�C�-���sever�tn�p#���i�9��
 CLR�Za����-w���`�&�C���Z�
�w��Y��"d�U�'�VSDK  6�
1��U����7.�0�_dot�GNuge����6"�n�?�>7orld-�����+���032�U3.1.�� �V�3�V�v�4w�O 16�	�pw�OFra�;mn�����
C�Z�ge�=52��:�R�S�����\�R��j��-1.8.0�q[jdk���z �?�  J��8���En�l on�u���*S��D������>: �;T�OH���A
��X.509��[��(�W, 8286533�/�OT�iHttp�Y
�+�}	n�" �K�	 (L�h�\K��
�d9��
�d8�d�
���_�$NTLM�63�12s�š��`��`ns���G�&�x
�iJNDI��t�$�d���0���S��7��17���+�&��M�By����O�0JGSS��0�0��x�sG�`�l
SNI����/2�9���P��;ñ3939�P�,��
�����(��s��10,��.�))�9�325��Q�1�1��+�u1�7�18�.�1;���;�?eo��5=��M�s�(�q:d�k�	y���W
���'@.�7�;��<(8.0.30��;�;DML�hUu�;��@��1�9978, �9�35591����301�4�#řO�.m��,r��8Ā575�7Ġ�>�2�26�7�8�34�5�6��?41�2�3�4�5�6��253�4�6���9��39����51�70��_412�4��_�6�7��_40�52�9�6�Ư7�/�_�25�6�7�8��O30�1����?Y�2�3�Re��2���c4��34�1�s��WH���my�k96�KC�!�:7�{���60���Inno�k4� f�M3�v�m8���17��5�A�/53��!2��G�g;�WP��#�!�5�n7Ő54ʐ�!: �})�X�"��:�m�}7�5�&ό� Vs�!���2�xGI�C�@��'�H�?Di��	��!�L2�LP����Sto�MP�"d� =�F��0�C2���`�nD�{��zD�[eder��a�7�4�aP�)r���!�I�1 S�ma��3�p�m�jC�~)�7�V7�F��7���K�P��DDL��4�$4��	��2�k@��AM��&h�i���rS�LL��_�^��6�a3��Ro�'��l�R�dm�%b�change�G�x (�T).el��`��
0��-0�Fd;c�3�dwic:� emu�(�0f�s VPD��.*17�B��g k�[Ms�Ӫare��N�g02M��1G h�3�Ps�m�l�s�	1�!�	�P-who�i�L��#�Z��7��gf�hyp�?�B�.t���f��*�_ ��r��un�5B���x0�5��s��b�-S�<!�c�K!p�E�C(�(����-�fpair�k��pe��J��Z�+H�(Bi�t�ƲDe���̥Ģ��q�/È�zo�pdly�Nb�(s�h���.�Rs������c��-�����,�̤���lway�Q�)VM's�2�QNut�)x�c
��TCent�W"���9�5�/��� m��dor�\�"���g, �D������	�y��0���q*����/e�=Uiv�p��D�|�Hsom�T�G��O��.�ia��Qv�
�(���e,�#s�Va ��po�},�3�3s�BSCHED_DEAD�BeE���y�A�nJi��*�_+ �.%mi�Se��d�r�*��1 ��c����S�qis�Q����(ned_��_t�h��e����\D0��Z�
��(��"on�9Qs ��t��[su�"-n�uw�lo��!�02���f�FU��4cu�\m a��Nun�<hy��P9�x8[RFE] py�-4n-��:�6e23��EPANIC�M����/po��P��0r�nic�?����g�>S �uld�?*��#�C99�C���J8�V1IP�T�&un�$Eed�e�7�:�}vlan�<$is��Ae�p���G4� +�(BZ#2133391)PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es):

* p�dsql: Extens�P scripts replace�ps not belonging to the e�6. (CVE-2022-2625)

For more detail��bout�6s��issue(s), includ�Z� impact, a CVSS���G�
cknowledg��s,���/r����inform�,�f����� p��m lis�,�R�&e�]s���:.Git Large�1le Stora�(LFS)�s l�!f�!�:uch a���o samp�, video���se��graphics with t�F��inters��s�3 ��, wh�}s�}�f�cont� on�"remot�Trver��golang.org/x/�p: Panic��u��.ParseAcceptL���p���-u-����0-28851)�1hro�Y�kbcp47 tag�g2�g: net/http:�4rop��s�otiz� of Trans��-Enco�chead�(�1705�Vh��l�^ error��ft�hen�NGOAWAY�7664�Oio/fs:�ʱĩAhaus���Glob�;30630�;path/����C�&e��/gob�BDe�!�@��L��uti�@NewS�^leH�UReve��Proxy - om�MX-�warded�	�Owork�?�k2148�km��bi�	d���ig.Float�K�
Ra�Xyp��c�,p�of�����m�U�f�Oto��hor�`po�Hially �ow�_a�jni�Z�;��iceĢ89��

Bug�it-lfs��eds�Sbe�_build��� 1.17.7-1 ����veRocky E�pri�Soft���:ound��Id�f�M�(IdM)�� c�raliz��au���,c��i�:����(���solu�f��bo�Vradi��ɢ/cloud-�*d e��environ�r��5Enh�y��Z�+Re�6�: cn=views,�compa�%roken�5slapi-nis-0.56.5-3.el7_9.x86_64 ��2�.nam�pkcs11 crash�2�o dns�library����l��tree [bind-dyndb-ldap]�^33036�^At�pt��lo�W�"root" us�L��admin's�Nss���HWeb UI doe�
�j�5f���g5�T�s�ain�s�l�modul��������y�6���eab�`pod��, ��ah, sk�zo�runc���E�:�:��ec��ed: un�Pe���rt�m�u: �Yn /dev/�	/0�r�`��er��t�LOCI���1�W�7345)�!���ch�Me����i�n	le��,��e���VLinux 8.7�t�  N�s�nk�Tfrom��Upd�3 a���-�c ����2.13.3�.�y��Jgi���.dep���Wy�c����es�a������du��rac�0ad��p�stCon�����r�3��1-3622���-o:�G��y�;�N�n�5when���L�kub��pi�m���黎�?	crypto/ssh��c19�����S��m��fes�"i��x��	�*fu�	1-4119�t��:��8�dis�Fsure�Xm�f�š9�L��in�Lr���e����in��i��e�pabil����G16���jAd�C��:���hF��pak-�������>��@f�&s�Lsour�E���,:��\--mi�-�[e�:hots-url�	�,�D
������{di�8�q�168�D��~L�V	eOff���v���, ��	mun�T-d��l��K�-�?du�Ev�rsuite. It�r�bkey �ktop�
pl�2s,�6�"d�or��sp�shee��p�t
e�����&�&ula e�O�8� dra���Q�mm. ���O���6�,���simi����t�"�d�#��Q
�����l�t�(: I�tru�v����i
ignat�Y�
m��
uous KeyI���re�256��
�?	��	�
tobuf p�
a�p� P�c�-Buff��	Goo��4�� ���� ��.�3��d��r�>ured�? ��7i�*yet�v�.�R����a�vex�,�8�utom��me��ism��s��t�	Ł�3����W	��null�ar��.�mb��l�̲"N�%pt��r�y��2570�@���~�u��E�
��Publ�K�G
�	��� (PKI) C�q��f�w�,���requi��by����Cert����P�ki�/:��r�Ge��+���,XML�l��.XXE�L414�K�el�Virtu�Mach�^ (KV�o�
a��ll v�#����on�u	mer�)h�^��p�ʢ�s. �=�E:½��$w�h�S
�-sp���on�3����0���
�â���ɤy�Xalso�WAPI�g��
�0���4a�)�x�E��s����Zfo��dhave��fupgra�
��a ��r�st�Pm�: qemu-kv�( 6.2.0).�06�_�Z��QEMU��dc:�Fp b�� o�Uf���>DMA �j��t�~�-�V507�u� �� �H��l���i��w�����ANumOfNWF�s�=�	�089�jgu��Bȴget_�s�DoS�21�(swtpm: Unchec���Ms�� i��1o�g�Z�p������O364�'!����~�Qt5����r
�Qt 5,�5�1th�cr��-�8� fr�L��8y��(5.15.3�u�7��uq�"QP��ul��(�� �� ��?r�6���D���f�����]ATH�525�;���~��~riBidi�P*�0�h�Me��i��k8(for���37 He�2&w, Ar�fc)���a�w�,�y�^done���g#�5way�37��W7�O$tself��l�$��r��/�4�1���<r�4��*ri��:�	8a�n1���A3��8H�+-�1-�v� _�V_rtl_to_u�.�5�O9�OSEGV�?�8ve_�marks�>1�?R$Graf��*,fe��*r�Mmetr��;d�#boar�F+�<�+�G�<t�=��!luxDB &�+TSDB. �6zg��(7.��~553�z9���R;e�/: X��V3�t;in�1Url�"c����$�D�;go/�s"e�6��:a�d �<*��s�N9��$*�5: F��: OAu���8T��7��0���: �D�#some��E1�1673�epro�-heus/cl�*_��D���i In�
$�|H�a�,unt��^9�j�Ī�vulne�cl�n�%�F70�CSRF�G��Z$v��g�c9s�a���P3�PIDOR�P���4�R1�R�7e�<xml��<Skip�J8131�J�)�=�>"�3:/gzip�CR��.��JĆ�:
>�Unm�hal�G�]�U>�;�Y�1An��JSON L��
(YAJL��?sm�a��nt-d��3SAX-style)�7��
ANSI C�1�B�,4���4ge�$�<	��
yaj�Ah�v
a��
�����Einputs��a��teg�5�!479�A&�Y?�4��I1�4��M��R�
�N
�f~Redis���gT�	3-�r
u�?���Bs of�
�v�J8�#
��
�:��
�8�e:since�I�3�
 st��R��h��#S�s����s�Oed�. �p�|
�n�\����?S�
-�P
��e�p@You�P�st i�3it�Kby��
mp��2�ΡZk �y�}�D�M;�R,��Nby�.�Qeac�rmm���sog�7#.r���57�19998�+���1:�:d��j���B6a Lu���m �6.��N����NMal�|���E���o<���?�C�C�h~Ima��Pe�-L�f��0Lcust�I
�:OS a�@>ac����HVM�����OST�R�Ci�%��!�:�hs�Kun�p��hood�
�m�C,V�*WavP���9letely�#�_�O�����~:��l�e:l��igh-q��A��y���'q�w
hybrid�Mm��	$�wav�j�i(�IS-of-b��9�a��W�#��S�`()��V426����d~Py�en�R��L��
�	,���Lve,��lor�b!e��W�Zm�'a�j��3�:�d
e�	#s,��e�d�ex�Gji�N[��Y�3,�[ �eam�b�L���y
��i�&S ��supp���t�q�![�
��y�Rmc��C�eF,��well��.v��Nw�L�#�M��p�~�il�4:�
_nd��ch��</�{e�Z/�se�Wd �&�~"��15��dM���X.Org�]�w-�/i��
������X W����S���Is� �)�
��-�3�p���Q-f��e�n���2h�+a�d��]ed����X�o7l���X �fo�,unn�iX �f%s��W�2��x��V-x11-�J��0�S�X�$IXkbSetGe��%����V&�31�\7�X�8��cDe���^�`U�qeha�Jf�kb �2o�u2�“7����8_��;��(��gpu�%3��Tag�j�v�rF�� (TIFF)�.e��}�(���cr��hd �I�Or�056��'�C�^�4�r�3�"_2�_r�E�XZ��r���/865�/O��(�q�ҡ!cp�>9�Wm�>�O(��;�;.�rm����*35ņ�__��� cpy()�U��;x.c�284Ŗ�IU�8�.	�S�a��[��p�Ud�!n�$�����c��Fe�lN�bl�z��dir��þ09�u+�di�YOBy Z�W�rop�9�^�����8� �L�w����������`p.�Bqopp�@
�r P�*�
Doc���	PDF�}�1�d�X,�_�)�hm�$Ev�*�*�y: A�F����Hi��::��8�	)au���	$2733�
�9Se security issue(s), including the impact, a CVSS score�
cknowledgments�nd o�/r related�Fformation,�f�to�RCVE pag�m lis�,�R�&ences���:.

Addi�
al Changes:

For detail�j �c�%�Tis��eas��see�focky Linux 8.7�v�  Not�6link�Tfrom��~��~GStream��_a s�
�media�;�work b�Wd��graphs of filters�[at oper��!�:data. T�wg�Uer1-plugins-good p�fa��con�n�coll���`well-suppor�E�<-�=��@qual���und��nLGPL��cense�_S�
Fix(es)�]*��Ñ: Use-aft�free�x��roska��mux�(��-2021-3497)�m�7
�ǩGbout��s�
��un��n�provide��v�sd��ng�w��sive��cach��DNS �áSEC�$solver. 

�[f��ow�'�]have been up�_d����a ��r��� ve�lon:��(1.16.2). (BZ#��7735)���4:��novel ghost dom�}whe��ma�:ious us���Trigg����W����abi�~��5�Ln�\s�*2-30698)Æɂatt��O�9�B�D��cot�In IMAP ��v��f���Y�UNIX-lik�ny��m�/w�tt�primarily with��ind. It also�8���l POP3�t�j�<s e-m��Aei�~�Ģdir��mbox���0�SQL driv�y�Iau�1�uc�Q�a�A��$s�qb�ֺ���d�(: P�`��ge escal�Zwh�similar��s���non-�passdb�|u���550�PHP�YHTML-embed�sscript��l��ua�Lcommon�>��C�UAp�e�>TP S�#.�6�php (8.0.20�100876���0�n
 �n
 �n
due�e�_�[_float() fail���Hin���
2170�Y�Rnin�:�z��rra�7pg_query_pa��s(��ea��o RCE�A162�D�=�
�7.4.30�͡
-pe��a
0.13�b
55422�
�Speci�v�Rr��mb�jks���ǩ`xml ��s�����M�E��: Dir��ory�L
a����vuln��D
��261��K�j~�dns��
q��D��/lightwe��Q(D��
N��
�)��war��ADHCP�'yn��c H�YConfigur��Proto�d) �$���: Heap����dhcp6_no_���22-0934�>1OpenBLAS�>	o�-	m���libra���G��2 1� BSD����la�: Out-of-���a�'*l�Fv�4048�B�Mut�> ��
 ��urc�ah��
c��bl�text-��MIME��cli�;. �K�m��!s�	�1
��s,�%ch���rMa�,����Ap�?s���t�6���bm��: buf��o��f��i�ud��fun��N132�Ci�j~�
Berk�8y In�X	net��	��	(BIND)����le����f�X�
�A�	NS)�. �E�e�U�F
�(�d);���I(r�]in�2fo�X
ppl���
�i��fac�i��~;�Itool�=�Wify��a����is�8� ���ly�Cbi�7�>f�
s -�v�oison�G��252��HoS��s�fic�A�dr��
d T�J�e�R��
39���?���JPEG�������N��H��.��,ge� ���E2000���L�ajpeg:���s��fault�Fopj2_�mp� s�u�_�t��1���http��2���pow�!ul, eff������	�"i��	�_	b�
���v:�Nd_��	:��ad/����yo�N��23943)�<lua�W�A����u��@r:�ebody�P2719�P���os����	�ve���<ge�bunl��zL�XMLRe�stB�j21ƻ�kxy_ajp�sr�>�uggl�=�D6377����9���6�t�6�X�s��ȱ: X-F�d�	�Soppe��y hop-by-��2%��ism�U181����
v�h%ap_r�
���8614�=in�<�	cmp_�Mch�B5�CI�~disclosure���so�6��C7�G�ana�in�'P����nce�-Pilo���	
�'�\�	�|�R�X��ri��vpm�
�VRe��,���ZP�	me�"c�bpft��e���>da�,�Msev�Il��shbo�s��go��.#et/��:�r�5
 sa��z�Transf�'En�Q�7hea�Y�70�ҦVio/fs:�a�x#exhaus�Ni�Glob��630�;�/gzip�CR��.��J1�J�/���ߎ2�Ce��/gob�BD�i.��L��n��
l: NewS�^le�XR��seP���o����n�s�<*�3214����~��~WebKitGTK��$�`���H���9de�ieng�N �:�p�Bp����PGLib�R�X���}�d��Obl�������N2�C�32�]obj���2�m+i�iNOME,�%�clo��,�n��se��&����\t�����+��ucture���Dkitgtk�9l�.arbit���ex�I�-��262��9Q8�QB��R9�RCooki��n��|��Zs�Ht��&6���g62�gMemo��rrup�;�g��6700�;g�Q9�=Q1ǣ�6�16�>�7�G��Y��)��#�C��:T��NMap�Layer::��Cont�q���3029�����;K�W"l�"&Virtu��M�;�KVM)�f��7 �l�M�#�Q�"����
���nu�6?�_:h��w�7��s�98�E:½�6u��8�@
whi�x&�F�-sp�C�Xon�����run����â��ɤy��9�WAPI��E�0��ac�@ �`2�ed�9��Bug��� iofsd��bug�g's�5�nmp�NULL�63�1)N��.js�� �Tft�5de�;op���A����fast�����A����JavaS�{��g��5��A�S3�8}=n�ϡ�(18.9.1��6��9, �17�9���?:�xak r��omn�a!�hryp�~keyge�'525��?�lR�S��!in�O$ �k3��fiel�/�\��
�d�I�%�{�%����6����ly��
d�1,��ah�k�uo����c��	�8:�����Gm�f��
�98��|�,L9��4��d�&ea�o���?�D/etc/cni/�/.d�	.��tead�/��/�/����4�#(�Z�V%�st)�=�d���Q,��new� type "sig�[,eSign��"�Z���Ykil��y��ad���(��Erro�6�e:�5��6�!un�o�������c�F:�;&/�_/�/0��2���m�
�!CI�ss�Neni��[�z]�����.-��-�/4���J�4RPM-GPG-KEY-red�(-be���[8�;
ADD�l"�@!r��r��]���C�s�
u�@4���]8-�^.0�`976�[Tw���vark-d�@�C�ntr�)��)��^*��n��)�U�r�q.z]�]*��`)�23�^�;�
��.��[g�0"empt��G�j4sudd�A�B% loss�I�)PANIC�S�� �F%ice �w�' h��l��( c�412�?�B�Ag�^g�e�bIPv6 add�'unexpec�2���@�vlan�is��d�`p��G4� ��33�* S�P�(sh�mo �-��H�A�U was��I640�
���)I3�k$B�p�+J�%�Jh8�d�\�h729�lEnh�j�(�2[RFE]�)��o��{	cu��m a�on���/lthy���91�!�U pyth���5e��*�Pv��'��#�w
��should��	�Q�!2�C992)�i�_rr�,m���8�mad��j��-1.��@-�!+d�6�GA. �ro�Fi���Y�,�3���g
��<"�i
�'�Fer�-���	
�MDp���[O�<b�(���upd���w6.�r�%�$��ipa�u�A�*ro�,�Ap�R9b��m/���3%n��L�
F�MIPA���	re��e�4�
�
�
��Q�5�1Ž] ipa�s: ����id�heck�x7���R���F(��Setup��/�	�?8�Hi�4���SID���bbios�AIribut�}F������<i�<
�2��?e�v m�����le�`��b_n���ze�_sid�o5753�o�p�����b����
����
���ӳW�+�����a
�nĩ�����Do��r�'��-��'�)'��
s'�r'��-��'��75�x��
mI�5(��URI Su�A�VAna�J�U3�IA445�'�NCe�	�le V��2�wBy�H�+S���_��P2�PI� c�fs���2����W3�W�@%�\�O>�p�W�-��c����.��xtie�L218��rPa�4aker ��s�
�9�o�[S��Rt��-no�?��to���to�y�
�,�	g�����il�.���
�7�O�a��f��Run�@5crm_����vOCF�ԡ�nt's�+a��a����ng
unt�f:����_�!1�ca��	�>s���5�	r�-r
�h��
R���uT�hreo�	6�CIB���m���8��n� natu�|,tr����g9�g��mc�����li���,or��,�M;
ocf:he�b�:pgsq�2��s�Mre���T�� �f�Fshutdown�338�,�#<�Rm�@�5wind��r���Q�L��s �tktop
th��gh �y5GL� �Ob�X�*�P-�3 ��c��her��1�
Met�8tyƄ�*a�������fCl��
����AMDCLIENT�	�1] [Le�RQo]W�?N�zch�Gsom�#��s��be�o� -scr�
���x6746�A7�3>�L1�L������;8DK 11�%����0En��on���8	�+S�D�K��Prep�<�?�^�%r�ѹݦl�Cr�(�10,��.�_J7)��{186�
.NET ����_�	���Y����	ub����H
��Y��	�1����4i�32�cLR� �$U�c�ùX�#S�7���9�5���0��7��6P�o�
�<p�Jed,���V�� -or�
ed�9
�wS����1
,���	�exce�j���6�A���Ud�mG���
	�P���l. ���A����
��y�!�e�C��!,�:3�.v���n������}:�&al p�vS�	�!m�:i�K�Yf�'�=��
me�K��2429�J��	Moz�da��I\bir�d�?t�talon�/U���%sg�=p�mC�[is�M�Fs�L���A 102.5������:�H:��Work�m�J���
�cs��'r�H����]i��540��`Fu�j��,	��b���;4�;�*]In�(4S���'�I5�I��a��
R�m�A6���ڼ*�-A�J8��G�� age�~��A9�A�!safety �%s�w�}Fi���dE107�H�ESR��Z�;��-�B��[�;�E��S��S�#<c�C$�
icy�_�	#�_C�E�5Tr��A�F��H�W�rd�$"r��2s�^ƾym��*	�
�uB��i�|A�<�"�T2�TKeys�-�GYS��-�}!n�L�\���;�7C�mo�c��\o�[[�J�l	drawn����Qow�c%UI�V�CI�`����R�r
�(e�7uts�i�-���O�����	-�Y
�")�Q,��4�I	�^�9m���P,�A����l)����}�|�r�ʀV�i��C�D��
�-�F�accel� !or�=��s��m��m�Ro��u�n'�to���O�@����g��, g��*w�1B��a ��<n��peed����v���E����g�
V��C4506����K(12�L(,�-�m��2�T_428����-m��m��D��E��b�BExp��mP35�m-���re�-L�����"�Pin�# oct�0"�."�r35��@�{��3.1���
.426�:��32�
�482���6�6�12���501�'�Ȥ1���
51�ro�,e�JMX �xor����d�#e�:��,�V�yn��#�Usc�o�*�:�A	MBea�T$��_�5�OSn�Yaml�g4n�5�pDe��G�0R��C�E��1��1���9
�����A�l3�9*a�`a��ro�#e�7��/+�687���K
�;
�I����`��
�0GL�48�&
�5�7�Dra�1D�MF�(� m�ut�{,�ct��Tm�O�+	����ʞ�L)RQgments, and other related information,�f�to �" CVE page(s) lis�,�R�&ences sec�:.Node.js is a software develop�} p�p�k � building fast��scalable network applic��s�yJavaScrip�Nrogramm�Dlangu��. 

T�&follow�pack�s we��upd���r�stream vers�h: n�ȡ�(16.18.1),�-�mon (2.0.20).

Security Fix(es):

*�.: Im��p�dh��l��of URI Subj�6 Al��n��ve Name�t�s-2021-44531)�NCertif�e Ver�
i��Bypass via Str�gIn�_��P2�PIncorr�� c�fs����issu��fieldƨ3�W��im�':��totype p��ulj906��-�8atch:�YDoS�ʪ�braceExp�fun��2-3517��DNS��bin�Y�2insp���Pinvali��ctal IP address�P43548�QP�ɢLc�*ole.t����tie�L21824�LF��mo�tail�bout��s�>�\�g,��clu��� im��t,�QCVSS�"�G�
cknowled�N�

Bug��16/�"�ad�B�Du��ci do�Knot�5t with�cl��,. [Rocky Linux-8] (BZ#2151625)WebKitGTK�V��port�`��~web ��de��engine �:���B����Fkitgtk��c��Nmal��ously craf�0�p�t��may lea�San arbitrary� de ex�i�42856���hav�?een���7de�����4.21�!��#�-fe�exposu�A��sensi���^unauthoriz�б�Z�X0235�:W���!: "qs"��ison�ocause��ha�@����D�4999�B��K.NET�Hman�J-�Pfr��. It��le���tubse��C�- APIs�fe��=new���it�e�ICLR�Za�N�0�	�d�`that��a�Zvuln�fbil�
���; ��i��. ���|	�U�'�VSDK 6�^113���Runtime�3.�6�dot�r�U (�s).�u���M���7��r���emp�$HTTP �p��e a�JSON��JO�A	�'�2t�� o��fl�"���Ush��13-��3��C���}����2En��c�"(��U���z7�4���7�:02�5���2��.�z]�`66)��s��ld�ƪ�vi��mec��ism �3���v�Rt�7rv���w
���sy��m�"r��@a���.
 ��S����run��i�u��f�U	d_service_���	��2649��
*��bas��t�f
����836559�USBGuar���������aga�2��trus�4�H�i��by���ˡ�ic white����d bl���cap��i�@a���g�Q at�a
bu����o�k
�!���r-de�$�icy,���$��k�
el�� ����feat��jusbg�V:���@�=D-Bu�J19-2505�JLibreOff�3�Ln�n�3u��,�smmun��-�
���-�3duc�V	��su��m�!key �ktop�
,�,ch����d�or�sp�nhee��.	�^���&��ula edit�8nd�dra����
. ��repla��O���6�(s�p
�M
 b��e��d�#ext�
�����Ml�t�(: Macro�L��s���3140)�DE�)�����֣[s Due�������	�=�5
6305�eS�fc�����6�:Ve�A�&s�gRec�m�ss��s�W�
Conn�Ws Wi�B�FKn�]�Mast�8ő6ȑWeak�5Keys�1�S�|��En��pri��S�Fo����Id�k��M���
(IdM)�centr����u�int�i��:m�:�*��x�]�Xo�Ut�	i���/cloud-�e��environ�'��n�d-pkcs11�	��>dns���(re�t�J ��e [��-dyndb-ldap]��30�
Att�B
�'o�i�f"root"�P�3ad��
's p���'��UI�`�K�f�U�g5��vaul�"e�&��]old�h��d��broke�4825��rpm -v ipa-sel�4�^����6��024��,cli�\-����maintain �]��affin��du���0��X�I	gnome-�&
�s-da����[�o��msh���2�iom GNOME��<��)also�)�Tglob�l�4��y�ell�+numb�F��U-wid�s�Auto��c��(���
u�GDM s��D�i�3G����22962�2fa��m	�J	����c��?	�2	�	�
�M���on��mos��k�E�hy����
u�p�.o�bl�S���h��|�#��.��s�x��y ��k�hpp�wn�"e‚���7251�}�/��f���J����m�pu���Tag�pIm�9Fil��� (TIFF)�nle�a���dT�}�{���Di�k�G Ze�Err�V2056, �7��2�բWu��f��H�dup�������()��a��<c�.c�{519�]u��32_t�c�Dl�����b�s �	��write���b867�b�&h���q���
�w�	r�Co��gSa�s8�^	s�È9̈: heap-buff�P�<�Y�OS�
��953�_Ass�|	�J�&�!���RI��"�n������Clos�`�W_c��X1�X��_�J�nd/�`�l��could�m �ut-of-����.se��16���)
K�c�	Virtu��h�(KV�	o�N��u�v�#�e	
�����"�Dh��7��s���E:�Mm�J�
������
�C���*spac�*mp��������	�â�l�ɤy�M��W�#�@ag���ac�L�	�E�ed�	�CQEMU: QXL: qxl_phys2�>�"safe�"��ns�� �(���}414�7�ǫ kills���Yre��t�Z�p
2M��1G huge�vs�-moun�y�R217�
VMs�)ng�Hvnc_�h
pbo���n�.48504)Nms����o�hn�?o�;ny�I�M��l��tool ���p���.�N
�l
��a���1n�R
n�im��s�sfy�nee�O�a�`��ough�\
�h�=�g��dm��i�r�p�7��ou�<�
�0v�t �#�P��
ftSDN�g
85�'kub��--�D-�
�;del��F��cre��b�zriov�#c�7��969�vA�j�E	figu�]��dif��t �2
��han �[i�� �!�յ90��	������y����3f��70�P��greSQL�adv�o�-�[i��#a� ����(DBMS�]p�dsql�^t�!���@�+�p�S
b�ng�6��e�6.�2������^�C��s�u���L��6s,�4a�(pod��,�ah�k�|o���c�5[FJ� �)]�ail�����a�f�F
��������-�2���F�j�Rd���S�#�y�~(�.6-3�|�2
��&6�&4)�
317�~	���-S�k�D�Z���0��������.�^77�SIGSEGV:����vio�%��390x�c416�$82���9bi8 s�
k��ƪ�d�
/tmp�:�.����92�9�{��6�
�g������IH���ca��/usr/*�d�t�Ld1�dga�,	���	���i��;4403����-who �6�&ll��� �l�E��twe��hyp�?so�Ci�?�Agu���[��8��/�\�5�R����m�pp���E������-�y�ir�
��pe����!qu�
�t���	��̥Ģ��g�/È�r�tl�Xma�q�*���.�Rstor�5���c�������̤���al��ca�VM'�d��QNut�x�K'��Ce��+2481�GCC�N��W12�	�	���+�����(��� �}$�4��s� �n A�~��m�=���C���%��gcc�e�`���]C�++,�$,��, � �	C�GAda 95�sU�6��	�
i��	����__����_cpu_i�"s�-hir�&	pids")�����PR��GTS12��D��+1�k*��us��,���_�^���
�
����	N��%C�6u�C(VNC���dis��y���%a���'�#vi���%�G����only�
�owhe���7��t����	� �5I�	ne�&�! ��v��t��Yarc��c���i�j�����-�������x0���)i��+��p��sym���&�X������$�
��91��
Us�y�i�
�bp��"���pu�X��ad��g��� ys�L���o�#�T
�3�^�������mon�*����isk,�

�K
I/O�'���=T�������`sadc -f`�/���$342�4��_s�����#���
ed�a
��F��tMi�)� H�s-V��(��f��C���|g�0way����c���7'ADDR0,�"MASK0,GATEWAY��ifcfg-���
����dpdk��D�� P�)�
�r�n+,�����#����dri���,�*�ae���U�����
�����W V�1hea��
�B����
�=�%�	o�yexhau�|l��a�1�2/�
j�-17�Dnj����J��$17���$E�O���+�2����?:�O�ke���]#a�=��#DTLS�
��JSSE, 8287411��''8�S�Zs��bank�� �Zloa��(S��J93742�J��In FIPS����6�)�� �����NSS�hs a����ߢ�L���-�f�]���m�aPIN�E,��ed��i�s�ed…���s�7�N a�D����%. �Pu�'� ���r��!��u����	�,(�4��%-�\ps.nssdb.pa�^���-�a��f�q�Fma�ly���u.�*���em��	�ly�%�-l�=gu����]�-(RH�4747��Prep���`�6n���z�����'re�s�I��01,���(6)��13010)�K1�K1�K�+�K�0m1�>+8�n7797)Mozil�5'Fi��ox�U��'-��'�3�"w�*,��ig���sta�$��%�!li�
,�����1�C4�#.�a.�N�L.s�}�s�h�+��+ ESR����:��Xsctp�l���$
���68�t�;A�'�=�'�"��4�=(��dr����O
�|35�#�PMe��y �ty���"ix����109�V�����Z6�'�Z�_!�6��&hidde����LĬ9�Q�jbe��������	-�g�
r�w�%��� t�g�d
navig��Ļ�g��e��P�"��n't���h
�@"�o�%So�
��
W��z�o2�oFu�cr������9b��9�7ūa�@�z<�`6>co�8�$</���pa�����~�"�`
���ĸ�X.Org X�'Xp�������-:�=r�[%�depe��n $PATH�88�c!�?R�-�
lo��� ��0��en���Oeight�I46��JI�/�	�Kun�8!d���5�9��Go�c��p�8 �[���8�,�8�k=����n�pgo�<�^��:��ve/��:�v�<ed�1�N��um�K������Q87���Y��/http���l�7�"�z<xy�(�E�D;orw�L0n��-�^y��t�j80�jreg�/sy��x�mit���h!b�I�2�+�P��P�
�l ����f��o�?*pc64le��64��cryp�{�c��0on�f�	���49313��Th�T&bi��+s�4���i��,�sg�p�'���L�1������T�0��>�+�Q
��P�k��1
��3���
No�#����4�!��`RDP��1+i�:��;�xD���Dco�K�<),���!��$e���3��
cen�1�x�ard�M���������6�W��0�f�), x�J���Box�� �.�=���~A��=18819����3:��-��T���=�A0-� �,	�;�:�@sul�i�)(��B	�J!��uts�of�arra��RIMARY_DRAWING_ORDER_FIELD_BYTES��1��5А���T7�T�._�_�}_or_��_���et�]9�]�2'�j �.d�7mi���Zsa���:i�;dpegfx���$;�`51��ľ��-RLEDECOMPRES����?�>�V	��c�>_���\_v3_�K(��6�S�!ph�M�N�A�l.

�)�7C�Y:���,�)U�G��:���#�=t��=fo��?H��)�sF�0PDF�6c�.�P��-�B�4�Gto�\
�)	�;����^�#�)�J�� ed�#pr�9�+�4Eg��(9.27�H7452����6:�"-�Hr-���Ci��gc_re�_s�4ct_ptr�U1�[�:�&��43���k��2�7�prn��"_�k6()���ib/l�4/g��$�G2�sa�u6��upj_��_��_��|�b@�vpjet�v8�v�Op3852�u� �u90�u�O�\dj9�[1�[mj_r�=_cmd�j�pAn�
"�wmjc�w2�wNULL�y4der��mmpo��H_non�ck�b��Jnd_iso�_�mask�����A/gx�)ݡ��epsc�
�� �q4�lj_m�@a_s�2�y��x5��GetNumWr�.�C"���t�w6�wFloydSt��0gDi��OCĀ�zbjca�z�@m�@lor_��2��Ddi�X*i�oy z��9i�
j10v�Z�{�(�{9��71��tfnx�s30��okiibm�s1�t�#�t���+�pr��le�e�O�	Ć����I�_�sh_i�9_� ćve�C��x�^ٍ�����R	���Hs���Ji������hsep�e6�#e�[txtw.c�9
psi/zbfon�� D�\p�j�d��dj�n��lxm5700�W�t�$�t�>���lM24�rdm24�s1�>�S��1�7�M�vc�<����28��pcx_�>_rl�1�G�?���a�5� ��s�N$4�N$��Rp��7���lea�����C
��uC�CJS���SY�;�Denial�MS�10�w�/.���?�D��6��4�Z�-���U4�'�
zMa�%x�Rb�H����+�V�l�an�I�fon���)b�G��2��Jist��=�39�6X)�-��S��>���k�2K�@��f�����"l�!2c�m�g�36�_>�.�6���D�-.8.0��-8��-�*�&�-i�Rres�b���*CORBA����F(S��-502�-����-L��?�0LD�5Be�0I�{Re��#Lo��(�7#�Ta���d(�*@397�_#�/.8u362�.rh�H�.99�
�|r�P�I��Vd�<�
("�s1io.��P�1�hon" "/�g_/pki/�!/ca��ds"�lQ�"�s,�
�$�~6��#�7�Iurlsplit��P�z#���2 NFKD�E�<R�S>��;�P�y7�1�b�TSGl�NNr�<orage�
�O�x3��?�M�"�I�n
�>)flexi�	=�u�gQ���un���2��H�C=�SWf�)�
�a�A�����9�r��s���v�Ia�=�+^nd�>�to�Qe��V�-l�Y���Tl��Ke�/;f�Prev�c, g�u� We��y�lf�)��Eok�����8���K�,�3Ar�r�F�$����`���M�AF������F��.vy�D��QW�!t�	�5��M��+k��	to�?��
l�~de���B�w�|a�4�6"��9���,����_�ͯ,�{i��;d�9945�*U��=of�,��f�E�"!��Gi�@L���s��kd��2��6�cF�~7� ~�+Be�(l��T��>N��Do�U��IND)�5��$�)�5S��HNS)�i�$��E�'e���d�(�nW);�r� �*(ro��?�o�U��se�z��I���<�~;��H���K���i��8�U_�J)���U��df�-��- ��!�6�'e�-�f1��P�AQ�?�!�P��@���<et��:�ac�C*,�Kor�8��W0�'���]J�S�zMss�ex���,�^y�I,g� T��Zam�&�U�5a��d��i�0���C���e���u�A�YF�C��0,�EDto�B�\�?
����P�;��V1"�A3"��V�:���Ir��	���.�Y3�p(majo���&��F�L�ܢ��t<�g��-�"�����1b����`a�)Ya�uG� ��H���+��Gp�J��zƗ�D�o
��i�-œtk�����H�U��B�::�,Lmp�o����fix������B3643�M
�8t1�"Eis����at��
�.�����f2�j��3��-�ʸ-�:�h
�\�hBUG_TITLE�BXYZ�:>�!��h~�os�JQ-�*(r�%	���K���rcus�w�2ZOS a��fac�m�91�C�x[�!��OST��#�i(�	.�1r�L�d�.�xl��Mi�1��Zup��*�$5l�L�e�"[�Ϣ�_��&	���c��c�Rpit���L�J���$�/�
/�"
/�(/�[dmd������[����x�H9R�g&�a�2���/M�k�S��b�hys�PG��;�c���043� G�iOa��.�i"u�/��V�~"ol��O�1d��Q�*h�VO.�`��.���'���Ss�T�f���H���en�KS�
a�a��H�'Xcop�a�'�Rs�Ny�Yexa��q�$�G���his�/�x
�P�H�2��L���o�a�#�Mdt��>��Y�c���SN���H���/us��^�9��ir o�?e�C���=�P�Gm�^s�Y�8e���n�DI��Q���YG�git:��Ao�
�4�&4��l;�b�?Heap��$`git�?`,��Ji--��`�r_���6CE��19�4:�VSKcote display system which allows users to view a computing desktop environment not only� the machine�Rere it is runn�?, but from any� �5Internet�d�! wide variet�]f�Yar�tectures. TigerVNC�ha suite�-���v�ˢTcli��s.

Securi�SFix(es):

* xorg-x11-�3: DeepCopyPoi��Classe�-af�-free lead�+privilege elevati��(CVE-2023-0494)

For more�Htail��bo��s��issue(s), includ�w� impact,��CVSS sc�G�
cknowledgm��,��ot�Z related�Fform��,�f����R�� pag�m lis�,�R�&enc��s�h�:..NET�cman�5d-softwa��framework. It��le����bset���W�C�- API��se�sal n�p��Dz<�e�ICLR�Za��

N�0��
s�d�`tha�Hdd�s�rgs ���' av�vable�6��upd�"�A�'�BSDK 7.0.103���Runtime�3�|Bug�C�$Enha�3��(�V2166775 - U�k�H�@���d�_ [rhel-8.�
z]�~fix�A�!�6�14��4���u69�u6�u�W�R�vPyth�ʪxn �	pre��,�a�v��obj�'-or�d��prog�gm��langu��,�f�Tmodule�mc�\, except�,�y high l��l dynamic ��a type�����l. ��suppor���fa�ʡ�m�x��c���Clibr�g��s well���ous�ndow�̤;�Fp�}:�u()���RPyLong_F��Str�F�do���<limi�/moun��digi��con��vtext��int�p�o DoS�b0-10735)ƒopen��dir�� vuln��bil�hn��/http/��.py� y�c�o�9�0closu���s1-28861�sP�sCPU��ni�L�ʢVice�Ha �ffic� IDNA�&cod��N2-450�N�&O�uSSH�1�	�tocol�>���Nby��numb�t�6Linux, UNIX��s�"lar��ra������O���� fil�\ec�a�Ef�Pb��!��������b�K����k�Z������IPv6��v sftp�e[Rocky�� 8] (BZ#�2732)Samba�0����urce�/��S�� M���nBl�Y (SMB)�i���+��Comm�A�e	F�  S�(CIFS�;��
 PC-�	��bl��	�sha�i,��Z�X�5�R�/s��: RC4/HMAC-MD5 NetLog���1���nel� weak��houl�8e�Oo�'
d�F38�r	�FMozilla�,�Dox�web br�er,�igned��st��ard�D�Bi�©������������This����Q�}�
� 102.8�IESR����: Arbitr��me��y wr��PKCS 12�NS���*767)�ECo�[�C��polic�k�?viol�!re��u��i��s�[25728�\Sc��n�gja�F���S fu��mode�F30�FPo���� ���Brt�/
mis�� Spi�Monkey�_5�_Invalid �ncast�=VGUt��::Setup�YokeGeometr�N�RUĤi��:dom�Pcrip��ad�|xt::~��b9�bF�>��i�������wn�u�_Focu�43�OM�Asaf����X
d�F110�٦�����Z4�Z�J6�JEx���
c�have���Nex�~�#sche��with�u�o�Z�i2�WOu�%	b�.	ds�W�kEn�VIn��eam�2�NW�ECryp��Im�=K��crash��ab��=�WTh�?e�rd�8�4lon��i�B�
sgrou���&�L�*�&U�z�>�J �s��� m��l	bin�RS/MIME�c�mPGP�61�
�݃�scap-��-gu����E�vi�u���
�figur�
���Ѣfi�7�'�q�
�;�4���x�Y��spec�z����TAuto�	P�d
(SCAP)��m���.c��titut��c�lo�p�(c��h�e�$ad�,�/���7gov���requ�R���)appl�B�9
���-brid�~��gap�
tw�Nge��lize���
�U�F
��c�j�vl��
�[�
]�-I-D�RR�������Bru�
f���զ)8 Rai���=����x�%805�GDISA STIG��p k�sero�^f��[��� ��lm jo��J����_�
m�%�_sshd_���H_�hi��A�X
�맀�enchmark�Y�=a�it_��_��@_���_�;d�\don'��m��Oexis���B�+�]6�R�@�hc�*�+�)��'���~�������/etc/�7�.��(�� xccdf_�.ssg�b.�S��_��immut��_��in_�0������tig���[sudo_��_��u��nt��6due�pa�����"����	mp_�	�
" �u�B�wSo�����v��p�,��r�b�Oy����V�(�4�U�\�Two CIS L�2 B�'s�G���E
�>1�l�f7����U8����&V1R9�=�/	Rebase�G��>st��
s���
������L9)��f�/-ag�Up�G�
���oll�����h��l��r�te�wer�����lus��de�/s�y��e�r�:��ch�����
o��Ac����m��pv�0�9�e��OCF�v�d oc��r�n�
_ibm_��vs�-36203�-rpm-o�e���Ebi�toge�k�3PM�G�V�Ul�~�OST�;���ot������^��Kc�a�j�c�Lbe�Q	d�����Z�n�-s���os����-�:���t���_to��H
���.�d�z��N�je�Jd��]�X��t����7905���mce4l�����_�Sy�����E���T(�E)���.�.e���:���{��q���{ud-�]
t�a����_�5����:C���e��n�9����g�բTi�F���et�+ve���K�/�Q�5�e�%le�
��O��f�X�-�7En�n���r�y��f�
�#�x�ws���Q��5318�J��d[1]�
�O�^�,�����Zjob�]�{�r��
rq 'b'Ƿ�4594�s���� en���g��
��
�	�d����X
�o�;�Q���y���6�3ut�/�7�ٮͣ8�&�Hi�0
xml���Vb�6du��i��OVAL�ul��65577)�2
KitGTK�	�����1��l�"���T��eng��:��B
p�����Fkitgtk:���T�a�S��\�
f�Z�p���Ib��	ploi�
��a���~��o����
35���,"C���\�x� ���
�!�4 ��3 ��75026)N��YS�����)�|���������c��s-���	elop�Y���N
�N��$�0�6�E���nss������Gq9�q��_��`��JIT��i��Z5�� �L1���9�Z817���	�!-of-�wh�ac�dth��t����5���W�}��98�z�9URL��rdragg���(�)�y��#g�s���is�
�t�gere�havig�c�x�(�(�UB9�B�Q��Ӧ#�	��Y�#����=MacOS V�2��-
���L	�?4.16.4-2.el8�2	03�'-* ctdb��#�dep��n���p�i�?$-�(�F�s�M4�#�p�BW�*�������s��A��) Di�V��U��{���Q�Tu��ught��)�8�#Ship�
�A��
�
�*397�'gnutl�V�6GNU Trans�
Lay���&(GnuTLS����
�}*�kc�s��p��Igor�"��hs���gs��L, �R�=D�	����: ti�+�;-c��%�`�= R��i�)h�#+�_d��03�)�O�tr�S��op��ip:7feef81809f�֤997419c0 error:0�g�ͬ].so.30.28.2[�<040�+1dd��31152�M�
r��X�K�3���
s��|�(��n�ު9t�Cp�+o��ep �-�:�.v�����.I���=��e���U�^,��rel�g,�
b��adb��(WWAN)��PPPoE��,��,�;�TVPN �j�a�l2���t�+����lh�$n�(loo�5���r�.*��4362����-�Z�����|���UEFI�N�A�����b.oci�����-�a: Lo���2s���n���<�<���)5���Nmst�
�.��+�	�rny�������F���et�2�&,a �	.��,a�5m�%r��aim���&tisfy e���s�\e�w4�a�`�?
ug��n�h�d
�g�3�dm�[i�ar�ko�sou�<�R-IOV VF�[�3/�a��r�61g�
���Gdefa�� rou�\DHCP��964�
Du�ta�B	p��s��
�$#e�j-�U �l�078�Cw�O�$u���0�$ ����h��"��747�UP���ZDB�>ae�
�����s�{�3�#��p�s3��e�M0��S���׬��k�ro�4"-�t8���7 M�Z �Hb�#r��c�ih�he�s c�J�s.�8��dn�'sq��� D��li�o
we� DN�%(Dom�"N�t��w�{"�[�eD�;4H�=C�`#�Y)�������� ����se�sC��L��"-�
A�6o����ye����p�Ne��7)�d�+�2��Adv�%4s�X�MR�\-�F ���Q�7�R�2E�
s�x���(�5�om����,��lf-d�m'���O��'e� or���<��di�-fea�:������6 (el�~;��
�	y���� e-�B��e��:�~in�S!�c��4��:�)861��9�*�
�86�U�86�R83581)�^�10���6:��v�4
���+/M��r�'p�c���%e��a�3�$ed�
54�+Ma�x�9bu�9"e�%º���"�7�f�
�t�E�42�g��+obscu���=953�+���FC�u�fo��;G�	�C�#�o�J�&�_��,�7-J�P
�8'c���>���2�;���7,�[�'�[��TSa��B�6��CĠ1��GHa�)�*p�o�6���Q+�w+’47�,�4-Dis�B	i����
t� ����?�c��e���DD�Qloa����-�
�,���,��,b�Vd�U�e� � �?A� �i4����L����$�CARM64�C��/FSA-TMP�^001�VDou�2��.�w	��p�v6���'�L	j�(-17-�jdk�a�_J�b17�X�E��B��+S�zD�Kit�=�?:��(�\�'���2��xk�C8��474)��19�q1�XS�mHTML �:���?68��.�?9�?i�oen�O	�8��r�_in�t,��c���[8191�[�z+�[� ���ˤ��X��s��on��goti� �^310�^���^��+ng�A�?�a�
NULL�tac��62��P�����L��P�Buil�p�^530�8̯��+sl�6
�[URI�s-��h�,��6���c�@I�IPS�,�6�D����������}�3	�|@ed��os����c��t�A
�f�I�%t�F	�K���-��Y�nc�"�also���S�rib�)0��s��+Cm�0����n�,i�n-��G
RH�8�@Prev�$�5X�������un�@	�q?�z.�4��r�c?n��
�D�+�P�r�w��@�s���"Ą���	���"#��\�jy����~@���@t�%6n���s�?.�&���
b�*�0)�w�7�(��,�B���#��wn���.��.��i��0ea�H�
�?�*xp��~��ߢN����(
�%1�pApac�G�C'�(APR�$��"��ft�=3�BHTTP��p�/�Yapr-���T�^��_
�(+�	al����D�$��;��,�o�,
LDAP,�=E�.�E,�S�'���-����:�ri�����%_�g�	2�1���H	tz�F��f���3���l�Kzo�Y4�J�$�H���c��Ue��
�[�2ng�ZN�y: ���<��or�j1�B�An���<b��re���9
re�,��*DST�\�Ue�W�M�L 25.����!�Q���DEg��,�ro�l��Pale�%4�s�Kpe���a.�e�`��s�e���Vse��1R� �Pe�6�6�=1�'�j~Po��)e�^��D�� F�� (PDF) r�!-�* ���-*� Evi�l�p�y�Je���8f�"��JBIG2�o��t�0����8�.3878�5$

A�C��:�����l~L��esw�D�
��&�Jec�IKE���o.�i���&�2��:us�ttro���
���n���9�;���1��y!�%
��
�&you�Pb�i���Wtu�h$���un����� ����t�Z�;�"(��!)��l�@��g��7�x3�<0�V�
�4���
�9�3 �
�3�l�{28205�{0�%L��
�-l���a l�Y�EW�5-�PR��V
�2$�0Oa�1�� o��n�w Am�֣�s���P
�
��l��ui��d������HBa��9h�A���h$�G-re�>.�04�("�����~���%
�t��C�%��	���:���mp��hex2b�(�	pm�,8)�e#22�.�&-����)�rGNOM�+�S^�)�]�|=��6��%n�Q���<��ha��s�lFo��?�sav����Z�ĸkiosk�
�/��ke�s�z$on���o�
5124�
�pt�~=P�!�YT���=PTP)���&�z*r�FIEEE�8 1588��d��
�g�+goa��re�a �=u�64��2�\�1�6us��m�6&��va��>r��6���'�0�@Ks�NI)�`�����k�Vl�����CG-arm �K*c�?�e
�r���D�x	���Q �	n��?0����+�GFn�7to�GF1.x bra�$C�b11�~G�cA�'��!�(is�!�>au��q�(�oher���e���2se�M���E,ine�
��&�>)�&��?5�5�?5��&�S��&�9Han�46�v"ip��]A� ����d�k�
�|D�un�
F�MIPA�bs�`
��@�#6�um�_�0��+[Ž]�=D�qair��Kc�[+. �	92��Ki����V-��+��
���W7f�ky�"de�iBy���`�G,�i�"�A���	����8a �l�f���93��"�9
 
�;
 
�;
 
�4
 �#�7
 
�;
 
�/
 �g���5
 
�7
 
�8
 
�L
�}�,
 
�%0�61�61�6�+�]62��J�8ob�,H�<�:�?@���Sun���O�w��;����9�_b�&���@is��'�W�di�Q��"�w&�0��š����ɧ�3�T�WF�p�E�/90091����8�
�*�^	8�I/��E11��EB�[prom�M�m,�.b�	Wp��>�3220�a.Cr�v(��RLB�-xpat�Bi�t�8��B�YU �3bypas�sa�	ck�J\���R��/��.�?k�.1�[1���}L��rY�_T�=���\���K�-����of�E�z�kar�H2�H�wI���M/�i.Read�a:Do�	D��!()�T�d�V�21�eF�hGi�Ya�=�r�Wv��;�'Ad���\\�s���9���b�'�n�Ss�T���s�L	�9��e��S�a��W �cop��a�'�Es�9y��exa�Jp���e���his�/�	�s	��t�u�2u��to�r�&�����)�p��*�c���XU��`Z���/us�r���i�l� n�����o�Z��rit pos�mG�`
ƥ��no�� �R2���po:�fee���:��Ri�(a�a`git�&y -���`���0��
��>�d
�
&�&+te�rC�R[�h���
���i256��J���ES�<�:�[r��5������a���Sa�B���x90�(�x�*ex���/���
T��N2490�N�K:�&A��i�II6�i�6�@��#�=�K7�7�����/���ir��prefi�H!�:��"��6���
��=E�z�"P �e���.��im�����l��y�_��"�r��h���=s�Pco�&s���d�%��Q��VP8�i�+����er�(Re�������*RIFF)�wmas�|4,�
�qTe�Uy�h����������,�(v�
�n����C�,sly��	����8��199�ZW�$�vurl�T.��1e� b�O�n�D�2��43�Y�Z�'�%[a��9k��=�
;[�c37�`?�_�/�{3�2C�d�V�%(��UB!client.

This update�grades Thunderbird to version 102.12.0�6Security Fix(es):

* Mozilla: Click-jacking certific�bexcept�Ls through re�k�(lag (CVE-2023-34414)�WMemory safe�zbugs fixed in��refox 114 and�ESR���[6�[For �Re details about��e s��issue(s),�eclud��� impact, a CVSS sc�G�
cknowledgm�`s,��o�/r��l���forma�, ����d�R�� pag�m lis�,�R�&enc�����:.T�texlive p�w�8s con��n TeXL����le���s of� f��Linux �UNIX sy�rms���k: a�tra��cod�ӡ-�Yallows docu�n��yi��with old��L�2700�NetworkMan�2r is���O n��+rvice�Bat m�(s�de�s��
��n�W��t�C�2��o keep a���:�.v� whe��v�?able. Its
capabiliti�`�7e���UE��K,���es�tmo�/e broadb�4(WWAN),��PPPoE���s well�provi��VPN�ite�P��a vari����dif�Et
�+��{Bug�v�Yb�*�cwn���`����IPv6��nk-loca��ddr�ө�
r�>ve��BZ#2209355�_ifcfg�]ask�Bhi����InfiniB�P-Key ID��g�b�F975)��Op��Virtu�wMachine Too�ʱ֢Zo�"sour���!VMw�,�6. �Vy�<a�"t�#guest�G�Y�i�dv�viz�L�yon��nenhanc�'er����us�Rexperie��`�I� �����-vm-t���uth�o����bypa�uvuln���}y�?vg�,�ddu�d�20867�libssh���&which��s�<SSH�0tocol�� ca�6e���u�. ����'��appl�i����: NULL po��r der�� du�urekey���lgor�m�hs��16���[�ǡ.�t��pki_v�Sfy_�Ya_signatur��283��Inks�]e��v�����p��s edi�,�X�sim��tIllust�̡)
Co��Draw,�Xara X,���W3C st��a�	S���� V�wG�w(SVG)
f���. �_i�w�	�O��y�lful ���web �
����8a�
�=c�Cg�S�.�*ktop pub�,h���j�suppor���oy�v�v��VG
fe���mark�k,��on�Olpha ��n��, etc.)��grea�&re��ak�Kin
���"a �Ieaml���t��ace.����easy�w�� nod�r�
�ex���b���ce�map�much����Un����n���i�1�t�����t�
from��pr��sor
�5�)�p10�=�pP��mak��c�D���\m��al�'�eechnolog���Z�]oge�"��ai�D
���Fg����y�f��ev��ef����[BDI]����s left�
CLEAN af����
r��r���W
�187419)Dummy��Jbuil�(o�o���#only;�>	�I���̵�
m��NBDE ���U�	���a��e��r�8	����2371��Be��l�E��n��Name Dom�PIND)�����^�)�5S�n(DNS)�I�3�E�(�P
 ��7(n�8d);��tl��(rout�����a��(�c	�U�1�~;��	�=��a����is��r��ly��bind: ��'��fig�d�c�$ize��mi�@�
�on�U�qed�	�y828�
�7MWebKitGTK�$ ��%�����eng���:�v�Bp�������Fkitgtk: m����u��"�a�o�l�@43��
�Zty�8���=	�(W9�(ODO:����cri�n���;t�4.0�O��Off�be��Canva�guld ha��$�pross-�=g��re�	i���404�اZIn���Klu�-
��WASM�il���H6�HPot��ermis��s��q�_�ia�}
ck���Q7�QCra�
n DOMPar�Y��	�--of-��ndi��8�N�Y�z���
�9�=�a��s obj��Y9�YSta��bu� ov����S�F�!�j�C50�C��6,��15.1��W,�r�&���*ĕ6�7��n��m��ookie ja�Eca��un�Tc��c�%st�f�R���_�����g���t��Nby��numb�f�,������s��
������| �
����4bo�M�!���E�	���R�Mt�b�i��sh-� �MPKCS#11���<840�e
j��
-1.8.0-�jdk�I
�����gJDK 8 J�1 Ru��W
En�Pon����	�*Soft��D�
lop�+�T���>:�r�# h�Yl�5�Msl��ract����URI�-���D��(8305312)����/�farra��dex�c��9�[�L4468�L���Prep���f�4��t quar�n�#��up���!�07, 8u38�u[rhel-8]�(9727)�_�����&�l��newsg�kp��.� �4�����!�t�$��l�xt��dSpoof���yT��Di���!O�br�C�g�41�)	D-Bu����l�@s���
��Sb���g����1���{�I-w���B�$�u�P��a�s�-��-�n-ses��4������d�W:�-da��n: �r��� ����c�������dri���^not�odel����P96�I�e���n��em���;maximum TCP �u����4	u���<ous p�qme���UDP������.�l���L,�^��jit�,����-gr�l���i�P3���!���z��Jc�.�����-��=	�ETLS���POP3�6SMTP�
�!.�	30036�:sub�-�����ʴ�����l�t���A�U�4yu�	pos���;��R�y���9p�he�Found�
��t��
��:���	�M
te�^���		.�h��RHSM1 �S���$�!��od�@�`���I	389�]SQLit�C��/��� �(��b���. A �n��f"�&92�N��%� te�A�!tor����le��#�J#��" API�(�Xd���
n�u"��!�x���i�/����#�w#��
���;�o���wer�Jfl�
��Q����4adm��#��h���J�F�����{#�t��Bsql���?��is��[w�K��fun�0-2473�(c�
-����{����������#s�Y��wa��$a��Common�(Prin����CUP��d��ib�bu�F	n�|����dep����. ����: �K&��&,��h ����en�7480��
.NET�t�d-��f��^ �
��f�W�C�-�,�s����S����'���LR�f��N�0���ʣ`�I�(�ѭZ�&����A)���Md�U�'�VS��6�?118�����8��-�����=����a ��r�?�u:��(t��6�(�s)�)�d �m���7:��Ke�Vl:�mn����*�=�B��X509 C�-s�9331)�X�D�}st�wNuGe��her�q$�������sym��t���w7�w�C��E��-��#��@o���hc�un�� heap�^��(�+8ÀB�T���
����)�AD�8S��r�
T�P�Z	XML�9��2�� �	�0*�$�J�ws����&�a�=.�3&�%�������2���S�0��A7��07�A�7�=@7�@�r�@�K'�L��@Elev�]pr�C1le�
- Tar�.��YTo����o�*e��<d��F
�2�2032�Py��*$�ac�ɡ�,�2-l��y�<&ic�hy�c$d���e�^�m�	ngu�}���c/�mph�����Cr�������,�ve�-���
h�����1co�[��-�4
y���p��: url�+.p�����*�<���D�32�#%h�tnome-d��.3�a�(�I,�}��7�6,�
t�1som�B'�d�GNOM�B5�5��also�,�u-�� a�n5�ha�(��3�J���N�j�w��[DE�28.6 BUG]�m�(�\'� 4�1���$os�)d�!182622�ut�*���si�����-�|p�o��s��
�:	�/GL�3omb�4*�٤P��K�c��heri���
Met�tyƄ�v6���(��us�fCl���ki�9�6�1�.plug-�^4K��Atom��d�=�.�*602�*6�8t�7���g��of� ���ipula�mTag��Im���F�
 (TIFF)�?���}:�3-��d�;��C�c!Se�@0s()�I�+/�Dc�.c�2-4�+1���eE�?7�w(�D*��-t�C��ve�{��;Nm���+����`o��n��,c���gl����%:host
��1�
��"	a�`cl��!manne�aime�2s�sf�����Ked��` �`��a n��hb���g����ulti
�~r�%o�Zsou�<���C�YB�ӣ0��8.X] DH����1�	��c:��c�4���
b�
���G�$cus��/s�\�=.�.es��n���
�:4���"�V�x2e��5�Q3A� �.��3���2�'��co�4�d�&=���f�4�����hp�<���?'��RHC�i��: �
��
k�60reg��f��if�1��l�y
�'e��-4�7*�,c�b��e�^t�y��"s�:	��8a���<��#�J��6�1�
�9�
�
�
��5�j������9�5�9��$�F'.z��$6��
7�
�^���8�	5�	�}�?{� 9,�9�963�b�
����ES�kIn��$<TU�
>�n7ss�d�Async me���h!317�A��D6�D�\20�D�20�E�
� E�-�!��*3.��*��-�s-f�*���~5RTC��>�X�720�r�L�.*u�V�V
�
rt�g��Qc�	*Sp��	Mon�A�_2�_��5�<)3���))3�p1��Full�+���o�f"u�Q&���(L�+of �(�L>���Diagcab��G��/�3���C��e"��
��.;p�*�zer�-��4��"�20����H�C�}"�2-D�K��B�236�C�	�bz"22����
2�E�	���C�+7��0�d��Q67�C)���1��^��p: H����
P�rc�486�-�%��zMSA�t�U.�hK��~0���t;o�7���Tr�~-�� Co�gSa�hsShif��16�rB�
@� 98���j_���1cpy�T�0�V_unix�V�	�e�v=�׃1ۃ��32��2�-j�Y3�-j24�j�%��*c�j��=� �o0�-2(�/��POS�-�
�"�p��$�Am�=�%m)�ڢi�G s��G�6�Hscd)�7y�$�3o���. W�/se�q,�$�
W���6�0 c�
YH�):�yld.���{F�h$es��O�`�9�
�R��:�I�Vg�Rddr��no-a� m�N"�L527�Lp���Q���%06�Caih_i�]
�A1�6�
�&�y���rIn�4WC��>Tr��la�� �C7�7�E�XPrPic��OSh�WC�z��1�M4�M��L5�LJIT�RegExpS�	�*S�H7�H��7�����2�>�&���=2Õ84�1����m�L�6 �
7�T�B	�^dia�#�Q051� Q��&�i%���Q�Erro���5�����At�Ag����Ou���XE��-���@Pushþs���[Z���6un�=ryp�S�`�t@X�Y$�?��'�)e�!��lo�(l�6�s�R�aB����?����c����
lo�,Pr� e�!�A%�`���;��5���U�1�2�8�d �}�9�d �;�d �<�d�+���\VL�\�0�*�Gll��get��Bo�����"�*�4r��ved�#7�B��j��S�~�3e�SSS��Y�����,��+��2���>�4i����cme�_���H�0�g�e�CZ��S�@c�FNSS�7(�!P�%/g�CA�[M�++(PAM)���*��war�<����a�p/�J�-�0���Юc�����u-u�1�q^��[sssd]�N r�p0ok�}��IPA�AR�)+�#'s2�5_fq�t �kM�"ed'�919683����-s�$���I0�/vy �l�����%35�J^�xml2��y��d�@Q�box���z��VH��5��2�u�Udder�\���S�ma�1upC�+DxT�Y�=284�G	�JHa�9b���;y��ct �6��.s�2d��H�Cic�N94�J����7�g�� a�	ysis��, �Rf��lf-���=0�\�t�#ves���n�4l�j �k�]l�sdumps�m/e�
��k��B�y��or���.�H�_���8�����&
se�n��fa��+n�!Hp��=CPU�>���[s�O4ped �l/�%��/6�/
�`loud-ini�"�e�(��H�7�5 �0��.�� �H1 �c0al�9�Vun��Q�Ti��st�hv��b�V��it�0���(�O���f�[�W�did�v��$e�[��1�`�_l�
�W��pc�(�0kth�T����p����	���`��06�\1�53�-ipa��B1 �5b��N�Elo��6���e�_Ere�(H�����YMs���0��� ��pwpo�Hy�=�je81�0�5�6 �7�6 �K�6Bar�:s���s���:s������=9�al.�?5��0���4�:�Sh�����	�3,����S8.9�@�LVNo�"�9	��($�n010���($�0���>CE �c
���ma�3�3539�S�5�'$Ŀ��s�`
���?�g��$��?3���&1��&���I��Gnf����n�6%�Me�\$r�|
m��cs�]s��9�Tg�n�n�B	�n�
�*luxDB &�TSDB��g��: go�EA:�>/htt�,?x/��;�[i�B
�%3re�s�
�\X �Gs�8A��932�_HTTP/2���*��8��d���m���2l�� CDoS�R��R���=��448��A�IS�Bul�

i��t�v��es� r��dis�Qaw�������Ap�"Tomca��rv�=�
���@�o`������#P�	(JSP)�#o���`:����K��4�
��-�lW�l~Avahi����,�$o�&Di��v�u��MN�ulticast DNS specif�tions for Zero Configur� Networking. It facilitates service discovery �/a local n�7. Avahi and�	-aware appl�zallow you to plug�r computer in�a�R�K, with no�$��, view oth�5people�Rchat�0�pr�Qers�n����fi�sh���l��ԤP��s.

Security Fix(es):

* a��:�-daem�:can be crash�Rvia DBus (CVE-2023-1981)

F�mor�Netail�bout �y�h�lissue(s),�clud��� impact,�#CVS��c�G�
cknowledgments�ߤ�rel��d�F��m�;ref���R�� pag�m lis�,�R�&enc�c�:�Addi�
��Changes:�Ҥ��j�Rc�%�Tis��eas��see�focky Linux 8.9�v�  No�{link��romΔT�Sy��m ��S��s D��(SSSD)��provides�Iset of �Ƴ*man��V�?�r�t��r�rori�7�bau��nt�� me��isms�Aalso�g��Name�� S��ch (NSS)�M�!P�gab��A�[Modu��(PAM)�'er���Wo�f�<s���a�^�Jb�-e��#�(onn�ʣ��+�?dif�Zt��ou�s���c��B���dbu�cro�gett��ermin�p��SIGBUS��sss_cli�]code (BZ#2236414)�P�� ru���s�_okup��ar�(�ea�NFS��que��(S�_�
�fin��stopp�����|d-2.7)�v7302)�l�Y�wAn��JSON�Lbra�\(YAJL) i��m�3 ev�8-dri���AX-style)�7pars�Cw��t���ANSI C�	�Cvalida���5gene�Lor��yajl: Me�y ��k�Y�_tree_�u fun����33460�B�GNOME She�Ω�Q�"�osi���r�,�E�yk��)�plays bo�����ndow�ѬOobje�a�������{����k�������N, la�"��������gtake��dvant����capab��v�m�?rn graphics h��jnd��r�*�6innov�^ve u����cep����[DELL��6 BUG] - �\WIFI�ID��gnome-s��i�f�� whe�PAP�OWE tran��� �z8480)Mut����9��t�����ߤs�ء!rough OpenGL�F�Obine�r�P-�6�5�Ugic����it�qM��c��ń��a�� eng�]���W�fCl��toolkit�XDo��2 DMA-BUF�
sc�Mn�	��C��si�+doesn'�upport i�JIRA:�Q-11227)�
� Virtu��Ma��e T���B�&�]�"���kl��ʴuVM�S�6.�y�<�.g��G�
�v�[v�viz�L��n��0en�%�~���<��ֳ�experie��`�I������
��-vm-t��: SAML��k��ig�ur�ypa���4058)�>�	�\cript��hij�u vul�-��y�7vm�"-��-suid-wrapp���g9�WebKitGTK���$���'��e	web r�e	e�ǽ%�:�v�Bp�������F�@gtk: Arbit�R�
C�9	Ex�6�Q�f42917�fGS�W�!�s�
��ed�L
fr��b�5d�r������
w�h��e�"�;�a�� g�Ver1-� ins-bad-free p���w�tain�ll���e�1-�������j�D	XF��mux�ܹ.-aft�3�t�Y���6���qnut���\s�M�NU T�"�QLay�h�K(GnuTLS�g�,���s�}y��	�p
gor�m�*�htoc�such�+	SSL, �R��D�	����: ti���-��	nel��SA-PSK��5��N��V�������	�?�zed�s��a�,ss-��&velop��?�
��P�[�/������E
��ns�att�ag��t���t�4�388�EDK (Embedde���[�������`�d UE��
�����7	�i���sa�� 64-b���Hfir��IQEMU��KVM�
M�J�=�4�v�s
�seboo����G
�	
5931��RRou�	is �jsoft�h�	�ITCP/IP�Tr�2�;�Q�s BGP4, OSPFv2�3, ISI�RRIP�ng, PIM, NHRP�
BR, EIGRP�BFD���ff�*Fl�9
� �hf�.i�Wgpd/�_��.c�d	840�*�AOu�Nb��d�ad�Blabel�?7�?r�?���9�<y�f��MP_UNREACH_NLRI-��3� UPDATE�uss�-��7234�c���[EOR�O5�SQL�
��C�������W�(�����Z
�o�^rge��b��&92�N��ed�%�le��A�!tor��a ���sk��)	API�(���ҩ������x���i�������|���&enjo���=w��n�^lexi�	�Q�����administ�y
��h���f����f��
�D�E�8sql��: heap-bu�-����se��uzz�7104�Py�\n���>�
pre�3,�ac�g,�-�n�Q�$g��il�u�p�	��es��,�����ex�|�%��Lhi�l� dyn��c�� type��	��i�������y�c��C�,�

w�C�.v�ous��̤;�ap�}: P��.error�em��/�addr.p�9�	�'�u�G�. �(�g�5�Uu�V�a27043�b�891� 9Ap����mc�\�
rvlet��e�4J����
�����#P�3(JSP)��chno�O��t�q: HTTP �sm�l���%����r�d����658�G�U��maxm�jdb�T
�9MaxM�DB��[�K:��r� �ti���dump_e�y_�X_��()��?�	0-28241�mtcp���|�i�4���
�uf��<o��t�	���3����d��$�_�t�@��o�j��icu��_�or�$ll��Wcpsl�:�O�Vxt�_� ()��1-41�J����!M�rv�|
�Z��q�61��A buil��pOS�����Un�+c��
t�` Az�i�1�#�
-�V���22��
).NET��d-��W���w�Y�ѣC���X	sev���$w��Ait�}e�ICLR�Za�

N�0ver�T��`�8�	�ǭ��'��n�v��&�upd���U�'�VS�8.0.102���Run�(e�2��dot�:�Qni���f
�!��S�blR���4-2138��?X509Cer�	e2�A4�YMozilla�P�Dox�b�s�}�6br��er,�lst�����m�c�,,�9������������}��� 115.�� ESR�����P-of-�Pm�!�W���q��s��154��LAler��a�7
 �f#�have�:&�poofed��"s�4�P7�P�!safe��bugs��x����12����?Thu�bi�E$��m53�mFu�O
��}���hi�n�x��A e����8�\Custo�
ursor�Robsc���a��mis���@�M9�o�k�L��do�^un�kc���������$un�n�G�rgra��0�r�$��
��Resp�es�$�c�P&p��Set-C��$ie� 	��r�/�&	�i1�iI�M�N%��#���32�ARM����K2�V���Pedk2: B�Y����DHCPv6�_	��`+�p�x�{"o�4523���Z�L!�c��J�,�Ns�Li��{Adv���o5��6��	�_VERSI�(�		RUNTIME� .��
�[�56�@���U6�[	28�Q�L��[r�*%-��&�z] (�
7�z��
7�B17��7��
o�h+�9C��/ YA�u�/ 2�"So���
92����3�E�3�D�adn�2-sq�6D���l�twe��W(Dom�"��/er)�w�e���f�'��Ho�	�3P�u�0����: b�9: KeyT�#�*Ex�s$m��PU��s���D�EC�.o�'5038�U�YPr�D��a�ڡ?3�os��en�	r�`����xhau�ա}���=0�g86�g!P��gre����,ce���pi�9.�y�+���p�K�y-jdbc�y
�T�jar�4nee��
�q
�����2a ����H�*JDBC D�a0���5s�=#�'in�L������P�EQu��M�=SIMPLE�j9�(�2�
�D�9����(
%��!i��S�='��d��074�&JIT�fa����s�`�Vur��g�x�Armv7-A�H6�"��te�.����Ro�"�3e�R8�R�/�> nd��<o����c��4�1�ICU�O16�O��Phtml��body ��0s�d CSP��nc��a���]�YC�ck�-�X�&�
a�O.�id��#��<��s�q�aSelf�8���b��npoten�k�_�z��b2�b��4�9�8�9�m4�mP����ge���k&�N-�sE�h5 H�����N994�;�
�g��7�-�lon�i����
sg�'p����L�0��L�m����eed�!�
�4�N����$rs�zs �W193��s�
���)��]�=�
�U�
�W�
���R�:eO�  e�	 �	, �muni�@�Xed�s�-p�7t�ty �>4te��
k�q5d��6�=8��/a��;�&�
or�sp��7e��
s�^�I��6���u�	ed�� � �&2ra�%�V. ���	
l�a&�^6��6�E�I>���� b����5d�#� �N������"re�(�Inp�UV��;o��o��(4�s2�2i�
���G618�J�i�-�
��t6ro�v�x�&�c6)� M�I8�k��!����-���C�n�u��t�Cpt��keep a�Ke�:�.�^��FI�;2�V:�u���UE�-n�Dwirel�_,��b�7��adb��(WWAN)�=PPPoE��,�b(� �TVPN i�����Y9�(�]of�?�+���?Re��3�s�����X'��ave�$'��4�8/etc/�lv.c��@ 060��[FJ8.7 ��]�z����'s ��9ml����-�|I�`is��/��k�al �)�y4968��9�n$-l�'�a�-�El��:�U�l�$�����*�
a�T(�A��<��,m�}�5�ϡ�8-�&�
�<u��8���d�AB���1pu �;�UE�@Y�3*�J����l�08�,�156�@��+�|�+-pi��)i�j����tar�:�C8��54�k�Q��������r��
a���Ԥ% ����A��. M���a�aFf��	���P��I�ex�$DyPI). ��r�gs��ny�(+at�P��ei�!"P�5I��s�Xs"�'��z"�r��E��	(�3���<�54)Evol����&A��@�������,�re�,�Uc���������&a��t��-����?�:C� j�����	t�)�����+"�2"�	���h�2�1��E��3.�9199�:��1��-�w��=��)��I�-ole-�5�F�VE�a�S��F���'s�E�Pber��7g�ts�D�B�re �ue�l;���
���e�`�m���Ym�+�xc�v"er�Fur�,���
�C��`��� :om��Yi��-lp��
�����K������-p�:�~�
�T�Q4�r�H�#to�3ily�.�s��s�:��r�b�
A�;���+Dep��1 B��c�Iin���D84��
�=U��/:�~���,�a�s�	�~avo�B�+	�j3�C��G�-����P�J�f-Pilo�A
������ ���i��
pm�
��Re�	,�<�.P�m�=
c�bpf��e �ڧ>da���5d�bo�	��go�-fips/�A��5�{H��^��-�ge��8payloa�c�39�f�TRIAGE �&�%�c-pcp:�@���3054����Afe��Cr�	���O�c�>����G�?t�=Influx�J1&�TSDB��$�{��V~3�]Berk��
y�w�
����(BIN�=N�n�����	(�
)����^�E�a�Q��%(na�4);�	�
��(�<��g9o���7�R���S�~;���E�=v��fy�I�P���p�I(n�*�a(l��'�����\�(���i�Ti�S�u����?�UIP����ge��i�wn���t����K�]!�ub����k����� S�'�dhc�,3�P����2ag�tISC�����
���m(�h�:�Y�.����	�y�\8�����'s���x3���
s���r���44��>% � �D��D�E�2��D
�:�D
��D��*�,������Ddet��Q���vECDSA���8E�)�34�78�<m*�=
�R�Ox-�_-Re�6W��CW�y�'mi��
��%�
p��Na �
C�U�4�Cre��?�	��Sup�!�N;�)�T��ͥ3�
�r�HO���ef�'be��Tu���Ȳ�r�S��A��4�8�ld-���n�d�330�|9�@'���x�(�
�
�+9�5��+9�
�+3119�
�8��k)4��4�20�7���,�.�8�1)�_j%����^%�.��[(�`�v�(5)�Q225�Qun��O
�W�e���c�2�1or�	��dA�pwa���'U��du��i�:4defa�4�o,�$��	�y���y�St���"�P�/�R�r����c�t�T�B��"��rol�RR-c�2:�~ "�2����5licit�"im��o�:F���Z�w�W�- ���K�n�p�zf a���>�W�!�_h�
to�R8953�=�+a���~�of�(.�@�y4flaw�})n�$p�$�m_���v�k\pul�f�p�@�i��� ���f�,��t�,��ra�#�qu��.d��7�Ǥ������{���a�,�=ru�~�(�Ll�
e���
o�>tig�����:"��,/�E.d/�]�*J���" h���y8a�6����������l, "���R�����j�Bw�0	�<����sh�@limit�8�K�� ��:�੹�� "�-�"y��	�	se��,� "manÆ������v�%�����dvis�#���m����k��. ���q�+��a��s�X�0,���������t�| grep� "�Jmand���7��,!����(�B)����u�e)",۝�d�t�l����o�^�S��R�
be��it��X�me�
�^"�L�R���|�*�.�f��
����9�_"�: �X�x�u���8�"��c��a���������r���*i���b48�=���[2��0�RRFC 19��
r�T�Fzon�V��ss�>;�M�y��
�“nxd��-�!�ɂ”���g)�51�bE�!���_��6�m�&-�eքdu�� ���%5679�xS�3h�7q�����]n���
&����:/�b65�2/�X��2R
���A�210��C  ��GetB�.�����g-�le� w��"�+�385��+�C�x �+ ��-�mize�R�b�b�T�J�K0�uA����orgu��`,�	�^,��g�)��R\�a�����r)promp��^d����9#�]�.i�c�jj�-���E.��R��o��_�'��%��,�HMze��F���WP�]���dAl�H�@s�--m�m3�J6��-�b-�a-5�a-10���b-10�e�@�j��"-1�F-��jdk�W��J�� 8�En�Nbon����*��!�NC�t�>:�BE�!(�;B�&,��W(83�m��D�10��/�Ni��� CC1�i�Q�l��D�Y22�c�Y��Y��&200���	c�J�/�J�0-�JC2���5f�S��"�	�9_n�_�1s�"ray"�75��1�\9��cO��21���+�Ϡ�e?/2�F��s
��
�m��5708ƪ�~?�]�6��@�4�M�^��CO�4ENUAT�RE��3�kn���1���+�l���5sw�e�kIPsec��IKE�0
�.��6�[���!%�ˢ:us�tt���!���W�o�*�;e�&o�+,�se����pw�|T�e�e\�P�@nu�u��$�F"�l��W�%(�4)��l�@:��c�S�owK���0����5�Z�����N3�
�M�hN�W�0u�?(VNC�.'�dv�BY�"�$�us�a.��xa��G�Q.�)9e�h��;o��
ow��!�s�7,�8�@"�� �5����!�hd�p5�Y�uit���a��i�G�����8�-���s�T�g�,xorg-x�y�3�e�5b��N�/��,�F$���P�(XI�@S�Red��?��U��6�)aPa��G��D�7�a1�aUs�0�Z�OR�@n�{tGly��l�K�Z�'���F�=�q�e�(�/��POSIX���p�),�A��h�%m)�ڢi���%�re�7�scd)��$��yp�jG���GWit�dse�q����6n���1w���)��g�1i�c�@��@�-�;�I9�q�AGi�7)��F�S���(LF���=��3I�->���A��s�~deos,�$1e���Z)�J	t�1�����I �!���19�}�C'��'�e���������.:�T/htt�wx/���Sun�W�u���	�o�;s�M��:�-2023-45288,VU#421644.3)

For more details about the security issue(s), including� impact, a CVSS sc�G�
cknowledgments�nd o�/r related�Fformation,�f�to�RCVE pag�m lis�,�R�&ences���:.�����T �chang�,�>is�{eas��see�Pocky Linux 8.1�`�  Not�6link�Tfrom�R~0�libssh is��rary which�le��<SSH protocol. It can be us�b��. cli��2serv�applic��s.

S�Fix(es):

*�|��: ProxyComm�?/�Jump feature��llow�j�� of ma�]ious cod�rough hostname (��=6004)�mM��
checks fo���hn value�di����G918�x

Addi�
al C�i:���i�T�jy��m �&S�Ei�%Daem��(SSSD)�\���vid��t�d�'s��F��W�?�r�te��r�rori�7�cau��nt�� me��isms��also�g��N�XS��Swit�1(NSS)�M�!Pluggable A�[Module�NPAM)�Lterfa��towar�<s���a p�Jb� -e�Y�#��conn�ʣ�ultipl��f�Zt��ou�sour�c�}sssd: Ra�̡O� d�'����(z����d�HGPO po�y�&un���/��|�ntly�5375�5��Berk��y I��n�s�
Domai��BIND)�Qn��Df�X�)�C��(DN�;�`�u�E���ڡ�N(��d);��ol��(r�Kin��o�x��u��w���u�W��h�^�P��ool�=�Wify�za������operat�?or�Oly�`T�'y��ic H� Configu�*�P���HCP�(���i���gdi�qu�de��?�UIP �uwork��ge��ir own�c�t��R�Kaddr��Usub��mask�|broadcast�'. ��dhcp�7cka����lay ��ISC ���requ�|�4en�գhdmin�~r�.�����b�!9�2ar��lar����m����m��ca��ex�iv��PU l���440���QKeyTrap - Extrem�4����P�hSEC�(idator�O50387�PPrepa�M���63�&ose�Uen�	r�C��Vexh��t�t����^86��Bug����rebuil�xf�GAPI��x��-export-��gcc�comp�r��C, C++, Java, F��ra�xOb�?	�
��Ada 95 GNU�s well���sup�8�fi�H�}���8.9�;����� err����Ismal��c�&[rhel-�9.z] (JIRA:�U-33426)��dk-pixbuf2���x�����]�
ext�Hed
by�'��m��:new�F���
���
by�)kits���-GTK+
��lut������: he�gme��y�Eu�_��&��2-48622�:D
�d�������t�z�		C�o (�/��POSIX ���
�p�),�A��h�Dm)�ڢi��
cache�;
�cscd)���Y	��gram����. Wi�$	��se��,�$��	�~not�1	�:�.��:���	ba��u��	 ov���
�*g�p �ƶ14�4599)�Hnu�spo��>r��6f��Pin�'��
�Z�P
�Z�3�}�Q��at�Y�������s��
�[1�[as���N�}c�I����6-�st�rs�U�>
�>Py�kn�a
��p�ed,�a��, o��-��n�Q��m�*ngu�p,���h
�,���a��8���oy high�ve�	��	�a type�L
���l. ���D�����
y�ll�C�B��.v���w��ow�E�;��p�}�&	��v����empf��.T�o�!D��659���H�zi�9�/��vuln�|�E���-bombs�0
�:o�lni�yf�
�045�J�tun�k����Ku�����Ds�r�,�1l�Y�����s�m-�s-s�Kneed�upd�v��m.max_map_�[��k2124�k��xml2�E�d�op���box����
��XML��	�u:��-�-free��?R�Uer�?2506�4�
�0@
�&@rpm-ost��W�����
�r�:PM�a��m��l���OST�;��oot�����7�"��	���;�s���$
�o�Z����n�n�ש�s�{���"��-�:��t���_t�r�&�X�����sro�����<s�l���kB�
dR�w /usr/�T/��3��2243)��I��;e������b��c�omiz�OOS a�$	f�Es,�VM�G������i�%�n�os�S un�p��hood��--�sr: r��}	dis��GPG��������osi��Q307����� ~�f�-ag��-c���/�.	cript�%h�-�<��power����Jus���7��pw���%un�/��!no��o��Acib�re�r�c�x�pv�ܥe. ��url��3: �{��body��pp�W�r
��x
�Z303�t����r�@me��:GET�580�
!�
cryptodome�4�M-�Dn����� OAEP��+�din�C�9���Jx�~232�lj�a�HT��at��but���lpa�du��input�key�o���9��
�2195�À�G����)i�6�tain�`t�t�Wo�����P�1S�1��PDF docu��.�P��s��s�4��2m�bitmap�� s�����)�
�Cp���2pr���g��: Di���>zero�Peps_�A_�A�g�Gpsn.c��0-21710��~X.Org X11 �Xpm ru�m�������-: �}�R
u��l���Cre�<��4F��B�()�378�f�Oo�O��
��
�����*p�M���?�
�~�!}WebKit�����$�� ��/web �eng�t  �:�
�Bp�/���Y�F�Bgtk�%ce�)
�\�
����l��r���ex�R��041��%�?Z2852�AZ�k213�Za��U �N�o�i����[�_����14-1745�wU��wo�By�	�alou�a�;xt-to-spee��c��b�	y�'�;�159�h���6M�
aRe�
e���{�]GSt��m�5��S�j9928�!��P�198�p��(�5�[��.�[�Y�+�90�dA�[l�;r��d� p��be ��fi�{r�
����
��06�C��/
�-�S�J�;�hHTTP��H	�#(��poo�=�B�SP����q
���}:��%oki��h�isn'���@(cross�g�#���438�+��	�LibRaw�=�?fo�}�RAW��s�tain�Od�,ta�!hoto�m�Z�2RW/CR2, NEF,�<�DNG��s)�����G"�A"� _�_��s�h::�zs()�#src/��w� .cp�
1�942���L��@(���9�;�0�#�	�D	�}���5�(�+����"�` eff��.nt �"��0r��%�����ful�x� �xcap�^��:���r��v�+���+�X�l�z
t�#���}Dra���` ��-e�:-��(�`�6 �+,�8�4271��9�
 M�*�+f�6(PMI)�p�+�Vu�(�M�
��"s��%MI�0.as��%�Qx�R��-�r+�s����
�7�)�Pc��esig���,�us �(�n�Q��e�~s��nm�5.�/�u0����_�\��X0�hip���k
��#1���~��}�����!�:v�2::ASN1�8�)&�	de���Y�1�uc�@u�
BER/DER�il��
erl-�g-�f:�
��&�
��9�1f�3:t��6op via �/xpec��	�h%��3-74�|�M�cM�m9�a��.,�4���	>��,��8MIME e-m���{/. �K�4m�>�!s� -�����-m�1��Ma�.r,�4�Ap��?�PPOP3�6IMAP�m����7�z87��1�D�����$�3m���;��@��o�(�l?hs�\�+s�7��"�;�c�\2g�Ver1-�D����d�H�����O-�1-�f�*�����j�i:�<ge�Cl������<�wr��mMXF�bha�-���m�M�	�(o�04���I�AES3��Ddi�z5�zi�w.265��p�Aer�x���l�H9�t�G�,��y��m�Gpula��DTagg�h�4F�AF�� (TIFF)��=�}��(-of-�<)��B�	�xE/��,��?6�#�@Exe�B����Ly�ǪE�!XMP�1a���e�Q: ��#���n�L�k#�x��ID3V2�#�0-1865�
?�`��#�_�N��!�e|goo�A�a	�x�-�^ed���@qua�@,�5�=LGPL l���F���P: i�"FLAC�:"tag�(�37327�C:��$�X;��J��9�F��z1��t��Q p�z/�%.�1��
Dj���8sp�Pn�o�Dy�dx bu�inl�\�T�i�
��an��?s���Henviron���=�%1<�m�9<i��d-�*�(��	�AX�Q�M��X�hI� �|
�N�	-�HN�|�	�+fu�*
f�r���
�(��(s�'���%(up�A�yxorg-x11-�/�.GH�	�/�/��l�(C�P�4)XIGetSe�LEv��t3108�W5�)aP��veG�De�N�a1�aU�A7�NR�9�GGly���J�2e�cc-�0et-12-�	W�,	�?��V C�~VC�v�*�jV�EK�N�NB�X�y*PR �stdc++/113960�V��V125�NKSu�@*�
�K�	��W	vie�Ff��Na�Bus,��O���kto���+r�Ps�X.���P���C,�*C���E�-��u��	�z��*� �I)�"s��will� [�� if�9�8<uni�.�.�aL66�TN�[����_�K_�-��_����,�/�g6�q< �O�&�c-�t[d��b����Z �{�bsh���a�nKximum �/�re��
�j��X184�Virt��\���u�(VNC��`�D��N��4"�#�)�	��G�L��Honly�J�Fm�I�Qher���Z�'B�W,��(�S� �5�_�O�!�de�Set�b�Yar�te�'#�Qi�ҡ���F�-����t���g��Lib�w��$�o�cIP�,��IKE�9�G.�i���P�]`�8�:�sOstr�3��J�ey����Q�d�;���9K�~�cLse��mLyou�P��O�{e�T�K���fun�5&���_s�\"v��u=v����`(VPN���Enh�3�-�l��357�F�\�f�_Sha�
K�#M�L�.<�I�o&c�8h���y"2)P�R�s4Co-Pilot�2��a����
�&�H���ac�!s�,�,v�|�)a�#
ysi�2��B
p��m��
ur�h�+l�$t-we��;�xd��k�J�Sr��u�Qaly�i�.t�~'en�1l��Q�ele��[��'cp:�Pos�q�0�=s���Se���(�*T��?��pmp�#i�019�g��Z-p���s��f G� ���1�g��	4 �g:��[-fips/�nssl:�Bm�9C���`
�^A��n�F?�FOn��;SA��y�O`s�+430�+����,�9Cr���l�s�xshbo�5�n� ed�S��
G�
t�=InfluxDB & O�UTSDB�/�>��Z)�c��:�[�Phby���>1��.N�QC����d�4ftw�
��Sb�jm�f��
�\�H��
E�	sever��b����	��ICLR�;�#U�8[�z6.0�SDK�
.130�5R�7L��(��
530��
�>�}�N�0�
��`�sh��g���]����F��n���Heil���
�e\d�U�'�V�37�319����8�9��dot����?��vDou�K�g�H
00��G�@�%"�=ASP�du��d�
lock�Http2Out�3�9	duc�pS�5��M�k�&Xw��:�W���R����x�W�2�\��`fc��8�05��5�m�G�1L�m�*St��dg�QLF�<�Bl�"�n���W�v(sa�_s,���5�����u�ke�\a�8�S0�
��`���Cf�q?� 1������4���R��
��g/h��, x/��
c�m�
numb�Sf CONTINUATION�js�s�fS��3�:|)�e/c��Jjar�/"c�i��s�ҳn��(D��J�Ǥ8���tK��[�v9�v:�O��nio��,\.�M�xj�F���U��M�U��/x50�ooV�q�In�����i�_e��an�N���0 bl�k�"]gor��k4�7�T�*@SCAP�<Gu���$�>�c�CAp�jTomca�4�
le�Z��z�@�o�����er�7��(JS�\t�}Qn�Wg�]F�x:��/2�Mha��$�-��54���=��So�t�0�J�3�H�lo�S�Ush�N�R367�u,�8peb�Ht���� 9�c87�GL�Rocky Linux-35813)

* Amend tomcat package's changelog so th�fixed CVEs are �6tion�explicitly (JIRA:�h8548�hFor mo�7detail�Cbout�Ye security issue(s), including� im��t, a�}SS sc�G�
cknowledg��s���o�/r relat��informa��,�f�to�R�ơ�g�m lis�,�R�&ences���:.Mozilla Fi�Dox���l open-source web browser,��sig�f��st��ards
com�(a�Z, per�����portabil�.

Th�bupd�šgrad���}��vers�� 115.11.0 ESR�6S�IFix(es):��f�6: Arbitrary JavaScript���3t�K��PDF.js (�-2024-4367)�DInde�DB�l��r�΢�>priv�����mode�M7�MPot�Fal�m�����Squest bypass via c�akj��V�Q8�QCross-orig��resp�Pe��ould b�~��Cuishe�tween�R���
no�Ԥcon��-types�u9�uUse-after-free�moc�� whe�n�v���d�K70�KMe�'y safe��bugs�z�ж126,����,��Thu����rd��o���7�
�g��躒�kl� m�գ�newsgroup�C���]�L�a��]�*� �E�2��  �5��n��or��5702�
n�8��obj�( ��nsplant�J68�/Ex�Fn��rotocol h��l�� leak�#y tim��att���N9� S�=bo��fram�'we�fable�)��s�%��tri��s��ñW� window�l1��O��Im�?���0Off�ź�Canvas�H3�rCorrup�Text Fra���?6�!�7��2�n�2�0) �
F�Np���y�.m��buil��,�ribut�
��runn���-�`�wktop ap����s ������z:�uescape�&R�jB�	���l�~3246��v~�{T�Ghost��sui�������t��ies��re����P�1�S���docu��.�P�k��s�4c��,�hm���|map�c�ϡ��
���)can��ye�	r�7ed��g��: OPVP��vice�
���Z���Kus�L D��Nlib�(��3871���^~
2.1��t�6���<���N�3��R�Q��p�-�L�$�C�I	�
Git����ed�Ovi�M�r���!with�*ecen��liz�,arch�cture. As�7pos��k�'���Ss�T��-�"��
l, ��ensures �each ��copy of�<�'re�vit���exact�$�c�ae�C��his�/. �anot��all��2us�X�r�������)�����Ǯ�ne��have�K�/ush�#�0�i�ir��f�����, but���m�s it po�M��� ǥ��no����n����i�R�sive���s RCE�v0��-�whil�-��loc���64�6addi���)�/�d465�-in�?e�Frdlink�Y20�+sym�!���'�>X.Org�Ui�΢z�_��AX W�S�_. It��vi�4� 
basic ��-level fun�hal��ull-f�١��ophi���f�	rfa����
��up�`Bug�[Xor��ra����m�^c(): u�s�<tc�׺u��de�M�(�404�	�<
py�in-pi���s�A
��P� � �������\	��ext�c��f���
p�{,�I��ent��������|��pow�ul�x-�x���������:��f�.ov�R���_�W�Ncms.c��28219�y��"�NOME Shell�������ify��default �6����i�par��suc�b���X���ѣ(�
 la�
h�d. ��W�Nsp�_n�L	���2shown�W� h��s���
�����������Gno�Oclas����� �&368��ud-in�����cet����X
�5 �bta��. C���spe��9��� du�
�Ti���<�et�v���K��SSH key�>�%le���/�Ovari�/�f�G[r��-8]��f���eonfig�(DNS/se��m�N���
-�( v1�P2713�Sugg��t�!�O��Xt�Sff40d1a��
�c�'�_'��s��ma ro����#���.10�z]ʁ971��[��][ESXi]VMw�C�
a��}t�me�[��
oot�gus����lose��$aƍˋ32841Nj�<�lways�� �llÖif�3fi�#5098) [�Z6701]Co�Z����'/C��OS 8 AppStream��a���	PCP, S�#	�;�WSoft�$U�)�D�?]���r�!��Ho���s�4694�jinja2���s J��U�p�0��
gin��te��p���.�1�a Dj�'
o�Lp�d �XML���dx�
�s�$l�\�`r�y�@���8�w	�environ�������:�ce���Ʀ޲h����c�	act��	406�X�Nmst���*
�F�n�o��n��^����to���m�ss �"
�e���as�|�Y
la��ve�1n����ime�8s�sfy e�T�se
���a�`��th�g�a
n�"hb�U�gAPI�dm�Ni
�xr�S�`�����<�WA�A��dn��hto�w���NM�G����Hr��
��x3059)�~JQ f�P�Ffr�K�c�H���bte�q�\
37827����>�J�a��io�#��s�@e�������6mon��
�u��hk,���I/O ac��i����Sar�6��vhug�U"���~deal�d��s�A�k����a��
.�U551�J.NET�ߴId�g�Q�<���M�w�+sub�a��C�-�Z�s��|�K����	����CLR���N�0�8s�d�`�P�J������vuln�f�'�s#n�d	�il�����Gd�U�'�VSDK  8�107��Ru�%�E�7��dot��: DoS���u
�.Js�x�010���3ASP��C�8�152�:�1��ar�PX.�b�9���O�zIde����809�����j��-21-�jdk��O�J��21���E����+�MD�$op�,Kit��?���CheckEl��~array in� ��
(832�1)��
114� �Qp� UTF8�s	ze�C�0��C31�CEx�v�mbol�ng�an��\in�
e�7
���X98�n�X8�X�� �� ��(��) �-�M�t�0��&�0�\Out-of-�vs�s�(2D���"��8�;5ǭ4��Q���Rk���d�������qt5-��e�� ��G�t���xml���2�]�3Q�#
qt�P:�Del�n��mmun��}l ��ryp��()�c�#d���9936��-��q�T��8��3����3�66��oR�cond������g�U�C1�C��c���
�c��>�@���4�f��O������	ipula�
Tag��VF�F�(TIFF)��	�\�}: Heap�d�aChopUpS�nleUn���c	edSt���if_dir���18-1520�&�iB�^O�^�/�/�}/�
crop��3-25433�JhӴcp��ToT��U���^�\6228�[Se�� �Nin����YR��RGBA�]�()�0�[o �e	�of ����k5235���P���
�4us������*r���l�7�echno�/��!�oge���i��> �'g����
������n�u�����i�i�2���d�m40�?Set��-��enh�.�
�a�~3�S��"���you���e�l�ild����E�1, e�ly ��U�c��(#nc�l���d�9. ����N���r���Z�̳Ӧ���}	�=o�"�����,+i�pkg_�&��pa/�e�mot���&#d�eload�"���_�]�&ule���\�S3�
�Bub�jwra�A/usr/bin/b�)��r�C���un�/�e�������@s����uid b�jry�Uk�el�!�V�����)A�X���D0�Cs�C�%�����p�9s�= (--��y42472��Ap�T��6�������"�3����'��#P���_SP)����Z7:��
prop�@Ha�������C��n750�u	�,-��-gu���l$�����x���,��fi��'�q�
��4view�@�Y�D���������zAutom�zP�((SCAP)�Q!�.co�itut��cata�19of����e"��#e�\ad�Q, ��#�y�Ig��b����where�4
���-brid����g��f3ge�.�&po�:y�U����c��v���g�4E�}����8.7/�/R����]�W�yer���v���#2cro�x&n���d�+,pa�i�n�
181�)CIS ��L��#1 �����r���<"�0�GUI"���:�&J�M�Ud�(������rr���T'�*+�$�� �cdi�����y#ʩs��ed�*;��A�se��2���Dwi�-5al�y�_��f�T(�T938��;NSSI-BP-02���!��ry)�R�T�ss�d��'�E49�O�� 9 Be�l"ma�j���2��n�� �"E�(�	��s �&"t�y�C
���|st"�ʒ712�Re��j�0�J-74�)�L538�'�L�
�
539�s=� ��]43�4-�vpx�
�DVP8�,��(�E$�*enc�$��!e��w�6�C��
�,��
��u���X�'WebM�z���Z�&���������{VP9���34��GI��Ci��
px�w&g_�'�i519�;�7�`hN���^��"(�r�
�������(to�'�ac�.��!�� �����d���f����W�tN�=��3��1�L����68��nss:���W�@1�B�j��I�IPS�/
�	�;DH_�Key()�be��$��NG_�I��wa�&�Ecal�^��26�O��PK11_E���CKM_CHA�20�r�Pa�1la�tx�!�%l�[1y B�Z���W$��576)�_2:�
�}:�5/�).2�"(�%m��Typ�nfu������up�!��^�)��&quot;���	 blo�28381�f�X�\+���i,�2��$�W0��)�&���* E�9�/����J���'��=anĂ2Ă��did��ask�nf����i�b"�:�
�#�i0����f3�fG�6����=�K-c�
r�K�X$rt�B���sOOM����j4�jWASM t�involv��A����D5�DS�[	E�!�>�*��*an�si�f�pups�]!�3���a6�a��30�����������m7��C��2ync G��#�e���R8E��S76�
��5�X��T�d��8ash�ֹ�r�Qv�X<f��	OTR�=t�L9�a��:�a3��Spre�3,��f,���Den�Q��g���:la�Da�-�Y
��e�91�*s,�1�`���v��.hi��*�4dy���D�E����i��1���)-�t�;+y�*�פC��,�<2�b2a�.�0��1����8�P�}��6� IPv4�d�6 �Fr�E�+403�Lc�B�e��Vdoesn'��2�d�e���ʤ0head�~,����� ��-��}692��t���,��Do�G���b&�tra�G�%8�(�l��u��62���bl�����!number�h��@t�23c��U�,�>���c���2�������Oa��yz�3���;�U�]�J�8.9 -���ti���C��d��-��e��%�1��kP��B-Pilo�l��1�h�	B�A���S!����acquis�,�<���)�si�,����8p��m��u����,s l�Ut-we��=��<�.�P�r�u�H/ly�-���K� =���
��
/cp��mp��/��:��?��4D�ng�,�G�4��>5��I�Qcd�L# �� 0m�5c�#�=����s�O�kJ�3��?��Y*�R=,�Z�-,�Da���Z��������2�3h�P���A���P/��J�:����y�h�v��7��s��-��y�(�`e�����@�$"� "��:�r�A����K����3�majo�
of�9�Ԫ�������-�%� �'sh�
���b�|����1�K��r���:��Ɲ��
�ke�
u�<�p��tk�����A8����1�@ÿse���Vy��D��F��m	�+�G�+�EP���~?�L�`���l�v
�"�k" pre��g�
�un���3�*�L���.&u�N��"�1-�0��?	I�$��N
 ma�V�T
ZIP��-�/D�g(��0�OF�OF� NVD�#o�����|GTK+�Z�a��6�
��1�/����C�!tk�'�s�p��L�;:���;L����9"CWD��65�D6��,crm_�;;m�6Va��w!�ID��499�/�A>�
����C���q/����/2���5SSL�v�)�{���0a�#a���	
 �>�v��"�Di��Ga�Y�>�!"�p��i�#��4�T1:��!
<SAST)�+3618�.Virt��,C��
u�9VNC��H@te�/P��4 �!����W�Gd�HRe�8�Jo��c���s�;;�y��$J���x� �5��'�!���+�s�|�k�Y���Wi�����������nA�)��Q���g$�2����.,a s��E�p�/etc/��!��/52�=��E�5�b& �)]�
�D�V&�Y�.�#15��E�;(E�d�p�;��p�b'to��>UEFI��X�=�{C�mM���ba� 64-b���H�m�>�IQEMU��KVM��N�Mttp�E��@edk2-ovmf��31122-6.el9_4�K��0��4�kg�G-�̫��a�e�mT�
�B�$�@���j
�ecr��E�b�, ��<m�C9�lm�l�U�O�V�� �-!�KĮ�t�;��2
��
�%���E-���100% CPU�D�?�<"1�!D�co�Z,�U!MAP�W�����UNIX�ke���r�CE��
m�0����|n mind�c�[0�km��POP3�t����e-��
��
i����Xr�Im�.�%�
SQL �)��authent�tplug-�z����as�@A�6�a;d�):�"a �s�:�P�A��:t�S���UD��64-���C�d�
�a�O�C�s#�!	exhaus���@m�1�:�b�/
l�	�^���3�� ��,��%�d�FMi�NNULL c�A?�cc��X�p�b�����9.4��844�H�,SL���E:S�DI (LF��&��Nl����1�?Ma��o��:��(s,�Ie����O�4%�M�6�X1����}�����-�U	������(/gob:�x
�	����YD�)�<��V����deep�e�
�u�	�a��n�u��*s���3�E�9A�2��]�Z���K�fac���)VM �A�OST�bmmi�%��3u�cos�d6���hoo�Be�(s�q�M���9Tu��,�����up�5�*di�y.to�	�I�m�f!t�AU���]6��-����co�L-���
�A�r-fips/��.sl�� l�,i�����hde�RSA��y���1� �H�Graf�	��� ��,�(0 r�	�!s��s�
K�'�� ed��I��G�t�=Influx�f&�6TSDB���
/�
�?C���i�5�d	-�����E��D�}�F1�}c�`$-�"�H�=�s  e�&F, �#�:�o�����C�`�k
��4i�$g��I�RUP� �bon�vi��TT����:t�������b&�$�
��8d�UDP INADDR_ANY:631 ����b�e����i'�0�*b��`cfGet��erA��Os`�N��0�
9�����retur��IPP��=�i7076���pp��������h�C"���po�$\��E PPD�!���w)6�w)3�
��-�(S�=cr��!d�2T�`�)�j�(��	P9�G�p��'1����'31�d403�d��k��q���k��7�/��rG�#k��,��,����1�>��'�2ы��b�T*en��r�_���H*�8���	Q���"�JIT��	il�þ0�$[�a�Qm�_cer��+��6�k�(n��L�i��f�
�#�/�r�Qn�h3�hJSON� i4�io�mi���Y��q�t:�~d�B,so�39�b/�y�3���3�c��pY6�oY35����W�35���Y�nYIO.��(��- M���*�.Yv�������So��BLi�)�Q434��Z�D���
�Jsus�>&�?t��ish flo�]?�P3�P��'���/Z�@�7�[��<�M�3)

* dotnet: Denial of Service in System.Text.Json (CVE-2024-43485�AFor more details about the security issue(s),�Scluding� impact, a CVSS sc�G�
cknowledgments�nd o�/r related�Fformation,�f�to�R�� pag�m lis�,�R�&ences���:..NET����man�5d-softwa��framework. It��le���+subset�*�W�C�- APIs��sever�Qnew���it�e�ICLR�Za��

N�0�:s�
s�d�`that addres���Zvuln�fbil�
���; av��able. T��upd�6�U�'�VSDK 8.0.110���Runtime�0��S�mFix(es):�8kest��: clos��an HTTP/3 �am c�cause��ra�Ycondi��slead��remot�de ex�r�!�q38229)�yMulti�<��compon��susceptib��Xhash floo�x��3�P��IO.P��ag�.-�fDoS�Bctors�T�к.or�[L�k�Z4�Z��^�
6�>k�?�0��g&�Mozilla�9�Dox�n open�ur�web browser, �Mign�Rf��st��ards��lia�Z, per�����p�K�7��f�}: Use-after-fre��Ani�� �*line (128.3.1 ESR Chemsp��)�9680�Thunderbird�A�vlo�	m�գ��sgroup��i���h�j��-11-��jdk p�*�%provide�<O�J��11 J�/�Environ�����+S��D�lop�,Ki��giflib: Heap-Buf��Ov�Zl�ud�/�=Im�� Sav���DumpSc��n2RGB Fun�ᯮ3-48161�-��: Array�9dex�Bteg�go�g(8328544��21210�B�Y�s��rop�@h�l�Q��maxH�PerSize�Q286�Q08�QUn�;��d alloc���s�ޱV-of-me�ny err�y�T3144�T17�TI�����	�;�X��orr��n�Vcheck�Z26�3���21 r��e���i��7��7���+���.���8���*�}�Graf��t �t, featu��rich met�s d�Fboard��graph e���G�it�=InfluxDB &�TSDB. ��ol�k-fips: G� FIPS zero��b���z935�qmp�Ofy:�
sti�Ebas�2mu�c XSS�8�F4787�tz��a��ޡ�n �fil�with�c
�
��various �zo�<��Jhave been�Y���;�Eb, wh�"��3�>��
ch�As. Not�����This�n���k�Z. ��
�ۡJnot��any urg�b�� �d�ZS�������h�Go����ߪ��W�&�>A�e����Cdocu�ì�� ��NEWS�^����lxy�3a�ra����es���G�v�v�@��igur����\�I�[����er�N��'ynamic��just�g��ֲ����topology��sm���ñ%otpri������hde��d��i�a����
how��� lug-i�m�w�a�I��Bu��!��Enh����(�4�L:�
n����th�X1��00 byte�RPAC���չ�o��nt-Leng�p���could ��Q�4�u�[rhel-8�&0] (JIRA:Rocky Linux-30660)�}�t�����t�S�w�����<�'�������W1046�̆�du���Disp�+�Wbe�gn�ϻum��art/x-mix�repl����p��e�|1�|Perm���Mk via embe���bj�e��V58�V��lay�o�xacce�s��U9�UM��saf�bugs�(x��`132,����7�C4�:�'��97ьClip�"pa�"��tt�Gp��acros�xabs�X5�XDOM pu��`crip��m�$ag�ng���M6Ҧ����g�$�"o����G3�GO�A��2�rmp�+b�poof��o��URL�b2Ҫ��u�!d��la�y����h�vtocol�:r���j�p�
X.Org�<
i�B#�$�AX W��
��� �as���
-l�x f�a���full-f��e���.
u���%s�O#�
upon�wxorg-x��s�.er:�
g�	nc: h����e�rv�Q
g�es�~����9632��BPFt�!��high������u�
��j�#�
d Berk�y �X"�%Filt�e�U)�%���@k�Kel�4.x). ��u�LLVM a��b�U����dile ��[�5-�b
�!� makes�"BCC���:act�������@ s��,�owell��s�.�%�cap��":�����$(k��be�粸�J�%u�%����poi���l��{i�G�{�b�|&wk�9C�@p�e��or�Lr�#�s DT�I�&��Tap�1bpf�=: un�d��s�2#�O��oa���o���ed l�-h�d�r2313�$�!��r�ll� (�e)�9toolk�r(�,���(cre�%effic��9���nipu�l�Pg�$s.�»���n��s��.��cc�>�4�����1�Q���q�Js��e�u�[annot�bin����伕�r��also�Hex�
n�+os���Vi�<� On��7�]��G��0re�,d��	�y����at��r�e�ct�9e�9��was��d��N�&-� ����uto�mc�y�
���agcc�Nil����flag���G���-rpm-m�
�{���C��T�ُ��l��[�+���\	y�=no��ji����d�Ʋ�re������h�mƻ��Acc-��et-13-�\b�-n�8ll�]�.so�ead��gts-�[����z��53572)��tiff�x���f�k
�y�k��Tag��F�_F�� (TIF�M��N�}: NULL ��|der�e�vif_dir�.c�:7006�:Vulkan�lid���7
��?[��Ere� (z-�+): gls���4�)�F�6	v-��L4�L�}�J5�Jv�՘6�M��
�L7�L��8�K�%-�%�W9��Py�n �v*2��n�l����d�typed�#�������J	m�1�J���n�sph�	��Lr�����2�wes�,�	sive�-�k�jh�va�7/��^��g-�:y�0�j ��p�����="� "�.�u:��n���
��K���;3�jmajo��f�03s�Ԫ������-�%��sh��ed�4a��~�K���r/����*���ǝ�
�ke�du������tk����est�8����	�ÿse���<ly��D����i���+����P��d����#�`����el���J���%-"����g�b�u�r"�3�*�L,��nu����"�1-�0���q1�tar�<:�8Do�
ex�������k��yle���l�
�Sue�j62�j�%a�	���v���-or�.�����mod�\!,�a�!,�n�	��y�8 �� �8�
�yp�l.�uup�
��m�$
���פC��,�Sto��!w�)�X
�;s�*S�3� �L-ro���E� c��SAn�M �.���@ ����\��!�!co�4s�#�
� "��`�b6�+�<�E�����GSet�Oimuxso�&���.�0"�a����F'EL8�!755�+(�:�d�.cf�e�=o /b�o"/grub2/�EL 9 UEFI�w!��4571����.�*_��_��podma�$�Xto�9�R�t/��	��1r��l�:�f������@��
.�"�7
8�*��Xn�S�U�m#����a�7���p��h.����f�b�78�Y�T�se� SSHD ����
�D7�o[RFE] Ad�,+umask ��������	ri��l�D���y��1�J�
�7��c�
�_�put�� 	�: "cus�d	"ڃ8�������9-�a:���c�����+l��
���r�
��l�ENo�w��&�Q�O����)'�9
�	�h�Pc�i�almd.�z�8��h94�h�[c�+��c��l�g�����[8�[do��&be�e�\�0'�+t�H ow�*hip�Uexp�D�uid/�gi�\�~50�C���x�!re�skip_�=Tru�ui�'��l��x:��b�$���
(��-)f�x qua�_t�P�_�c�p�?���(w�c�6�p���v�3e�.el9�g�?�3�#l�4�tr��)��B�Ap���X��p�.c�(n��	�&s; ��@��B���s�g2��b�`�-�j�
�E��*���~9��.url�	3�%�����	f��
d��/��. �<b�T0�)ny cri�3�.��
��+��"�
  �•�_����!.��n�p��i�
���-s�SSL/TLS��ific��'�7up�K���%# enc��>�+Hel�!��r��.y��equ�|�ea�0�H�+redi�qs�DS��Dgz�	def�V
,�tli�z�0ǀP�+s�A�c�/SOCKS�'100%�����,g�,������xy-��h�z����n��str��A2�"���V���37�`)���-�����ȫ����^����POST ��.�F��RDP���E&��"R� BDesk��.�\t�$(�<)��le�e"�h$�1A��h�ce�,'��x�ardp��B�좾����"��Mi����5�x#�/chin�vx�J�Virt��Bo�k
Can't�g�� �F��L30�B
��G��!��i�.C�D�.C�������P�1S�1��PDF�	��Ptr�p��s�4��K
mmon�-tma�#���"��a�i�)�N���%e�](�Y0�U��~���mt��JL����>�nt��lar�	s�W6�)617�"D�)��4�>P�Z/�-Pil�

�����-�$�OE�~2se��pm�
�ORe��,�bv�CP�;5���!�G#�>���,��XI�v5�Z�%C5��ha�L���t3r�CC�Z�p����
�4�l��MTC���&appl�s�����!��m�URI�n)����e8���4�B
o��!�
de�A:����D	t��u��3��539�i�:��3����4�0;�#�4�����Y�Q��L��8 �v3�,6)GDB,��GNU���,g��3a�s �,�Z��K�ᩢte�9.�D&C++,� <�v�ks,�!�H��m�7�S�l��d��on�>�\�)ir�T�3FJ8.8 �)]�Ddb������:pec�}�g��r� ����<pphir�apid��o��PU�K�+7�g�x�N�C��9�X�,������5,���Fget�������n32�"PC�i	�/d"�x-,����mbly��tte�j,to �gpi�_���JIT-�("���p939��[IBM 9.5 FEAT] �=:�R�EO�"Z H������62�U�\1�6�]B��J���~P�&�#Gp����k51�9���PX�O���6er�N27)�3&c�N re����& GTS�
�kH ��%4�MAYB:��Gaps�
as��{���.t�!��#�����]2�S���&�!elf �` a�� ����4�#3�B��	��	ts�"��W1�p*�1�/Bsegfa����/�e49���'�D�D3�� c���llvm��� �(!�l���n417�v�B>	[�W�R��040�
dwz�a�2	�����m�
DWARF�x	�)��H�ELF�#a����!�	��!��
�Z�y	�a7�X�h�^��̤�8��i���hm��&h�qpo�R%���gdu�f�<amoun�xWdu�}��r1hni�-�>���xap�K?i��6�4�/��_TAG_��i_uni�I	���Zn�~$(CUs)���v�9�K�����Pim�ed�Qt�rA��
$ea�CU���|���V�[�T�
���8-PRP�'�J�?PLAN-1696�FB�ti����L��
a��s��,�w��D���G�"����$�]�2��a�mi�
f��|	� g�?f�^��F�5�E����&)�����H����)�m�A��
�ymb����):�)�>#copy�ѡ	���L��3d�HǦ�y�k�Q�Ȥ6�)��#��H�Ȣ�����?n�?�!�ll��V��G�v
�A�w��h�2��u��or��C�Bt�r�E��
�m���v����\���
�E2l�FT���O&� �Eto��I�*)�U�[b�,������F�A��	����z�o��5�y-�bng���w5�xH�B/s��>�������y�NOME���[:���"��%�%�����D��#et�|� ��%�G��sm�n��f��
nu�Z�zE������ys�j�;�ͷ������6of�5�Uin��'��:m�y�*-�D�s�������v�G�����m�T����
�
�;in ��sh_��&��s�118-1269�GS�/e���0e�g m�/���Va�'����7f�c8s�R� �on�;����g�V��-��v����q-��-�5�I�t�m: EXIF�Ata�EP�)�oO�P��445�:Le�k��K�.����[�U$��1���:CLI�b�H���&#def�o��+ub�ua�Ob�'"h�� ".�#�]�[�!��k��e�R/����$���[.��%���$�.f��6/�8.x]�5����gsu��ry�A	�L���E
up��a254��$R�3�3t�,��c8�(��)�?7��&�?-�w'�0�~�wCst�# �2����D ���"�M403�SC��in-�E�8s�->��*cr�e�t "sql�3.O��i�0E��Y�|o���O���"�e587�$�ef�3�ghtwe����� ar��+
�6��D��
 �<�$�s,�OS�W��1�B�vc�g�foc�V=on�g�P�%�`,�*M�r���{�UBic��3�b�1�J[��or�c�4�f�aM��_���3�/f�T���U� '��b'Ÿ�fdr���y�Og��U��P��9 RC 1��903���12�16276���jg��2����	��(��9.0:�X�����6701)���>s�S=�1�.�8�:�9�%h�>h��W�0�L���"�
�p��@��(VN�@��d�F��1�?�E�)@��iew��Gd�"e�}X�5on����x�s�%��,�G�Vny� �5�rne�&�!�de�'S�Y��t��%(����E�����"�-����T���_�BF��C���m�2�&�k
�9�k�#�j6�j6�j36�j��(�f3�`M�Cg���l�o8��m1���o6)�Cg�o�CWeb�"]GTK�o�7�`�C�U�)�+��&e�/e �:�V�B���schr�uEum-��O��N��	�gNGLE��5�O���Fgtk:�
2�P� ��mal�F�l�]-�Vd����&$a���� �/
�|07�1�}O�+]b�N]�Yad����:i�d �'����i0�Ui7���cP�e�#^�����2�gVi�}Qng�ڭ��s����pbar�N��8�O�\A�S�eR����+beh��_o�'�;971�]�h�Tr�)�?�Vm2��������abe ��	�];�#�x�3�`3�0�%$��5�*��ex�l�_����1��A�S�
�Q��}5�h}244�8}��v�C��Po�<y�z
�
Ue�2	�NÍ9��EEvol���R���Y�k�a�<-gr���A��3��
e��,�c�Y�������I�R���t2.46.1:��.ddle mo�"7��Tinse�"prim���Utw�:�
<!626��.�$�?�\�
(v�
) �2�:�j.do�R"qu�j�v=�9�F�Z��7�]H�q	IPv�+�Fu�d�K�N��	�I���.;���Y��Qae�0(SSSD)����]d�'��*�KG���f�"�4ent��me�:is�PI�`%so�jN��9�ZS�c�NSS��!Pl��A�[M�t@(PAM)��w�Ī���h�t'�J��A-�T��t�\?��2�|@�8?����"�R1�s[Rf�U�R Fa�1���Z�]9�b+��<�D�n"�zp�D�Ld��" i�>LDA��3�2�@�ex�)�&�onym��bi�nr�`�����Tsssd���:��GPO�"�C���g��)_���_�W@s�b7�
�L$r��{��rhbz#219�d+1�M��E��C"D��=o�.,�'�!-�?e�7��_n��&�
�G��>AD���7ׅ7�[��Lab�DP_OPT_DYNDNS_REFRESH_OFFS�Y��In�xrr�\�=���h6�A����V���'�*krb5��>i����b�v=Samb�ci��YS��M�f Blo�jSMB)��t��6����C�5��;�(CIFS�;�g�:=PC�.a�(z��6��h���o",���Z�o��i��smbd-�7��$d O(n*n)��d� ( htt�4//�'�_.s�..�/��Jw_�.cgi?id=��k30 )�w37�L0�8/ is the port of�able web rendering engine WebKit to�+GTK platform.

Security Fix(es):

*�Fkitgtk: data�ro�1ion bypass vulnerabil�:(CVE-2024-44309)

For more details about�s�pissue(s), includ��� impact, a CVSS sc�G�
cknowledgments�nd o�/r��ed�F�ӣ�,�f��� pag�m lis�,�R�&ences���:.Mozilla Thu�Ibird�ta st�talo�Sm�գ�newsgroup cli���Rt�L: Pot�*ial disclosu�*�˩�intext��OpenPGP ��ryp��mess���o1115�o* fi��ox:�hCSP B����X�OExp�ovia� Co�pti��Shims�a694�aUnh�Yl��Excep�$��Add-�	Signat�mV��fic�E�^6�^Sel���� �
�� could b�Khown ov��an�site�_2�_Me��y safe��bugs�(x�F�1 133,���ESR 128.5���'�Ō�	�URL Bar Spoof���Manipu��Punycode�iWh��s�+��har�3er�5�mImprop�2Keypre�"H�ɢw��Ex���TFile�%n�Fm��Di�g�k7��ٺ�]��-sour�g�^browser,��s�ݡRf���rd��mplia�Z, �]�������i�(�0�T��cap-��-guid�&	roj���vide�����c�gur��X	sy�km from�����'�q�
po��4view. ���Y���Fspec�4�������
 Auto��Protocol (SCAP)����.��stitut��c�	���8�5��l h�en��advi�w�k�y�Ig�`nm�orequ�L��wher��p�c�(���-bridge�t
gap��tween ge�
liz�\po�:y�U����c����vl�
s.�k�f� �c��|�7�Ir�;as��see�I�#�NG�Υ$ no�(�����1.NET��r��a ��ld�ftware�<amework. It���
ubse��H
�- API�ev�,�.
���i��	�:��CLR�'�Bug��2E�c�"��1Updat�z 9.0��SDK�
.101�5Ru�n
me�0 (Rocky Linux-��50)Pyth�����
r�J�g,��^v�vob�-or��
��rog��m�pl��u�7,�Pich��module��cl��e�b��y high l�$�ynam�2�ytype�A���l. ��sup�T�!t�ma�֩��y���l�Clibra���~s��ll��.v�ou�indow�̤;����p�}: Virtu��enviro�[(v�
) �2��scrip��don't quote �h��928�x�uD�ZUn�>�*�<� 	buff����	orS�etTrans�.wr��()�225�B
�GStre�r���
��med�	�b�Bd���p�e��fil�	���s	�x�"�;�l��Ver1-plu�s-good p��a��conta��a ��l���a�N-����<-�=��@qua����
��LGPL l��nse�l͒:�Fini�����ck�,��Matroska/�aM��mux�t�47540)�`OOB-�Q�O�Jmp4/qt�J.c�J37�J�C��t_to_s334_1a�L9�Lnu���	e�r�,�[�4_gdk_pix�1_dec_flush�a613�a�Zg�\�w	fl�7�QP4/MOV�K�ʭo�co��	o����	c�E���	�`-of-�ͱ��sČ0�~
�"��N��m�ai��5���u�7: ��ha��-��/�,vo��
s_�_ide��	�_��et�8)�y�I�gOgg��615�OϹ�Copus�=parse_h���_0�N�
���Ser�{
��NSS)���$�=�?�s���ac�os-��&��op��?��en�
d�v��s�v�P��
�	�Ash��������ke�FIPS�w	e [rhel-8�O.z] (JIRA:�D12��J�<31�In��r�t�B	��ors�ECDH�959578�9־�G�,N�@���Ki��Nma��RSA-OAEP��	un�jr��d� 66�*a�S7�zppc64le-�di���/�g_NO_INIT_SUPPORT� f��oo�Ժc�8729�0g��25)��m�gUNIX�i����S�{(CUP�F���p�*lay����Z,�I��similar���cups:��pp��r��"c���Min����at�e�>�(	l���2��PD���4717�N�9'Use-af�-free��n�|eak������U��5-02�&�F�@�Fu��Ius�FJavaS�
 T�HSe�f�
�U41�UAlt-Svc ALPN� lid�3f���M�cr����¡�	b��4��4��6�r��6��3�O�15.19˟�7�&ٳ�/�C�n��sus�@�G��u�W
depu�b
���7�Q�qrt�mis�[�{
�����8JSON��Ħ����` �X i�O� �l:�)c���!a���}ly�@	�d�p���ay�J
an�Wexp�qp�D�5��
544��
!�Nn502�1n�J���d5�[��e��I���to��`�m�d��maximum TCP�ndwidth��tu���pa���UDP����is�s�\�lre��L�Dl�~jitt�R�?�e-�6 l�/�-i�P: D��`��S�u
� Du��D��@��358��i
dpdk���T
�1D�	P�e�0�u
�n���
��riv����fast�ae�k�`��user ��������O������Dest��hyp�!s�B�DP�Vhost���%��1��
© 2025 GrazzMean